]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
NEWS: mention the new sysctl.d/ - prefix
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 243 in spe:
4
5 * This release enables unprivileged programs (i.e. requiring neither
6 setuid nor file capabilities) to send ICMP Echo (i.e. ping) requests
7 by turning on the net.ipv4.ping_group_range sysctl of the Linux
8 kernel for the whole UNIX group range, i.e. all processes. This
9 change should be reasonably safe, as the kernel support for it was
10 specifically implemented to allow safe access to ICMP Echo for
11 processes lacking any privileges. If this is not desirable, it can be
12 disabled again by setting the parameter to "1 0".
13
14 * Previously, filters defined with SystemCallFilter= would have the
15 effect that an calling an offending system call would terminate the
16 calling thread. This behaviour never made much sense, since killing
17 individual threads of unsuspecting processes is likely to create more
18 problems than it solves. With this release the default action changed
19 from killing the thread to killing the whole process. For this to
20 work correctly both a kernel version (>= 4.14) and a libseccomp
21 version (>= 2.4.0) supporting this new seccomp action is required. If
22 an older kernel or libseccomp is used the old behaviour continues to
23 be used. This change does not affect any services that have no system
24 call filters defined, or that use SystemCallErrorNumber= (and thus
25 see EPERM or another error instead of being killed when calling an
26 offending system call). Note that systemd documentation always
27 claimed that the whole process is killed. With this change behaviour
28 is thus adjusted to match the documentation.
29
30 * The "kernel.pid_max" sysctl is now bumped to 4194304 by default,
31 i.e. the full 22bit range the kernel allows, up from the old 16bit
32 range. This should improve security and robustness a bit, as PID
33 collisions are made less likely (though certainly still
34 possible). There are rumours this might create compatibility
35 problems, though at this moment no practical ones are known to
36 us. Downstream distributions are hence advised to undo this change in
37 their builds if they are concerned about maximum compatibility, but
38 for everybody else we recommend leaving the value bumped. Besides
39 improving security and robustness this should also simplify things as
40 the maximum number of allowed concurrent tasks was previously bounded
41 by both "kernel.pid_max" and "kernel.threads-max" and now only a
42 single knob is left ("kernel.threads-max"). There have been concerns
43 that usability is affected by this change because larger PID numbers
44 are harder to type, but we believe the change from 5 digit PIDs to 7
45 digit PIDs is not too hampering for usability.
46
47 * MemoryLow= and MemoryMin= gained hierarchy-aware counterparts,
48 DefaultMemoryLow= and DefaultMemoryMin=, which can be used to
49 hierarchically set default memory protection values for a particular
50 subtree of the unit hierarchy.
51
52 * Memory protection directives can now take a value of zero, allowing
53 explicit opting out of a default value propagated by an ancestor.
54
55 * A new setting DisableControllers= has been added that may be used to
56 explicitly disable one or more cgroups controllers for a unit and all
57 its children.
58
59 * systemd now defaults to the "unified" cgroup hierarchy setup during
60 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
61 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
62 change reflects the fact that cgroupsv2 support has matured
63 substantially in both systemd and in the kernel, and is clearly the
64 way forward. Downstream production distributions might want to
65 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
66 their builds as unfortunately the popular container managers have not
67 caught up with the kernel API changes.
68
69 * Man pages are not built by default anymore (html pages were already
70 disabled by default), to make development builds quicker. When
71 building systemd for a full installation with documentation, meson
72 should be called -Dman=true and/or -Dhtml=true as appropriate. The
73 default was changed based on the assumption that quick one-off or
74 repeated development builds are much more common than full optimized
75 builds for installation, and people need to pass various other
76 options to when doing "proper" builds anyway, so the gain from making
77 development builds quicker is bigger than the one time disruption for
78 packagers.
79
80 Two scripts are created in the *build* directory to generate and
81 preview man and html pages on demand, e.g.:
82
83 build/man/man systemctl
84 build/man/html systemd.index
85
86 * libidn2 is used by default if both libidn2 and libidn are installed.
87 Please use -Dlibidn=true when libidn is favorable.
88
89 * The D-Bus "wire format" of the CPUAffinity= attribute is changed on
90 big-endian machines. Before, bytes were written and read in native
91 machine order as exposed by the native libc __cpu_mask interface.
92 Now, little-endian order is always used (CPUs 0–7 are described by
93 bits 0–7 in byte 0, CPUs 8–15 are described by byte 1, and so on).
94 This change fixes D-Bus calls that cross endianness boundary.
95
96 The presentation format used for CPUAffinity= by "systemctl show" and
97 "systemd-analyze dump" is changed to present CPU indices instead of
98 the raw __cpu_mask bitmask. For example, CPUAffinity=0-1 would be
99 shown as CPUAffinity=03000000000000000000000000000… (on
100 little-endian) or CPUAffinity=00000000000000300000000000000… (on
101 64-bit big-endian), and is now shown as CPUAffinity=0-1, matching the
102 input format. The maximum integer that will be printed in the new
103 format is 8191 (four digits), while the old format always used a very
104 long number (with the length varying by architecture), so they can be
105 unambiguously distinguished.
106
107 * /usr/sbin/halt.local is no longer supported. Implementation in
108 distributions was inconsistent and it seems this functionality was
109 very rarely used.
110
111 To replace this functionality, users should:
112 - either define a new unit and make it a dependency of final.target
113 (systemctl add-wants final.target my-halt-local.service)
114 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
115 and ensure that it accepts "halt", "poweroff", "reboot", and
116 "kexec" as an argument, see the description in systemd-shutdown(8).
117
118 * When a [Match] section in .link or .network file is empty (contains
119 no match patterns), a warning will be emitted. Please add any "match
120 all" pattern instead, e.g. OriginalName=* or Name=* in case all
121 interfaces should really be matched.
122
123 * A new setting NUMAPolicy= may be used to set process memory
124 allocation policy. Setting can be specified in system.conf and hence
125 will set the default policy for PID1. Default policy can be
126 overridden on per-service basis. Related setting NUMAMask= is used to
127 specify NUMA node mask that should be associated with the selected
128 policy.
129
130 * PID 1 will now listen to Out-Of-Memory (OOM) events the kernel
131 generates when processes it manages are reaching their memory limits,
132 and will place their units in a special state, and optionally kill or
133 stop the whole unit.
134
135 * The service manager will now expose bus properties for the IO
136 resources used by units. This information is also shown in "systemctl
137 status" now (for services that have IOAccounting=yes set). Moreover,
138 the IO accounting data is included in the resource log message
139 generated whenever a unit stops.
140
141 * units may now configure an explicit time-out to apply to when killed
142 with SIGABRT, for example when a service watchdog is hit. Previously,
143 the regular TimeoutStopSec= time-out was applied in this case too —
144 now a separate time-out may be set using TimeoutAbortSec=.
145
146 * Services may now send a special WATCHDOG=trigger message with
147 sd_notify() to trigger an immediate "watchdog missed" event, and thus
148 request service take down. This is useful both for testing watchdog
149 handling, but also for defining error paths in services, that shall
150 be handled the same way as watchdog events.
151
152 * There are two new per-unit settings IPIngressFilterPath= and
153 IPEgressFilterPath= which allow configuration of a BPF program
154 (usually by specifying a path to a program uploaded to /sys/fs/bpf/)
155 to apply to the IP packet ingress/egress path of all processes of a
156 unit. This is useful to allow running systemd services with BPF
157 programs set up externally.
158
159 * systemctl gained a new "clean" verb for removing the state, cache,
160 runtime or logs directories of a service while it is terminated. The
161 new verb may also be used to remove the state maintained on disk for
162 timer units that have Persistent= configured.
163
164 * During the last phase of shutdown systemd will now automatically
165 increase the log level configured in the "kernel.printk" sysctl so
166 that any relevant loggable events happening during late shutdown are
167 made visible. Previously, loggable events happening so late during
168 shutdown were generally lost if the "kernel.printk" sysctl was set to
169 high thresholds, as regular logging daemons are terminated at that
170 time and thus nothing is written to disk.
171
172 * If processes terminated during the last phase of shutdown do not exit
173 quickly systemd will now show their names after a short time, to make
174 debugging easier. After a longer time-out they are forcibly killed,
175 as before.
176
177 * journalctl (and the other tools that display logs) will now highlight
178 warnings in yellow (previously, both LOG_NOTICE and LOG_WARNING where
179 shown in bright bold, now only LOG_NOTICE is). Moreover, audit logs
180 are now shown in blue color, to separate them visually from regular
181 logs. References to configuration files are now turned into clickable
182 links on terminals that support that.
183
184 * systemd-journald will now stop logging to /var/log/journal during
185 shutdown when /var/ is on a separate mount, so that it can be
186 unmounted safely during shutdown.
187
188 * systemd-resolved gained support for a new 'strict' DNS-over-TLS mode.
189
190 * systemd-resolved "Cache=" configuration option in resolved.conf has
191 been extended to also accept the 'no-negative' value. Previously,
192 only a boolean option was allowed (yes/no), having yes as the
193 default. If this option is set to 'no-negative', negative answers
194 are skipped from being cached while keeping the same cache heuristics
195 for positive answers. The default remains as "yes" (i. e. caching is
196 enabled).
197
198 * The predictable naming scheme for network devices now supports
199 generating predictable names for "netdevsim" devices.
200
201 * systemd-networkd now supports MACsec, nlmon, IPVTAP and Xfrm
202 interfaces natively.
203
204 * systemd-networkd's bridge FDB support now allows configuration of a
205 destination address for each entry (Destination=), as well as the
206 VXLAN VNI (VNI=), as well as an option to declare what an entry is
207 associated with (AssociatedWith=).
208
209 * systemd-networkd's DHCPv4 support now understands a new MaxAttempts=
210 option for configuring the maximum number of attempts to request a
211 DHCP lease. It also learnt a new BlackList= option for blacklisting
212 DHCP servers (a similar setting has also been added to the IPv6 RA
213 client), as well as a SendRelease= option for configuring whether to
214 send a DHCP RELEASE message when terminating.
215
216 * systemd-networkd's DHCPv4 and DHCPv6 stacks can now be configured
217 separately in the [DHCPv4] and [DHCPv6] sections.
218
219 * systemd-networkd's DHCP support will now optionally create an
220 implicit host route to the DNS server specified in the DHCP lease, in
221 addition to the routes listed explicitly in the lease. This should
222 ensure that in multi-homed systems DNS traffic leaves the systems on
223 the interface that acquired the DNS server information even if other
224 routes such as default routes exist. This behaviour may be turned on
225 with the new RoutesToDNS= option.
226
227 * systemd-networkd's VXLAN support gained a new option
228 GenericProtocolExtension= for enabling VXLAN Generic Protocol
229 Extension support, as well as IPDoNotFragment= for setting the IP
230 "Don't fragment" bit on outgoing packets. A similar option has been
231 added to the GENEVE support.
232
233 * In systemd-networkd's [Route] section you may now configure
234 FastOpenNoCookie= for configuring per-route TCP fast-open support, as
235 well as TTLPropagate= for configuring Label Switched Path (LSP) TTL
236 propagation. The Type= setting now supports local, broadcast,
237 anycast, multicast, any, xresolve routes, too.
238
239 * systemd-networkd's [Network] section learnt a new option
240 DefaultRouteOnDevice= for automatically configuring a default route
241 onto the network device.
242
243 * systemd-networkd's bridging support gained two new options ProxyARP=
244 and ProxyARPWifi= for configuring proxy ARP behaviour as well as
245 MulticastRouter= for configuring multicast routing behaviour.
246
247 * systemd-networkd's FooOverUDP support gained the ability to configure
248 local and peer IP addresses via Local= and Peer=. A new option
249 PeerPort= may be used to configure the peer's IP port.
250
251 * systemd-networkd's TUN support gained a new setting VnetHeader= for
252 tweaking Generic Segment Offload support.
253
254 * networkctl gained a new "delete" command for removing virtual network
255 devices, as well as a new "--stats" switch for showing device
256 statistics.
257
258 * systemd-networkd's .network and .link files gained a new Property=
259 setting in the [Match] section, to match against devices with
260 specific udev properties.
261
262 * systemd-networkd's tunnel support gained a new option
263 AssignToLoopback= for selecting whether to use the loopback device
264 "lo" as underlying device.
265
266 * systemd-networkd's MACAddress= setting in the [Neighbor] section has
267 been renamed to LinkLayerAddress=, and it now allows configuration of
268 IP addresses, too.
269
270 * A new tool systemd-network-generator has been added that may generate
271 .network, .netdev and .link files from IP configuration specified on
272 the kernel command line, compatible with the format Dracut expects.
273
274 * The CriticalConnection= setting in .network files is now deprecated,
275 and replaced by a new KeepConfiguration= setting which allows more
276 detailed configuration of the IP configuration to keep in place.
277
278 * systemd-analyze gained a new "timestamp" verb for parsing and
279 converting timestamps. It's similar to the existing "systemd-analyze
280 calendar" command which does the same for recurring calendar
281 events. It also gained a new "condition" verb for parsing and testing
282 ConditionXYZ= expressions.
283
284 * systemd-logind now exposes a per-session SetBrightness() bus call,
285 which may be used to securely change the brightness of a kernel
286 brightness device, if it belongs to the session's seat. By using this
287 call unprivileged clients can make changes to "backlight" and "leds"
288 devices securely with strict requirements on session
289 membership. Desktop environments may use this to generically make
290 brightness changes to such devices without shipping private SUID
291 binaries or specific udev rules for that purpose.
292
293 * "udevadm info" gained a --wait-for-initialization switch to wait for
294 a device to be initialized.
295
296 * systemd-hibernate-resume-generator will now look for resumeflags= on
297 the kernel command line, which is similar to rootflags= and may be
298 used to configure device timeouts for waiting for the hibernation
299 device to show up.
300
301 * sd-event learnt a new API call sd_event_source_disable_unref() for
302 disabling and unref'ing an event source in a single function. A
303 related call sd_event_source_disable_unrefp() has been added for use
304 with GCC's cleanup extension.
305
306 * The sd-id128.h public API gained a new definition
307 SD_ID128_UUID_FORMAT_STR for formatting a 128bit ID in UUID format
308 with printf().
309
310 * "busctl introspect" gained a new switch --xml-interface for dumping
311 XML introspection data unmodified.
312
313 * PID 1 may now show the unit name instead of the unit description
314 string in its status output during boot. This may be configured in
315 the StatusUnitFormat= setting in /etc/systemd/system.conf or the
316 kernel command line option systemd.status_unit_format=.
317
318 * PID 1 now understands a new option KExecWatchdogSec= in
319 /etc/systemd/system.conf. It allows configuration of a watchdog
320 timeout to write to a hardware watchdog device on kexec-based
321 reboots. Previously this functionality was only available for regular
322 reboots. This option defaults to off, since it depends on drivers and
323 software setup whether the watchdog is correctly reset again after
324 the kexec completed, and thus for the general case not clear if safe
325 (since it might cause unwanted watchdog reboots after the kexec
326 completed otherwise). Moreover, the old ShutdownWatchdogSec= setting
327 has been renamed to RebootWatchdogSec= to more clearly communicate
328 what it is about. The old name of the setting is still accepted for
329 compatibility.
330
331 * The systemd.debug_shell kernel command line option now optionally
332 takes a tty name to spawn the debug shell on, which allows selecting
333 a different tty than the built-in default.
334
335 * Service units gained a new ExecCondition= setting which will run
336 before ExecStartPre= and either continue execution of the unit (for
337 clean exit codes), stop execution without marking the unit failed
338 (for exit codes 1 through 254), or stop execution and fail the unit
339 (for exit code 255 or cases of abnormal termination).
340
341 * A new service systemd-pstore.service has been added that pulls data
342 from from /sys/fs/pstore/ and saves it to /var/lib/pstore for later
343 review.
344
345 * timedatectl gained new verbs for configuring per-interface NTP
346 service configuration for systemd-timesyncd.
347
348 * "localectl list-locales" won't list non-UTF-8 locales anymore. It's
349 2019. (You can set non-UTF-8 locales though, if you know there name.)
350
351 * If variable assignments in sysctl.d/ files are prefixed with "-" any
352 failures to apply them are now ignored.
353
354 Contributions from: Aaron Barany, Adrian Bunk, Alan Jenkins, Andrej
355 Valek, Anita Zhang, Arian van Putten, Balint Reczey, Bastien Nocera,
356 Ben Boeckel, Benjamin Robin, camoz, Chen Qi, Chris Chiu, Chris Down,
357 Christian Kellner, Connor Reeder, Daniele Medri, Dan Streetman, Dave
358 Reisner, Dave Ross, David Art, David Tardon, Debarshi Ray, Dominick
359 Grift, Donald Buczek, Douglas Christman, Eric DeVolder, Evgeny
360 Vereshchagin, Feldwor, Felix Riemann, Florian Dollinger, Franck Bui,
361 Frantisek Sumsal, Franz Pletz, Hans de Goede, Insun Pyo, Ivan
362 Shapovalov, Iwan Timmer, Jack, Jakob Unterwurzacher, Jan Klötzke, Jan
363 Pokorný, Jan Synacek, Jeka Pats, Jérémy Rosen, Jiri Pirko, Joe Lin,
364 Joerg Behrmann, Joe Richey, Jóhann B. Guðmundsson, Johannes Schmitz,
365 Jonathan Rouleau, Jorge Niedbalski, Kai Lüke, Karel Zak, Kashyap
366 Chamarthy, Krayushkin Konstantin, Lennart Poettering, Lubomir Rintel,
367 Luca Boccassi, Luís Ferreira, Marc-André Lureau, Markus Felten, Martin
368 Pitt, Michael Biebl, Michael Olbrich, Michael Prokop, Michael
369 Stapelberg, Michael Zhivich, Michal Koutný, Michal Sekletar, Mike
370 Gilbert, Milan Broz, mpe85, Oliver Harley, pan93412, Paul Menzel,
371 pEJipE, Peter A. Bigot, Philip Withnall, Piotr Drąg, Rafael Fontenelle,
372 Roberto Santalla, root, RussianNeuroMancer, Sebastian Jennen, Simon
373 Schricker, Susant Sahani, Thadeu Lima de Souza Cascardo, Theo
374 Ouzhinski, Thomas Weißschuh, Tomas Mraz, Topi Miettinen, ven, Wieland
375 Hoffmann, Xi Ruoyao, Yuri Chornoivan, Yu Watanabe, Zach Smith, Zbigniew
376 Jędrzejewski-Szmek, Zhang Xianwei
377
378 – Somewhere, SOME-TI-ME
379
380 CHANGES WITH 242:
381
382 * In .link files, MACAddressPolicy=persistent (the default) is changed
383 to cover more devices. For devices like bridges, tun, tap, bond, and
384 similar interfaces that do not have other identifying information,
385 the interface name is used as the basis for persistent seed for MAC
386 and IPv4LL addresses. The way that devices that were handled
387 previously is not changed, and this change is about covering more
388 devices then previously by the "persistent" policy.
389
390 MACAddressPolicy=random may be used to force randomized MACs and
391 IPv4LL addresses for a device if desired.
392
393 Hint: the log output from udev (at debug level) was enhanced to
394 clarify what policy is followed and which attributes are used.
395 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
396 may be used to view this.
397
398 Hint: if a bridge interface is created without any slaves, and gains
399 a slave later, then now the bridge does not inherit slave's MAC.
400 To inherit slave's MAC, for example, create the following file:
401 ```
402 # /etc/systemd/network/98-bridge-inherit-mac.link
403 [Match]
404 Type=bridge
405
406 [Link]
407 MACAddressPolicy=none
408 ```
409
410 * The .device units generated by systemd-fstab-generator and other
411 generators do not automatically pull in the corresponding .mount unit
412 as a Wants= dependency. This means that simply plugging in the device
413 will not cause the mount unit to be started automatically. But please
414 note that the mount unit may be started for other reasons, in
415 particular if it is part of local-fs.target, and any unit which
416 (transitively) depends on local-fs.target is started.
417
418 * networkctl list/status/lldp now accept globbing wildcards for network
419 interface names to match against all existing interfaces.
420
421 * The $PIDFILE environment variable is set to point the absolute path
422 configured with PIDFile= for processes of that service.
423
424 * The fallback DNS server list was augmented with Cloudflare public DNS
425 servers. Use `-Ddns-servers=` to set a different fallback.
426
427 * A new special target usb-gadget.target will be started automatically
428 when a USB Device Controller is detected (which means that the system
429 is a USB peripheral).
430
431 * A new unit setting CPUQuotaPeriodSec= assigns the time period
432 relatively to which the CPU time quota specified by CPUQuota= is
433 measured.
434
435 * A new unit setting ProtectHostname= may be used to prevent services
436 from modifying hostname information (even if they otherwise would
437 have privileges to do so).
438
439 * A new unit setting NetworkNamespacePath= may be used to specify a
440 namespace for service or socket units through a path referring to a
441 Linux network namespace pseudo-file.
442
443 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
444 have an effect on .socket units: when used the listening socket is
445 created within the configured network namespace instead of the host
446 namespace.
447
448 * ExecStart= command lines in unit files may now be prefixed with ':'
449 in which case environment variable substitution is
450 disabled. (Supported for the other ExecXYZ= settings, too.)
451
452 * .timer units gained two new boolean settings OnClockChange= and
453 OnTimezoneChange= which may be used to also trigger a unit when the
454 system clock is changed or the local timezone is
455 modified. systemd-run has been updated to make these options easily
456 accessible from the command line for transient timers.
457
458 * Two new conditions for units have been added: ConditionMemory= may be
459 used to conditionalize a unit based on installed system
460 RAM. ConditionCPUs= may be used to conditionalize a unit based on
461 installed CPU cores.
462
463 * The @default system call filter group understood by SystemCallFilter=
464 has been updated to include the new rseq() system call introduced in
465 kernel 4.15.
466
467 * A new time-set.target has been added that indicates that the system
468 time has been set from a local source (possibly imprecise). The
469 existing time-sync.target is stronger and indicates that the time has
470 been synchronized with a precise external source. Services where
471 approximate time is sufficient should use the new target.
472
473 * "systemctl start" (and related commands) learnt a new
474 --show-transaction option. If specified brief information about all
475 jobs queued because of the requested operation is shown.
476
477 * systemd-networkd recognizes a new operation state 'enslaved', used
478 (instead of 'degraded' or 'carrier') for interfaces which form a
479 bridge, bond, or similar, and an new 'degraded-carrier' operational
480 state used for the bond or bridge master interface when one of the
481 enslaved devices is not operational.
482
483 * .network files learnt the new IgnoreCarrierLoss= option for leaving
484 networks configured even if the carrier is lost.
485
486 * The RequiredForOnline= setting in .network files may now specify a
487 minimum operational state required for the interface to be considered
488 "online" by systemd-networkd-wait-online. Related to this
489 systemd-networkd-wait-online gained a new option --operational-state=
490 to configure the same, and its --interface= option was updated to
491 optionally also take an operational state specific for an interface.
492
493 * systemd-networkd-wait-online gained a new setting --any for waiting
494 for only one of the requested interfaces instead of all of them.
495
496 * systemd-networkd now implements L2TP tunnels.
497
498 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
499 may be used to cause autonomous and onlink prefixes received in IPv6
500 Router Advertisements to be ignored.
501
502 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
503 file settings may be used to tweak bridge behaviour.
504
505 * The new TripleSampling= option in .network files may be used to
506 configure CAN triple sampling.
507
508 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
509 used to point to private or preshared key for a WireGuard interface.
510
511 * /etc/crypttab now supports the same-cpu-crypt and
512 submit-from-crypt-cpus options to tweak encryption work scheduling
513 details.
514
515 * systemd-tmpfiles will now take a BSD file lock before operating on a
516 contents of directory. This may be used to temporarily exclude
517 directories from aging by taking the same lock (useful for example
518 when extracting a tarball into /tmp or /var/tmp as a privileged user,
519 which might create files with really old timestamps, which
520 nevertheless should not be deleted). For further details, see:
521
522 https://systemd.io/TEMPORARY_DIRECTORIES
523
524 * systemd-tmpfiles' h line type gained support for the
525 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
526 controlling project quota inheritance.
527
528 * sd-boot and bootctl now implement support for an Extended Boot Loader
529 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
530 addition to the ESP partition mounted to /efi or /boot/efi.
531 Configuration file fragments, kernels, initrds and other EFI images
532 to boot will be loaded from both the ESP and XBOOTLDR partitions.
533 The XBOOTLDR partition was previously described by the Boot Loader
534 Specification, but implementation was missing in sd-boot. Support for
535 this concept allows using the sd-boot boot loader in more
536 conservative scenarios where the boot loader itself is placed in the
537 ESP but the kernels to boot (and their metadata) in a separate
538 partition.
539
540 * A system may now be booted with systemd.volatile=overlay on the
541 kernel command line, which causes the root file system to be set up
542 an overlayfs mount combining the root-only root directory with a
543 writable tmpfs. In this setup, the underlying root device is not
544 modified, and any changes are lost at reboot.
545
546 * Similar, systemd-nspawn can now boot containers with a volatile
547 overlayfs root with the new --volatile=overlay switch.
548
549 * systemd-nspawn can now consume OCI runtime bundles using a new
550 --oci-bundle= option. This implementation is fully usable, with most
551 features in the specification implemented, but since this a lot of
552 new code and functionality, this feature should most likely not
553 be used in production yet.
554
555 * systemd-nspawn now supports various options described by the OCI
556 runtime specification on the command-line and in .nspawn files:
557 --inaccessible=/Inaccessible= may be used to mask parts of the file
558 system tree, --console=/--pipe may be used to configure how standard
559 input, output, and error are set up.
560
561 * busctl learned the `emit` verb to generate D-Bus signals.
562
563 * systemd-analyze cat-config may be used to gather and display
564 configuration spread over multiple files, for example system and user
565 presets, tmpfiles.d, sysusers.d, udev rules, etc.
566
567 * systemd-analyze calendar now takes an optional new parameter
568 --iterations= which may be used to show a maximum number of iterations
569 the specified expression will elapse next.
570
571 * The sd-bus C API gained support for naming method parameters in the
572 introspection data.
573
574 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
575 the reboot() system call expects.
576
577 * journalctl learnt a new --cursor-file= option that points to a file
578 from which a cursor should be loaded in the beginning and to which
579 the updated cursor should be stored at the end.
580
581 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
582 detected by systemd-detect-virt (and may also be used in
583 ConditionVirtualization=).
584
585 * The behaviour of systemd-logind may now be modified with environment
586 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
587 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
588 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
589 skip the relevant operation completely (when set to false), or to
590 create a flag file in /run/systemd (when set to true), instead of
591 actually commencing the real operation when requested. The presence
592 of /run/systemd/reboot-to-firmware-setup,
593 /run/systemd/reboot-to-boot-loader-menu, and
594 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
595 boot loader implementations to replace some steps logind performs
596 during reboot with their own operations.
597
598 * systemctl can be used to request a reboot into the boot loader menu
599 or a specific boot loader entry with the new --boot-load-menu= and
600 --boot-loader-entry= options to a reboot command. (This requires a
601 boot loader that supports this, for example sd-boot.)
602
603 * kernel-install will no longer unconditionally create the output
604 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
605 snippets, but will do only if the machine-specific parent directory
606 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
607 to create this parent directory during sd-boot installation.
608
609 This makes it easier to use kernel-install with plugins which support
610 a different layout of the bootloader partitions (for example grub2).
611
612 * During package installation (with `ninja install`), we would create
613 symlinks for getty@tty1.service, systemd-networkd.service,
614 systemd-networkd.socket, systemd-resolved.service,
615 remote-cryptsetup.target, remote-fs.target,
616 systemd-networkd-wait-online.service, and systemd-timesyncd.service
617 in /etc, as if `systemctl enable` was called for those units, to make
618 the system usable immediately after installation. Now this is not
619 done anymore, and instead calling `systemctl preset-all` is
620 recommended after the first installation of systemd.
621
622 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
623 is built on seccomp. When turned on creation of SUID/SGID files is
624 prohibited.
625
626 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
627 implied if DynamicUser= is turned on for a service. This hardens
628 these services, so that they neither can benefit from nor create
629 SUID/SGID executables. This is a minor compatibility breakage, given
630 that when DynamicUser= was first introduced SUID/SGID behaviour was
631 unaffected. However, the security benefit of these two options is
632 substantial, and the setting is still relatively new, hence we opted
633 to make it mandatory for services with dynamic users.
634
635 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
636 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
637 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
638 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
639 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
640 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
641 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
642 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
643 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
644 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
645 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
646 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
647 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
648 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
649 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
650 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
651 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
652 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
653
654 — Warsaw, 2019-04-11
655
656 CHANGES WITH 241:
657
658 * The default locale can now be configured at compile time. Otherwise,
659 a suitable default will be selected automatically (one of C.UTF-8,
660 en_US.UTF-8, and C).
661
662 * The version string shown by systemd and other tools now includes the
663 git commit hash when built from git. An override may be specified
664 during compilation, which is intended to be used by distributions to
665 include the package release information.
666
667 * systemd-cat can now filter standard input and standard error streams
668 for different syslog priorities using the new --stderr-priority=
669 option.
670
671 * systemd-journald and systemd-journal-remote reject entries which
672 contain too many fields (CVE-2018-16865) and set limits on the
673 process' command line length (CVE-2018-16864).
674
675 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
676 again.
677
678 * A new network device NamePolicy "keep" is implemented for link files,
679 and used by default in 99-default.link (the fallback configuration
680 provided by systemd). With this policy, if the network device name
681 was already set by userspace, the device will not be renamed again.
682 This matches the naming scheme that was implemented before
683 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
684 is also enabled by default, even if not specified. Effectively, this
685 means that if naming-scheme >= 240 is specified, network devices will
686 be renamed according to the configuration, even if they have been
687 renamed already, if "keep" is not specified as the naming policy in
688 the .link file. The 99-default.link file provided by systemd includes
689 "keep" for backwards compatibility, but it is recommended for user
690 installed .link files to *not* include it.
691
692 The "kernel" policy, which keeps kernel names declared to be
693 "persistent", now works again as documented.
694
695 * kernel-install script now optionally takes the paths to one or more
696 initrd files, and passes them to all plugins.
697
698 * The mincore() system call has been dropped from the @system-service
699 system call filter group, as it is pretty exotic and may potentially
700 used for side-channel attacks.
701
702 * -fPIE is dropped from compiler and linker options. Please specify
703 -Db_pie=true option to meson to build position-independent
704 executables. Note that the meson option is supported since meson-0.49.
705
706 * The fs.protected_regular and fs.protected_fifos sysctls, which were
707 added in Linux 4.19 to make some data spoofing attacks harder, are
708 now enabled by default. While this will hopefully improve the
709 security of most installations, it is technically a backwards
710 incompatible change; to disable these sysctls again, place the
711 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
712
713 fs.protected_regular = 0
714 fs.protected_fifos = 0
715
716 Note that the similar hardlink and symlink protection has been
717 enabled since v199, and may be disabled likewise.
718
719 * The files read from the EnvironmentFile= setting in unit files now
720 parse backslashes inside quotes literally, matching the behaviour of
721 POSIX shells.
722
723 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
724 now automatically become NOPs when run in a chroot() environment.
725
726 * The tmpfiles.d/ "C" line type will now copy directory trees not only
727 when the destination is so far missing, but also if it already exists
728 as a directory and is empty. This is useful to cater for systems
729 where directory trees are put together from multiple separate mount
730 points but otherwise empty.
731
732 * A new function sd_bus_close_unref() (and the associated
733 sd_bus_close_unrefp()) has been added to libsystemd, that combines
734 sd_bus_close() and sd_bus_unref() in one.
735
736 * udevadm control learnt a new option for --ping for testing whether a
737 systemd-udevd instance is running and reacting.
738
739 * udevadm trigger learnt a new option for --wait-daemon for waiting
740 systemd-udevd daemon to be initialized.
741
742 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
743 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
744 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
745 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
746 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
747 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
748 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
749 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
750 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
751 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
752 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
753 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
754 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
755 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
756 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
757 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
758 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
759
760 — Berlin, 2019-02-14
761
762 CHANGES WITH 240:
763
764 * NoNewPrivileges=yes has been set for all long-running services
765 implemented by systemd. Previously, this was problematic due to
766 SELinux (as this would also prohibit the transition from PID1's label
767 to the service's label). This restriction has since been lifted, but
768 an SELinux policy update is required.
769 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
770
771 * DynamicUser=yes is dropped from systemd-networkd.service,
772 systemd-resolved.service and systemd-timesyncd.service, which was
773 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
774 and since v236 for systemd-timesyncd.service. The users and groups
775 systemd-network, systemd-resolve and systemd-timesync are created
776 by systemd-sysusers again. Distributors or system administrators
777 may need to create these users and groups if they not exist (or need
778 to re-enable DynamicUser= for those units) while upgrading systemd.
779 Also, the clock file for systemd-timesyncd may need to move from
780 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
781
782 * When unit files are loaded from disk, previously systemd would
783 sometimes (depending on the unit loading order) load units from the
784 target path of symlinks in .wants/ or .requires/ directories of other
785 units. This meant that unit could be loaded from different paths
786 depending on whether the unit was requested explicitly or as a
787 dependency of another unit, not honouring the priority of directories
788 in search path. It also meant that it was possible to successfully
789 load and start units which are not found in the unit search path, as
790 long as they were requested as a dependency and linked to from
791 .wants/ or .requires/. The target paths of those symlinks are not
792 used for loading units anymore and the unit file must be found in
793 the search path.
794
795 * A new service type has been added: Type=exec. It's very similar to
796 Type=simple but ensures the service manager will wait for both fork()
797 and execve() of the main service binary to complete before proceeding
798 with follow-up units. This is primarily useful so that the manager
799 propagates any errors in the preparation phase of service execution
800 back to the job that requested the unit to be started. For example,
801 consider a service that has ExecStart= set to a file system binary
802 that doesn't exist. With Type=simple starting the unit would be
803 considered instantly successful, as only fork() has to complete
804 successfully and the manager does not wait for execve(), and hence
805 its failure is seen "too late". With the new Type=exec service type
806 starting the unit will fail, as the manager will wait for the
807 execve() and notice its failure, which is then propagated back to the
808 start job.
809
810 NOTE: with the next release 241 of systemd we intend to change the
811 systemd-run tool to default to Type=exec for transient services
812 started by it. This should be mostly safe, but in specific corner
813 cases might result in problems, as the systemd-run tool will then
814 block on NSS calls (such as user name look-ups due to User=) done
815 between the fork() and execve(), which under specific circumstances
816 might cause problems. It is recommended to specify "-p Type=simple"
817 explicitly in the few cases where this applies. For regular,
818 non-transient services (i.e. those defined with unit files on disk)
819 we will continue to default to Type=simple.
820
821 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
822 userspace processes is set to 1024 (soft) and 4096
823 (hard). Previously, systemd passed this on unmodified to all
824 processes it forked off. With this systemd release the hard limit
825 systemd passes on is increased to 512K, overriding the kernel's
826 defaults and substantially increasing the number of simultaneous file
827 descriptors unprivileged userspace processes can allocate. Note that
828 the soft limit remains at 1024 for compatibility reasons: the
829 traditional UNIX select() call cannot deal with file descriptors >=
830 1024 and increasing the soft limit globally might thus result in
831 programs unexpectedly allocating a high file descriptor and thus
832 failing abnormally when attempting to use it with select() (of
833 course, programs shouldn't use select() anymore, and prefer
834 poll()/epoll, but the call unfortunately remains undeservedly popular
835 at this time). This change reflects the fact that file descriptor
836 handling in the Linux kernel has been optimized in more recent
837 kernels and allocating large numbers of them should be much cheaper
838 both in memory and in performance than it used to be. Programs that
839 want to take benefit of the increased limit have to "opt-in" into
840 high file descriptors explicitly by raising their soft limit. Of
841 course, when they do that they must acknowledge that they cannot use
842 select() anymore (and neither can any shared library they use — or
843 any shared library used by any shared library they use and so on).
844 Which default hard limit is most appropriate is of course hard to
845 decide. However, given reports that ~300K file descriptors are used
846 in real-life applications we believe 512K is sufficiently high as new
847 default for now. Note that there are also reports that using very
848 high hard limits (e.g. 1G) is problematic: some software allocates
849 large arrays with one element for each potential file descriptor
850 (Java, …) — a high hard limit thus triggers excessively large memory
851 allocations in these applications. Hopefully, the new default of 512K
852 is a good middle ground: higher than what real-life applications
853 currently need, and low enough for avoid triggering excessively large
854 allocations in problematic software. (And yes, somebody should fix
855 Java.)
856
857 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
858 to the highest possible values, as separate accounting of file
859 descriptors is no longer necessary, as memcg tracks them correctly as
860 part of the memory accounting anyway. Thus, from the four limits on
861 file descriptors currently enforced (fs.file-max, fs.nr_open,
862 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
863 and keep only the latter two. A set of build-time options
864 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
865 has been added to revert this change in behaviour, which might be
866 an option for systems that turn off memcg in the kernel.
867
868 * When no /etc/locale.conf file exists (and hence no locale settings
869 are in place), systemd will now use the "C.UTF-8" locale by default,
870 and set LANG= to it. This locale is supported by various
871 distributions including Fedora, with clear indications that upstream
872 glibc is going to make it available too. This locale enables UTF-8
873 mode by default, which appears appropriate for 2018.
874
875 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
876 default. This effectively switches the RFC3704 Reverse Path filtering
877 from Strict mode to Loose mode. This is more appropriate for hosts
878 that have multiple links with routes to the same networks (e.g.
879 a client with a Wi-Fi and Ethernet both connected to the internet).
880
881 Consult the kernel documentation for details on this sysctl:
882 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
883
884 * CPUAccounting=yes no longer enables the CPU controller when using
885 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
886 statistics are now provided independently from the CPU controller.
887
888 * Support for disabling a particular cgroup controller within a sub-tree
889 has been added through the DisableControllers= directive.
890
891 * cgroup_no_v1=all on the kernel command line now also implies
892 using the unified cgroup hierarchy, unless one explicitly passes
893 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
894
895 * The new "MemoryMin=" unit file property may now be used to set the
896 memory usage protection limit of processes invoked by the unit. This
897 controls the cgroup v2 memory.min attribute. Similarly, the new
898 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
899 cgroup v2 io.latency cgroup property for configuring per-service I/O
900 latency.
901
902 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
903 to the cgroup v1 "devices" cgroup controller.
904
905 * systemd-escape now is able to combine --unescape with --template. It
906 also learnt a new option --instance for extracting and unescaping the
907 instance part of a unit name.
908
909 * sd-bus now provides the sd_bus_message_readv() which is similar to
910 sd_bus_message_read() but takes a va_list object. The pair
911 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
912 has been added for configuring the default method call timeout to
913 use. sd_bus_error_move() may be used to efficiently move the contents
914 from one sd_bus_error structure to another, invalidating the
915 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
916 be used to control whether a bus connection object is automatically
917 flushed when an sd-event loop is exited.
918
919 * When processing classic BSD syslog log messages, journald will now
920 save the original time-stamp string supplied in the new
921 SYSLOG_TIMESTAMP= journal field. This permits consumers to
922 reconstruct the original BSD syslog message more correctly.
923
924 * StandardOutput=/StandardError= in service files gained support for
925 new "append:…" parameters, for connecting STDOUT/STDERR of a service
926 to a file, and appending to it.
927
928 * The signal to use as last step of killing of unit processes is now
929 configurable. Previously it was hard-coded to SIGKILL, which may now
930 be overridden with the new KillSignal= setting. Note that this is the
931 signal used when regular termination (i.e. SIGTERM) does not suffice.
932 Similarly, the signal used when aborting a program in case of a
933 watchdog timeout may now be configured too (WatchdogSignal=).
934
935 * The XDG_SESSION_DESKTOP environment variable may now be configured in
936 the pam_systemd argument line, using the new desktop= switch. This is
937 useful to initialize it properly from a display manager without
938 having to touch C code.
939
940 * Most configuration options that previously accepted percentage values
941 now also accept permille values with the '‰' suffix (instead of '%').
942
943 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
944 DNS-over-TLS.
945
946 * systemd-resolved's configuration file resolved.conf gained a new
947 option ReadEtcHosts= which may be used to turn off processing and
948 honoring /etc/hosts entries.
949
950 * The "--wait" switch may now be passed to "systemctl
951 is-system-running", in which case the tool will synchronously wait
952 until the system finished start-up.
953
954 * hostnamed gained a new bus call to determine the DMI product UUID.
955
956 * On x86-64 systemd will now prefer using the RDRAND processor
957 instruction over /dev/urandom whenever it requires randomness that
958 neither has to be crypto-grade nor should be reproducible. This
959 should substantially reduce the amount of entropy systemd requests
960 from the kernel during initialization on such systems, though not
961 reduce it to zero. (Why not zero? systemd still needs to allocate
962 UUIDs and such uniquely, which require high-quality randomness.)
963
964 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
965 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
966 for forcing the "Other Information" bit in IPv6 RA messages. The
967 bonding logic gained four new options AdActorSystemPriority=,
968 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
969 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
970 shuffling of flows. The tunnel logic gained a new
971 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
972 Deployment. The policy rule logic gained four new options IPProtocol=,
973 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
974 support for the MulticastToUnicast= option. networkd also gained
975 support for configuring static IPv4 ARP or IPv6 neighbor entries.
976
977 * .preset files (as read by 'systemctl preset') may now be used to
978 instantiate services.
979
980 * /etc/crypttab now understands the sector-size= option to configure
981 the sector size for an encrypted partition.
982
983 * Key material for encrypted disks may now be placed on a formatted
984 medium, and referenced from /etc/crypttab by the UUID of the file
985 system, followed by "=" suffixed by the path to the key file.
986
987 * The "collect" udev component has been removed without replacement, as
988 it is neither used nor maintained.
989
990 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
991 LogsDirectory=, ConfigurationDirectory= settings are used in a
992 service the executed processes will now receive a set of environment
993 variables containing the full paths of these directories.
994 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
995 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
996 are used. Note that these options may be used multiple times per
997 service in which case the resulting paths will be concatenated and
998 separated by colons.
999
1000 * Predictable interface naming has been extended to cover InfiniBand
1001 NICs. They will be exposed with an "ib" prefix.
1002
1003 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
1004 which case the respective line failing is ignored.
1005
1006 * .link files may now be used to configure the equivalent to the
1007 "ethtool advertise" commands.
1008
1009 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
1010 alternative to libudev.h. Previously, the latter was just an internal
1011 wrapper around the former, but now these two APIs are exposed
1012 directly.
1013
1014 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
1015 which calculates an app-specific boot ID similar to how
1016 sd_id128_get_machine_app_specific() generates an app-specific machine
1017 ID.
1018
1019 * A new tool systemd-id128 has been added that can be used to determine
1020 and generate various 128bit IDs.
1021
1022 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
1023 and LOGO=.
1024
1025 * systemd-hibernate-resume-generator will now honor the "noresume"
1026 kernel command line option, in which case it will bypass resuming
1027 from any hibernated image.
1028
1029 * The systemd-sleep.conf configuration file gained new options
1030 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
1031 AllowHybridSleep= for prohibiting specific sleep modes even if the
1032 kernel exports them.
1033
1034 * portablectl is now officially supported and has thus moved to
1035 /usr/bin/.
1036
1037 * bootctl learnt the two new commands "set-default" and "set-oneshot"
1038 for setting the default boot loader item to boot to (either
1039 persistently or only for the next boot). This is currently only
1040 compatible with sd-boot, but may be implemented on other boot loaders
1041 too, that follow the boot loader interface. The updated interface is
1042 now documented here:
1043
1044 https://systemd.io/BOOT_LOADER_INTERFACE
1045
1046 * A new kernel command line option systemd.early_core_pattern= is now
1047 understood which may be used to influence the core_pattern PID 1
1048 installs during early boot.
1049
1050 * busctl learnt two new options -j and --json= for outputting method
1051 call replies, properties and monitoring output in JSON.
1052
1053 * journalctl's JSON output now supports simple ANSI coloring as well as
1054 a new "json-seq" mode for generating RFC7464 output.
1055
1056 * Unit files now support the %g/%G specifiers that resolve to the UNIX
1057 group/GID of the service manager runs as, similar to the existing
1058 %u/%U specifiers that resolve to the UNIX user/UID.
1059
1060 * systemd-logind learnt a new global configuration option
1061 UserStopDelaySec= that may be set in logind.conf. It specifies how
1062 long the systemd --user instance shall remain started after a user
1063 logs out. This is useful to speed up repetitive re-connections of the
1064 same user, as it means the user's service manager doesn't have to be
1065 stopped/restarted on each iteration, but can be reused between
1066 subsequent options. This setting defaults to 10s. systemd-logind also
1067 exports two new properties on its Manager D-Bus objects indicating
1068 whether the system's lid is currently closed, and whether the system
1069 is on AC power.
1070
1071 * systemd gained support for a generic boot counting logic, which
1072 generically permits automatic reverting to older boot loader entries
1073 if newer updated ones don't work. The boot loader side is implemented
1074 in sd-boot, but is kept open for other boot loaders too. For details
1075 see:
1076
1077 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
1078
1079 * The SuccessAction=/FailureAction= unit file settings now learnt two
1080 new parameters: "exit" and "exit-force", which result in immediate
1081 exiting of the service manager, and are only useful in systemd --user
1082 and container environments.
1083
1084 * Unit files gained support for a pair of options
1085 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
1086 exit status to use as service manager exit status when
1087 SuccessAction=/FailureAction= is set to exit or exit-force.
1088
1089 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
1090 options may now be used to configure the log rate limiting applied by
1091 journald per-service.
1092
1093 * systemd-analyze gained a new verb "timespan" for parsing and
1094 normalizing time span values (i.e. strings like "5min 7s 8us").
1095
1096 * systemd-analyze also gained a new verb "security" for analyzing the
1097 security and sand-boxing settings of services in order to determine an
1098 "exposure level" for them, indicating whether a service would benefit
1099 from more sand-boxing options turned on for them.
1100
1101 * "systemd-analyze syscall-filter" will now also show system calls
1102 supported by the local kernel but not included in any of the defined
1103 groups.
1104
1105 * .nspawn files now understand the Ephemeral= setting, matching the
1106 --ephemeral command line switch.
1107
1108 * sd-event gained the new APIs sd_event_source_get_floating() and
1109 sd_event_source_set_floating() for controlling whether a specific
1110 event source is "floating", i.e. destroyed along with the even loop
1111 object itself.
1112
1113 * Unit objects on D-Bus gained a new "Refs" property that lists all
1114 clients that currently have a reference on the unit (to ensure it is
1115 not unloaded).
1116
1117 * The JoinControllers= option in system.conf is no longer supported, as
1118 it didn't work correctly, is hard to support properly, is legacy (as
1119 the concept only exists on cgroup v1) and apparently wasn't used.
1120
1121 * Journal messages that are generated whenever a unit enters the failed
1122 state are now tagged with a unique MESSAGE_ID. Similarly, messages
1123 generated whenever a service process exits are now made recognizable,
1124 too. A tagged message is also emitted whenever a unit enters the
1125 "dead" state on success.
1126
1127 * systemd-run gained a new switch --working-directory= for configuring
1128 the working directory of the service to start. A shortcut -d is
1129 equivalent, setting the working directory of the service to the
1130 current working directory of the invoking program. The new --shell
1131 (or just -S) option has been added for invoking the $SHELL of the
1132 caller as a service, and implies --pty --same-dir --wait --collect
1133 --service-type=exec. Or in other words, "systemd-run -S" is now the
1134 quickest way to quickly get an interactive in a fully clean and
1135 well-defined system service context.
1136
1137 * machinectl gained a new verb "import-fs" for importing an OS tree
1138 from a directory. Moreover, when a directory or tarball is imported
1139 and single top-level directory found with the OS itself below the OS
1140 tree is automatically mangled and moved one level up.
1141
1142 * systemd-importd will no longer set up an implicit btrfs loop-back
1143 file system on /var/lib/machines. If one is already set up, it will
1144 continue to be used.
1145
1146 * A new generator "systemd-run-generator" has been added. It will
1147 synthesize a unit from one or more program command lines included in
1148 the kernel command line. This is very useful in container managers
1149 for example:
1150
1151 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
1152
1153 This will run "systemd-nspawn" on an image, invoke the specified
1154 command line and immediately shut down the container again, returning
1155 the command line's exit code.
1156
1157 * The block device locking logic is now documented:
1158
1159 https://systemd.io/BLOCK_DEVICE_LOCKING
1160
1161 * loginctl and machinectl now optionally output the various tables in
1162 JSON using the --output= switch. It is our intention to add similar
1163 support to systemctl and all other commands.
1164
1165 * udevadm's query and trigger verb now optionally take a .device unit
1166 name as argument.
1167
1168 * systemd-udevd's network naming logic now understands a new
1169 net.naming-scheme= kernel command line switch, which may be used to
1170 pick a specific version of the naming scheme. This helps stabilizing
1171 interface names even as systemd/udev are updated and the naming logic
1172 is improved.
1173
1174 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
1175 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
1176 initialize one to all 0xFF.
1177
1178 * After loading the SELinux policy systemd will now recursively relabel
1179 all files and directories listed in
1180 /run/systemd/relabel-extra.d/*.relabel (which should be simple
1181 newline separated lists of paths) in addition to the ones it already
1182 implicitly relabels in /run, /dev and /sys. After the relabelling is
1183 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
1184 removed. This is useful to permit initrds (i.e. code running before
1185 the SELinux policy is in effect) to generate files in the host
1186 filesystem safely and ensure that the correct label is applied during
1187 the transition to the host OS.
1188
1189 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
1190 mknod() handling in user namespaces. Previously mknod() would always
1191 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
1192 but device nodes generated that way cannot be opened, and attempts to
1193 open them result in EPERM. This breaks the "graceful fallback" logic
1194 in systemd's PrivateDevices= sand-boxing option. This option is
1195 implemented defensively, so that when systemd detects it runs in a
1196 restricted environment (such as a user namespace, or an environment
1197 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
1198 where device nodes cannot be created the effect of PrivateDevices= is
1199 bypassed (following the logic that 2nd-level sand-boxing is not
1200 essential if the system systemd runs in is itself already sand-boxed
1201 as a whole). This logic breaks with 4.18 in container managers where
1202 user namespacing is used: suddenly PrivateDevices= succeeds setting
1203 up a private /dev/ file system containing devices nodes — but when
1204 these are opened they don't work.
1205
1206 At this point it is recommended that container managers utilizing
1207 user namespaces that intend to run systemd in the payload explicitly
1208 block mknod() with seccomp or similar, so that the graceful fallback
1209 logic works again.
1210
1211 We are very sorry for the breakage and the requirement to change
1212 container configurations for newer kernels. It's purely caused by an
1213 incompatible kernel change. The relevant kernel developers have been
1214 notified about this userspace breakage quickly, but they chose to
1215 ignore it.
1216
1217 * PermissionsStartOnly= setting is deprecated (but is still supported
1218 for backwards compatibility). The same functionality is provided by
1219 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
1220 commands.
1221
1222 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
1223 pam_systemd anymore.
1224
1225 * The naming scheme for network devices was changed to always rename
1226 devices, even if they were already renamed by userspace. The "kernel"
1227 policy was changed to only apply as a fallback, if no other naming
1228 policy took effect.
1229
1230 * The requirements to build systemd is bumped to meson-0.46 and
1231 python-3.5.
1232
1233 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
1234 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
1235 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
1236 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
1237 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
1238 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
1239 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
1240 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
1241 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
1242 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
1243 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
1244 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
1245 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
1246 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
1247 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
1248 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
1249 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
1250 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
1251 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
1252 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
1253 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
1254 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
1255 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
1256 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
1257 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
1258 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
1259 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
1260 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
1261 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
1262 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
1263 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
1264 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
1265 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
1266 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
1267 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
1268 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
1269 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
1270 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
1271 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
1272 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
1273 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
1274 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
1275 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
1276 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
1277 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
1278
1279 — Warsaw, 2018-12-21
1280
1281 CHANGES WITH 239:
1282
1283 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
1284 builtin will name network interfaces differently than in previous
1285 versions for virtual network interfaces created with SR-IOV and NPAR
1286 and for devices where the PCI network controller device does not have
1287 a slot number associated.
1288
1289 SR-IOV virtual devices are now named based on the name of the parent
1290 interface, with a suffix of "v<N>", where <N> is the virtual device
1291 number. Previously those virtual devices were named as if completely
1292 independent.
1293
1294 The ninth and later NPAR virtual devices will be named following the
1295 scheme used for the first eight NPAR partitions. Previously those
1296 devices were not renamed and the kernel default (eth<n>) was used.
1297
1298 "net_id" will also generate names for PCI devices where the PCI
1299 network controller device does not have an associated slot number
1300 itself, but one of its parents does. Previously those devices were
1301 not renamed and the kernel default (eth<n>) was used.
1302
1303 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
1304 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
1305 the unit. So, it is expected that the default behavior of
1306 systemd-logind is not changed. However, if distribution packagers or
1307 administrators disabled or modified IPAddressDeny= setting by a
1308 drop-in config file, then it may be necessary to update the file to
1309 re-enable AF_INET and AF_INET6 to support network user name services,
1310 e.g. NIS.
1311
1312 * When the RestrictNamespaces= unit property is specified multiple
1313 times, then the specified types are merged now. Previously, only the
1314 last assignment was used. So, if distribution packagers or
1315 administrators modified the setting by a drop-in config file, then it
1316 may be necessary to update the file.
1317
1318 * When OnFailure= is used in combination with Restart= on a service
1319 unit, then the specified units will no longer be triggered on
1320 failures that result in restarting. Previously, the specified units
1321 would be activated each time the unit failed, even when the unit was
1322 going to be restarted automatically. This behaviour contradicted the
1323 documentation. With this release the code is adjusted to match the
1324 documentation.
1325
1326 * systemd-tmpfiles will now print a notice whenever it encounters
1327 tmpfiles.d/ lines referencing the /var/run/ directory. It will
1328 recommend reworking them to use the /run/ directory instead (for
1329 which /var/run/ is simply a symlinked compatibility alias). This way
1330 systemd-tmpfiles can properly detect line conflicts and merge lines
1331 referencing the same file by two paths, without having to access
1332 them.
1333
1334 * systemctl disable/unmask/preset/preset-all cannot be used with
1335 --runtime. Previously this was allowed, but resulted in unintuitive
1336 behaviour that wasn't useful. systemctl disable/unmask will now undo
1337 both runtime and persistent enablement/masking, i.e. it will remove
1338 any relevant symlinks both in /run and /etc.
1339
1340 * Note that all long-running system services shipped with systemd will
1341 now default to a system call whitelist (rather than a blacklist, as
1342 before). In particular, systemd-udevd will now enforce one too. For
1343 most cases this should be safe, however downstream distributions
1344 which disabled sandboxing of systemd-udevd (specifically the
1345 MountFlags= setting), might want to disable this security feature
1346 too, as the default whitelisting will prohibit all mount, swap,
1347 reboot and clock changing operations from udev rules.
1348
1349 * sd-boot acquired new loader configuration settings to optionally turn
1350 off Windows and MacOS boot partition discovery as well as
1351 reboot-into-firmware menu items. It is also able to pick a better
1352 screen resolution for HiDPI systems, and now provides loader
1353 configuration settings to change the resolution explicitly.
1354
1355 * systemd-resolved now supports DNS-over-TLS. It's still
1356 turned off by default, use DNSOverTLS=opportunistic to turn it on in
1357 resolved.conf. We intend to make this the default as soon as couple
1358 of additional techniques for optimizing the initial latency caused by
1359 establishing a TLS/TCP connection are implemented.
1360
1361 * systemd-resolved.service and systemd-networkd.service now set
1362 DynamicUser=yes. The users systemd-resolve and systemd-network are
1363 not created by systemd-sysusers anymore.
1364
1365 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
1366 that embed a network facing module into any process using getpwuid()
1367 or related call: the dynamic allocation of the user ID for
1368 systemd-resolved.service means the service manager has to check NSS
1369 if the user name is already taken when forking off the service. Since
1370 the user in the common case won't be defined in /etc/passwd the
1371 lookup is likely to trigger nss-ldap which in turn might use NSS to
1372 ask systemd-resolved for hostname lookups. This will hence result in
1373 a deadlock: a user name lookup in order to start
1374 systemd-resolved.service will result in a host name lookup for which
1375 systemd-resolved.service needs to be started already. There are
1376 multiple ways to work around this problem: pre-allocate the
1377 "systemd-resolve" user on such systems, so that nss-ldap won't be
1378 triggered; or use a different NSS package that doesn't do networking
1379 in-process but provides a local asynchronous name cache; or configure
1380 the NSS package to avoid lookups for UIDs in the range `pkg-config
1381 systemd --variable=dynamicuidmin` … `pkg-config systemd
1382 --variable=dynamicuidmax`, so that it does not consider itself
1383 authoritative for the same UID range systemd allocates dynamic users
1384 from.
1385
1386 * The systemd-resolve tool has been renamed to resolvectl (it also
1387 remains available under the old name, for compatibility), and its
1388 interface is now verb-based, similar in style to the other <xyz>ctl
1389 tools, such as systemctl or loginctl.
1390
1391 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
1392 compatibility. It may be symlinked under the 'resolvconf' name, in
1393 which case it will take arguments and input compatible with the
1394 Debian and FreeBSD resolvconf tool.
1395
1396 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
1397 where the system initially suspends, and after a timeout resumes and
1398 hibernates again.
1399
1400 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
1401 set the client will only send a DUID as client identifier.
1402
1403 * The nss-systemd glibc NSS module will now enumerate dynamic users and
1404 groups in effect. Previously, it could resolve UIDs/GIDs to user
1405 names/groups and vice versa, but did not support enumeration.
1406
1407 * journald's Compress= configuration setting now optionally accepts a
1408 byte threshold value. All journal objects larger than this threshold
1409 will be compressed, smaller ones will not. Previously this threshold
1410 was not configurable and set to 512.
1411
1412 * A new system.conf setting NoNewPrivileges= is now available which may
1413 be used to turn off acquisition of new privileges system-wide
1414 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
1415 for all its children). Note that turning this option on means setuid
1416 binaries and file system capabilities lose their special powers.
1417 While turning on this option is a big step towards a more secure
1418 system, doing so is likely to break numerous pre-existing UNIX tools,
1419 in particular su and sudo.
1420
1421 * A new service systemd-time-sync-wait.service has been added. If
1422 enabled it will delay the time-sync.target unit at boot until time
1423 synchronization has been received from the network. This
1424 functionality is useful on systems lacking a local RTC or where it is
1425 acceptable that the boot process shall be delayed by external network
1426 services.
1427
1428 * When hibernating, systemd will now inform the kernel of the image
1429 write offset, on kernels new enough to support this. This means swap
1430 files should work for hibernation now.
1431
1432 * When loading unit files, systemd will now look for drop-in unit files
1433 extensions in additional places. Previously, for a unit file name
1434 "foo-bar-baz.service" it would look for dropin files in
1435 "foo-bar-baz.service.d/*.conf". Now, it will also look in
1436 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
1437 service name truncated after all inner dashes. This scheme allows
1438 writing drop-ins easily that apply to a whole set of unit files at
1439 once. It's particularly useful for mount and slice units (as their
1440 naming is prefix based), but is also useful for service and other
1441 units, for packages that install multiple unit files at once,
1442 following a strict naming regime of beginning the unit file name with
1443 the package's name. Two new specifiers are now supported in unit
1444 files to match this: %j and %J are replaced by the part of the unit
1445 name following the last dash.
1446
1447 * Unit files and other configuration files that support specifier
1448 expansion now understand another three new specifiers: %T and %V will
1449 resolve to /tmp and /var/tmp respectively, or whatever temporary
1450 directory has been set for the calling user. %E will expand to either
1451 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
1452
1453 * The ExecStart= lines of unit files are no longer required to
1454 reference absolute paths. If non-absolute paths are specified the
1455 specified binary name is searched within the service manager's
1456 built-in $PATH, which may be queried with 'systemd-path
1457 search-binaries-default'. It's generally recommended to continue to
1458 use absolute paths for all binaries specified in unit files.
1459
1460 * Units gained a new load state "bad-setting", which is used when a
1461 unit file was loaded, but contained fatal errors which prevent it
1462 from being started (for example, a service unit has been defined
1463 lacking both ExecStart= and ExecStop= lines).
1464
1465 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
1466 support alternative debuggers, for example lldb. The old name
1467 continues to be available however, for compatibility reasons. Use the
1468 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
1469 to pick an alternative debugger instead of the default gdb.
1470
1471 * systemctl and the other tools will now output escape sequences that
1472 generate proper clickable hyperlinks in various terminal emulators
1473 where useful (for example, in the "systemctl status" output you can
1474 now click on the unit file name to quickly open it in the
1475 editor/viewer of your choice). Note that not all terminal emulators
1476 support this functionality yet, but many do. Unfortunately, the
1477 "less" pager doesn't support this yet, hence this functionality is
1478 currently automatically turned off when a pager is started (which
1479 happens quite often due to auto-paging). We hope to remove this
1480 limitation as soon as "less" learns these escape sequences. This new
1481 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
1482 environment variable. For details on these escape sequences see:
1483 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
1484
1485 * networkd's .network files now support a new IPv6MTUBytes= option for
1486 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
1487 option in the [Route] section to configure the MTU to use for
1488 specific routes. It also gained support for configuration of the DHCP
1489 "UserClass" option through the new UserClass= setting. It gained
1490 three new options in the new [CAN] section for configuring CAN
1491 networks. The MULTICAST and ALLMULTI interface flags may now be
1492 controlled explicitly with the new Multicast= and AllMulticast=
1493 settings.
1494
1495 * networkd will now automatically make use of the kernel's route
1496 expiration feature, if it is available.
1497
1498 * udevd's .link files now support setting the number of receive and
1499 transmit channels, using the RxChannels=, TxChannels=,
1500 OtherChannels=, CombinedChannels= settings.
1501
1502 * Support for UDPSegmentationOffload= has been removed, given its
1503 limited support in hardware, and waning software support.
1504
1505 * networkd's .netdev files now support creating "netdevsim" interfaces.
1506
1507 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
1508 to query the unit belonging to a specific kernel control group.
1509
1510 * systemd-analyze gained a new verb "cat-config", which may be used to
1511 dump the contents of any configuration file, with all its matching
1512 drop-in files added in, and honouring the usual search and masking
1513 logic applied to systemd configuration files. For example use
1514 "systemd-analyze cat-config systemd/system.conf" to get the complete
1515 system configuration file of systemd how it would be loaded by PID 1
1516 itself. Similar to this, various tools such as systemd-tmpfiles or
1517 systemd-sysusers, gained a new option "--cat-config", which does the
1518 corresponding operation for their own configuration settings. For
1519 example, "systemd-tmpfiles --cat-config" will now output the full
1520 list of tmpfiles.d/ lines in place.
1521
1522 * timedatectl gained three new verbs: "show" shows bus properties of
1523 systemd-timedated, "timesync-status" shows the current NTP
1524 synchronization state of systemd-timesyncd, and "show-timesync"
1525 shows bus properties of systemd-timesyncd.
1526
1527 * systemd-timesyncd gained a bus interface on which it exposes details
1528 about its state.
1529
1530 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
1531 understood by systemd-timedated. It takes a colon-separated list of
1532 unit names of NTP client services. The list is used by
1533 "timedatectl set-ntp".
1534
1535 * systemd-nspawn gained a new --rlimit= switch for setting initial
1536 resource limits for the container payload. There's a new switch
1537 --hostname= to explicitly override the container's hostname. A new
1538 --no-new-privileges= switch may be used to control the
1539 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
1540 --oom-score-adjust= switch controls the OOM scoring adjustment value
1541 for the payload. The new --cpu-affinity= switch controls the CPU
1542 affinity of the container payload. The new --resolv-conf= switch
1543 allows more detailed control of /etc/resolv.conf handling of the
1544 container. Similarly, the new --timezone= switch allows more detailed
1545 control of /etc/localtime handling of the container.
1546
1547 * systemd-detect-virt gained a new --list switch, which will print a
1548 list of all currently known VM and container environments.
1549
1550 * Support for "Portable Services" has been added, see
1551 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
1552 experimental, but this is expected to change soon. Reflecting this
1553 experimental state, the "portablectl" binary is not installed into
1554 /usr/bin yet. The binary has to be called with the full path
1555 /usr/lib/systemd/portablectl instead.
1556
1557 * journalctl's and systemctl's -o switch now knows a new log output
1558 mode "with-unit". The output it generates is very similar to the
1559 regular "short" mode, but displays the unit name instead of the
1560 syslog tag for each log line. Also, the date is shown with timezone
1561 information. This mode is probably more useful than the classic
1562 "short" output mode for most purposes, except where pixel-perfect
1563 compatibility with classic /var/log/messages formatting is required.
1564
1565 * A new --dump-bus-properties switch has been added to the systemd
1566 binary, which may be used to dump all supported D-Bus properties.
1567 (Options which are still supported, but are deprecated, are *not*
1568 shown.)
1569
1570 * sd-bus gained a set of new calls:
1571 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
1572 enable/disable the "floating" state of a bus slot object,
1573 i.e. whether the slot object pins the bus it is allocated for into
1574 memory or if the bus slot object gets disconnected when the bus goes
1575 away. sd_bus_open_with_description(),
1576 sd_bus_open_user_with_description(),
1577 sd_bus_open_system_with_description() may be used to allocate bus
1578 objects and set their description string already during allocation.
1579
1580 * sd-event gained support for watching inotify events from the event
1581 loop, in an efficient way, sharing inotify handles between multiple
1582 users. For this a new function sd_event_add_inotify() has been added.
1583
1584 * sd-event and sd-bus gained support for calling special user-supplied
1585 destructor functions for userdata pointers associated with
1586 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
1587 functions sd_bus_slot_set_destroy_callback,
1588 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
1589 sd_bus_track_get_destroy_callback,
1590 sd_event_source_set_destroy_callback,
1591 sd_event_source_get_destroy_callback have been added.
1592
1593 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
1594
1595 * PID 1 will now automatically reschedule .timer units whenever the
1596 local timezone changes. (They previously got rescheduled
1597 automatically when the system clock changed.)
1598
1599 * New documentation has been added to document cgroups delegation,
1600 portable services and the various code quality tools we have set up:
1601
1602 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
1603 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
1604 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
1605
1606 * The Boot Loader Specification has been added to the source tree.
1607
1608 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
1609
1610 While moving it into our source tree we have updated it and further
1611 changes are now accepted through the usual github PR workflow.
1612
1613 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
1614 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
1615 earlier PAM modules. The data in these fields is used to initialize
1616 the session scope's resource properties. Thus external PAM modules
1617 may now configure per-session limits, for example sourced from
1618 external user databases.
1619
1620 * socket units with Accept=yes will now maintain a "refused" counter in
1621 addition to the existing "accepted" counter, counting connections
1622 refused due to the enforced limits.
1623
1624 * The "systemd-path search-binaries-default" command may now be use to
1625 query the default, built-in $PATH PID 1 will pass to the services it
1626 manages.
1627
1628 * A new unit file setting PrivateMounts= has been added. It's a boolean
1629 option. If enabled the unit's processes are invoked in their own file
1630 system namespace. Note that this behaviour is also implied if any
1631 other file system namespacing options (such as PrivateTmp=,
1632 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
1633 primarily useful for services that do not use any of the other file
1634 system namespacing options. One such service is systemd-udevd.service
1635 where this is now used by default.
1636
1637 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
1638 when the system is booted in UEFI "secure mode".
1639
1640 * A new unit "system-update-pre.target" is added, which defines an
1641 optional synchronization point for offline system updates, as
1642 implemented by the pre-existing "system-update.target" unit. It
1643 allows ordering services before the service that executes the actual
1644 update process in a generic way.
1645
1646 * Systemd now emits warnings whenever .include syntax is used.
1647
1648 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
1649 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
1650 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
1651 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
1652 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1653 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1654 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1655 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1656 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1657 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1658 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1659 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1660 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1661 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1662 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1663 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1664 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1665 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1666 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1667 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1668 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1669 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
1670 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
1671 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1672 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1673 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1674 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1675 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1676 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1677
1678 — Berlin, 2018-06-22
1679
1680 CHANGES WITH 238:
1681
1682 * The MemoryAccounting= unit property now defaults to on. After
1683 discussions with the upstream control group maintainers we learnt
1684 that the negative impact of cgroup memory accounting on current
1685 kernels is finally relatively minimal, so that it should be safe to
1686 enable this by default without affecting system performance. Besides
1687 memory accounting only task accounting is turned on by default, all
1688 other forms of resource accounting (CPU, IO, IP) remain off for now,
1689 because it's not clear yet that their impact is small enough to move
1690 from opt-in to opt-out. We recommend downstreams to leave memory
1691 accounting on by default if kernel 4.14 or higher is primarily
1692 used. On very resource constrained systems or when support for old
1693 kernels is a necessity, -Dmemory-accounting-default=false can be used
1694 to revert this change.
1695
1696 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1697 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1698 from the upgrade scriptlets of individual packages now do nothing.
1699 Transfiletriggers have been added which will perform those updates
1700 once at the end of the transaction.
1701
1702 Similar transfiletriggers have been added to execute any sysctl.d
1703 and binfmt.d rules. Thus, it should be unnecessary to provide any
1704 scriptlets to execute this configuration from package installation
1705 scripts.
1706
1707 * systemd-sysusers gained a mode where the configuration to execute is
1708 specified on the command line, but this configuration is not executed
1709 directly, but instead it is merged with the configuration on disk,
1710 and the result is executed. This is useful for package installation
1711 scripts which want to create the user before installing any files on
1712 disk (in case some of those files are owned by that user), while
1713 still allowing local admin overrides.
1714
1715 This functionality is exposed to rpm scriptlets through a new
1716 %sysusers_create_package macro. Old %sysusers_create and
1717 %sysusers_create_inline macros are deprecated.
1718
1719 A transfiletrigger for sysusers.d configuration is now installed,
1720 which means that it should be unnecessary to call systemd-sysusers from
1721 package installation scripts, unless the package installs any files
1722 owned by those newly-created users, in which case
1723 %sysusers_create_package should be used.
1724
1725 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1726 where the command-line configuration is merged with the configuration
1727 on disk. This is exposed as the new %tmpfiles_create_package macro,
1728 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1729 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1730 from package installation scripts.
1731
1732 * sysusers.d configuration for a user may now also specify the group
1733 number, in addition to the user number ("u username 123:456"), or
1734 without the user number ("u username -:456").
1735
1736 * Configution items for systemd-sysusers can now be specified as
1737 positional arguments when the new --inline switch is used.
1738
1739 * The login shell of users created through sysusers.d may now be
1740 specified (previously, it was always /bin/sh for root and
1741 /sbin/nologin for other users).
1742
1743 * systemd-analyze gained a new --global switch to look at global user
1744 configuration. It also gained a unit-paths verb to list the unit load
1745 paths that are compiled into systemd (which can be used with
1746 --systemd, --user, or --global).
1747
1748 * udevadm trigger gained a new --settle/-w option to wait for any
1749 triggered events to finish (but just those, and not any other events
1750 which are triggered meanwhile).
1751
1752 * The action that systemd-logind takes when the lid is closed and the
1753 machine is connected to external power can now be configured using
1754 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1755 was determined by HandleLidSwitch=, and, for backwards compatibility,
1756 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1757
1758 * journalctl will periodically call sd_journal_process() to make it
1759 resilient against inotify queue overruns when journal files are
1760 rotated very quickly.
1761
1762 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1763 sd_bus_get_n_queued_write — may be used to check the number of
1764 pending bus messages.
1765
1766 * systemd gained a new
1767 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1768 which can be used to migrate foreign processes to scope and service
1769 units. The primary user for this new API is systemd itself: the
1770 systemd --user instance uses this call of the systemd --system
1771 instance to migrate processes if it itself gets the request to
1772 migrate processes and the kernel refuses this due to access
1773 restrictions. Thanks to this "systemd-run --scope --user …" works
1774 again in pure cgroup v2 environments when invoked from the user
1775 session scope.
1776
1777 * A new TemporaryFileSystem= setting can be used to mask out part of
1778 the real file system tree with tmpfs mounts. This may be combined
1779 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1780 not relevant to the unit, while still allowing some paths lower in
1781 the tree to be accessed.
1782
1783 ProtectHome=tmpfs may now be used to hide user home and runtime
1784 directories from units, in a way that is mostly equivalent to
1785 "TemporaryFileSystem=/home /run/user /root".
1786
1787 * Non-service units are now started with KeyringMode=shared by default.
1788 This means that mount and swapon and other mount tools have access
1789 to keys in the main keyring.
1790
1791 * /sys/fs/bpf is now mounted automatically.
1792
1793 * QNX virtualization is now detected by systemd-detect-virt and may
1794 be used in ConditionVirtualization=.
1795
1796 * IPAccounting= may now be enabled also for slice units.
1797
1798 * A new -Dsplit-bin= build configuration switch may be used to specify
1799 whether bin and sbin directories are merged, or if they should be
1800 included separately in $PATH and various listings of executable
1801 directories. The build configuration scripts will try to autodetect
1802 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1803 system, but distributions are encouraged to configure this
1804 explicitly.
1805
1806 * A new -Dok-color= build configuration switch may be used to change
1807 the colour of "OK" status messages.
1808
1809 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1810 PrivateNetwork=yes was buggy in previous versions of systemd. This
1811 means that after the upgrade and daemon-reexec, any such units must
1812 be restarted.
1813
1814 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1815 will not exclude read-only files owned by root from cleanup.
1816
1817 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1818 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1819 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1820 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1821 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1822 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1823 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1824 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1825 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1826 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1827 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1828 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1829 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1830 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1831 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1832 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1833
1834 — Warsaw, 2018-03-05
1835
1836 CHANGES WITH 237:
1837
1838 * Some keyboards come with a zoom see-saw or rocker which until now got
1839 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1840 keycodes are not recognized by any major desktop. They now produce
1841 Up/Down key events so that they can be used for scrolling.
1842
1843 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1844 slightly: previously, if an argument was specified for lines of this
1845 type (i.e. the right-most column was set) this string was appended to
1846 existing files each time systemd-tmpfiles was run. This behaviour was
1847 different from what the documentation said, and not particularly
1848 useful, as repeated systemd-tmpfiles invocations would not be
1849 idempotent and grow such files without bounds. With this release
1850 behaviour has been altered to match what the documentation says:
1851 lines of this type only have an effect if the indicated files don't
1852 exist yet, and only then the argument string is written to the file.
1853
1854 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1855 systemd-tmpfiles behaviour: previously, read-only files owned by root
1856 were always excluded from the file "aging" algorithm (i.e. the
1857 automatic clean-up of directories like /tmp based on
1858 atime/mtime/ctime). We intend to drop this restriction, and age files
1859 by default even when owned by root and read-only. This behaviour was
1860 inherited from older tools, but there have been requests to remove
1861 it, and it's not obvious why this restriction was made in the first
1862 place. Please speak up now, if you are aware of software that reqires
1863 this behaviour, otherwise we'll remove the restriction in v238.
1864
1865 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1866 systemctl. It takes a boolean argument. If on, systemctl assumes it
1867 operates on an "offline" OS tree, and will not attempt to talk to the
1868 service manager. Previously, this mode was implicitly enabled if a
1869 chroot() environment was detected, and this new environment variable
1870 now provides explicit control.
1871
1872 * .path and .socket units may now be created transiently, too.
1873 Previously only service, mount, automount and timer units were
1874 supported as transient units. The systemd-run tool has been updated
1875 to expose this new functionality, you may hence use it now to bind
1876 arbitrary commands to path or socket activation on-the-fly from the
1877 command line. Moreover, almost all properties are now exposed for the
1878 unit types that already supported transient operation.
1879
1880 * The systemd-mount command gained support for a new --owner= parameter
1881 which takes a user name, which is then resolved and included in uid=
1882 and gid= mount options string of the file system to mount.
1883
1884 * A new unit condition ConditionControlGroupController= has been added
1885 that checks whether a specific cgroup controller is available.
1886
1887 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1888 .network files all gained support for a new condition
1889 ConditionKernelVersion= for checking against specific kernel
1890 versions.
1891
1892 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
1893 support for configuring device flags in the Flags= setting. In the
1894 same files, the [Tunnel] section gained support for configuring
1895 AllowLocalRemote=. The [Route] section in .network files gained
1896 support for configuring InitialCongestionWindow=,
1897 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1898 understands RapidCommit=.
1899
1900 * systemd-networkd's DHCPv6 support gained support for Prefix
1901 Delegation.
1902
1903 * sd-bus gained support for a new "watch-bind" feature. When this
1904 feature is enabled, an sd_bus connection may be set up to connect to
1905 an AF_UNIX socket in the file system as soon as it is created. This
1906 functionality is useful for writing early-boot services that
1907 automatically connect to the system bus as soon as it is started,
1908 without ugly time-based polling. systemd-networkd and
1909 systemd-resolved have been updated to make use of this
1910 functionality. busctl exposes this functionality in a new
1911 --watch-bind= command line switch.
1912
1913 * sd-bus will now optionally synthesize a local "Connected" signal as
1914 soon as a D-Bus connection is set up fully. This message mirrors the
1915 already existing "Disconnected" signal which is synthesized when the
1916 connection is terminated. This signal is generally useful but
1917 particularly handy in combination with the "watch-bind" feature
1918 described above. Synthesizing of this message has to be requested
1919 explicitly through the new API call sd_bus_set_connected_signal(). In
1920 addition a new call sd_bus_is_ready() has been added that checks
1921 whether a connection is fully set up (i.e. between the "Connected" and
1922 "Disconnected" signals).
1923
1924 * sd-bus gained two new calls sd_bus_request_name_async() and
1925 sd_bus_release_name_async() for asynchronously registering bus
1926 names. Similar, there is now sd_bus_add_match_async() for installing
1927 a signal match asynchronously. All of systemd's own services have
1928 been updated to make use of these calls. Doing these operations
1929 asynchronously has two benefits: it reduces the risk of deadlocks in
1930 case of cyclic dependencies between bus services, and it speeds up
1931 service initialization since synchronization points for bus
1932 round-trips are removed.
1933
1934 * sd-bus gained two new calls sd_bus_match_signal() and
1935 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1936 and sd_bus_add_match_async() but instead of taking a D-Bus match
1937 string take match fields as normal function parameters.
1938
1939 * sd-bus gained two new calls sd_bus_set_sender() and
1940 sd_bus_message_set_sender() for setting the sender name of outgoing
1941 messages (either for all outgoing messages or for just one specific
1942 one). These calls are only useful in direct connections as on
1943 brokered connections the broker fills in the sender anyway,
1944 overwriting whatever the client filled in.
1945
1946 * sd-event gained a new pseudo-handle that may be specified on all API
1947 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1948 used this refers to the default event loop object of the calling
1949 thread. Note however that this does not implicitly allocate one —
1950 which has to be done prior by using sd_event_default(). Similarly
1951 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
1952 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1953 to the default bus of the specified type of the calling thread. Here
1954 too this does not implicitly allocate bus connection objects, this
1955 has to be done prior with sd_bus_default() and friends.
1956
1957 * sd-event gained a new call pair
1958 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1959 automatic closure of the file descriptor an IO event source watches
1960 when the event source is destroyed.
1961
1962 * systemd-networkd gained support for natively configuring WireGuard
1963 connections.
1964
1965 * In previous versions systemd synthesized user records both for the
1966 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
1967 internally. In order to simplify distribution-wide renames of the
1968 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
1969 new transitional flag file has been added: if
1970 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
1971 user and group record within the systemd codebase is disabled.
1972
1973 * systemd-notify gained a new --uid= option for selecting the source
1974 user/UID to use for notification messages sent to the service
1975 manager.
1976
1977 * journalctl gained a new --grep= option to list only entries in which
1978 the message matches a certain pattern. By default matching is case
1979 insensitive if the pattern is lowercase, and case sensitive
1980 otherwise. Option --case-sensitive=yes|no can be used to override
1981 this an specify case sensitivity or case insensitivity.
1982
1983 * There's now a "systemd-analyze service-watchdogs" command for printing
1984 the current state of the service runtime watchdog, and optionally
1985 enabling or disabling the per-service watchdogs system-wide if given a
1986 boolean argument (i.e. the concept you configure in WatchdogSec=), for
1987 debugging purposes. There's also a kernel command line option
1988 systemd.service_watchdogs= for controlling the same.
1989
1990 * Two new "log-level" and "log-target" options for systemd-analyze were
1991 added that merge the now deprecated get-log-level, set-log-level and
1992 get-log-target, set-log-target pairs. The deprecated options are still
1993 understood for backwards compatibility. The two new options print the
1994 current value when no arguments are given, and set them when a
1995 level/target is given as an argument.
1996
1997 * sysusers.d's "u" lines now optionally accept both a UID and a GID
1998 specification, separated by a ":" character, in order to create users
1999 where UID and GID do not match.
2000
2001 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
2002 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
2003 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
2004 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
2005 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
2006 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
2007 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
2008 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
2009 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
2010 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
2011 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
2012 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
2013 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
2014 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
2015 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
2016 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
2017 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
2018 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
2019 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
2020 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
2021 Палаузов
2022
2023 — Brno, 2018-01-28
2024
2025 CHANGES WITH 236:
2026
2027 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
2028 in v235 has been extended to also set the dummy.ko module option
2029 numdummies=0, preventing the kernel from automatically creating
2030 dummy0. All dummy interfaces must now be explicitly created.
2031
2032 * Unknown '%' specifiers in configuration files are now rejected. This
2033 applies to units and tmpfiles.d configuration. Any percent characters
2034 that are followed by a letter or digit that are not supposed to be
2035 interpreted as the beginning of a specifier should be escaped by
2036 doubling ("%%"). (So "size=5%" is still accepted, as well as
2037 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
2038 valid specifiers today.)
2039
2040 * systemd-resolved now maintains a new dynamic
2041 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
2042 recommended to make /etc/resolv.conf a symlink to it. This file
2043 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
2044 includes dynamically acquired search domains, achieving more correct
2045 DNS resolution by software that bypasses local DNS APIs such as NSS.
2046
2047 * The "uaccess" udev tag has been dropped from /dev/kvm and
2048 /dev/dri/renderD*. These devices now have the 0666 permissions by
2049 default (but this may be changed at build-time). /dev/dri/renderD*
2050 will now be owned by the "render" group along with /dev/kfd.
2051
2052 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
2053 systemd-journal-gatewayd.service and
2054 systemd-journal-upload.service. This means "nss-systemd" must be
2055 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
2056 services are resolved properly.
2057
2058 * In /etc/fstab two new mount options are now understood:
2059 x-systemd.makefs and x-systemd.growfs. The former has the effect that
2060 the configured file system is formatted before it is mounted, the
2061 latter that the file system is resized to the full block device size
2062 after it is mounted (i.e. if the file system is smaller than the
2063 partition it resides on, it's grown). This is similar to the fsck
2064 logic in /etc/fstab, and pulls in systemd-makefs@.service and
2065 systemd-growfs@.service as necessary, similar to
2066 systemd-fsck@.service. Resizing is currently only supported on ext4
2067 and btrfs.
2068
2069 * In systemd-networkd, the IPv6 RA logic now optionally may announce
2070 DNS server and domain information.
2071
2072 * Support for the LUKS2 on-disk format for encrypted partitions has
2073 been added. This requires libcryptsetup2 during compilation and
2074 runtime.
2075
2076 * The systemd --user instance will now signal "readiness" when its
2077 basic.target unit has been reached, instead of when the run queue ran
2078 empty for the first time.
2079
2080 * Tmpfiles.d with user configuration are now also supported.
2081 systemd-tmpfiles gained a new --user switch, and snippets placed in
2082 ~/.config/user-tmpfiles.d/ and corresponding directories will be
2083 executed by systemd-tmpfiles --user running in the new
2084 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
2085 running in the user session.
2086
2087 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
2088 %S resolves to the top-level state directory (/var/lib for the system
2089 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
2090 top-level cache directory (/var/cache for the system instance,
2091 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
2092 logs directory (/var/log for the system instance,
2093 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
2094 existing %t specifier, that resolves to the top-level runtime
2095 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
2096 user instance).
2097
2098 * journalctl learnt a new parameter --output-fields= for limiting the
2099 set of journal fields to output in verbose and JSON output modes.
2100
2101 * systemd-timesyncd's configuration file gained a new option
2102 RootDistanceMaxSec= for setting the maximum root distance of servers
2103 it'll use, as well as the new options PollIntervalMinSec= and
2104 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
2105
2106 * bootctl gained a new command "list" for listing all available boot
2107 menu items on systems that follow the boot loader specification.
2108
2109 * systemctl gained a new --dry-run switch that shows what would be done
2110 instead of doing it, and is currently supported by the shutdown and
2111 sleep verbs.
2112
2113 * ConditionSecurity= can now detect the TOMOYO security module.
2114
2115 * Unit file [Install] sections are now also respected in unit drop-in
2116 files. This is intended to be used by drop-ins under /usr/lib/.
2117
2118 * systemd-firstboot may now also set the initial keyboard mapping.
2119
2120 * Udev "changed" events for devices which are exposed as systemd
2121 .device units are now propagated to units specified in
2122 ReloadPropagatedFrom= as reload requests.
2123
2124 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
2125 unit template name (i.e. a name in the form of 'foobar@.service',
2126 without the instance component between the '@' and - the '.'), then
2127 the escaped sysfs path of the device is automatically used as the
2128 instance.
2129
2130 * SystemCallFilter= in unit files has been extended so that an "errno"
2131 can be specified individually for each system call. Example:
2132 SystemCallFilter=~uname:EILSEQ.
2133
2134 * The cgroup delegation logic has been substantially updated. Delegate=
2135 now optionally takes a list of controllers (instead of a boolean, as
2136 before), which lists the controllers to delegate at least.
2137
2138 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
2139
2140 * A new LogLevelMax= setting configures the maximum log level any
2141 process of the service may log at (i.e. anything with a lesser
2142 priority than what is specified is automatically dropped). A new
2143 LogExtraFields= setting allows configuration of additional journal
2144 fields to attach to all log records generated by any of the unit's
2145 processes.
2146
2147 * New StandardInputData= and StandardInputText= settings along with the
2148 new option StandardInput=data may be used to configure textual or
2149 binary data that shall be passed to the executed service process via
2150 standard input, encoded in-line in the unit file.
2151
2152 * StandardInput=, StandardOutput= and StandardError= may now be used to
2153 connect stdin/stdout/stderr of executed processes directly with a
2154 file or AF_UNIX socket in the file system, using the new "file:" option.
2155
2156 * A new unit file option CollectMode= has been added, that allows
2157 tweaking the garbage collection logic for units. It may be used to
2158 tell systemd to garbage collect units that have failed automatically
2159 (normally it only GCs units that exited successfully). systemd-run
2160 and systemd-mount expose this new functionality with a new -G option.
2161
2162 * "machinectl bind" may now be used to bind mount non-directories
2163 (i.e. regularfiles, devices, fifos, sockets).
2164
2165 * systemd-analyze gained a new verb "calendar" for validating and
2166 testing calendar time specifications to use for OnCalendar= in timer
2167 units. Besides validating the expression it will calculate the next
2168 time the specified expression would elapse.
2169
2170 * In addition to the pre-existing FailureAction= unit file setting
2171 there's now SuccessAction=, for configuring a shutdown action to
2172 execute when a unit completes successfully. This is useful in
2173 particular inside containers that shall terminate after some workload
2174 has been completed. Also, both options are now supported for all unit
2175 types, not just services.
2176
2177 * networkds's IP rule support gained two new options
2178 IncomingInterface= and OutgoingInterface= for configuring the incoming
2179 and outgoing interfaces of configured rules. systemd-networkd also
2180 gained support for "vxcan" network devices.
2181
2182 * networkd gained a new setting RequiredForOnline=, taking a
2183 boolean. If set, systemd-wait-online will take it into consideration
2184 when determining that the system is up, otherwise it will ignore the
2185 interface for this purpose.
2186
2187 * The sd_notify() protocol gained support for a new operation: with
2188 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
2189 store again, ahead of POLLHUP or POLLERR when they are removed
2190 anyway.
2191
2192 * A new document doc/UIDS-GIDS.md has been added to the source tree,
2193 that documents the UID/GID range and assignment assumptions and
2194 requirements of systemd.
2195
2196 * The watchdog device PID 1 will ping may now be configured through the
2197 WatchdogDevice= configuration file setting, or by setting the
2198 systemd.watchdog_service= kernel commandline option.
2199
2200 * systemd-resolved's gained support for registering DNS-SD services on
2201 the local network using MulticastDNS. Services may either be
2202 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
2203 the same dir below /run, /usr/lib), or through its D-Bus API.
2204
2205 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
2206 extend the effective start, runtime, and stop time. The service must
2207 continue to send EXTEND_TIMEOUT_USEC within the period specified to
2208 prevent the service manager from making the service as timedout.
2209
2210 * systemd-resolved's DNSSEC support gained support for RFC 8080
2211 (Ed25519 keys and signatures).
2212
2213 * The systemd-resolve command line tool gained a new set of options
2214 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
2215 --set-nta= and --revert to configure per-interface DNS configuration
2216 dynamically during runtime. It's useful for pushing DNS information
2217 into systemd-resolved from DNS hook scripts that various interface
2218 managing software supports (such as pppd).
2219
2220 * systemd-nspawn gained a new --network-namespace-path= command line
2221 option, which may be used to make a container join an existing
2222 network namespace, by specifying a path to a "netns" file.
2223
2224 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
2225 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
2226 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
2227 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
2228 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
2229 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
2230 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
2231 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
2232 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
2233 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
2234 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
2235 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
2236 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
2237 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
2238 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
2239 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
2240 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
2241 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
2242 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
2243 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
2244 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
2245 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
2246 Jędrzejewski-Szmek, Zeal Jagannatha
2247
2248 — Berlin, 2017-12-14
2249
2250 CHANGES WITH 235:
2251
2252 * INCOMPATIBILITY: systemd-logind.service and other long-running
2253 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
2254 communication with the outside. This generally improves security of
2255 the system, and is in almost all cases a safe and good choice, as
2256 these services do not and should not provide any network-facing
2257 functionality. However, systemd-logind uses the glibc NSS API to
2258 query the user database. This creates problems on systems where NSS
2259 is set up to directly consult network services for user database
2260 lookups. In particular, this creates incompatibilities with the
2261 "nss-nis" module, which attempts to directly contact the NIS/YP
2262 network servers it is configured for, and will now consistently
2263 fail. In such cases, it is possible to turn off IP sandboxing for
2264 systemd-logind.service (set IPAddressDeny= in its [Service] section
2265 to the empty string, via a .d/ unit file drop-in). Downstream
2266 distributions might want to update their nss-nis packaging to include
2267 such a drop-in snippet, accordingly, to hide this incompatibility
2268 from the user. Another option is to make use of glibc's nscd service
2269 to proxy such network requests through a privilege-separated, minimal
2270 local caching daemon, or to switch to more modern technologies such
2271 sssd, whose NSS hook-ups generally do not involve direct network
2272 access. In general, we think it's definitely time to question the
2273 implementation choices of nss-nis, i.e. whether it's a good idea
2274 today to embed a network-facing loadable module into all local
2275 processes that need to query the user database, including the most
2276 trivial and benign ones, such as "ls". For more details about
2277 IPAddressDeny= see below.
2278
2279 * A new modprobe.d drop-in is now shipped by default that sets the
2280 bonding module option max_bonds=0. This overrides the kernel default,
2281 to avoid conflicts and ambiguity as to whether or not bond0 should be
2282 managed by systemd-networkd or not. This resolves multiple issues
2283 with bond0 properties not being applied, when bond0 is configured
2284 with systemd-networkd. Distributors may choose to not package this,
2285 however in that case users will be prevented from correctly managing
2286 bond0 interface using systemd-networkd.
2287
2288 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
2289 which print the logging level and target of the system manager. They
2290 complement the existing "set-log-level" and "set-log-target" verbs
2291 used to change those values.
2292
2293 * journald.conf gained a new boolean setting ReadKMsg= which defaults
2294 to on. If turned off kernel log messages will not be read by
2295 systemd-journald or included in the logs. It also gained a new
2296 setting LineMax= for configuring the maximum line length in
2297 STDOUT/STDERR log streams. The new default for this value is 48K, up
2298 from the previous hardcoded 2048.
2299
2300 * A new unit setting RuntimeDirectoryPreserve= has been added, which
2301 allows more detailed control of what to do with a runtime directory
2302 configured with RuntimeDirectory= (i.e. a directory below /run or
2303 $XDG_RUNTIME_DIR) after a unit is stopped.
2304
2305 * The RuntimeDirectory= setting for units gained support for creating
2306 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
2307 one top-level directory.
2308
2309 * Units gained new options StateDirectory=, CacheDirectory=,
2310 LogsDirectory= and ConfigurationDirectory= which are closely related
2311 to RuntimeDirectory= but manage per-service directories below
2312 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
2313 possible to write unit files which when activated automatically gain
2314 properly owned service specific directories in these locations, thus
2315 making unit files self-contained and increasing compatibility with
2316 stateless systems and factory reset where /etc or /var are
2317 unpopulated at boot. Matching these new settings there's also
2318 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
2319 ConfigurationDirectoryMode= for configuring the access mode of these
2320 directories. These settings are particularly useful in combination
2321 with DynamicUser=yes as they provide secure, properly-owned,
2322 writable, and stateful locations for storage, excluded from the
2323 sandbox that such services live in otherwise.
2324
2325 * Automake support has been removed from this release. systemd is now
2326 Meson-only.
2327
2328 * systemd-journald will now aggressively cache client metadata during
2329 runtime, speeding up log write performance under pressure. This comes
2330 at a small price though: as much of the metadata is read
2331 asynchronously from /proc/ (and isn't implicitly attached to log
2332 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
2333 metadata stored alongside a log entry might be slightly
2334 out-of-date. Previously it could only be slightly newer than the log
2335 message. The time window is small however, and given that the kernel
2336 is unlikely to be improved anytime soon in this regard, this appears
2337 acceptable to us.
2338
2339 * nss-myhostname/systemd-resolved will now by default synthesize an
2340 A/AAAA resource record for the "_gateway" hostname, pointing to the
2341 current default IP gateway. Previously it did that for the "gateway"
2342 name, hampering adoption, as some distributions wanted to leave that
2343 host name open for local use. The old behaviour may still be
2344 requested at build time.
2345
2346 * systemd-networkd's [Address] section in .network files gained a new
2347 Scope= setting for configuring the IP address scope. The [Network]
2348 section gained a new boolean setting ConfigureWithoutCarrier= that
2349 tells systemd-networkd to ignore link sensing when configuring the
2350 device. The [DHCP] section gained a new Anonymize= boolean option for
2351 turning on a number of options suggested in RFC 7844. A new
2352 [RoutingPolicyRule] section has been added for configuring the IP
2353 routing policy. The [Route] section has gained support for a new
2354 Type= setting which permits configuring
2355 blackhole/unreachable/prohibit routes.
2356
2357 * The [VRF] section in .netdev files gained a new Table= setting for
2358 configuring the routing table to use. The [Tunnel] section gained a
2359 new Independent= boolean field for configuring tunnels independent of
2360 an underlying network interface. The [Bridge] section gained a new
2361 GroupForwardMask= option for configuration of propagation of link
2362 local frames between bridge ports.
2363
2364 * The WakeOnLan= setting in .link files gained support for a number of
2365 new modes. A new TCP6SegmentationOffload= setting has been added for
2366 configuring TCP/IPv6 hardware segmentation offload.
2367
2368 * The IPv6 RA sender implementation may now optionally send out RDNSS
2369 and RDNSSL records to supply DNS configuration to peers.
2370
2371 * systemd-nspawn gained support for a new --system-call-filter= command
2372 line option for adding and removing entries in the default system
2373 call filter it applies. Moreover systemd-nspawn has been changed to
2374 implement a system call whitelist instead of a blacklist.
2375
2376 * systemd-run gained support for a new --pipe command line option. If
2377 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
2378 are directly passed on to the activated transient service
2379 executable. This allows invoking arbitrary processes as systemd
2380 services (for example to take benefit of dependency management,
2381 accounting management, resource management or log management that is
2382 done automatically for services) — while still allowing them to be
2383 integrated in a classic UNIX shell pipeline.
2384
2385 * When a service sends RELOAD=1 via sd_notify() and reload propagation
2386 using ReloadPropagationTo= is configured, a reload is now propagated
2387 to configured units. (Previously this was only done on explicitly
2388 requested reloads, using "systemctl reload" or an equivalent
2389 command.)
2390
2391 * For each service unit a restart counter is now kept: it is increased
2392 each time the service is restarted due to Restart=, and may be
2393 queried using "systemctl show -p NRestarts …".
2394
2395 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
2396 @signal and @timer have been added, for usage with SystemCallFilter=
2397 in unit files and the new --system-call-filter= command line option
2398 of systemd-nspawn (see above).
2399
2400 * ExecStart= lines in unit files gained two new modifiers: when a
2401 command line is prefixed with "!" the command will be executed as
2402 configured, except for the credentials applied by
2403 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
2404 "+", but does still apply namespacing options unlike "+". There's
2405 also "!!" now, which is mostly identical, but becomes a NOP on
2406 systems that support ambient capabilities. This is useful to write
2407 unit files that work with ambient capabilities where possible but
2408 automatically fall back to traditional privilege dropping mechanisms
2409 on systems where this is not supported.
2410
2411 * ListenNetlink= settings in socket units now support RDMA netlink
2412 sockets.
2413
2414 * A new unit file setting LockPersonality= has been added which permits
2415 locking down the chosen execution domain ("personality") of a service
2416 during runtime.
2417
2418 * A new special target "getty-pre.target" has been added, which is
2419 ordered before all text logins, and may be used to order services
2420 before textual logins acquire access to the console.
2421
2422 * systemd will now attempt to load the virtio-rng.ko kernel module very
2423 early on if a VM environment supporting this is detected. This should
2424 improve entropy during early boot in virtualized environments.
2425
2426 * A _netdev option is now supported in /etc/crypttab that operates in a
2427 similar way as the same option in /etc/fstab: it permits configuring
2428 encrypted devices that need to be ordered after the network is up.
2429 Following this logic, two new special targets
2430 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
2431 added that are to cryptsetup.target what remote-fs.target and
2432 remote-fs-pre.target are to local-fs.target.
2433
2434 * Service units gained a new UnsetEnvironment= setting which permits
2435 unsetting specific environment variables for services that are
2436 normally passed to it (for example in order to mask out locale
2437 settings for specific services that can't deal with it).
2438
2439 * Units acquired a new boolean option IPAccounting=. When turned on, IP
2440 traffic accounting (packet count as well as byte count) is done for
2441 the service, and shown as part of "systemctl status" or "systemd-run
2442 --wait".
2443
2444 * Service units acquired two new options IPAddressAllow= and
2445 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
2446 for configuring a simple IP access control list for all sockets of
2447 the unit. These options are available also on .slice and .socket
2448 units, permitting flexible access list configuration for individual
2449 services as well as groups of services (as defined by a slice unit),
2450 including system-wide. Note that IP ACLs configured this way are
2451 enforced on every single IPv4 and IPv6 socket created by any process
2452 of the service unit, and apply to ingress as well as egress traffic.
2453
2454 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
2455 structured log message is generated each time the unit is stopped,
2456 containing information about the consumed resources of this
2457 invocation.
2458
2459 * A new setting KeyringMode= has been added to unit files, which may be
2460 used to control how the kernel keyring is set up for executed
2461 processes.
2462
2463 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
2464 "systemctl kexec" and "systemctl exit" are now always asynchronous in
2465 behaviour (that is: these commands return immediately after the
2466 operation was enqueued instead of waiting for the operation to
2467 complete). Previously, "systemctl poweroff" and "systemctl reboot"
2468 were asynchronous on systems using systemd-logind (i.e. almost
2469 always, and like they were on sysvinit), and the other three commands
2470 were unconditionally synchronous. With this release this is cleaned
2471 up, and callers will see the same asynchronous behaviour on all
2472 systems for all five operations.
2473
2474 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
2475 the system.
2476
2477 * .timer units now accept calendar specifications in other timezones
2478 than UTC or the local timezone.
2479
2480 * The tmpfiles snippet var.conf has been changed to create
2481 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
2482 the "utmp" group already, and it appears to be generally understood
2483 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
2484 databases. Previously this was implemented correctly for all these
2485 databases excepts btmp, which has been opened up like this now
2486 too. Note that while the other databases are world-readable
2487 (i.e. 0644), btmp is not and remains more restrictive.
2488
2489 * The systemd-resolve tool gained a new --reset-server-features
2490 switch. When invoked like this systemd-resolved will forget
2491 everything it learnt about the features supported by the configured
2492 upstream DNS servers, and restarts the feature probing logic on the
2493 next resolver look-up for them at the highest feature level
2494 again.
2495
2496 * The status dump systemd-resolved sends to the logs upon receiving
2497 SIGUSR1 now also includes information about all DNS servers it is
2498 configured to use, and the features levels it probed for them.
2499
2500 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
2501 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
2502 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
2503 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
2504 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
2505 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
2506 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
2507 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
2508 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
2509 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
2510 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
2511 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
2512 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
2513 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
2514 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
2515 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
2516 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
2517 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
2518 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
2519 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2520
2521 — Berlin, 2017-10-06
2522
2523 CHANGES WITH 234:
2524
2525 * Meson is now supported as build system in addition to Automake. It is
2526 our plan to remove Automake in one of our next releases, so that
2527 Meson becomes our exclusive build system. Hence, please start using
2528 the Meson build system in your downstream packaging. There's plenty
2529 of documentation around how to use Meson, the extremely brief
2530 summary:
2531
2532 ./autogen.sh && ./configure && make && sudo make install
2533
2534 becomes:
2535
2536 meson build && ninja -C build && sudo ninja -C build install
2537
2538 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
2539 which permits configuring a timeout on the time a job is
2540 running. This is particularly useful for setting timeouts on jobs for
2541 .device units.
2542
2543 * Unit files gained two new options ConditionUser= and ConditionGroup=
2544 for conditionalizing units based on the identity of the user/group
2545 running a systemd user instance.
2546
2547 * systemd-networkd now understands a new FlowLabel= setting in the
2548 [VXLAN] section of .network files, as well as a Priority= in
2549 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
2550 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
2551 gained support for configuration of GENEVE links, and IPv6 address
2552 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
2553
2554 * .link files now understand a new Port= setting.
2555
2556 * systemd-networkd's DHCP support gained support for DHCP option 119
2557 (domain search list).
2558
2559 * systemd-networkd gained support for serving IPv6 address ranges using
2560 the Router Advertisement protocol. The new .network configuration
2561 section [IPv6Prefix] may be used to configure the ranges to
2562 serve. This is implemented based on a new, minimal, native server
2563 implementation of RA.
2564
2565 * journalctl's --output= switch gained support for a new parameter
2566 "short-iso-precise" for a mode where timestamps are shown as precise
2567 ISO date values.
2568
2569 * systemd-udevd's "net_id" builtin may now generate stable network
2570 interface names from IBM PowerVM VIO devices as well as ACPI platform
2571 devices.
2572
2573 * MulticastDNS support in systemd-resolved may now be explicitly
2574 enabled/disabled using the new MulticastDNS= configuration file
2575 option.
2576
2577 * systemd-resolved may now optionally use libidn2 instead of the libidn
2578 for processing internationalized domain names. Support for libidn2
2579 should be considered experimental and should not be enabled by
2580 default yet.
2581
2582 * "machinectl pull-tar" and related call may now do verification of
2583 downloaded images using SUSE-style .sha256 checksum files in addition
2584 to the already existing support for validating using Ubuntu-style
2585 SHA256SUMS files.
2586
2587 * sd-bus gained support for a new sd_bus_message_appendv() call which
2588 is va_list equivalent of sd_bus_message_append().
2589
2590 * sd-boot gained support for validating images using SHIM/MOK.
2591
2592 * The SMACK code learnt support for "onlycap".
2593
2594 * systemd-mount --umount is now much smarter in figuring out how to
2595 properly unmount a device given its mount or device path.
2596
2597 * The code to call libnss_dns as a fallback from libnss_resolve when
2598 the communication with systemd-resolved fails was removed. This
2599 fallback was redundant and interfered with the [!UNAVAIL=return]
2600 suffix. See nss-resolve(8) for the recommended configuration.
2601
2602 * systemd-logind may now be restarted without losing state. It stores
2603 the file descriptors for devices it manages in the system manager
2604 using the FDSTORE= mechanism. Please note that further changes in
2605 other components may be required to make use of this (for example
2606 Xorg has code to listen for stops of systemd-logind and terminate
2607 itself when logind is stopped or restarted, in order to avoid using
2608 stale file descriptors for graphical devices, which is now
2609 counterproductive and must be reverted in order for restarts of
2610 systemd-logind to be safe. See
2611 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
2612
2613 * All kernel-install plugins are called with the environment variable
2614 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
2615 /etc/machine-id. If the machine ID could not be determined,
2616 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
2617 anything in the entry directory (passed as the second argument) if
2618 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
2619 temporary directory is passed as the entry directory and removed
2620 after all the plugins exit.
2621
2622 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
2623 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
2624 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
2625 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
2626 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
2627 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
2628 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
2629 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
2630 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
2631 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
2632 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
2633 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
2634 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
2635 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
2636 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
2637 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
2638 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
2639 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
2640 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
2641 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
2642 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
2643 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
2644 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
2645 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
2646 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
2647 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
2648 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
2649 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
2650 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
2651 Георгиевски
2652
2653 — Berlin, 2017-07-12
2654
2655 CHANGES WITH 233:
2656
2657 * The "hybrid" control group mode has been modified to improve
2658 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2659 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2660 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2661 cgroups-v1 hierarchy), the only externally visible change being that
2662 the cgroups-v2 hierarchy is also mounted, to
2663 /sys/fs/cgroup/unified. This should provide a large degree of
2664 compatibility with "legacy" cgroups-v1, while taking benefit of the
2665 better management capabilities of cgroups-v2.
2666
2667 * The default control group setup mode may be selected both a boot-time
2668 via a set of kernel command line parameters (specifically:
2669 systemd.unified_cgroup_hierarchy= and
2670 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2671 default selected on the configure command line
2672 (--with-default-hierarchy=). The upstream default is "hybrid"
2673 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2674 this will change in a future systemd version to be "unified" (pure
2675 cgroups-v2 mode). The third option for the compile time option is
2676 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2677 distributions to default to "hybrid" mode for release distributions,
2678 starting with v233. We recommend "unified" for development
2679 distributions (specifically: distributions such as Fedora's rawhide)
2680 as that's where things are headed in the long run. Use "legacy" for
2681 greatest stability and compatibility only.
2682
2683 * Note one current limitation of "unified" and "hybrid" control group
2684 setup modes: the kernel currently does not permit the systemd --user
2685 instance (i.e. unprivileged code) to migrate processes between two
2686 disconnected cgroup subtrees, even if both are managed and owned by
2687 the user. This effectively means "systemd-run --user --scope" doesn't
2688 work when invoked from outside of any "systemd --user" service or
2689 scope. Specifically, it is not supported from session scopes. We are
2690 working on fixing this in a future systemd version. (See #3388 for
2691 further details about this.)
2692
2693 * DBus policy files are now installed into /usr rather than /etc. Make
2694 sure your system has dbus >= 1.9.18 running before upgrading to this
2695 version, or override the install path with --with-dbuspolicydir= .
2696
2697 * All python scripts shipped with systemd (specifically: the various
2698 tests written in Python) now require Python 3.
2699
2700 * systemd unit tests can now run standalone (without the source or
2701 build directories), and can be installed into /usr/lib/systemd/tests/
2702 with 'make install-tests'.
2703
2704 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2705 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2706 kernel.
2707
2708 * Support for the %c, %r, %R specifiers in unit files has been
2709 removed. Specifiers are not supposed to be dependent on configuration
2710 in the unit file itself (so that they resolve the same regardless
2711 where used in the unit files), but these specifiers were influenced
2712 by the Slice= option.
2713
2714 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2715 all cases. If distributions want to use a different shell for this
2716 purpose (for example Fedora's /sbin/sushell) they need to specify
2717 this explicitly at configure time using --with-debug-shell=.
2718
2719 * The confirmation spawn prompt has been reworked to offer the
2720 following choices:
2721
2722 (c)ontinue, proceed without asking anymore
2723 (D)ump, show the state of the unit
2724 (f)ail, don't execute the command and pretend it failed
2725 (h)elp
2726 (i)nfo, show a short summary of the unit
2727 (j)obs, show jobs that are in progress
2728 (s)kip, don't execute the command and pretend it succeeded
2729 (y)es, execute the command
2730
2731 The 'n' choice for the confirmation spawn prompt has been removed,
2732 because its meaning was confusing.
2733
2734 The prompt may now also be redirected to an alternative console by
2735 specifying the console as parameter to systemd.confirm_spawn=.
2736
2737 * Services of Type=notify require a READY=1 notification to be sent
2738 during startup. If no such message is sent, the service now fails,
2739 even if the main process exited with a successful exit code.
2740
2741 * Services that fail to start up correctly now always have their
2742 ExecStopPost= commands executed. Previously, they'd enter "failed"
2743 state directly, without executing these commands.
2744
2745 * The option MulticastDNS= of network configuration files has acquired
2746 an actual implementation. With MulticastDNS=yes a host can resolve
2747 names of remote hosts and reply to mDNS A and AAAA requests.
2748
2749 * When units are about to be started an additional check is now done to
2750 ensure that all dependencies of type BindsTo= (when used in
2751 combination with After=) have been started.
2752
2753 * systemd-analyze gained a new verb "syscall-filter" which shows which
2754 system call groups are defined for the SystemCallFilter= unit file
2755 setting, and which system calls they contain.
2756
2757 * A new system call filter group "@filesystem" has been added,
2758 consisting of various file system related system calls. Group
2759 "@reboot" has been added, covering reboot, kexec and shutdown related
2760 calls. Finally, group "@swap" has been added covering swap
2761 configuration related calls.
2762
2763 * A new unit file option RestrictNamespaces= has been added that may be
2764 used to restrict access to the various process namespace types the
2765 Linux kernel provides. Specifically, it may be used to take away the
2766 right for a service unit to create additional file system, network,
2767 user, and other namespaces. This sandboxing option is particularly
2768 relevant due to the high amount of recently discovered namespacing
2769 related vulnerabilities in the kernel.
2770
2771 * systemd-udev's .link files gained support for a new AutoNegotiation=
2772 setting for configuring Ethernet auto-negotiation.
2773
2774 * systemd-networkd's .network files gained support for a new
2775 ListenPort= setting in the [DHCP] section to explicitly configure the
2776 UDP client port the DHCP client shall listen on.
2777
2778 * .network files gained a new Unmanaged= boolean setting for explicitly
2779 excluding one or more interfaces from management by systemd-networkd.
2780
2781 * The systemd-networkd ProxyARP= option has been renamed to
2782 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2783 renamed to ReduceARPProxy=. The old names continue to be available
2784 for compatibility.
2785
2786 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2787 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2788
2789 * systemd-networkd's bonding device support gained support for two new
2790 configuration options ActiveSlave= and PrimarySlave=.
2791
2792 * The various options in the [Match] section of .network files gained
2793 support for negative matching.
2794
2795 * New systemd-specific mount options are now understood in /etc/fstab:
2796
2797 x-systemd.mount-timeout= may be used to configure the maximum
2798 permitted runtime of the mount command.
2799
2800 x-systemd.device-bound may be set to bind a mount point to its
2801 backing device unit, in order to automatically remove a mount point
2802 if its backing device is unplugged. This option may also be
2803 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2804 on the block device, which is now automatically set for all CDROM
2805 drives, so that mounted CDs are automatically unmounted when they are
2806 removed from the drive.
2807
2808 x-systemd.after= and x-systemd.before= may be used to explicitly
2809 order a mount after or before another unit or mount point.
2810
2811 * Enqueued start jobs for device units are now automatically garbage
2812 collected if there are no jobs waiting for them anymore.
2813
2814 * systemctl list-jobs gained two new switches: with --after, for every
2815 queued job the jobs it's waiting for are shown; with --before the
2816 jobs which it's blocking are shown.
2817
2818 * systemd-nspawn gained support for ephemeral boots from disk images
2819 (or in other words: --ephemeral and --image= may now be
2820 combined). Moreover, ephemeral boots are now supported for normal
2821 directories, even if the backing file system is not btrfs. Of course,
2822 if the file system does not support file system snapshots or
2823 reflinks, the initial copy operation will be relatively expensive, but
2824 this should still be suitable for many use cases.
2825
2826 * Calendar time specifications in .timer units now support
2827 specifications relative to the end of a month by using "~" instead of
2828 "-" as separator between month and day. For example, "*-02~03" means
2829 "the third last day in February". In addition a new syntax for
2830 repeated events has been added using the "/" character. For example,
2831 "9..17/2:00" means "every two hours from 9am to 5pm".
2832
2833 * systemd-socket-proxyd gained a new parameter --connections-max= for
2834 configuring the maximum number of concurrent connections.
2835
2836 * sd-id128 gained a new API for generating unique IDs for the host in a
2837 way that does not leak the machine ID. Specifically,
2838 sd_id128_get_machine_app_specific() derives an ID based on the
2839 machine ID a in well-defined, non-reversible, stable way. This is
2840 useful whenever an identifier for the host is needed but where the
2841 identifier shall not be useful to identify the system beyond the
2842 scope of the application itself. (Internally this uses HMAC-SHA256 as
2843 keyed hash function using the machine ID as input.)
2844
2845 * NotifyAccess= gained a new supported value "exec". When set
2846 notifications are accepted from all processes systemd itself invoked,
2847 including all control processes.
2848
2849 * .nspawn files gained support for defining overlay mounts using the
2850 Overlay= and OverlayReadOnly= options. Previously this functionality
2851 was only available on the systemd-nspawn command line.
2852
2853 * systemd-nspawn's --bind= and --overlay= options gained support for
2854 bind/overlay mounts whose source lies within the container tree by
2855 prefixing the source path with "+".
2856
2857 * systemd-nspawn's --bind= and --overlay= options gained support for
2858 automatically allocating a temporary source directory in /var/tmp
2859 that is removed when the container dies. Specifically, if the source
2860 directory is specified as empty string this mechanism is selected. An
2861 example usage is --overlay=+/var::/var, which creates an overlay
2862 mount based on the original /var contained in the image, overlayed
2863 with a temporary directory in the host's /var/tmp. This way changes
2864 to /var are automatically flushed when the container shuts down.
2865
2866 * systemd-nspawn --image= option does now permit raw file system block
2867 devices (in addition to images containing partition tables, as
2868 before).
2869
2870 * The disk image dissection logic in systemd-nspawn gained support for
2871 automatically setting up LUKS encrypted as well as Verity protected
2872 partitions. When a container is booted from an encrypted image the
2873 passphrase is queried at start-up time. When a container with Verity
2874 data is started, the root hash is search in a ".roothash" file
2875 accompanying the disk image (alternatively, pass the root hash via
2876 the new --root-hash= command line option).
2877
2878 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2879 be used to dissect disk images the same way as systemd-nspawn does
2880 it, following the Bootable Partition Specification. It may even be
2881 used to mount disk images with complex partition setups (including
2882 LUKS and Verity partitions) to a local host directory, in order to
2883 inspect them. This tool is not considered public API (yet), and is
2884 thus not installed into /usr/bin. Please do not rely on its
2885 existence, since it might go away or be changed in later systemd
2886 versions.
2887
2888 * A new generator "systemd-verity-generator" has been added, similar in
2889 style to "systemd-cryptsetup-generator", permitting automatic setup of
2890 Verity root partitions when systemd boots up. In order to make use of
2891 this your partition setup should follow the Discoverable Partitions
2892 Specification, and the GPT partition ID of the root file system
2893 partition should be identical to the upper 128bit of the Verity root
2894 hash. The GPT partition ID of the Verity partition protecting it
2895 should be the lower 128bit of the Verity root hash. If the partition
2896 image follows this model it is sufficient to specify a single
2897 "roothash=" kernel command line argument to both configure which root
2898 image and verity partition to use as well as the root hash for
2899 it. Note that systemd-nspawn's Verity support follows the same
2900 semantics, meaning that disk images with proper Verity data in place
2901 may be booted in containers with systemd-nspawn as well as on
2902 physical systems via the verity generator. Also note that the "mkosi"
2903 tool available at https://github.com/systemd/mkosi has been updated
2904 to generate Verity protected disk images following this scheme. In
2905 fact, it has been updated to generate disk images that optionally
2906 implement a complete UEFI SecureBoot trust chain, involving a signed
2907 kernel and initrd image that incorporates such a root hash as well as
2908 a Verity-enabled root partition.
2909
2910 * The hardware database (hwdb) udev supports has been updated to carry
2911 accelerometer quirks.
2912
2913 * All system services are now run with a fresh kernel keyring set up
2914 for them. The invocation ID is stored by default in it, thus
2915 providing a safe, non-overridable way to determine the invocation
2916 ID of each service.
2917
2918 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2919 options for bind mounting arbitrary paths in a service-specific
2920 way. When these options are used, arbitrary host or service files and
2921 directories may be mounted to arbitrary locations in the service's
2922 view.
2923
2924 * Documentation has been added that lists all of systemd's low-level
2925 environment variables:
2926
2927 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
2928
2929 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2930 whether a specific socket file descriptor matches a specified socket
2931 address.
2932
2933 * systemd-firstboot has been updated to check for the
2934 systemd.firstboot= kernel command line option. It accepts a boolean
2935 and when set to false the first boot questions are skipped.
2936
2937 * systemd-fstab-generator has been updated to check for the
2938 systemd.volatile= kernel command line option, which either takes an
2939 optional boolean parameter or the special value "state". If used the
2940 system may be booted in a "volatile" boot mode. Specifically,
2941 "systemd.volatile" is used, the root directory will be mounted as
2942 tmpfs, and only /usr is mounted from the actual root file system. If
2943 "systemd.volatile=state" is used, the root directory will be mounted
2944 as usual, but /var is mounted as tmpfs. This concept provides similar
2945 functionality as systemd-nspawn's --volatile= option, but provides it
2946 on physical boots. Use this option for implementing stateless
2947 systems, or testing systems with all state and/or configuration reset
2948 to the defaults. (Note though that many distributions are not
2949 prepared to boot up without a populated /etc or /var, though.)
2950
2951 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2952 partitions. Previously it only supported LUKS encrypted partitions
2953 for all other uses, except for the root partition itself.
2954
2955 * Socket units gained support for listening on AF_VSOCK sockets for
2956 communication in virtualized QEMU environments.
2957
2958 * The "configure" script gained a new option --with-fallback-hostname=
2959 for specifying the fallback hostname to use if none is configured in
2960 /etc/hostname. For example, by specifying
2961 --with-fallback-hostname=fedora it is possible to default to a
2962 hostname of "fedora" on pristine installations.
2963
2964 * systemd-cgls gained support for a new --unit= switch for listing only
2965 the control groups of a specific unit. Similar --user-unit= has been
2966 added for listing only the control groups of a specific user unit.
2967
2968 * systemd-mount gained a new --umount switch for unmounting a mount or
2969 automount point (and all mount/automount points below it).
2970
2971 * systemd will now refuse full configuration reloads (via systemctl
2972 daemon-reload and related calls) unless at least 16MiB of free space
2973 are available in /run. This is a safety precaution in order to ensure
2974 that generators can safely operate after the reload completed.
2975
2976 * A new unit file option RootImage= has been added, which has a similar
2977 effect as RootDirectory= but mounts the service's root directory from
2978 a disk image instead of plain directory. This logic reuses the same
2979 image dissection and mount logic that systemd-nspawn already uses,
2980 and hence supports any disk images systemd-nspawn supports, including
2981 those following the Discoverable Partition Specification, as well as
2982 Verity enabled images. This option enables systemd to run system
2983 services directly off disk images acting as resource bundles,
2984 possibly even including full integrity data.
2985
2986 * A new MountAPIVFS= unit file option has been added, taking a boolean
2987 argument. If enabled /proc, /sys and /dev (collectively called the
2988 "API VFS") will be mounted for the service. This is only relevant if
2989 RootDirectory= or RootImage= is used for the service, as these mounts
2990 are of course in place in the host mount namespace anyway.
2991
2992 * systemd-nspawn gained support for a new --pivot-root= switch. If
2993 specified the root directory within the container image is pivoted to
2994 the specified mount point, while the original root disk is moved to a
2995 different place. This option enables booting of ostree images
2996 directly with systemd-nspawn.
2997
2998 * The systemd build scripts will no longer complain if the NTP server
2999 addresses are not changed from the defaults. Google now supports
3000 these NTP servers officially. We still recommend downstreams to
3001 properly register an NTP pool with the NTP pool project though.
3002
3003 * coredumpctl gained a new "--reverse" option for printing the list
3004 of coredumps in reverse order.
3005
3006 * coredumpctl will now show additional information about truncated and
3007 inaccessible coredumps, as well as coredumps that are still being
3008 processed. It also gained a new --quiet switch for suppressing
3009 additional informational message in its output.
3010
3011 * coredumpctl gained support for only showing coredumps newer and/or
3012 older than specific timestamps, using the new --since= and --until=
3013 options, reminiscent of journalctl's options by the same name.
3014
3015 * The systemd-coredump logic has been improved so that it may be reused
3016 to collect backtraces in non-compiled languages, for example in
3017 scripting languages such as Python.
3018
3019 * machinectl will now show the UID shift of local containers, if user
3020 namespacing is enabled for them.
3021
3022 * systemd will now optionally run "environment generator" binaries at
3023 configuration load time. They may be used to add environment
3024 variables to the environment block passed to services invoked. One
3025 user environment generator is shipped by default that sets up
3026 environment variables based on files dropped into /etc/environment.d
3027 and ~/.config/environment.d/.
3028
3029 * systemd-resolved now includes the new, recently published 2017 DNSSEC
3030 root key (KSK).
3031
3032 * hostnamed has been updated to report a new chassis type of
3033 "convertible" to cover "foldable" laptops that can both act as a
3034 tablet and as a laptop, such as various Lenovo Yoga devices.
3035
3036 Contributions from: Adrián López, Alexander Galanin, Alexander
3037 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
3038 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
3039 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
3040 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
3041 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
3042 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
3043 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
3044 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
3045 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
3046 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
3047 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
3048 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
3049 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
3050 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
3051 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
3052 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
3053 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
3054 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
3055 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
3056 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
3057 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
3058 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
3059 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
3060 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
3061 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
3062 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
3063 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
3064 Тихонов
3065
3066 — Berlin, 2017-03-01
3067
3068 CHANGES WITH 232:
3069
3070 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
3071 RestrictAddressFamilies= enabled. These sandboxing options should
3072 generally be compatible with the various external udev call-out
3073 binaries we are aware of, however there may be exceptions, in
3074 particular when exotic languages for these call-outs are used. In
3075 this case, consider turning off these settings locally.
3076
3077 * The new RemoveIPC= option can be used to remove IPC objects owned by
3078 the user or group of a service when that service exits.
3079
3080 * The new ProtectKernelModules= option can be used to disable explicit
3081 load and unload operations of kernel modules by a service. In
3082 addition access to /usr/lib/modules is removed if this option is set.
3083
3084 * ProtectSystem= option gained a new value "strict", which causes the
3085 whole file system tree with the exception of /dev, /proc, and /sys,
3086 to be remounted read-only for a service.
3087
3088 * The new ProtectKernelTunables= option can be used to disable
3089 modification of configuration files in /sys and /proc by a service.
3090 Various directories and files are remounted read-only, so access is
3091 restricted even if the file permissions would allow it.
3092
3093 * The new ProtectControlGroups= option can be used to disable write
3094 access by a service to /sys/fs/cgroup.
3095
3096 * Various systemd services have been hardened with
3097 ProtectKernelTunables=yes, ProtectControlGroups=yes,
3098 RestrictAddressFamilies=.
3099
3100 * Support for dynamically creating users for the lifetime of a service
3101 has been added. If DynamicUser=yes is specified, user and group IDs
3102 will be allocated from the range 61184..65519 for the lifetime of the
3103 service. They can be resolved using the new nss-systemd.so NSS
3104 module. The module must be enabled in /etc/nsswitch.conf. Services
3105 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
3106 any resources allocated by the service will be cleaned up when the
3107 service exits. They also have ProtectHome=read-only and
3108 ProtectSystem=strict enabled, so they are not able to make any
3109 permanent modifications to the system.
3110
3111 * The nss-systemd module also always resolves root and nobody, making
3112 it possible to have no /etc/passwd or /etc/group files in minimal
3113 container or chroot environments.
3114
3115 * Services may be started with their own user namespace using the new
3116 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
3117 under which the service is running are mapped. All other users are
3118 mapped to nobody.
3119
3120 * Support for the cgroup namespace has been added to systemd-nspawn. If
3121 supported by kernel, the container system started by systemd-nspawn
3122 will have its own view of the cgroup hierarchy. This new behaviour
3123 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
3124
3125 * The new MemorySwapMax= option can be used to limit the maximum swap
3126 usage under the unified cgroup hierarchy.
3127
3128 * Support for the CPU controller in the unified cgroup hierarchy has
3129 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
3130 options. This controller requires out-of-tree patches for the kernel
3131 and the support is provisional.
3132
3133 * Mount and automount units may now be created transiently
3134 (i.e. dynamically at runtime via the bus API, instead of requiring
3135 unit files in the file system).
3136
3137 * systemd-mount is a new tool which may mount file systems – much like
3138 mount(8), optionally pulling in additional dependencies through
3139 transient .mount and .automount units. For example, this tool
3140 automatically runs fsck on a backing block device before mounting,
3141 and allows the automount logic to be used dynamically from the
3142 command line for establishing mount points. This tool is particularly
3143 useful when dealing with removable media, as it will ensure fsck is
3144 run – if necessary – before the first access and that the file system
3145 is quickly unmounted after each access by utilizing the automount
3146 logic. This maximizes the chance that the file system on the
3147 removable media stays in a clean state, and if it isn't in a clean
3148 state is fixed automatically.
3149
3150 * LazyUnmount=yes option for mount units has been added to expose the
3151 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
3152 option.
3153
3154 * /efi will be used as the mount point of the EFI boot partition, if
3155 the directory is present, and the mount point was not configured
3156 through other means (e.g. fstab). If /efi directory does not exist,
3157 /boot will be used as before. This makes it easier to automatically
3158 mount the EFI partition on systems where /boot is used for something
3159 else.
3160
3161 * When operating on GPT disk images for containers, systemd-nspawn will
3162 now mount the ESP to /boot or /efi according to the same rules as PID
3163 1 running on a host. This allows tools like "bootctl" to operate
3164 correctly within such containers, in order to make container images
3165 bootable on physical systems.
3166
3167 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
3168
3169 * Two new user session targets have been added to support running
3170 graphical sessions under the systemd --user instance:
3171 graphical-session.target and graphical-session-pre.target. See
3172 systemd.special(7) for a description of how those targets should be
3173 used.
3174
3175 * The vconsole initialization code has been significantly reworked to
3176 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
3177 support unicode keymaps. Font and keymap configuration will now be
3178 copied to all allocated virtual consoles.
3179
3180 * FreeBSD's bhyve virtualization is now detected.
3181
3182 * Information recorded in the journal for core dumps now includes the
3183 contents of /proc/mountinfo and the command line of the process at
3184 the top of the process hierarchy (which is usually the init process
3185 of the container).
3186
3187 * systemd-journal-gatewayd learned the --directory= option to serve
3188 files from the specified location.
3189
3190 * journalctl --root=… can be used to peruse the journal in the
3191 /var/log/ directories inside of a container tree. This is similar to
3192 the existing --machine= option, but does not require the container to
3193 be active.
3194
3195 * The hardware database has been extended to support
3196 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
3197 trackball devices.
3198
3199 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
3200 specify the click rate for mice which include a horizontal wheel with
3201 a click rate that is different than the one for the vertical wheel.
3202
3203 * systemd-run gained a new --wait option that makes service execution
3204 synchronous. (Specifically, the command will not return until the
3205 specified service binary exited.)
3206
3207 * systemctl gained a new --wait option that causes the start command to
3208 wait until the units being started have terminated again.
3209
3210 * A new journal output mode "short-full" has been added which displays
3211 timestamps with abbreviated English day names and adds a timezone
3212 suffix. Those timestamps include more information than the default
3213 "short" output mode, and can be passed directly to journalctl's
3214 --since= and --until= options.
3215
3216 * /etc/resolv.conf will be bind-mounted into containers started by
3217 systemd-nspawn, if possible, so any changes to resolv.conf contents
3218 are automatically propagated to the container.
3219
3220 * The number of instances for socket-activated services originating
3221 from a single IP address can be limited with
3222 MaxConnectionsPerSource=, extending the existing setting of
3223 MaxConnections=.
3224
3225 * systemd-networkd gained support for vcan ("Virtual CAN") interface
3226 configuration.
3227
3228 * .netdev and .network configuration can now be extended through
3229 drop-ins.
3230
3231 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
3232 Segmentation Offload, Generic Receive Offload, Large Receive Offload
3233 can be enabled and disabled using the new UDPSegmentationOffload=,
3234 TCPSegmentationOffload=, GenericSegmentationOffload=,
3235 GenericReceiveOffload=, LargeReceiveOffload= options in the
3236 [Link] section of .link files.
3237
3238 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
3239 Port VLAN ID can be configured for bridge devices using the new STP=,
3240 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
3241 section of .netdev files.
3242
3243 * The route table to which routes received over DHCP or RA should be
3244 added can be configured with the new RouteTable= option in the [DHCP]
3245 and [IPv6AcceptRA] sections of .network files.
3246
3247 * The Address Resolution Protocol can be disabled on links managed by
3248 systemd-networkd using the ARP=no setting in the [Link] section of
3249 .network files.
3250
3251 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
3252 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
3253 encode information about the result and exit codes of the current
3254 service runtime cycle.
3255
3256 * systemd-sysctl will now configure kernel parameters in the order
3257 they occur in the configuration files. This matches what sysctl
3258 has been traditionally doing.
3259
3260 * kernel-install "plugins" that are executed to perform various
3261 tasks after a new kernel is added and before an old one is removed
3262 can now return a special value to terminate the procedure and
3263 prevent any later plugins from running.
3264
3265 * Journald's SplitMode=login setting has been deprecated. It has been
3266 removed from documentation, and its use is discouraged. In a future
3267 release it will be completely removed, and made equivalent to current
3268 default of SplitMode=uid.
3269
3270 * Storage=both option setting in /etc/systemd/coredump.conf has been
3271 removed. With fast LZ4 compression storing the core dump twice is not
3272 useful.
3273
3274 * The --share-system systemd-nspawn option has been replaced with an
3275 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
3276 this functionality is discouraged. In addition the variables
3277 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
3278 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
3279 individual namespaces.
3280
3281 * "machinectl list" now shows the IP address of running containers in
3282 the output, as well as OS release information.
3283
3284 * "loginctl list" now shows the TTY of each session in the output.
3285
3286 * sd-bus gained new API calls sd_bus_track_set_recursive(),
3287 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
3288 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
3289 tracking objects in a "recursive" mode, where a single client can be
3290 counted multiple times, if it takes multiple references.
3291
3292 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
3293 sd_bus_get_exit_on_disconnect(). They may be used to make a
3294 process using sd-bus automatically exit if the bus connection is
3295 severed.
3296
3297 * Bus clients of the service manager may now "pin" loaded units into
3298 memory, by taking an explicit reference on them. This is useful to
3299 ensure the client can retrieve runtime data about the service even
3300 after the service completed execution. Taking such a reference is
3301 available only for privileged clients and should be helpful to watch
3302 running services in a race-free manner, and in particular collect
3303 information about exit statuses and results.
3304
3305 * The nss-resolve module has been changed to strictly return UNAVAIL
3306 when communication via D-Bus with resolved failed, and NOTFOUND when
3307 a lookup completed but was negative. This means it is now possible to
3308 neatly configure fallbacks using nsswitch.conf result checking
3309 expressions. Taking benefit of this, the new recommended
3310 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
3311
3312 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
3313
3314 * A new setting CtrlAltDelBurstAction= has been added to
3315 /etc/systemd/system.conf which may be used to configure the precise
3316 behaviour if the user on the console presses Ctrl-Alt-Del more often
3317 than 7 times in 2s. Previously this would unconditionally result in
3318 an expedited, immediate reboot. With this new setting the precise
3319 operation may be configured in more detail, and also turned off
3320 entirely.
3321
3322 * In .netdev files two new settings RemoteChecksumTx= and
3323 RemoteChecksumRx= are now understood that permit configuring the
3324 remote checksumming logic for VXLAN networks.
3325
3326 * The service manager learnt a new "invocation ID" concept for invoked
3327 services. Each runtime cycle of a service will get a new invocation
3328 ID (a 128bit random UUID) assigned that identifies the current
3329 run of the service uniquely and globally. A new invocation ID
3330 is generated each time a service starts up. The journal will store
3331 the invocation ID of a service along with any logged messages, thus
3332 making the invocation ID useful for matching the online runtime of a
3333 service with the offline log data it generated in a safe way without
3334 relying on synchronized timestamps. In many ways this new service
3335 invocation ID concept is similar to the kernel's boot ID concept that
3336 uniquely and globally identifies the runtime of each boot. The
3337 invocation ID of a service is passed to the service itself via an
3338 environment variable ($INVOCATION_ID). A new bus call
3339 GetUnitByInvocationID() has been added that is similar to GetUnit()
3340 but instead of retrieving the bus path for a unit by its name
3341 retrieves it by its invocation ID. The returned path is valid only as
3342 long as the passed invocation ID is current.
3343
3344 * systemd-resolved gained a new "DNSStubListener" setting in
3345 resolved.conf. It either takes a boolean value or the special values
3346 "udp" and "tcp", and configures whether to enable the stub DNS
3347 listener on 127.0.0.53:53.
3348
3349 * IP addresses configured via networkd may now carry additional
3350 configuration settings supported by the kernel. New options include:
3351 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
3352 PrefixRoute=, AutoJoin=.
3353
3354 * The PAM configuration fragment file for "user@.service" shipped with
3355 systemd (i.e. the --user instance of systemd) has been stripped to
3356 the minimum necessary to make the system boot. Previously, it
3357 contained Fedora-specific stanzas that did not apply to other
3358 distributions. It is expected that downstream distributions add
3359 additional configuration lines, matching their needs to this file,
3360 using it only as rough template of what systemd itself needs. Note
3361 that this reduced fragment does not even include an invocation of
3362 pam_limits which most distributions probably want to add, even though
3363 systemd itself does not need it. (There's also the new build time
3364 option --with-pamconfdir=no to disable installation of the PAM
3365 fragment entirely.)
3366
3367 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
3368 capability is now also dropped from its set (in addition to
3369 CAP_SYS_MKNOD as before).
3370
3371 * In service unit files it is now possible to connect a specific named
3372 file descriptor with stdin/stdout/stdout of an executed service. The
3373 name may be specified in matching .socket units using the
3374 FileDescriptorName= setting.
3375
3376 * A number of journal settings may now be configured on the kernel
3377 command line. Specifically, the following options are now understood:
3378 systemd.journald.max_level_console=,
3379 systemd.journald.max_level_store=,
3380 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
3381 systemd.journald.max_level_wall=.
3382
3383 * "systemctl is-enabled --full" will now show by which symlinks a unit
3384 file is enabled in the unit dependency tree.
3385
3386 * Support for VeraCrypt encrypted partitions has been added to the
3387 "cryptsetup" logic and /etc/crypttab.
3388
3389 * systemd-detect-virt gained support for a new --private-users switch
3390 that checks whether the invoking processes are running inside a user
3391 namespace. Similar, a new special value "private-users" for the
3392 existing ConditionVirtualization= setting has been added, permitting
3393 skipping of specific units in user namespace environments.
3394
3395 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
3396 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
3397 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
3398 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
3399 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
3400 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
3401 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
3402 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
3403 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
3404 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
3405 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
3406 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
3407 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
3408 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
3409 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
3410 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
3411 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
3412 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
3413 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
3414 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
3415 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
3416 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
3417 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
3418 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
3419 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
3420 Jędrzejewski-Szmek, Zeal Jagannatha
3421
3422 — Santa Fe, 2016-11-03
3423
3424 CHANGES WITH 231:
3425
3426 * In service units the various ExecXYZ= settings have been extended
3427 with an additional special character as first argument of the
3428 assigned value: if the character '+' is used the specified command
3429 line it will be run with full privileges, regardless of User=,
3430 Group=, CapabilityBoundingSet= and similar options. The effect is
3431 similar to the existing PermissionsStartOnly= option, but allows
3432 configuration of this concept for each executed command line
3433 independently.
3434
3435 * Services may now alter the service watchdog timeout at runtime by
3436 sending a WATCHDOG_USEC= message via sd_notify().
3437
3438 * MemoryLimit= and related unit settings now optionally take percentage
3439 specifications. The percentage is taken relative to the amount of
3440 physical memory in the system (or in case of containers, the assigned
3441 amount of memory). This allows scaling service resources neatly with
3442 the amount of RAM available on the system. Similarly, systemd-logind's
3443 RuntimeDirectorySize= option now also optionally takes percentage
3444 values.
3445
3446 * In similar fashion TasksMax= takes percentage values now, too. The
3447 value is taken relative to the configured maximum number of processes
3448 on the system. The per-service task maximum has been changed to 15%
3449 using this functionality. (Effectively this is an increase of 512 →
3450 4915 for service units, given the kernel's default pid_max setting.)
3451
3452 * Calendar time specifications in .timer units now understand a ".."
3453 syntax for time ranges. Example: "4..7:10" may now be used for
3454 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
3455 7:10am every day.
3456
3457 * The InaccessableDirectories=, ReadOnlyDirectories= and
3458 ReadWriteDirectories= unit file settings have been renamed to
3459 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
3460 applied to all kinds of file nodes, and not just directories, with
3461 the exception of symlinks. Specifically these settings may now be
3462 used on block and character device nodes, UNIX sockets and FIFOS as
3463 well as regular files. The old names of these settings remain
3464 available for compatibility.
3465
3466 * systemd will now log about all service processes it kills forcibly
3467 (using SIGKILL) because they remained after the clean shutdown phase
3468 of the service completed. This should help identifying services that
3469 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
3470 systemd-logind's configuration a similar log message is generated for
3471 processes killed at the end of each session due to this setting.
3472
3473 * systemd will now set the $JOURNAL_STREAM environment variable for all
3474 services whose stdout/stderr are connected to the Journal (which
3475 effectively means by default: all services). The variable contains
3476 the device and inode number of the file descriptor used for
3477 stdout/stderr. This may be used by invoked programs to detect whether
3478 their stdout/stderr is connected to the Journal, in which case they
3479 can switch over to direct Journal communication, thus being able to
3480 pass extended, structured metadata along with their log messages. As
3481 one example, this is now used by glib's logging primitives.
3482
3483 * When using systemd's default tmp.mount unit for /tmp, the mount point
3484 will now be established with the "nosuid" and "nodev" options. This
3485 avoids privilege escalation attacks that put traps and exploits into
3486 /tmp. However, this might cause problems if you e. g. put container
3487 images or overlays into /tmp; if you need this, override tmp.mount's
3488 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
3489 desired options.
3490
3491 * systemd now supports the "memory" cgroup controller also on
3492 cgroup v2.
3493
3494 * The systemd-cgtop tool now optionally takes a control group path as
3495 command line argument. If specified, the control group list shown is
3496 limited to subgroups of that group.
3497
3498 * The SystemCallFilter= unit file setting gained support for
3499 pre-defined, named system call filter sets. For example
3500 SystemCallFilter=@clock is now an effective way to make all clock
3501 changing-related system calls unavailable to a service. A number of
3502 similar pre-defined groups are defined. Writing system call filters
3503 for system services is simplified substantially with this new
3504 concept. Accordingly, all of systemd's own, long-running services now
3505 enable system call filtering based on this, by default.
3506
3507 * A new service setting MemoryDenyWriteExecute= has been added, taking
3508 a boolean value. If turned on, a service may no longer create memory
3509 mappings that are writable and executable at the same time. This
3510 enhances security for services where this is enabled as it becomes
3511 harder to dynamically write and then execute memory in exploited
3512 service processes. This option has been enabled for all of systemd's
3513 own long-running services.
3514
3515 * A new RestrictRealtime= service setting has been added, taking a
3516 boolean argument. If set the service's processes may no longer
3517 acquire realtime scheduling. This improves security as realtime
3518 scheduling may otherwise be used to easily freeze the system.
3519
3520 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
3521 value. This may be used for requesting that the system manager inside
3522 of the container reports start-up completion to nspawn which then
3523 propagates this notification further to the service manager
3524 supervising nspawn itself. A related option NotifyReady= in .nspawn
3525 files has been added too. This functionality allows ordering of the
3526 start-up of multiple containers using the usual systemd ordering
3527 primitives.
3528
3529 * machinectl gained a new command "stop" that is an alias for
3530 "terminate".
3531
3532 * systemd-resolved gained support for contacting DNS servers on
3533 link-local IPv6 addresses.
3534
3535 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
3536 its caches. A method call for requesting the same operation has been
3537 added to the bus API too, and is made available via "systemd-resolve
3538 --flush-caches".
3539
3540 * systemd-resolve gained a new --status switch. If passed a brief
3541 summary of the used DNS configuration with per-interface information
3542 is shown.
3543
3544 * resolved.conf gained a new Cache= boolean option, defaulting to
3545 on. If turned off local DNS caching is disabled. This comes with a
3546 performance penalty in particular when DNSSEC is enabled. Note that
3547 resolved disables its internal caching implicitly anyway, when the
3548 configured DNS server is on a host-local IP address such as ::1 or
3549 127.0.0.1, thus automatically avoiding double local caching.
3550
3551 * systemd-resolved now listens on the local IP address 127.0.0.53:53
3552 for DNS requests. This improves compatibility with local programs
3553 that do not use the libc NSS or systemd-resolved's bus APIs for name
3554 resolution. This minimal DNS service is only available to local
3555 programs and does not implement the full DNS protocol, but enough to
3556 cover local DNS clients. A new, static resolv.conf file, listing just
3557 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
3558 now recommended to make /etc/resolv.conf a symlink to this file in
3559 order to route all DNS lookups to systemd-resolved, regardless if
3560 done via NSS, the bus API or raw DNS packets. Note that this local
3561 DNS service is not as fully featured as the libc NSS or
3562 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
3563 used to deliver link-local address information (as this implies
3564 sending a local interface index along), LLMNR/mDNS support via this
3565 interface is severely restricted. It is thus strongly recommended for
3566 all applications to use the libc NSS API or native systemd-resolved
3567 bus API instead.
3568
3569 * systemd-networkd's bridge support learned a new setting
3570 VLANFiltering= for controlling VLAN filtering. Moreover a new section
3571 in .network files has been added for configuring VLAN bridging in
3572 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
3573
3574 * systemd-networkd's IPv6 Router Advertisement code now makes use of
3575 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
3576 now be acquired without relying on DHCPv6. Two new options
3577 UseDomains= and UseDNS= have been added to configure this behaviour.
3578
3579 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
3580 renamed IPv6AcceptRA=, without altering its behaviour. The old
3581 setting name remains available for compatibility reasons.
3582
3583 * The systemd-networkd VTI/VTI6 tunneling support gained new options
3584 Key=, InputKey= and OutputKey=.
3585
3586 * systemd-networkd gained support for VRF ("Virtual Routing Function")
3587 interface configuration.
3588
3589 * "systemctl edit" may now be used to create new unit files by
3590 specifying the --force switch.
3591
3592 * sd-event gained a new function sd_event_get_iteration() for
3593 requesting the current iteration counter of the event loop. It starts
3594 at zero and is increased by one with each event loop iteration.
3595
3596 * A new rpm macro %systemd_ordering is provided by the macros.systemd
3597 file. It can be used in lieu of %systemd_requires in packages which
3598 don't use any systemd functionality and are intended to be installed
3599 in minimal containers without systemd present. This macro provides
3600 ordering dependencies to ensure that if the package is installed in
3601 the same rpm transaction as systemd, systemd will be installed before
3602 the scriptlets for the package are executed, allowing unit presets
3603 to be handled.
3604
3605 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
3606 been added to simplify packaging of generators.
3607
3608 * The os-release file gained VERSION_CODENAME field for the
3609 distribution nickname (e.g. VERSION_CODENAME=woody).
3610
3611 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
3612 can be set to disable parsing of metadata and the creation
3613 of persistent symlinks for that device.
3614
3615 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
3616 to make them available to logged-in users has been reverted.
3617
3618 * Much of the common code of the various systemd components is now
3619 built into an internal shared library libsystemd-shared-231.so
3620 (incorporating the systemd version number in the name, to be updated
3621 with future releases) that the components link to. This should
3622 decrease systemd footprint both in memory during runtime and on
3623 disk. Note that the shared library is not for public use, and is
3624 neither API nor ABI stable, but is likely to change with every new
3625 released update. Packagers need to make sure that binaries
3626 linking to libsystemd-shared.so are updated in step with the
3627 library.
3628
3629 * Configuration for "mkosi" is now part of the systemd
3630 repository. mkosi is a tool to easily build legacy-free OS images,
3631 and is available on github: https://github.com/systemd/mkosi. If
3632 "mkosi" is invoked in the build tree a new raw OS image is generated
3633 incorporating the systemd sources currently being worked on and a
3634 clean, fresh distribution installation. The generated OS image may be
3635 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
3636 UEFI PC. This functionality is particularly useful to easily test
3637 local changes made to systemd in a pristine, defined environment. See
3638 doc/HACKING for details.
3639
3640 * configure learned the --with-support-url= option to specify the
3641 distribution's bugtracker.
3642
3643 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
3644 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
3645 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
3646 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
3647 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
3648 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
3649 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
3650 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
3651 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
3652 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
3653 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
3654 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3655 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3656 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3657 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3658 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
3659 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3660 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
3661 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
3662
3663 — Berlin, 2016-07-25
3664
3665 CHANGES WITH 230:
3666
3667 * DNSSEC is now turned on by default in systemd-resolved (in
3668 "allow-downgrade" mode), but may be turned off during compile time by
3669 passing "--with-default-dnssec=no" to "configure" (and of course,
3670 during runtime with DNSSEC= in resolved.conf). We recommend
3671 downstreams to leave this on at least during development cycles and
3672 report any issues with the DNSSEC logic upstream. We are very
3673 interested in collecting feedback about the DNSSEC validator and its
3674 limitations in the wild. Note however, that DNSSEC support is
3675 probably nothing downstreams should turn on in stable distros just
3676 yet, as it might create incompatibilities with a few DNS servers and
3677 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3678 automatically whenever we detect such incompatible setups, but there
3679 might be systems we do not cover yet. Hence: please help us testing
3680 the DNSSEC code, leave this on where you can, report back, but then
3681 again don't consider turning this on in your stable, LTS or
3682 production release just yet. (Note that you have to enable
3683 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3684 and its DNSSEC mode for host name resolution from local
3685 applications.)
3686
3687 * systemd-resolve conveniently resolves DANE records with the --tlsa
3688 option and OPENPGPKEY records with the --openpgp option. It also
3689 supports dumping raw DNS record data via the new --raw= switch.
3690
3691 * systemd-logind will now by default terminate user processes that are
3692 part of the user session scope unit (session-XX.scope) when the user
3693 logs out. This behavior is controlled by the KillUserProcesses=
3694 setting in logind.conf, and the previous default of "no" is now
3695 changed to "yes". This means that user sessions will be properly
3696 cleaned up after, but additional steps are necessary to allow
3697 intentionally long-running processes to survive logout.
3698
3699 While the user is logged in at least once, user@.service is running,
3700 and any service that should survive the end of any individual login
3701 session can be started at a user service or scope using systemd-run.
3702 systemd-run(1) man page has been extended with an example which shows
3703 how to run screen in a scope unit underneath user@.service. The same
3704 command works for tmux.
3705
3706 After the user logs out of all sessions, user@.service will be
3707 terminated too, by default, unless the user has "lingering" enabled.
3708 To effectively allow users to run long-term tasks even if they are
3709 logged out, lingering must be enabled for them. See loginctl(1) for
3710 details. The default polkit policy was modified to allow users to
3711 set lingering for themselves without authentication.
3712
3713 Previous defaults can be restored at compile time by the
3714 --without-kill-user-processes option to "configure".
3715
3716 * systemd-logind gained new configuration settings SessionsMax= and
3717 InhibitorsMax=, both with a default of 8192. It will not register new
3718 user sessions or inhibitors above this limit.
3719
3720 * systemd-logind will now reload configuration on SIGHUP.
3721
3722 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
3723 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
3724 enable. Also, support for the "io" cgroup controller in the unified
3725 hierarchy has been added, so that the "memory", "pids" and "io" are
3726 now the controllers that are supported on the unified hierarchy.
3727
3728 WARNING: it is not possible to use previous systemd versions with
3729 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3730 is necessary to also update systemd in the initramfs if using the
3731 unified hierarchy. An updated SELinux policy is also required.
3732
3733 * LLDP support has been extended, and both passive (receive-only) and
3734 active (sender) modes are supported. Passive mode ("routers-only") is
3735 enabled by default in systemd-networkd. Active LLDP mode is enabled
3736 by default for containers on the internal network. The "networkctl
3737 lldp" command may be used to list information gathered. "networkctl
3738 status" will also show basic LLDP information on connected peers now.
3739
3740 * The IAID and DUID unique identifier sent in DHCP requests may now be
3741 configured for the system and each .network file managed by
3742 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3743
3744 * systemd-networkd gained support for configuring proxy ARP support for
3745 each interface, via the ProxyArp= setting in .network files. It also
3746 gained support for configuring the multicast querier feature of
3747 bridge devices, via the new MulticastQuerier= setting in .netdev
3748 files. Similarly, snooping on the IGMP traffic can be controlled
3749 via the new setting MulticastSnooping=.
3750
3751 A new setting PreferredLifetime= has been added for addresses
3752 configured in .network file to configure the lifetime intended for an
3753 address.
3754
3755 The systemd-networkd DHCP server gained the option EmitRouter=, which
3756 defaults to yes, to configure whether the DHCP Option 3 (Router)
3757 should be emitted.
3758
3759 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
3760 systemd-socket-activate and installed into /usr/bin. It is now fully
3761 supported.
3762
3763 * systemd-journald now uses separate threads to flush changes to disk
3764 when closing journal files, thus reducing impact of slow disk I/O on
3765 logging performance.
3766
3767 * The sd-journal API gained two new calls
3768 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3769 can be used to open journal files using file descriptors instead of
3770 file or directory paths. sd_journal_open_container() has been
3771 deprecated, sd_journal_open_directory_fd() should be used instead
3772 with the flag SD_JOURNAL_OS_ROOT.
3773
3774 * journalctl learned a new output mode "-o short-unix" that outputs log
3775 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3776 UTC). It also gained support for a new --no-hostname setting to
3777 suppress the hostname column in the family of "short" output modes.
3778
3779 * systemd-ask-password now optionally skips printing of the password to
3780 stdout with --no-output which can be useful in scripts.
3781
3782 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3783 (devices tagged with ID_MAKER_TOOL) are now tagged with
3784 "uaccess" and are available to logged in users.
3785
3786 * The DeviceAllow= unit setting now supports specifiers (with "%").
3787
3788 * "systemctl show" gained a new --value switch, which allows print a
3789 only the contents of a specific unit property, without also printing
3790 the property's name. Similar support was added to "show*" verbs
3791 of loginctl and machinectl that output "key=value" lists.
3792
3793 * A new unit type "generated" was added for files dynamically generated
3794 by generator tools. Similarly, a new unit type "transient" is used
3795 for unit files created using the runtime API. "systemctl enable" will
3796 refuse to operate on such files.
3797
3798 * A new command "systemctl revert" has been added that may be used to
3799 revert to the vendor version of a unit file, in case local changes
3800 have been made by adding drop-ins or overriding the unit file.
3801
3802 * "machinectl clean" gained a new verb to automatically remove all or
3803 just hidden container images.
3804
3805 * systemd-tmpfiles gained support for a new line type "e" for emptying
3806 directories, if they exist, without creating them if they don't.
3807
3808 * systemd-nspawn gained support for automatically patching the UID/GIDs
3809 of the owners and the ACLs of all files and directories in a
3810 container tree to match the UID/GID user namespacing range selected
3811 for the container invocation. This mode is enabled via the new
3812 --private-users-chown switch. It also gained support for
3813 automatically choosing a free, previously unused UID/GID range when
3814 starting a container, via the new --private-users=pick setting (which
3815 implies --private-users-chown). Together, these options for the first
3816 time make user namespacing for nspawn containers fully automatic and
3817 thus deployable. The systemd-nspawn@.service template unit file has
3818 been changed to use this functionality by default.
3819
3820 * systemd-nspawn gained a new --network-zone= switch, that allows
3821 creating ad-hoc virtual Ethernet links between multiple containers,
3822 that only exist as long as at least one container referencing them is
3823 running. This allows easy connecting of multiple containers with a
3824 common link that implements an Ethernet broadcast domain. Each of
3825 these network "zones" may be named relatively freely by the user, and
3826 may be referenced by any number of containers, but each container may
3827 only reference one of these "zones". On the lower level, this is
3828 implemented by an automatically managed bridge network interface for
3829 each zone, that is created when the first container referencing its
3830 zone is created and removed when the last one referencing its zone
3831 terminates.
3832
3833 * The default start timeout may now be configured on the kernel command
3834 line via systemd.default_timeout_start_sec=. It was already
3835 configurable via the DefaultTimeoutStartSec= option in
3836 /etc/systemd/system.conf.
3837
3838 * Socket units gained a new TriggerLimitIntervalSec= and
3839 TriggerLimitBurst= setting to configure a limit on the activation
3840 rate of the socket unit.
3841
3842 * The LimitNICE= setting now optionally takes normal UNIX nice values
3843 in addition to the raw integer limit value. If the specified
3844 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3845 value is understood as UNIX nice value. If not prefixed like this it
3846 is understood as raw RLIMIT_NICE limit.
3847
3848 * Note that the effect of the PrivateDevices= unit file setting changed
3849 slightly with this release: the per-device /dev file system will be
3850 mounted read-only from this version on, and will have "noexec"
3851 set. This (minor) change of behavior might cause some (exceptional)
3852 legacy software to break, when PrivateDevices=yes is set for its
3853 service. Please leave PrivateDevices= off if you run into problems
3854 with this.
3855
3856 * systemd-bootchart has been split out to a separate repository:
3857 https://github.com/systemd/systemd-bootchart
3858
3859 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3860 merged into the kernel in its current form.
3861
3862 * The compatibility libraries libsystemd-daemon.so,
3863 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3864 which have been deprecated since systemd-209 have been removed along
3865 with the corresponding pkg-config files. All symbols provided by
3866 those libraries are provided by libsystemd.so.
3867
3868 * The Capabilities= unit file setting has been removed (it is ignored
3869 for backwards compatibility). AmbientCapabilities= and
3870 CapabilityBoundingSet= should be used instead.
3871
3872 * A new special target has been added, initrd-root-device.target,
3873 which creates a synchronization point for dependencies of the root
3874 device in early userspace. Initramfs builders must ensure that this
3875 target is now included in early userspace.
3876
3877 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3878 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3879 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3880 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3881 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3882 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3883 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3884 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
3885 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3886 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
3887 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3888 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3889 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
3890 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3891 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3892 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
3893 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3894 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3895 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3896 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3897 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3898 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
3899 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3900 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3901 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3902 Jędrzejewski-Szmek
3903
3904 — Fairfax, 2016-05-21
3905
3906 CHANGES WITH 229:
3907
3908 * The systemd-resolved DNS resolver service has gained a substantial
3909 set of new features, most prominently it may now act as a DNSSEC
3910 validating stub resolver. DNSSEC mode is currently turned off by
3911 default, but is expected to be turned on by default in one of the
3912 next releases. For now, we invite everybody to test the DNSSEC logic
3913 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3914 service also gained a full set of D-Bus interfaces, including calls
3915 to configure DNS and DNSSEC settings per link (for use by external
3916 network management software). systemd-resolved and systemd-networkd
3917 now distinguish between "search" and "routing" domains. The former
3918 are used to qualify single-label names, the latter are used purely
3919 for routing lookups within certain domains to specific links.
3920 resolved now also synthesizes RRs for all entries from /etc/hosts.
3921
3922 * The systemd-resolve tool (which is a client utility for
3923 systemd-resolved) has been improved considerably and is now fully
3924 supported and documented. Hence it has moved from /usr/lib/systemd to
3925 /usr/bin.
3926
3927 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3928 devices.
3929
3930 * The coredump collection logic has been reworked: when a coredump is
3931 collected it is now written to disk, compressed and processed
3932 (including stacktrace extraction) from a new instantiated service
3933 systemd-coredump@.service, instead of directly from the
3934 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3935 processing large coredumps can take up a substantial amount of
3936 resources and time, and this previously happened entirely outside of
3937 systemd's service supervision. With the new logic the core_pattern
3938 hook only does minimal metadata collection before passing off control
3939 to the new instantiated service, which is configured with a time
3940 limit, a nice level and other settings to minimize negative impact on
3941 the rest of the system. Also note that the new logic will honour the
3942 RLIMIT_CORE setting of the crashed process, which now allows users
3943 and processes to turn off coredumping for their processes by setting
3944 this limit.
3945
3946 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3947 and all forked processes by default. Previously, PID 1 would leave
3948 the setting at "0" for all processes, as set by the kernel. Note that
3949 the resource limit traditionally has no effect on the generated
3950 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3951 logic is used. Since the limit is now honoured (see above) its
3952 default has been changed so that the coredumping logic is enabled by
3953 default for all processes, while allowing specific opt-out.
3954
3955 * When the stacktrace is extracted from processes of system users, this
3956 is now done as "systemd-coredump" user, in order to sandbox this
3957 potentially security sensitive parsing operation. (Note that when
3958 processing coredumps of normal users this is done under the user ID
3959 of process that crashed, as before.) Packagers should take notice
3960 that it is now necessary to create the "systemd-coredump" system user
3961 and group at package installation time.
3962
3963 * The systemd-activate socket activation testing tool gained support
3964 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
3965 and --seqpacket switches. It also has been extended to support both
3966 new-style and inetd-style file descriptor passing. Use the new
3967 --inetd switch to request inetd-style file descriptor passing.
3968
3969 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
3970 variable, which takes a boolean value. If set to false, ANSI color
3971 output is disabled in the tools even when run on a terminal that
3972 supports it.
3973
3974 * The VXLAN support in networkd now supports two new settings
3975 DestinationPort= and PortRange=.
3976
3977 * A new systemd.machine_id= kernel command line switch has been added,
3978 that may be used to set the machine ID in /etc/machine-id if it is
3979 not initialized yet. This command line option has no effect if the
3980 file is already initialized.
3981
3982 * systemd-nspawn gained a new --as-pid2 switch that invokes any
3983 specified command line as PID 2 rather than PID 1 in the
3984 container. In this mode PID 1 is a minimal stub init process that
3985 implements the special POSIX and Linux semantics of PID 1 regarding
3986 signal and child process management. Note that this stub init process
3987 is implemented in nspawn itself and requires no support from the
3988 container image. This new logic is useful to support running
3989 arbitrary commands in the container, as normal processes are
3990 generally not prepared to run as PID 1.
3991
3992 * systemd-nspawn gained a new --chdir= switch for setting the current
3993 working directory for the process started in the container.
3994
3995 * "journalctl /dev/sda" will now output all kernel log messages for
3996 specified device from the current boot, in addition to all devices
3997 that are parents of it. This should make log output about devices
3998 pretty useful, as long as kernel drivers attach enough metadata to
3999 the log messages. (The usual SATA drivers do.)
4000
4001 * The sd-journal API gained two new calls
4002 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
4003 that report whether log data from /run or /var has been found.
4004
4005 * journalctl gained a new switch "--fields" that prints all journal
4006 record field names currently in use in the journal. This is backed
4007 by two new sd-journal API calls sd_journal_enumerate_fields() and
4008 sd_journal_restart_fields().
4009
4010 * Most configurable timeouts in systemd now expect an argument of
4011 "infinity" to turn them off, instead of "0" as before. The semantics
4012 from now on is that a timeout of "0" means "now", and "infinity"
4013 means "never". To maintain backwards compatibility, "0" continues to
4014 turn off previously existing timeout settings.
4015
4016 * "systemctl reload-or-try-restart" has been renamed to "systemctl
4017 try-reload-or-restart" to clarify what it actually does: the "try"
4018 logic applies to both reloading and restarting, not just restarting.
4019 The old name continues to be accepted for compatibility.
4020
4021 * On boot-up, when PID 1 detects that the system clock is behind the
4022 release date of the systemd version in use, the clock is now set
4023 to the latter. Previously, this was already done in timesyncd, in order
4024 to avoid running with clocks set to the various clock epochs such as
4025 1902, 1938 or 1970. With this change the logic is now done in PID 1
4026 in addition to timesyncd during early boot-up, so that it is enforced
4027 before the first process is spawned by systemd. Note that the logic
4028 in timesyncd remains, as it is more comprehensive and ensures
4029 clock monotonicity by maintaining a persistent timestamp file in
4030 /var. Since /var is generally not available in earliest boot or the
4031 initrd, this part of the logic remains in timesyncd, and is not done
4032 by PID 1.
4033
4034 * Support for tweaking details in net_cls.class_id through the
4035 NetClass= configuration directive has been removed, as the kernel
4036 people have decided to deprecate that controller in cgroup v2.
4037 Userspace tools such as nftables are moving over to setting rules
4038 that are specific to the full cgroup path of a task, which obsoletes
4039 these controllers anyway. The NetClass= directive is kept around for
4040 legacy compatibility reasons. For a more in-depth description of the
4041 kernel change, please refer to the respective upstream commit:
4042
4043 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
4044
4045 * A new service setting RuntimeMaxSec= has been added that may be used
4046 to specify a maximum runtime for a service. If the timeout is hit, the
4047 service is terminated and put into a failure state.
4048
4049 * A new service setting AmbientCapabilities= has been added. It allows
4050 configuration of additional Linux process capabilities that are
4051 passed to the activated processes. This is only available on very
4052 recent kernels.
4053
4054 * The process resource limit settings in service units may now be used
4055 to configure hard and soft limits individually.
4056
4057 * The various libsystemd APIs such as sd-bus or sd-event now publicly
4058 expose support for gcc's __attribute__((cleanup())) C extension.
4059 Specifically, for many object destructor functions alternative
4060 versions have been added that have names suffixed with "p" and take a
4061 pointer to a pointer to the object to destroy, instead of just a
4062 pointer to the object itself. This is useful because these destructor
4063 functions may be used directly as parameters to the cleanup
4064 construct. Internally, systemd has been a heavy user of this GCC
4065 extension for a long time, and with this change similar support is
4066 now available to consumers of the library outside of systemd. Note
4067 that by using this extension in your sources compatibility with old
4068 and strictly ANSI compatible C compilers is lost. However, all gcc or
4069 LLVM versions of recent years support this extension.
4070
4071 * Timer units gained support for a new setting RandomizedDelaySec= that
4072 allows configuring some additional randomized delay to the configured
4073 time. This is useful to spread out timer events to avoid load peaks in
4074 clusters or larger setups.
4075
4076 * Calendar time specifications now support sub-second accuracy.
4077
4078 * Socket units now support listening on SCTP and UDP-lite protocol
4079 sockets.
4080
4081 * The sd-event API now comes with a full set of man pages.
4082
4083 * Older versions of systemd contained experimental support for
4084 compressing journal files and coredumps with the LZ4 compressor that
4085 was not compatible with the lz4 binary (due to API limitations of the
4086 lz4 library). This support has been removed; only support for files
4087 compatible with the lz4 binary remains. This LZ4 logic is now
4088 officially supported and no longer considered experimental.
4089
4090 * The dkr image import logic has been removed again from importd. dkr's
4091 micro-services focus doesn't fit into the machine image focus of
4092 importd, and quickly got out of date with the upstream dkr API.
4093
4094 * Creation of the /run/lock/lockdev/ directory was dropped from
4095 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
4096 been available for many years. If you still need this, you need to
4097 create your own tmpfiles.d config file with:
4098
4099 d /run/lock/lockdev 0775 root lock -
4100
4101 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
4102 and RebootArgument= have been moved from the [Service] section of
4103 unit files to [Unit], and they are now supported on all unit types,
4104 not just service units. Of course, systemd will continue to
4105 understand these settings also at the old location, in order to
4106 maintain compatibility.
4107
4108 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
4109 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
4110 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
4111 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
4112 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
4113 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
4114 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
4115 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
4116 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
4117 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
4118 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
4119 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
4120 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
4121 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
4122 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
4123 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
4124 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
4125 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
4126 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
4127
4128 — Berlin, 2016-02-11
4129
4130 CHANGES WITH 228:
4131
4132 * A number of properties previously only settable in unit
4133 files are now also available as properties to set when
4134 creating transient units programmatically via the bus, as it
4135 is exposed with systemd-run's --property=
4136 setting. Specifically, these are: SyslogIdentifier=,
4137 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
4138 EnvironmentFile=, ReadWriteDirectories=,
4139 ReadOnlyDirectories=, InaccessibleDirectories=,
4140 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
4141
4142 * When creating transient services via the bus API it is now
4143 possible to pass in a set of file descriptors to use as
4144 STDIN/STDOUT/STDERR for the invoked process.
4145
4146 * Slice units may now be created transiently via the bus APIs,
4147 similar to the way service and scope units may already be
4148 created transiently.
4149
4150 * Wherever systemd expects a calendar timestamp specification
4151 (like in journalctl's --since= and --until= switches) UTC
4152 timestamps are now supported. Timestamps suffixed with "UTC"
4153 are now considered to be in Universal Time Coordinated
4154 instead of the local timezone. Also, timestamps may now
4155 optionally be specified with sub-second accuracy. Both of
4156 these additions also apply to recurring calendar event
4157 specification, such as OnCalendar= in timer units.
4158
4159 * journalctl gained a new "--sync" switch that asks the
4160 journal daemon to write all so far unwritten log messages to
4161 disk and sync the files, before returning.
4162
4163 * systemd-tmpfiles learned two new line types "q" and "Q" that
4164 operate like "v", but also set up a basic btrfs quota
4165 hierarchy when used on a btrfs file system with quota
4166 enabled.
4167
4168 * tmpfiles' "v", "q" and "Q" will now create a plain directory
4169 instead of a subvolume (even on a btrfs file system) if the
4170 root directory is a plain directory, and not a
4171 subvolume. This should simplify things with certain chroot()
4172 environments which are not aware of the concept of btrfs
4173 subvolumes.
4174
4175 * systemd-detect-virt gained a new --chroot switch to detect
4176 whether execution takes place in a chroot() environment.
4177
4178 * CPUAffinity= now takes CPU index ranges in addition to
4179 individual indexes.
4180
4181 * The various memory-related resource limit settings (such as
4182 LimitAS=) now understand the usual K, M, G, ... suffixes to
4183 the base of 1024 (IEC). Similar, the time-related resource
4184 limit settings understand the usual min, h, day, ...
4185 suffixes now.
4186
4187 * There's a new system.conf setting DefaultTasksMax= to
4188 control the default TasksMax= setting for services and
4189 scopes running on the system. (TasksMax= is the primary
4190 setting that exposes the "pids" cgroup controller on systemd
4191 and was introduced in the previous systemd release.) The
4192 setting now defaults to 512, which means services that are
4193 not explicitly configured otherwise will only be able to
4194 create 512 processes or threads at maximum, from this
4195 version on. Note that this means that thread- or
4196 process-heavy services might need to be reconfigured to set
4197 TasksMax= to a higher value. It is sufficient to set
4198 TasksMax= in these specific unit files to a higher value, or
4199 even "infinity". Similar, there's now a logind.conf setting
4200 UserTasksMax= that defaults to 4096 and limits the total
4201 number of processes or tasks each user may own
4202 concurrently. nspawn containers also have the TasksMax=
4203 value set by default now, to 8192. Note that all of this
4204 only has an effect if the "pids" cgroup controller is
4205 enabled in the kernel. The general benefit of these changes
4206 should be a more robust and safer system, that provides a
4207 certain amount of per-service fork() bomb protection.
4208
4209 * systemd-nspawn gained the new --network-veth-extra= switch
4210 to define additional and arbitrarily-named virtual Ethernet
4211 links between the host and the container.
4212
4213 * A new service execution setting PassEnvironment= has been
4214 added that allows importing select environment variables
4215 from PID1's environment block into the environment block of
4216 the service.
4217
4218 * Timer units gained support for a new RemainAfterElapse=
4219 setting which takes a boolean argument. It defaults to on,
4220 exposing behaviour unchanged to previous releases. If set to
4221 off, timer units are unloaded after they elapsed if they
4222 cannot elapse again. This is particularly useful for
4223 transient timer units, which shall not stay around longer
4224 than until they first elapse.
4225
4226 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
4227 default now (the kernel default is 16). This is beneficial
4228 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
4229 allows substantially larger numbers of queued
4230 datagrams. This should increase the capability of systemd to
4231 parallelize boot-up, as logging and sd_notify() are unlikely
4232 to stall execution anymore. If you need to change the value
4233 from the new defaults, use the usual sysctl.d/ snippets.
4234
4235 * The compression framing format used by the journal or
4236 coredump processing has changed to be in line with what the
4237 official LZ4 tools generate. LZ4 compression support in
4238 systemd was considered unsupported previously, as the format
4239 was not compatible with the normal tools. With this release
4240 this has changed now, and it is hence safe for downstream
4241 distributions to turn it on. While not compressing as well
4242 as the XZ, LZ4 is substantially faster, which makes
4243 it a good default choice for the compression logic in the
4244 journal and in coredump handling.
4245
4246 * Any reference to /etc/mtab has been dropped from
4247 systemd. The file has been obsolete since a while, but
4248 systemd refused to work on systems where it was incorrectly
4249 set up (it should be a symlink or non-existent). Please make
4250 sure to update to util-linux 2.27.1 or newer in conjunction
4251 with this systemd release, which also drops any reference to
4252 /etc/mtab. If you maintain a distribution make sure that no
4253 software you package still references it, as this is a
4254 likely source of bugs. There's also a glibc bug pending,
4255 asking for removal of any reference to this obsolete file:
4256
4257 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
4258
4259 Note that only util-linux versions built with
4260 --enable-libmount-force-mountinfo are supported.
4261
4262 * Support for the ".snapshot" unit type has been removed. This
4263 feature turned out to be little useful and little used, and
4264 has now been removed from the core and from systemctl.
4265
4266 * The dependency types RequiresOverridable= and
4267 RequisiteOverridable= have been removed from systemd. They
4268 have been used only very sparingly to our knowledge and
4269 other options that provide a similar effect (such as
4270 systemctl --mode=ignore-dependencies) are much more useful
4271 and commonly used. Moreover, they were only half-way
4272 implemented as the option to control behaviour regarding
4273 these dependencies was never added to systemctl. By removing
4274 these dependency types the execution engine becomes a bit
4275 simpler. Unit files that use these dependencies should be
4276 changed to use the non-Overridable dependency types
4277 instead. In fact, when parsing unit files with these
4278 options, that's what systemd will automatically convert them
4279 too, but it will also warn, asking users to fix the unit
4280 files accordingly. Removal of these dependency types should
4281 only affect a negligible number of unit files in the wild.
4282
4283 * Behaviour of networkd's IPForward= option changed
4284 (again). It will no longer maintain a per-interface setting,
4285 but propagate one way from interfaces where this is enabled
4286 to the global kernel setting. The global setting will be
4287 enabled when requested by a network that is set up, but
4288 never be disabled again. This change was made to make sure
4289 IPv4 and IPv6 behaviour regarding packet forwarding is
4290 similar (as the Linux IPv6 stack does not support
4291 per-interface control of this setting) and to minimize
4292 surprises.
4293
4294 * In unit files the behaviour of %u, %U, %h, %s has
4295 changed. These specifiers will now unconditionally resolve
4296 to the various user database fields of the user that the
4297 systemd instance is running as, instead of the user
4298 configured in the specific unit via User=. Note that this
4299 effectively doesn't change much, as resolving of these
4300 specifiers was already turned off in the --system instance
4301 of systemd, as we cannot do NSS lookups from PID 1. In the
4302 --user instance of systemd these specifiers where correctly
4303 resolved, but hardly made any sense, since the user instance
4304 lacks privileges to do user switches anyway, and User= is
4305 hence useless. Moreover, even in the --user instance of
4306 systemd behaviour was awkward as it would only take settings
4307 from User= assignment placed before the specifier into
4308 account. In order to unify and simplify the logic around
4309 this the specifiers will now always resolve to the
4310 credentials of the user invoking the manager (which in case
4311 of PID 1 is the root user).
4312
4313 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
4314 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
4315 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
4316 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
4317 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
4318 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
4319 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
4320 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
4321 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
4322 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
4323 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
4324 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
4325 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
4326 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
4327 Jędrzejewski-Szmek
4328
4329 — Berlin, 2015-11-18
4330
4331 CHANGES WITH 227:
4332
4333 * systemd now depends on util-linux v2.27. More specifically,
4334 the newly added mount monitor feature in libmount now
4335 replaces systemd's former own implementation.
4336
4337 * libmount mandates /etc/mtab not to be regular file, and
4338 systemd now enforces this condition at early boot.
4339 /etc/mtab has been deprecated and warned about for a very
4340 long time, so systems running systemd should already have
4341 stopped having this file around as anything else than a
4342 symlink to /proc/self/mounts.
4343
4344 * Support for the "pids" cgroup controller has been added. It
4345 allows accounting the number of tasks in a cgroup and
4346 enforcing limits on it. This adds two new setting
4347 TasksAccounting= and TasksMax= to each unit, as well as a
4348 global option DefaultTasksAccounting=.
4349
4350 * Support for the "net_cls" cgroup controller has been added.
4351 It allows assigning a net class ID to each task in the
4352 cgroup, which can then be used in firewall rules and traffic
4353 shaping configurations. Note that the kernel netfilter net
4354 class code does not currently work reliably for ingress
4355 packets on unestablished sockets.
4356
4357 This adds a new config directive called NetClass= to CGroup
4358 enabled units. Allowed values are positive numbers for fixed
4359 assignments and "auto" for picking a free value
4360 automatically.
4361
4362 * 'systemctl is-system-running' now returns 'offline' if the
4363 system is not booted with systemd. This command can now be
4364 used as a substitute for 'systemd-notify --booted'.
4365
4366 * Watchdog timeouts have been increased to 3 minutes for all
4367 in-tree service files. Apparently, disk IO issues are more
4368 frequent than we hoped, and user reported >1 minute waiting
4369 for disk IO.
4370
4371 * 'machine-id-commit' functionality has been merged into
4372 'machine-id-setup --commit'. The separate binary has been
4373 removed.
4374
4375 * The WorkingDirectory= directive in unit files may now be set
4376 to the special value '~'. In this case, the working
4377 directory is set to the home directory of the user
4378 configured in User=.
4379
4380 * "machinectl shell" will now open the shell in the home
4381 directory of the selected user by default.
4382
4383 * The CrashChVT= configuration file setting is renamed to
4384 CrashChangeVT=, following our usual logic of not
4385 abbreviating unnecessarily. The old directive is still
4386 supported for compat reasons. Also, this directive now takes
4387 an integer value between 1 and 63, or a boolean value. The
4388 formerly supported '-1' value for disabling stays around for
4389 compat reasons.
4390
4391 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
4392 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
4393 RootDirectory= properties can now be set for transient
4394 units.
4395
4396 * The systemd-analyze tool gained a new "set-log-target" verb
4397 to change the logging target the system manager logs to
4398 dynamically during runtime. This is similar to how
4399 "systemd-analyze set-log-level" already changes the log
4400 level.
4401
4402 * In nspawn /sys is now mounted as tmpfs, with only a selected
4403 set of subdirectories mounted in from the real sysfs. This
4404 enhances security slightly, and is useful for ensuring user
4405 namespaces work correctly.
4406
4407 * Support for USB FunctionFS activation has been added. This
4408 allows implementation of USB gadget services that are
4409 activated as soon as they are requested, so that they don't
4410 have to run continuously, similar to classic socket
4411 activation.
4412
4413 * The "systemctl exit" command now optionally takes an
4414 additional parameter that sets the exit code to return from
4415 the systemd manager when exiting. This is only relevant when
4416 running the systemd user instance, or when running the
4417 system instance in a container.
4418
4419 * sd-bus gained the new API calls sd_bus_path_encode_many()
4420 and sd_bus_path_decode_many() that allow easy encoding and
4421 decoding of multiple identifier strings inside a D-Bus
4422 object path. Another new call sd_bus_default_flush_close()
4423 has been added to flush and close per-thread default
4424 connections.
4425
4426 * systemd-cgtop gained support for a -M/--machine= switch to
4427 show the control groups within a certain container only.
4428
4429 * "systemctl kill" gained support for an optional --fail
4430 switch. If specified the requested operation will fail of no
4431 processes have been killed, because the unit had no
4432 processes attached, or similar.
4433
4434 * A new systemd.crash_reboot=1 kernel command line option has
4435 been added that triggers a reboot after crashing. This can
4436 also be set through CrashReboot= in systemd.conf.
4437
4438 * The RuntimeDirectory= setting now understands unit
4439 specifiers like %i or %f.
4440
4441 * A new (still internal) library API sd-ipv4acd has been added,
4442 that implements address conflict detection for IPv4. It's
4443 based on code from sd-ipv4ll, and will be useful for
4444 detecting DHCP address conflicts.
4445
4446 * File descriptors passed during socket activation may now be
4447 named. A new API sd_listen_fds_with_names() is added to
4448 access the names. The default names may be overridden,
4449 either in the .socket file using the FileDescriptorName=
4450 parameter, or by passing FDNAME= when storing the file
4451 descriptors using sd_notify().
4452
4453 * systemd-networkd gained support for:
4454
4455 - Setting the IPv6 Router Advertisement settings via
4456 IPv6AcceptRouterAdvertisements= in .network files.
4457
4458 - Configuring the HelloTimeSec=, MaxAgeSec= and
4459 ForwardDelaySec= bridge parameters in .netdev files.
4460
4461 - Configuring PreferredSource= for static routes in
4462 .network files.
4463
4464 * The "ask-password" framework used to query for LUKS harddisk
4465 passwords or SSL passwords during boot gained support for
4466 caching passwords in the kernel keyring, if it is
4467 available. This makes sure that the user only has to type in
4468 a passphrase once if there are multiple objects to unlock
4469 with the same one. Previously, such password caching was
4470 available only when Plymouth was used; this moves the
4471 caching logic into the systemd codebase itself. The
4472 "systemd-ask-password" utility gained a new --keyname=
4473 switch to control which kernel keyring key to use for
4474 caching a password in. This functionality is also useful for
4475 enabling display managers such as gdm to automatically
4476 unlock the user's GNOME keyring if its passphrase, the
4477 user's password and the harddisk password are the same, if
4478 gdm-autologin is used.
4479
4480 * When downloading tar or raw images using "machinectl
4481 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
4482 file is now also downloaded, if it is available and stored
4483 next to the image file.
4484
4485 * Units of type ".socket" gained a new boolean setting
4486 Writable= which is only useful in conjunction with
4487 ListenSpecial=. If true, enables opening the specified
4488 special file in O_RDWR mode rather than O_RDONLY mode.
4489
4490 * systemd-rfkill has been reworked to become a singleton
4491 service that is activated through /dev/rfkill on each rfkill
4492 state change and saves the settings to disk. This way,
4493 systemd-rfkill is now compatible with devices that exist
4494 only intermittendly, and even restores state if the previous
4495 system shutdown was abrupt rather than clean.
4496
4497 * The journal daemon gained support for vacuuming old journal
4498 files controlled by the number of files that shall remain,
4499 in addition to the already existing control by size and by
4500 date. This is useful as journal interleaving performance
4501 degrades with too many separate journal files, and allows
4502 putting an effective limit on them. The new setting defaults
4503 to 100, but this may be changed by setting SystemMaxFiles=
4504 and RuntimeMaxFiles= in journald.conf. Also, the
4505 "journalctl" tool gained the new --vacuum-files= switch to
4506 manually vacuum journal files to leave only the specified
4507 number of files in place.
4508
4509 * udev will now create /dev/disk/by-path links for ATA devices
4510 on kernels where that is supported.
4511
4512 * Galician, Serbian, Turkish and Korean translations were added.
4513
4514 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
4515 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
4516 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
4517 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
4518 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
4519 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
4520 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
4521 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
4522 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
4523 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
4524 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
4525 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
4526 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
4527 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
4528 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
4529 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
4530 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
4531 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
4532
4533 — Berlin, 2015-10-07
4534
4535 CHANGES WITH 226:
4536
4537 * The DHCP implementation of systemd-networkd gained a set of
4538 new features:
4539
4540 - The DHCP server now supports emitting DNS and NTP
4541 information. It may be enabled and configured via
4542 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
4543 and NTP information is enabled, but no servers are
4544 configured, the corresponding uplink information (if there
4545 is any) is propagated.
4546
4547 - Server and client now support transmission and reception
4548 of timezone information. It can be configured via the
4549 newly introduced network options UseTimezone=,
4550 EmitTimezone=, and Timezone=. Transmission of timezone
4551 information is enabled between host and containers by
4552 default now: the container will change its local timezone
4553 to what the host has set.
4554
4555 - Lease timeouts can now be configured via
4556 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
4557
4558 - The DHCP server improved on the stability of
4559 leases. Clients are more likely to get the same lease
4560 information back, even if the server loses state.
4561
4562 - The DHCP server supports two new configuration options to
4563 control the lease address pool metrics, PoolOffset= and
4564 PoolSize=.
4565
4566 * The encapsulation limit of tunnels in systemd-networkd may
4567 now be configured via 'EncapsulationLimit='. It allows
4568 modifying the maximum additional levels of encapsulation
4569 that are permitted to be prepended to a packet.
4570
4571 * systemd now supports the concept of user buses replacing
4572 session buses, if used with dbus-1.10 (and enabled via dbus
4573 --enable-user-session). It previously only supported this on
4574 kdbus-enabled systems, and this release expands this to
4575 'dbus-daemon' systems.
4576
4577 * systemd-networkd now supports predictable interface names
4578 for virtio devices.
4579
4580 * systemd now optionally supports the new Linux kernel
4581 "unified" control group hierarchy. If enabled via the kernel
4582 command-line option 'systemd.unified_cgroup_hierarchy=1',
4583 systemd will try to mount the unified cgroup hierarchy
4584 directly on /sys/fs/cgroup. If not enabled, or not
4585 available, systemd will fall back to the legacy cgroup
4586 hierarchy setup, as before. Host system and containers can
4587 mix and match legacy and unified hierarchies as they
4588 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
4589 environment variable to individually select the hierarchy to
4590 use for executed containers. By default, nspawn will use the
4591 unified hierarchy for the containers if the host uses the
4592 unified hierarchy, and the legacy hierarchy otherwise.
4593 Please note that at this point the unified hierarchy is an
4594 experimental kernel feature and is likely to change in one
4595 of the next kernel releases. Therefore, it should not be
4596 enabled by default in downstream distributions yet. The
4597 minimum required kernel version for the unified hierarchy to
4598 work is 4.2. Note that when the unified hierarchy is used
4599 for the first time delegated access to controllers is
4600 safe. Because of this systemd-nspawn containers will get
4601 access to controllers now, as will systemd user
4602 sessions. This means containers and user sessions may now
4603 manage their own resources, partitioning up what the system
4604 grants them.
4605
4606 * A new special scope unit "init.scope" has been introduced
4607 that encapsulates PID 1 of the system. It may be used to
4608 determine resource usage and enforce resource limits on PID
4609 1 itself. PID 1 hence moved out of the root of the control
4610 group tree.
4611
4612 * The cgtop tool gained support for filtering out kernel
4613 threads when counting tasks in a control group. Also, the
4614 count of processes is now recursively summed up by
4615 default. Two options -k and --recursive= have been added to
4616 revert to old behaviour. The tool has also been updated to
4617 work correctly in containers now.
4618
4619 * systemd-nspawn's --bind= and --bind-ro= options have been
4620 extended to allow creation of non-recursive bind mounts.
4621
4622 * libsystemd gained two new calls sd_pid_get_cgroup() and
4623 sd_peer_get_cgroup() which return the control group path of
4624 a process or peer of a connected AF_UNIX socket. This
4625 function call is particularly useful when implementing
4626 delegated subtrees support in the control group hierarchy.
4627
4628 * The "sd-event" event loop API of libsystemd now supports
4629 correct dequeuing of real-time signals, without losing
4630 signal events.
4631
4632 * When systemd requests a polkit decision when managing units it
4633 will now add additional fields to the request, including unit
4634 name and desired operation. This enables more powerful polkit
4635 policies, that make decisions depending on these parameters.
4636
4637 * nspawn learnt support for .nspawn settings files, that may
4638 accompany the image files or directories of containers, and
4639 may contain additional settings for the container. This is
4640 an alternative to configuring container parameters via the
4641 nspawn command line.
4642
4643 Contributions from: Cristian Rodríguez, Daniel Mack, David
4644 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
4645 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
4646 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
4647 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
4648 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
4649 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
4650 Andersen, Tom Gundersen, Torstein Husebø
4651
4652 — Berlin, 2015-09-08
4653
4654 CHANGES WITH 225:
4655
4656 * machinectl gained a new verb 'shell' which opens a fresh
4657 shell on the target container or the host. It is similar to
4658 the existing 'login' command of machinectl, but spawns the
4659 shell directly without prompting for username or
4660 password. The pseudo machine '.host' now refers to the local
4661 host and is used by default. Hence, 'machinectl shell' can
4662 be used as replacement for 'su -' which spawns a session as
4663 a fresh systemd unit in a way that is fully isolated from
4664 the originating session.
4665
4666 * systemd-networkd learned to cope with private-zone DHCP
4667 options and allows other programs to query the values.
4668
4669 * SELinux access control when enabling/disabling units is no
4670 longer enforced with this release. The previous implementation
4671 was incorrect, and a new corrected implementation is not yet
4672 available. As unit file operations are still protected via
4673 polkit and D-Bus policy this is not a security problem. Yet,
4674 distributions which care about optimal SELinux support should
4675 probably not stabilize on this release.
4676
4677 * sd-bus gained support for matches of type "arg0has=", that
4678 test for membership of strings in string arrays sent in bus
4679 messages.
4680
4681 * systemd-resolved now dumps the contents of its DNS and LLMNR
4682 caches to the logs on reception of the SIGUSR1 signal. This
4683 is useful to debug DNS behaviour.
4684
4685 * The coredumpctl tool gained a new --directory= option to
4686 operate on journal files in a specific directory.
4687
4688 * "systemctl reboot" and related commands gained a new
4689 "--message=" option which may be used to set a free-text
4690 wall message when shutting down or rebooting the
4691 system. This message is also logged, which is useful for
4692 figuring out the reason for a reboot or shutdown a
4693 posteriori.
4694
4695 * The "systemd-resolve-host" tool's -i switch now takes
4696 network interface numbers as alternative to interface names.
4697
4698 * A new unit file setting for services has been introduced:
4699 UtmpMode= allows configuration of how precisely systemd
4700 handles utmp and wtmp entries for the service if this is
4701 enabled. This allows writing services that appear similar to
4702 user sessions in the output of the "w", "who", "last" and
4703 "lastlog" tools.
4704
4705 * systemd-resolved will now locally synthesize DNS resource
4706 records for the "localhost" and "gateway" domains as well as
4707 the local hostname. This should ensure that clients querying
4708 RRs via resolved will get similar results as those going via
4709 NSS, if nss-myhostname is enabled.
4710
4711 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4712 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4713 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4714 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4715 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4716 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4717 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4718 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4719 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4720 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4721 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4722 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4723
4724 — Berlin, 2015-08-27
4725
4726 CHANGES WITH 224:
4727
4728 * The systemd-efi-boot-generator functionality was merged into
4729 systemd-gpt-auto-generator.
4730
4731 * systemd-networkd now supports Group Policy for vxlan
4732 devices. It can be enabled via the new boolean configuration
4733 option called 'GroupPolicyExtension='.
4734
4735 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4736 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4737 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4738
4739 — Berlin, 2015-07-31
4740
4741 CHANGES WITH 223:
4742
4743 * The python-systemd code has been removed from the systemd repository.
4744 A new repository has been created which accommodates the code from
4745 now on, and we kindly ask distributions to create a separate package
4746 for this: https://github.com/systemd/python-systemd
4747
4748 * The systemd daemon will now reload its main configuration
4749 (/etc/systemd/system.conf) on daemon-reload.
4750
4751 * sd-dhcp now exposes vendor specific extensions via
4752 sd_dhcp_lease_get_vendor_specific().
4753
4754 * systemd-networkd gained a number of new configuration options.
4755
4756 - A new boolean configuration option for TAP devices called
4757 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
4758 device, thus allowing to send and receive GSO packets.
4759
4760 - A new tunnel configuration option called 'CopyDSCP='.
4761 If enabled, the DSCP field of ip6 tunnels is copied into the
4762 decapsulated packet.
4763
4764 - A set of boolean bridge configuration options were added.
4765 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4766 and 'UnicastFlood=' are now parsed by networkd and applied to the
4767 respective bridge link device via the respective IFLA_BRPORT_*
4768 netlink attribute.
4769
4770 - A new string configuration option to override the hostname sent
4771 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4772 is true, networkd will use the configured hostname instead of the
4773 system hostname when sending DHCP requests.
4774
4775 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4776 networkd will configure the IPv6 flow-label of the tunnel device
4777 according to RFC2460.
4778
4779 - The 'macvtap' virtual network devices are now supported, similar to
4780 the already supported 'macvlan' devices.
4781
4782 * systemd-resolved now implements RFC5452 to improve resilience against
4783 cache poisoning. Additionally, source port randomization is enabled
4784 by default to further protect against DNS spoofing attacks.
4785
4786 * nss-mymachines now supports translating UIDs and GIDs of running
4787 containers with user-namespaces enabled. If a container 'foo'
4788 translates a host uid 'UID' to the container uid 'TUID', then
4789 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4790 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4791 mapped as 'vg-foo-TGID'.
4792
4793 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
4794 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4795 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4796 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4797 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4798 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4799 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4800 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4801 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4802 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4803
4804 — Berlin, 2015-07-29
4805
4806 CHANGES WITH 222:
4807
4808 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4809 There are no known issues with current sysfs, and udev does not need
4810 or should be used to work around such bugs.
4811
4812 * udev does no longer enable USB HID power management. Several reports
4813 indicate, that some devices cannot handle that setting.
4814
4815 * The udev accelerometer helper was removed. The functionality
4816 is now fully included in iio-sensor-proxy. But this means,
4817 older iio-sensor-proxy versions will no longer provide
4818 accelerometer/orientation data with this systemd version.
4819 Please upgrade iio-sensor-proxy to version 1.0.
4820
4821 * networkd gained a new configuration option IPv6PrivacyExtensions=
4822 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4823 for Stateless Address") on selected networks.
4824
4825 * For the sake of fewer build-time dependencies and less code in the
4826 main repository, the python bindings are about to be removed in the
4827 next release. A new repository has been created which accommodates
4828 the code from now on, and we kindly ask distributions to create a
4829 separate package for this. The removal will take place in v223.
4830
4831 https://github.com/systemd/python-systemd
4832
4833 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4834 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4835 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4836 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
4837 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4838 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
4839 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4840 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
4841 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4842 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4843
4844 — Berlin, 2015-07-07
4845
4846 CHANGES WITH 221:
4847
4848 * The sd-bus.h and sd-event.h APIs have now been declared
4849 stable and have been added to the official interface of
4850 libsystemd.so. sd-bus implements an alternative D-Bus client
4851 library, that is relatively easy to use, very efficient and
4852 supports both classic D-Bus as well as kdbus as transport
4853 backend. sd-event is a generic event loop abstraction that
4854 is built around Linux epoll, but adds features such as event
4855 prioritization or efficient timer handling. Both APIs are good
4856 choices for C programs looking for a bus and/or event loop
4857 implementation that is minimal and does not have to be
4858 portable to other kernels.
4859
4860 * kdbus support is no longer compile-time optional. It is now
4861 always built-in. However, it can still be disabled at
4862 runtime using the kdbus=0 kernel command line setting, and
4863 that setting may be changed to default to off, by specifying
4864 --disable-kdbus at build-time. Note though that the kernel
4865 command line setting has no effect if the kdbus.ko kernel
4866 module is not installed, in which case kdbus is (obviously)
4867 also disabled. We encourage all downstream distributions to
4868 begin testing kdbus by adding it to the kernel images in the
4869 development distributions, and leaving kdbus support in
4870 systemd enabled.
4871
4872 * The minimal required util-linux version has been bumped to
4873 2.26.
4874
4875 * Support for chkconfig (--enable-chkconfig) was removed in
4876 favor of calling an abstraction tool
4877 /lib/systemd/systemd-sysv-install. This needs to be
4878 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4879 in README for details.
4880
4881 * If there's a systemd unit and a SysV init script for the
4882 same service name, and the user executes "systemctl enable"
4883 for it (or a related call), then this will now enable both
4884 (or execute the related operation on both), not just the
4885 unit.
4886
4887 * The libudev API documentation has been converted from gtkdoc
4888 into man pages.
4889
4890 * gudev has been removed from the systemd tree, it is now an
4891 external project.
4892
4893 * The systemd-cgtop tool learnt a new --raw switch to generate
4894 "raw" (machine parsable) output.
4895
4896 * networkd's IPForwarding= .network file setting learnt the
4897 new setting "kernel", which ensures that networkd does not
4898 change the IP forwarding sysctl from the default kernel
4899 state.
4900
4901 * The systemd-logind bus API now exposes a new boolean
4902 property "Docked" that reports whether logind considers the
4903 system "docked", i.e. connected to a docking station or not.
4904
4905 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4906 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4907 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4908 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4909 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4910 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4911 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4912 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4913 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4914 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4915 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
4916 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4917 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4918 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4919 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4920 Fink, Zbigniew Jędrzejewski-Szmek
4921
4922 — Berlin, 2015-06-19
4923
4924 CHANGES WITH 220:
4925
4926 * The gudev library has been extracted into a separate repository
4927 available at: https://git.gnome.org/browse/libgudev/
4928 It is now managed as part of the Gnome project. Distributions
4929 are recommended to pass --disable-gudev to systemd and use
4930 gudev from the Gnome project instead. gudev is still included
4931 in systemd, for now. It will be removed soon, though. Please
4932 also see the announcement-thread on systemd-devel:
4933 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
4934
4935 * systemd now exposes a CPUUsageNSec= property for each
4936 service unit on the bus, that contains the overall consumed
4937 CPU time of a service (the sum of what each process of the
4938 service consumed). This value is only available if
4939 CPUAccounting= is turned on for a service, and is then shown
4940 in the "systemctl status" output.
4941
4942 * Support for configuring alternative mappings of the old SysV
4943 runlevels to systemd targets has been removed. They are now
4944 hardcoded in a way that runlevels 2, 3, 4 all map to
4945 multi-user.target and 5 to graphical.target (which
4946 previously was already the default behaviour).
4947
4948 * The auto-mounter logic gained support for mount point
4949 expiry, using a new TimeoutIdleSec= setting in .automount
4950 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4951
4952 * The EFI System Partition (ESP) as mounted to /boot by
4953 systemd-efi-boot-generator will now be unmounted
4954 automatically after 2 minutes of not being used. This should
4955 minimize the risk of ESP corruptions.
4956
4957 * New /etc/fstab options x-systemd.requires= and
4958 x-systemd.requires-mounts-for= are now supported to express
4959 additional dependencies for mounts. This is useful for
4960 journalling file systems that support external journal
4961 devices or overlay file systems that require underlying file
4962 systems to be mounted.
4963
4964 * systemd does not support direct live-upgrades (via systemctl
4965 daemon-reexec) from versions older than v44 anymore. As no
4966 distribution we are aware of shipped such old versions in a
4967 stable release this should not be problematic.
4968
4969 * When systemd forks off a new per-connection service instance
4970 it will now set the $REMOTE_ADDR environment variable to the
4971 remote IP address, and $REMOTE_PORT environment variable to
4972 the remote IP port. This behaviour is similar to the
4973 corresponding environment variables defined by CGI.
4974
4975 * systemd-networkd gained support for uplink failure
4976 detection. The BindCarrier= option allows binding interface
4977 configuration dynamically to the link sense of other
4978 interfaces. This is useful to achieve behaviour like in
4979 network switches.
4980
4981 * systemd-networkd gained support for configuring the DHCP
4982 client identifier to use when requesting leases.
4983
4984 * systemd-networkd now has a per-network UseNTP= option to
4985 configure whether NTP server information acquired via DHCP
4986 is passed on to services like systemd-timesyncd.
4987
4988 * systemd-networkd gained support for vti6 tunnels.
4989
4990 * Note that systemd-networkd manages the sysctl variable
4991 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
4992 it is configured for since v219. The variable controls IP
4993 forwarding, and is a per-interface alternative to the global
4994 /proc/sys/net/ipv[46]/ip_forward. This setting is
4995 configurable in the IPForward= option, which defaults to
4996 "no". This means if networkd is used for an interface it is
4997 no longer sufficient to set the global sysctl option to turn
4998 on IP forwarding! Instead, the .network file option
4999 IPForward= needs to be turned on! Note that the
5000 implementation of this behaviour was broken in v219 and has
5001 been fixed in v220.
5002
5003 * Many bonding and vxlan options are now configurable in
5004 systemd-networkd.
5005
5006 * systemd-nspawn gained a new --property= setting to set unit
5007 properties for the container scope. This is useful for
5008 setting resource parameters (e.g. "CPUShares=500") on
5009 containers started from the command line.
5010
5011 * systemd-nspawn gained a new --private-users= switch to make
5012 use of user namespacing available on recent Linux kernels.
5013
5014 * systemd-nspawn may now be called as part of a shell pipeline
5015 in which case the pipes used for stdin and stdout are passed
5016 directly to the process invoked in the container, without
5017 indirection via a pseudo tty.
5018
5019 * systemd-nspawn gained a new switch to control the UNIX
5020 signal to use when killing the init process of the container
5021 when shutting down.
5022
5023 * systemd-nspawn gained a new --overlay= switch for mounting
5024 overlay file systems into the container using the new kernel
5025 overlayfs support.
5026
5027 * When a container image is imported via systemd-importd and
5028 the host file system is not btrfs, a loopback block device
5029 file is created in /var/lib/machines.raw with a btrfs file
5030 system inside. It is then mounted to /var/lib/machines to
5031 enable btrfs features for container management. The loopback
5032 file and btrfs file system is grown as needed when container
5033 images are imported via systemd-importd.
5034
5035 * systemd-machined/systemd-importd gained support for btrfs
5036 quota, to enforce container disk space limits on disk. This
5037 is exposed in "machinectl set-limit".
5038
5039 * systemd-importd now can import containers from local .tar,
5040 .raw and .qcow2 images, and export them to .tar and .raw. It
5041 can also import dkr v2 images now from the network (on top
5042 of v1 as before).
5043
5044 * systemd-importd gained support for verifying downloaded
5045 images with gpg2 (previously only gpg1 was supported).
5046
5047 * systemd-machined, systemd-logind, systemd: most bus calls are
5048 now accessible to unprivileged processes via polkit. Also,
5049 systemd-logind will now allow users to kill their own sessions
5050 without further privileges or authorization.
5051
5052 * systemd-shutdownd has been removed. This service was
5053 previously responsible for implementing scheduled shutdowns
5054 as exposed in /usr/bin/shutdown's time parameter. This
5055 functionality has now been moved into systemd-logind and is
5056 accessible via a bus interface.
5057
5058 * "systemctl reboot" gained a new switch --firmware-setup that
5059 can be used to reboot into the EFI firmware setup, if that
5060 is available. systemd-logind now exposes an API on the bus
5061 to trigger such reboots, in case graphical desktop UIs want
5062 to cover this functionality.
5063
5064 * "systemctl enable", "systemctl disable" and "systemctl mask"
5065 now support a new "--now" switch. If specified the units
5066 that are enabled will also be started, and the ones
5067 disabled/masked also stopped.
5068
5069 * The Gummiboot EFI boot loader tool has been merged into
5070 systemd, and renamed to "systemd-boot". The bootctl tool has been
5071 updated to support systemd-boot.
5072
5073 * An EFI kernel stub has been added that may be used to create
5074 kernel EFI binaries that contain not only the actual kernel,
5075 but also an initrd, boot splash, command line and OS release
5076 information. This combined binary can then be signed as a
5077 single image, so that the firmware can verify it all in one
5078 step. systemd-boot has special support for EFI binaries created
5079 like this and can extract OS release information from them
5080 and show them in the boot menu. This functionality is useful
5081 to implement cryptographically verified boot schemes.
5082
5083 * Optional support has been added to systemd-fsck to pass
5084 fsck's progress report to an AF_UNIX socket in the file
5085 system.
5086
5087 * udev will no longer create device symlinks for all block
5088 devices by default. A blacklist for excluding special block
5089 devices from this logic has been turned into a whitelist
5090 that requires picking block devices explicitly that require
5091 device symlinks.
5092
5093 * A new (currently still internal) API sd-device.h has been
5094 added to libsystemd. This modernized API is supposed to
5095 replace libudev eventually. In fact, already much of libudev
5096 is now just a wrapper around sd-device.h.
5097
5098 * A new hwdb database for storing metadata about pointing
5099 stick devices has been added.
5100
5101 * systemd-tmpfiles gained support for setting file attributes
5102 similar to the "chattr" tool with new 'h' and 'H' lines.
5103
5104 * systemd-journald will no longer unconditionally set the
5105 btrfs NOCOW flag on new journal files. This is instead done
5106 with tmpfiles snippet using the new 'h' line type. This
5107 allows easy disabling of this logic, by masking the
5108 journal-nocow.conf tmpfiles file.
5109
5110 * systemd-journald will now translate audit message types to
5111 human readable identifiers when writing them to the
5112 journal. This should improve readability of audit messages.
5113
5114 * The LUKS logic gained support for the offset= and skip=
5115 options in /etc/crypttab, as previously implemented by
5116 Debian.
5117
5118 * /usr/lib/os-release gained a new optional field VARIANT= for
5119 distributions that support multiple variants (such as a
5120 desktop edition, a server edition, ...)
5121
5122 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
5123 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
5124 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
5125 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
5126 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
5127 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
5128 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
5129 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
5130 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
5131 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
5132 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
5133 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
5134 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
5135 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
5136 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
5137 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
5138 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
5139 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
5140 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
5141 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
5142 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
5143 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
5144 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
5145 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
5146 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
5147 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
5148 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
5149
5150 — Berlin, 2015-05-22
5151
5152 CHANGES WITH 219:
5153
5154 * Introduce a new API "sd-hwdb.h" for querying the hardware
5155 metadata database. With this minimal interface one can query
5156 and enumerate the udev hwdb, decoupled from the old libudev
5157 library. libudev's interface for this is now only a wrapper
5158 around sd-hwdb. A new tool systemd-hwdb has been added to
5159 interface with and update the database.
5160
5161 * When any of systemd's tools copies files (for example due to
5162 tmpfiles' C lines) a btrfs reflink will attempted first,
5163 before bytewise copying is done.
5164
5165 * systemd-nspawn gained a new --ephemeral switch. When
5166 specified a btrfs snapshot is taken of the container's root
5167 directory, and immediately removed when the container
5168 terminates again. Thus, a container can be started whose
5169 changes never alter the container's root directory, and are
5170 lost on container termination. This switch can also be used
5171 for starting a container off the root file system of the
5172 host without affecting the host OS. This switch is only
5173 available on btrfs file systems.
5174
5175 * systemd-nspawn gained a new --template= switch. It takes the
5176 path to a container tree to use as template for the tree
5177 specified via --directory=, should that directory be
5178 missing. This allows instantiating containers dynamically,
5179 on first run. This switch is only available on btrfs file
5180 systems.
5181
5182 * When a .mount unit refers to a mount point on which multiple
5183 mounts are stacked, and the .mount unit is stopped all of
5184 the stacked mount points will now be unmounted until no
5185 mount point remains.
5186
5187 * systemd now has an explicit notion of supported and
5188 unsupported unit types. Jobs enqueued for unsupported unit
5189 types will now fail with an "unsupported" error code. More
5190 specifically .swap, .automount and .device units are not
5191 supported in containers, .busname units are not supported on
5192 non-kdbus systems. .swap and .automount are also not
5193 supported if their respective kernel compile time options
5194 are disabled.
5195
5196 * machinectl gained support for two new "copy-from" and
5197 "copy-to" commands for copying files from a running
5198 container to the host or vice versa.
5199
5200 * machinectl gained support for a new "bind" command to bind
5201 mount host directories into local containers. This is
5202 currently only supported for nspawn containers.
5203
5204 * networkd gained support for configuring bridge forwarding
5205 database entries (fdb) from .network files.
5206
5207 * A new tiny daemon "systemd-importd" has been added that can
5208 download container images in tar, raw, qcow2 or dkr formats,
5209 and make them available locally in /var/lib/machines, so
5210 that they can run as nspawn containers. The daemon can GPG
5211 verify the downloads (not supported for dkr, since it has no
5212 provisions for verifying downloads). It will transparently
5213 decompress bz2, xz, gzip compressed downloads if necessary,
5214 and restore sparse files on disk. The daemon uses privilege
5215 separation to ensure the actual download logic runs with
5216 fewer privileges than the daemon itself. machinectl has
5217 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
5218 make the functionality of importd available to the
5219 user. With this in place the Fedora and Ubuntu "Cloud"
5220 images can be downloaded and booted as containers unmodified
5221 (the Fedora images lack the appropriate GPG signature files
5222 currently, so they cannot be verified, but this will change
5223 soon, hopefully). Note that downloading images is currently
5224 only fully supported on btrfs.
5225
5226 * machinectl is now able to list container images found in
5227 /var/lib/machines, along with some metadata about sizes of
5228 disk and similar. If the directory is located on btrfs and
5229 quota is enabled, this includes quota display. A new command
5230 "image-status" has been added that shows additional
5231 information about images.
5232
5233 * machinectl is now able to clone container images
5234 efficiently, if the underlying file system (btrfs) supports
5235 it, with the new "machinectl clone" command. It also
5236 gained commands for renaming and removing images, as well as
5237 marking them read-only or read-write (supported also on
5238 legacy file systems).
5239
5240 * networkd gained support for collecting LLDP network
5241 announcements, from hardware that supports this. This is
5242 shown in networkctl output.
5243
5244 * systemd-run gained support for a new -t (--pty) switch for
5245 invoking a binary on a pty whose input and output is
5246 connected to the invoking terminal. This allows executing
5247 processes as system services while interactively
5248 communicating with them via the terminal. Most interestingly
5249 this is supported across container boundaries. Invoking
5250 "systemd-run -t /bin/bash" is an alternative to running a
5251 full login session, the difference being that the former
5252 will not register a session, nor go through the PAM session
5253 setup.
5254
5255 * tmpfiles gained support for a new "v" line type for creating
5256 btrfs subvolumes. If the underlying file system is a legacy
5257 file system, this automatically degrades to creating a
5258 normal directory. Among others /var/lib/machines is now
5259 created like this at boot, should it be missing.
5260
5261 * The directory /var/lib/containers/ has been deprecated and
5262 been replaced by /var/lib/machines. The term "machines" has
5263 been used in the systemd context as generic term for both
5264 VMs and containers, and hence appears more appropriate for
5265 this, as the directory can also contain raw images bootable
5266 via qemu/kvm.
5267
5268 * systemd-nspawn when invoked with -M but without --directory=
5269 or --image= is now capable of searching for the container
5270 root directory, subvolume or disk image automatically, in
5271 /var/lib/machines. systemd-nspawn@.service has been updated
5272 to make use of this, thus allowing it to be used for raw
5273 disk images, too.
5274
5275 * A new machines.target unit has been introduced that is
5276 supposed to group all containers/VMs invoked as services on
5277 the system. systemd-nspawn@.service has been updated to
5278 integrate with that.
5279
5280 * machinectl gained a new "start" command, for invoking a
5281 container as a service. "machinectl start foo" is mostly
5282 equivalent to "systemctl start systemd-nspawn@foo.service",
5283 but handles escaping in a nicer way.
5284
5285 * systemd-nspawn will now mount most of the cgroupfs tree
5286 read-only into each container, with the exception of the
5287 container's own subtree in the name=systemd hierarchy.
5288
5289 * journald now sets the special FS_NOCOW file flag for its
5290 journal files. This should improve performance on btrfs, by
5291 avoiding heavy fragmentation when journald's write-pattern
5292 is used on COW file systems. It degrades btrfs' data
5293 integrity guarantees for the files to the same levels as for
5294 ext3/ext4 however. This should be OK though as journald does
5295 its own data integrity checks and all its objects are
5296 checksummed on disk. Also, journald should handle btrfs disk
5297 full events a lot more gracefully now, by processing SIGBUS
5298 errors, and not relying on fallocate() anymore.
5299
5300 * When journald detects that journal files it is writing to
5301 have been deleted it will immediately start new journal
5302 files.
5303
5304 * systemd now provides a way to store file descriptors
5305 per-service in PID 1. This is useful for daemons to ensure
5306 that fds they require are not lost during a daemon
5307 restart. The fds are passed to the daemon on the next
5308 invocation in the same way socket activation fds are
5309 passed. This is now used by journald to ensure that the
5310 various sockets connected to all the system's stdout/stderr
5311 are not lost when journald is restarted. File descriptors
5312 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
5313 an extension to sd_notify(). Note that a limit is enforced
5314 on the number of fds a service can store in PID 1, and it
5315 defaults to 0, so that no fds may be stored, unless this is
5316 explicitly turned on.
5317
5318 * The default TERM variable to use for units connected to a
5319 terminal, when no other value is explicitly is set is now
5320 vt220 rather than vt102. This should be fairly safe still,
5321 but allows PgUp/PgDn work.
5322
5323 * The /etc/crypttab option header= as known from Debian is now
5324 supported.
5325
5326 * "loginctl user-status" and "loginctl session-status" will
5327 now show the last 10 lines of log messages of the
5328 user/session following the status output. Similar,
5329 "machinectl status" will show the last 10 log lines
5330 associated with a virtual machine or container
5331 service. (Note that this is usually not the log messages
5332 done in the VM/container itself, but simply what the
5333 container manager logs. For nspawn this includes all console
5334 output however.)
5335
5336 * "loginctl session-status" without further argument will now
5337 show the status of the session of the caller. Similar,
5338 "lock-session", "unlock-session", "activate",
5339 "enable-linger", "disable-linger" may now be called without
5340 session/user parameter in which case they apply to the
5341 caller's session/user.
5342
5343 * An X11 session scriptlet is now shipped that uploads
5344 $DISPLAY and $XAUTHORITY into the environment of the systemd
5345 --user daemon if a session begins. This should improve
5346 compatibility with X11 enabled applications run as systemd
5347 user services.
5348
5349 * Generators are now subject to masking via /etc and /run, the
5350 same way as unit files.
5351
5352 * networkd .network files gained support for configuring
5353 per-link IPv4/IPv6 packet forwarding as well as IPv4
5354 masquerading. This is by default turned on for veth links to
5355 containers, as registered by systemd-nspawn. This means that
5356 nspawn containers run with --network-veth will now get
5357 automatic routed access to the host's networks without any
5358 further configuration or setup, as long as networkd runs on
5359 the host.
5360
5361 * systemd-nspawn gained the --port= (-p) switch to expose TCP
5362 or UDP posts of a container on the host. With this in place
5363 it is possible to run containers with private veth links
5364 (--network-veth), and have their functionality exposed on
5365 the host as if their services were running directly on the
5366 host.
5367
5368 * systemd-nspawn's --network-veth switch now gained a short
5369 version "-n", since with the changes above it is now truly
5370 useful out-of-the-box. The systemd-nspawn@.service has been
5371 updated to make use of it too by default.
5372
5373 * systemd-nspawn will now maintain a per-image R/W lock, to
5374 ensure that the same image is not started more than once
5375 writable. (It's OK to run an image multiple times
5376 simultaneously in read-only mode.)
5377
5378 * systemd-nspawn's --image= option is now capable of
5379 dissecting and booting MBR and GPT disk images that contain
5380 only a single active Linux partition. Previously it
5381 supported only GPT disk images with proper GPT type
5382 IDs. This allows running cloud images from major
5383 distributions directly with systemd-nspawn, without
5384 modification.
5385
5386 * In addition to collecting mouse dpi data in the udev
5387 hardware database, there's now support for collecting angle
5388 information for mouse scroll wheels. The database is
5389 supposed to guarantee similar scrolling behavior on mice
5390 that it knows about. There's also support for collecting
5391 information about Touchpad types.
5392
5393 * udev's input_id built-in will now also collect touch screen
5394 dimension data and attach it to probed devices.
5395
5396 * /etc/os-release gained support for a Distribution Privacy
5397 Policy link field.
5398
5399 * networkd gained support for creating "ipvlan", "gretap",
5400 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
5401
5402 * systemd-tmpfiles gained support for "a" lines for setting
5403 ACLs on files.
5404
5405 * systemd-nspawn will now mount /tmp in the container to
5406 tmpfs, automatically.
5407
5408 * systemd now exposes the memory.usage_in_bytes cgroup
5409 attribute and shows it for each service in the "systemctl
5410 status" output, if available.
5411
5412 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
5413 immediate reboot is triggered. This useful if shutdown is
5414 hung and is unable to complete, to expedite the
5415 operation. Note that this kind of reboot will still unmount
5416 all file systems, and hence should not result in fsck being
5417 run on next reboot.
5418
5419 * A .device unit for an optical block device will now be
5420 considered active only when a medium is in the drive. Also,
5421 mount units are now bound to their backing devices thus
5422 triggering automatic unmounting when devices become
5423 unavailable. With this in place systemd will now
5424 automatically unmount left-over mounts when a CD-ROM is
5425 ejected or an USB stick is yanked from the system.
5426
5427 * networkd-wait-online now has support for waiting for
5428 specific interfaces only (with globbing), and for giving up
5429 after a configurable timeout.
5430
5431 * networkd now exits when idle. It will be automatically
5432 restarted as soon as interfaces show up, are removed or
5433 change state. networkd will stay around as long as there is
5434 at least one DHCP state machine or similar around, that keep
5435 it non-idle.
5436
5437 * networkd may now configure IPv6 link-local addressing in
5438 addition to IPv4 link-local addressing.
5439
5440 * The IPv6 "token" for use in SLAAC may now be configured for
5441 each .network interface in networkd.
5442
5443 * Routes configured with networkd may now be assigned a scope
5444 in .network files.
5445
5446 * networkd's [Match] sections now support globbing and lists
5447 of multiple space-separated matches per item.
5448
5449 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
5450 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
5451 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
5452 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
5453 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
5454 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
5455 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
5456 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
5457 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
5458 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
5459 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
5460 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
5461 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
5462 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
5463 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
5464 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
5465 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
5466 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
5467 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
5468 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
5469 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
5470 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
5471 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
5472 Hoffmann, Zbigniew Jędrzejewski-Szmek
5473
5474 — Berlin, 2015-02-16
5475
5476 CHANGES WITH 218:
5477
5478 * When querying unit file enablement status (for example via
5479 "systemctl is-enabled"), a new state "indirect" is now known
5480 which indicates that a unit might not be enabled itself, but
5481 another unit listed in its Also= setting might be.
5482
5483 * Similar to the various existing ConditionXYZ= settings for
5484 units, there are now matching AssertXYZ= settings. While
5485 failing conditions cause a unit to be skipped, but its job
5486 to succeed, failing assertions declared like this will cause
5487 a unit start operation and its job to fail.
5488
5489 * hostnamed now knows a new chassis type "embedded".
5490
5491 * systemctl gained a new "edit" command. When used on a unit
5492 file, this allows extending unit files with .d/ drop-in
5493 configuration snippets or editing the full file (after
5494 copying it from /usr/lib to /etc). This will invoke the
5495 user's editor (as configured with $EDITOR), and reload the
5496 modified configuration after editing.
5497
5498 * "systemctl status" now shows the suggested enablement state
5499 for a unit, as declared in the (usually vendor-supplied)
5500 system preset files.
5501
5502 * nss-myhostname will now resolve the single-label host name
5503 "gateway" to the locally configured default IP routing
5504 gateways, ordered by their metrics. This assigns a stable
5505 name to the used gateways, regardless which ones are
5506 currently configured. Note that the name will only be
5507 resolved after all other name sources (if nss-myhostname is
5508 configured properly) and should hence not negatively impact
5509 systems that use the single-label host name "gateway" in
5510 other contexts.
5511
5512 * systemd-inhibit now allows filtering by mode when listing
5513 inhibitors.
5514
5515 * Scope and service units gained a new "Delegate" boolean
5516 property, which, when set, allows processes running inside the
5517 unit to further partition resources. This is primarily
5518 useful for systemd user instances as well as container
5519 managers.
5520
5521 * journald will now pick up audit messages directly from
5522 the kernel, and log them like any other log message. The
5523 audit fields are split up and fully indexed. This means that
5524 journalctl in many ways is now a (nicer!) alternative to
5525 ausearch, the traditional audit client. Note that this
5526 implements only a minimal audit client. If you want the
5527 special audit modes like reboot-on-log-overflow, please use
5528 the traditional auditd instead, which can be used in
5529 parallel to journald.
5530
5531 * The ConditionSecurity= unit file option now understands the
5532 special string "audit" to check whether auditing is
5533 available.
5534
5535 * journalctl gained two new commands --vacuum-size= and
5536 --vacuum-time= to delete old journal files until the
5537 remaining ones take up no more than the specified size on disk,
5538 or are not older than the specified time.
5539
5540 * A new, native PPPoE library has been added to sd-network,
5541 systemd's library of light-weight networking protocols. This
5542 library will be used in a future version of networkd to
5543 enable PPPoE communication without an external pppd daemon.
5544
5545 * The busctl tool now understands a new "capture" verb that
5546 works similar to "monitor", but writes a packet capture
5547 trace to STDOUT that can be redirected to a file which is
5548 compatible with libcap's capture file format. This can then
5549 be loaded in Wireshark and similar tools to inspect bus
5550 communication.
5551
5552 * The busctl tool now understands a new "tree" verb that shows
5553 the object trees of a specific service on the bus, or of all
5554 services.
5555
5556 * The busctl tool now understands a new "introspect" verb that
5557 shows all interfaces and members of objects on the bus,
5558 including their signature and values. This is particularly
5559 useful to get more information about bus objects shown by
5560 the new "busctl tree" command.
5561
5562 * The busctl tool now understands new verbs "call",
5563 "set-property" and "get-property" for invoking bus method
5564 calls, setting and getting bus object properties in a
5565 friendly way.
5566
5567 * busctl gained a new --augment-creds= argument that controls
5568 whether the tool shall augment credential information it
5569 gets from the bus with data from /proc, in a possibly
5570 race-ful way.
5571
5572 * nspawn's --link-journal= switch gained two new values
5573 "try-guest" and "try-host" that work like "guest" and
5574 "host", but do not fail if the host has no persistent
5575 journalling enabled. -j is now equivalent to
5576 --link-journal=try-guest.
5577
5578 * macvlan network devices created by nspawn will now have
5579 stable MAC addresses.
5580
5581 * A new SmackProcessLabel= unit setting has been added, which
5582 controls the SMACK security label processes forked off by
5583 the respective unit shall use.
5584
5585 * If compiled with --enable-xkbcommon, systemd-localed will
5586 verify x11 keymap settings by compiling the given keymap. It
5587 will spew out warnings if the compilation fails. This
5588 requires libxkbcommon to be installed.
5589
5590 * When a coredump is collected, a larger number of metadata
5591 fields is now collected and included in the journal records
5592 created for it. More specifically, control group membership,
5593 environment variables, memory maps, working directory,
5594 chroot directory, /proc/$PID/status, and a list of open file
5595 descriptors is now stored in the log entry.
5596
5597 * The udev hwdb now contains DPI information for mice. For
5598 details see:
5599
5600 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
5601
5602 * All systemd programs that read standalone configuration
5603 files in /etc now also support a corresponding series of
5604 .conf.d configuration directories in /etc/, /run/,
5605 /usr/local/lib/, /usr/lib/, and (if configured with
5606 --enable-split-usr) /lib/. In particular, the following
5607 configuration files now have corresponding configuration
5608 directories: system.conf user.conf, logind.conf,
5609 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
5610 resolved.conf, timesyncd.conf, journal-remote.conf, and
5611 journal-upload.conf. Note that distributions should use the
5612 configuration directories in /usr/lib/; the directories in
5613 /etc/ are reserved for the system administrator.
5614
5615 * systemd-rfkill will no longer take the rfkill device name
5616 into account when storing rfkill state on disk, as the name
5617 might be dynamically assigned and not stable. Instead, the
5618 ID_PATH udev variable combined with the rfkill type (wlan,
5619 bluetooth, ...) is used.
5620
5621 * A new service systemd-machine-id-commit.service has been
5622 added. When used on systems where /etc is read-only during
5623 boot, and /etc/machine-id is not initialized (but an empty
5624 file), this service will copy the temporary machine ID
5625 created as replacement into /etc after the system is fully
5626 booted up. This is useful for systems that are freshly
5627 installed with a non-initialized machine ID, but should get
5628 a fixed machine ID for subsequent boots.
5629
5630 * networkd's .netdev files now provide a large set of
5631 configuration parameters for VXLAN devices. Similarly, the
5632 bridge port cost parameter is now configurable in .network
5633 files. There's also new support for configuring IP source
5634 routing. networkd .link files gained support for a new
5635 OriginalName= match that is useful to match against the
5636 original interface name the kernel assigned. .network files
5637 may include MTU= and MACAddress= fields for altering the MTU
5638 and MAC address while being connected to a specific network
5639 interface.
5640
5641 * The LUKS logic gained supported for configuring
5642 UUID-specific key files. There's also new support for naming
5643 LUKS device from the kernel command line, using the new
5644 luks.name= argument.
5645
5646 * Timer units may now be transiently created via the bus API
5647 (this was previously already available for scope and service
5648 units). In addition it is now possible to create multiple
5649 transient units at the same time with a single bus call. The
5650 "systemd-run" tool has been updated to make use of this for
5651 running commands on a specified time, in at(1)-style.
5652
5653 * tmpfiles gained support for "t" lines, for assigning
5654 extended attributes to files. Among other uses this may be
5655 used to assign SMACK labels to files.
5656
5657 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5658 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5659 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5660 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5661 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5662 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5663 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5664 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5665 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5666 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5667 Michael Biebl, Michael Chapman, Michael Marineau, Michal
5668 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5669 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5670 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5671 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5672 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5673 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5674 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
5675
5676 — Berlin, 2014-12-10
5677
5678 CHANGES WITH 217:
5679
5680 * journalctl gained the new options -t/--identifier= to match
5681 on the syslog identifier (aka "tag"), as well as --utc to
5682 show log timestamps in the UTC timezone. journalctl now also
5683 accepts -n/--lines=all to disable line capping in a pager.
5684
5685 * journalctl gained a new switch, --flush, that synchronously
5686 flushes logs from /run/log/journal to /var/log/journal if
5687 persistent storage is enabled. systemd-journal-flush.service
5688 now waits until the operation is complete.
5689
5690 * Services can notify the manager before they start a reload
5691 (by sending RELOADING=1) or shutdown (by sending
5692 STOPPING=1). This allows the manager to track and show the
5693 internal state of daemons and closes a race condition when
5694 the process is still running but has closed its D-Bus
5695 connection.
5696
5697 * Services with Type=oneshot do not have to have any ExecStart
5698 commands anymore.
5699
5700 * User units are now loaded also from
5701 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5702 /run/systemd/user directory that was already previously
5703 supported, but is under the control of the user.
5704
5705 * Job timeouts (i.e. timeouts on the time a job that is
5706 queued stays in the run queue) can now optionally result in
5707 immediate reboot or power-off actions (JobTimeoutAction= and
5708 JobTimeoutRebootArgument=). This is useful on ".target"
5709 units, to limit the maximum time a target remains
5710 undispatched in the run queue, and to trigger an emergency
5711 operation in such a case. This is now used by default to
5712 turn off the system if boot-up (as defined by everything in
5713 basic.target) hangs and does not complete for at least
5714 15min. Also, if power-off or reboot hang for at least 30min
5715 an immediate power-off/reboot operation is triggered. This
5716 functionality is particularly useful to increase reliability
5717 on embedded devices, but also on laptops which might
5718 accidentally get powered on when carried in a backpack and
5719 whose boot stays stuck in a hard disk encryption passphrase
5720 question.
5721
5722 * systemd-logind can be configured to also handle lid switch
5723 events even when the machine is docked or multiple displays
5724 are attached (HandleLidSwitchDocked= option).
5725
5726 * A helper binary and a service have been added which can be
5727 used to resume from hibernation in the initramfs. A
5728 generator will parse the resume= option on the kernel
5729 command line to trigger resume.
5730
5731 * A user console daemon systemd-consoled has been
5732 added. Currently, it is a preview, and will so far open a
5733 single terminal on each session of the user marked as
5734 Desktop=systemd-console.
5735
5736 * Route metrics can be specified for DHCP routes added by
5737 systemd-networkd.
5738
5739 * The SELinux context of socket-activated services can be set
5740 from the information provided by the networking stack
5741 (SELinuxContextFromNet= option).
5742
5743 * Userspace firmware loading support has been removed and
5744 the minimum supported kernel version is thus bumped to 3.7.
5745
5746 * Timeout for udev workers has been increased from 1 to 3
5747 minutes, but a warning will be printed after 1 minute to
5748 help diagnose kernel modules that take a long time to load.
5749
5750 * Udev rules can now remove tags on devices with TAG-="foobar".
5751
5752 * systemd's readahead implementation has been removed. In many
5753 circumstances it didn't give expected benefits even for
5754 rotational disk drives and was becoming less relevant in the
5755 age of SSDs. As none of the developers has been using
5756 rotating media anymore, and nobody stepped up to actively
5757 maintain this component of systemd it has now been removed.
5758
5759 * Swap units can use Options= to specify discard options.
5760 Discard options specified for swaps in /etc/fstab are now
5761 respected.
5762
5763 * Docker containers are now detected as a separate type of
5764 virtualization.
5765
5766 * The Password Agent protocol gained support for queries where
5767 the user input is shown, useful e.g. for user names.
5768 systemd-ask-password gained a new --echo option to turn that
5769 on.
5770
5771 * The default sysctl.d/ snippets will now set:
5772
5773 net.core.default_qdisc = fq_codel
5774
5775 This selects Fair Queuing Controlled Delay as the default
5776 queuing discipline for network interfaces. fq_codel helps
5777 fight the network bufferbloat problem. It is believed to be
5778 a good default with no tuning required for most workloads.
5779 Downstream distributions may override this choice. On 10Gbit
5780 servers that do not do forwarding, "fq" may perform better.
5781 Systems without a good clocksource should use "pfifo_fast".
5782
5783 * If kdbus is enabled during build a new option BusPolicy= is
5784 available for service units, that allows locking all service
5785 processes into a stricter bus policy, in order to limit
5786 access to various bus services, or even hide most of them
5787 from the service's view entirely.
5788
5789 * networkctl will now show the .network and .link file
5790 networkd has applied to a specific interface.
5791
5792 * sd-login gained a new API call sd_session_get_desktop() to
5793 query which desktop environment has been selected for a
5794 session.
5795
5796 * UNIX utmp support is now compile-time optional to support
5797 legacy-free systems.
5798
5799 * systemctl gained two new commands "add-wants" and
5800 "add-requires" for pulling in units from specific targets
5801 easily.
5802
5803 * If the word "rescue" is specified on the kernel command line
5804 the system will now boot into rescue mode (aka
5805 rescue.target), which was previously available only by
5806 specifying "1" or "systemd.unit=rescue.target" on the kernel
5807 command line. This new kernel command line option nicely
5808 mirrors the already existing "emergency" kernel command line
5809 option.
5810
5811 * New kernel command line options mount.usr=, mount.usrflags=,
5812 mount.usrfstype= have been added that match root=, rootflags=,
5813 rootfstype= but allow mounting a specific file system to
5814 /usr.
5815
5816 * The $NOTIFY_SOCKET is now also passed to control processes of
5817 services, not only the main process.
5818
5819 * This version reenables support for fsck's -l switch. This
5820 means at least version v2.25 of util-linux is required for
5821 operation, otherwise dead-locks on device nodes may
5822 occur. Again: you need to update util-linux to at least
5823 v2.25 when updating systemd to v217.
5824
5825 * The "multi-seat-x" tool has been removed from systemd, as
5826 its functionality has been integrated into X servers 1.16,
5827 and the tool is hence redundant. It is recommended to update
5828 display managers invoking this tool to simply invoke X
5829 directly from now on, again.
5830
5831 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
5832 message flag has been added for all of systemd's polkit
5833 authenticated method calls has been added. In particular this
5834 now allows optional interactive authorization via polkit for
5835 many of PID1's privileged operations such as unit file
5836 enabling and disabling.
5837
5838 * "udevadm hwdb --update" learnt a new switch "--usr" for
5839 placing the rebuilt hardware database in /usr instead of
5840 /etc. When used only hardware database entries stored in
5841 /usr will be used, and any user database entries in /etc are
5842 ignored. This functionality is useful for vendors to ship a
5843 pre-built database on systems where local configuration is
5844 unnecessary or unlikely.
5845
5846 * Calendar time specifications in .timer units now also
5847 understand the strings "semi-annually", "quarterly" and
5848 "minutely" as shortcuts (in addition to the preexisting
5849 "anually", "hourly", ...).
5850
5851 * systemd-tmpfiles will now correctly create files in /dev
5852 at boot which are marked for creation only at boot. It is
5853 recommended to always create static device nodes with 'c!'
5854 and 'b!', so that they are created only at boot and not
5855 overwritten at runtime.
5856
5857 * When the watchdog logic is used for a service (WatchdogSec=)
5858 and the watchdog timeout is hit the service will now be
5859 terminated with SIGABRT (instead of just SIGTERM), in order
5860 to make sure a proper coredump and backtrace is
5861 generated. This ensures that hanging services will result in
5862 similar coredump/backtrace behaviour as services that hit a
5863 segmentation fault.
5864
5865 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5866 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5867 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5868 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5869 Herrmann, David Sommerseth, David Strauss, Emil Renner
5870 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5871 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5872 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5873 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5874 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5875 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5876 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5877 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5878 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5879 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5880 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5881 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5882 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5883 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5884 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5885 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
5886 Jędrzejewski-Szmek
5887
5888 — Berlin, 2014-10-28
5889
5890 CHANGES WITH 216:
5891
5892 * timedated no longer reads NTP implementation unit names from
5893 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
5894 implementations should add a
5895
5896 Conflicts=systemd-timesyncd.service
5897
5898 to their unit files to take over and replace systemd's NTP
5899 default functionality.
5900
5901 * systemd-sysusers gained a new line type "r" for configuring
5902 which UID/GID ranges to allocate system users/groups
5903 from. Lines of type "u" may now add an additional column
5904 that specifies the home directory for the system user to be
5905 created. Also, systemd-sysusers may now optionally read user
5906 information from STDIN instead of a file. This is useful for
5907 invoking it from RPM preinst scriptlets that need to create
5908 users before the first RPM file is installed since these
5909 files might need to be owned by them. A new
5910 %sysusers_create_inline RPM macro has been introduced to do
5911 just that. systemd-sysusers now updates the shadow files as
5912 well as the user/group databases, which should enhance
5913 compatibility with certain tools like grpck.
5914
5915 * A number of bus APIs of PID 1 now optionally consult polkit to
5916 permit access for otherwise unprivileged clients under certain
5917 conditions. Note that this currently doesn't support
5918 interactive authentication yet, but this is expected to be
5919 added eventually, too.
5920
5921 * /etc/machine-info now has new fields for configuring the
5922 deployment environment of the machine, as well as the
5923 location of the machine. hostnamectl has been updated with
5924 new command to update these fields.
5925
5926 * systemd-timesyncd has been updated to automatically acquire
5927 NTP server information from systemd-networkd, which might
5928 have been discovered via DHCP.
5929
5930 * systemd-resolved now includes a caching DNS stub resolver
5931 and a complete LLMNR name resolution implementation. A new
5932 NSS module "nss-resolve" has been added which can be used
5933 instead of glibc's own "nss-dns" to resolve hostnames via
5934 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5935 be resolved via systemd-resolved D-Bus APIs. In contrast to
5936 the glibc internal resolver systemd-resolved is aware of
5937 multi-homed system, and keeps DNS server and caches separate
5938 and per-interface. Queries are sent simultaneously on all
5939 interfaces that have DNS servers configured, in order to
5940 properly handle VPNs and local LANs which might resolve
5941 separate sets of domain names. systemd-resolved may acquire
5942 DNS server information from systemd-networkd automatically,
5943 which in turn might have discovered them via DHCP. A tool
5944 "systemd-resolve-host" has been added that may be used to
5945 query the DNS logic in resolved. systemd-resolved implements
5946 IDNA and automatically uses IDNA or UTF-8 encoding depending
5947 on whether classic DNS or LLMNR is used as transport. In the
5948 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5949 implementation to systemd-resolved.
5950
5951 * A new NSS module nss-mymachines has been added, that
5952 automatically resolves the names of all local registered
5953 containers to their respective IP addresses.
5954
5955 * A new client tool "networkctl" for systemd-networkd has been
5956 added. It currently is entirely passive and will query
5957 networking configuration from udev, rtnetlink and networkd,
5958 and present it to the user in a very friendly
5959 way. Eventually, we hope to extend it to become a full
5960 control utility for networkd.
5961
5962 * .socket units gained a new DeferAcceptSec= setting that
5963 controls the kernels' TCP_DEFER_ACCEPT sockopt for
5964 TCP. Similarly, support for controlling TCP keep-alive
5965 settings has been added (KeepAliveTimeSec=,
5966 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
5967 turning off Nagle's algorithm on TCP has been added
5968 (NoDelay=).
5969
5970 * logind learned a new session type "web", for use in projects
5971 like Cockpit which register web clients as PAM sessions.
5972
5973 * timer units with at least one OnCalendar= setting will now
5974 be started only after time-sync.target has been
5975 reached. This way they will not elapse before the system
5976 clock has been corrected by a local NTP client or
5977 similar. This is particular useful on RTC-less embedded
5978 machines, that come up with an invalid system clock.
5979
5980 * systemd-nspawn's --network-veth= switch should now result in
5981 stable MAC addresses for both the outer and the inner side
5982 of the link.
5983
5984 * systemd-nspawn gained a new --volatile= switch for running
5985 container instances with /etc or /var unpopulated.
5986
5987 * The kdbus client code has been updated to use the new Linux
5988 3.17 memfd subsystem instead of the old kdbus-specific one.
5989
5990 * systemd-networkd's DHCP client and server now support
5991 FORCERENEW. There are also new configuration options to
5992 configure the vendor client identifier and broadcast mode
5993 for DHCP.
5994
5995 * systemd will no longer inform the kernel about the current
5996 timezone, as this is necessarily incorrect and racy as the
5997 kernel has no understanding of DST and similar
5998 concepts. This hence means FAT timestamps will be always
5999 considered UTC, similar to what Android is already
6000 doing. Also, when the RTC is configured to the local time
6001 (rather than UTC) systemd will never synchronize back to it,
6002 as this might confuse Windows at a later boot.
6003
6004 * systemd-analyze gained a new command "verify" for offline
6005 validation of unit files.
6006
6007 * systemd-networkd gained support for a couple of additional
6008 settings for bonding networking setups. Also, the metric for
6009 statically configured routes may now be configured. For
6010 network interfaces where this is appropriate the peer IP
6011 address may now be configured.
6012
6013 * systemd-networkd's DHCP client will no longer request
6014 broadcasting by default, as this tripped up some networks.
6015 For hardware where broadcast is required the feature should
6016 be switched back on using RequestBroadcast=yes.
6017
6018 * systemd-networkd will now set up IPv4LL addresses (when
6019 enabled) even if DHCP is configured successfully.
6020
6021 * udev will now default to respect network device names given
6022 by the kernel when the kernel indicates that these are
6023 predictable. This behavior can be tweaked by changing
6024 NamePolicy= in the relevant .link file.
6025
6026 * A new library systemd-terminal has been added that
6027 implements full TTY stream parsing and rendering. This
6028 library is supposed to be used later on for implementing a
6029 full userspace VT subsystem, replacing the current kernel
6030 implementation.
6031
6032 * A new tool systemd-journal-upload has been added to push
6033 journal data to a remote system running
6034 systemd-journal-remote.
6035
6036 * journald will no longer forward all local data to another
6037 running syslog daemon. This change has been made because
6038 rsyslog (which appears to be the most commonly used syslog
6039 implementation these days) no longer makes use of this, and
6040 instead pulls the data out of the journal on its own. Since
6041 forwarding the messages to a non-existent syslog server is
6042 more expensive than we assumed we have now turned this
6043 off. If you run a syslog server that is not a recent rsyslog
6044 version, you have to turn this option on again
6045 (ForwardToSyslog= in journald.conf).
6046
6047 * journald now optionally supports the LZ4 compressor for
6048 larger journal fields. This compressor should perform much
6049 better than XZ which was the previous default.
6050
6051 * machinectl now shows the IP addresses of local containers,
6052 if it knows them, plus the interface name of the container.
6053
6054 * A new tool "systemd-escape" has been added that makes it
6055 easy to escape strings to build unit names and similar.
6056
6057 * sd_notify() messages may now include a new ERRNO= field
6058 which is parsed and collected by systemd and shown among the
6059 "systemctl status" output for a service.
6060
6061 * A new component "systemd-firstboot" has been added that
6062 queries the most basic systemd information (timezone,
6063 hostname, root password) interactively on first
6064 boot. Alternatively it may also be used to provision these
6065 things offline on OS images installed into directories.
6066
6067 * The default sysctl.d/ snippets will now set
6068
6069 net.ipv4.conf.default.promote_secondaries=1
6070
6071 This has the benefit of no flushing secondary IP addresses
6072 when primary addresses are removed.
6073
6074 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
6075 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
6076 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
6077 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
6078 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
6079 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
6080 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
6081 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
6082 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
6083 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
6084 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
6085 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
6086 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
6087 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
6088 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
6089
6090 — Berlin, 2014-08-19
6091
6092 CHANGES WITH 215:
6093
6094 * A new tool systemd-sysusers has been added. This tool
6095 creates system users and groups in /etc/passwd and
6096 /etc/group, based on static declarative system user/group
6097 definitions in /usr/lib/sysusers.d/. This is useful to
6098 enable factory resets and volatile systems that boot up with
6099 an empty /etc directory, and thus need system users and
6100 groups created during early boot. systemd now also ships
6101 with two default sysusers.d/ files for the most basic
6102 users and groups systemd and the core operating system
6103 require.
6104
6105 * A new tmpfiles snippet has been added that rebuilds the
6106 essential files in /etc on boot, should they be missing.
6107
6108 * A directive for ensuring automatic clean-up of
6109 /var/cache/man/ has been removed from the default
6110 configuration. This line should now be shipped by the man
6111 implementation. The necessary change has been made to the
6112 man-db implementation. Note that you need to update your man
6113 implementation to one that ships this line, otherwise no
6114 automatic clean-up of /var/cache/man will take place.
6115
6116 * A new condition ConditionNeedsUpdate= has been added that
6117 may conditionalize services to only run when /etc or /var
6118 are "older" than the vendor operating system resources in
6119 /usr. This is useful for reconstructing or updating /etc
6120 after an offline update of /usr or a factory reset, on the
6121 next reboot. Services that want to run once after such an
6122 update or reset should use this condition and order
6123 themselves before the new systemd-update-done.service, which
6124 will mark the two directories as fully updated. A number of
6125 service files have been added making use of this, to rebuild
6126 the udev hardware database, the journald message catalog and
6127 dynamic loader cache (ldconfig). The systemd-sysusers tool
6128 described above also makes use of this now. With this in
6129 place it is now possible to start up a minimal operating
6130 system with /etc empty cleanly. For more information on the
6131 concepts involved see this recent blog story:
6132
6133 http://0pointer.de/blog/projects/stateless.html
6134
6135 * A new system group "input" has been introduced, and all
6136 input device nodes get this group assigned. This is useful
6137 for system-level software to get access to input devices. It
6138 complements what is already done for "audio" and "video".
6139
6140 * systemd-networkd learnt minimal DHCPv4 server support in
6141 addition to the existing DHCPv4 client support. It also
6142 learnt DHCPv6 client and IPv6 Router Solicitation client
6143 support. The DHCPv4 client gained support for static routes
6144 passed in from the server. Note that the [DHCPv4] section
6145 known in older systemd-networkd versions has been renamed to
6146 [DHCP] and is now also used by the DHCPv6 client. Existing
6147 .network files using settings of this section should be
6148 updated, though compatibility is maintained. Optionally, the
6149 client hostname may now be sent to the DHCP server.
6150
6151 * networkd gained support for vxlan virtual networks as well
6152 as tun/tap and dummy devices.
6153
6154 * networkd gained support for automatic allocation of address
6155 ranges for interfaces from a system-wide pool of
6156 addresses. This is useful for dynamically managing a large
6157 number of interfaces with a single network configuration
6158 file. In particular this is useful to easily assign
6159 appropriate IP addresses to the veth links of a large number
6160 of nspawn instances.
6161
6162 * RPM macros for processing sysusers, sysctl and binfmt
6163 drop-in snippets at package installation time have been
6164 added.
6165
6166 * The /etc/os-release file should now be placed in
6167 /usr/lib/os-release. The old location is automatically
6168 created as symlink. /usr/lib is the more appropriate
6169 location of this file, since it shall actually describe the
6170 vendor operating system shipped in /usr, and not the
6171 configuration stored in /etc.
6172
6173 * .mount units gained a new boolean SloppyOptions= setting
6174 that maps to mount(8)'s -s option which enables permissive
6175 parsing of unknown mount options.
6176
6177 * tmpfiles learnt a new "L+" directive which creates a symlink
6178 but (unlike "L") deletes a pre-existing file first, should
6179 it already exist and not already be the correct
6180 symlink. Similarly, "b+", "c+" and "p+" directives have been
6181 added as well, which create block and character devices, as
6182 well as fifos in the filesystem, possibly removing any
6183 pre-existing files of different types.
6184
6185 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
6186 'argument' field (which so far specified the source to
6187 symlink/copy the files from) is now optional. If omitted the
6188 same file os copied from /usr/share/factory/ suffixed by the
6189 full destination path. This is useful for populating /etc
6190 with essential files, by copying them from vendor defaults
6191 shipped in /usr/share/factory/etc.
6192
6193 * A new command "systemctl preset-all" has been added that
6194 applies the service preset settings to all installed unit
6195 files. A new switch --preset-mode= has been added that
6196 controls whether only enable or only disable operations
6197 shall be executed.
6198
6199 * A new command "systemctl is-system-running" has been added
6200 that allows checking the overall state of the system, for
6201 example whether it is fully up and running.
6202
6203 * When the system boots up with an empty /etc, the equivalent
6204 to "systemctl preset-all" is executed during early boot, to
6205 make sure all default services are enabled after a factory
6206 reset.
6207
6208 * systemd now contains a minimal preset file that enables the
6209 most basic services systemd ships by default.
6210
6211 * Unit files' [Install] section gained a new DefaultInstance=
6212 field for defining the default instance to create if a
6213 template unit is enabled with no instance specified.
6214
6215 * A new passive target cryptsetup-pre.target has been added
6216 that may be used by services that need to make they run and
6217 finish before the first LUKS cryptographic device is set up.
6218
6219 * The /dev/loop-control and /dev/btrfs-control device nodes
6220 are now owned by the "disk" group by default, opening up
6221 access to this group.
6222
6223 * systemd-coredump will now automatically generate a
6224 stack trace of all core dumps taking place on the system,
6225 based on elfutils' libdw library. This stack trace is logged
6226 to the journal.
6227
6228 * systemd-coredump may now optionally store coredumps directly
6229 on disk (in /var/lib/systemd/coredump, possibly compressed),
6230 instead of storing them unconditionally in the journal. This
6231 mode is the new default. A new configuration file
6232 /etc/systemd/coredump.conf has been added to configure this
6233 and other parameters of systemd-coredump.
6234
6235 * coredumpctl gained a new "info" verb to show details about a
6236 specific coredump. A new switch "-1" has also been added
6237 that makes sure to only show information about the most
6238 recent entry instead of all entries. Also, as the tool is
6239 generally useful now the "systemd-" prefix of the binary
6240 name has been removed. Distributions that want to maintain
6241 compatibility with the old name should add a symlink from
6242 the old name to the new name.
6243
6244 * journald's SplitMode= now defaults to "uid". This makes sure
6245 that unprivileged users can access their own coredumps with
6246 coredumpctl without restrictions.
6247
6248 * New kernel command line options "systemd.wants=" (for
6249 pulling an additional unit during boot), "systemd.mask="
6250 (for masking a specific unit for the boot), and
6251 "systemd.debug-shell" (for enabling the debug shell on tty9)
6252 have been added. This is implemented in the new generator
6253 "systemd-debug-generator".
6254
6255 * systemd-nspawn will now by default filter a couple of
6256 syscalls for containers, among them those required for
6257 kernel module loading, direct x86 IO port access, swap
6258 management, and kexec. Most importantly though
6259 open_by_handle_at() is now prohibited for containers,
6260 closing a hole similar to a recently discussed vulnerability
6261 in docker regarding access to files on file hierarchies the
6262 container should normally not have access to. Note that, for
6263 nspawn, we generally make no security claims anyway (and
6264 this is explicitly documented in the man page), so this is
6265 just a fix for one of the most obvious problems.
6266
6267 * A new man page file-hierarchy(7) has been added that
6268 contains a minimized, modernized version of the file system
6269 layout systemd expects, similar in style to the FHS
6270 specification or hier(5). A new tool systemd-path(1) has
6271 been added to query many of these paths for the local
6272 machine and user.
6273
6274 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
6275 longer done. Since the directory now has a per-user size
6276 limit, and is cleaned on logout this appears unnecessary,
6277 in particular since this now brings the lifecycle of this
6278 directory closer in line with how IPC objects are handled.
6279
6280 * systemd.pc now exports a number of additional directories,
6281 including $libdir (which is useful to identify the library
6282 path for the primary architecture of the system), and a
6283 couple of drop-in directories.
6284
6285 * udev's predictable network interface names now use the dev_port
6286 sysfs attribute, introduced in linux 3.15 instead of dev_id to
6287 distinguish between ports of the same PCI function. dev_id should
6288 only be used for ports using the same HW address, hence the need
6289 for dev_port.
6290
6291 * machined has been updated to export the OS version of a
6292 container (read from /etc/os-release and
6293 /usr/lib/os-release) on the bus. This is now shown in
6294 "machinectl status" for a machine.
6295
6296 * A new service setting RestartForceExitStatus= has been
6297 added. If configured to a set of exit signals or process
6298 return values, the service will be restarted when the main
6299 daemon process exits with any of them, regardless of the
6300 Restart= setting.
6301
6302 * systemctl's -H switch for connecting to remote systemd
6303 machines has been extended so that it may be used to
6304 directly connect to a specific container on the
6305 host. "systemctl -H root@foobar:waldi" will now connect as
6306 user "root" to host "foobar", and then proceed directly to
6307 the container named "waldi". Note that currently you have to
6308 authenticate as user "root" for this to work, as entering
6309 containers is a privileged operation.
6310
6311 Contributions from: Andreas Henriksson, Benjamin Steinwender,
6312 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
6313 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
6314 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
6315 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
6316 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
6317 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
6318 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
6319 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
6320 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
6321 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
6322 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
6323
6324 — Berlin, 2014-07-03
6325
6326 CHANGES WITH 214:
6327
6328 * As an experimental feature, udev now tries to lock the
6329 disk device node (flock(LOCK_SH|LOCK_NB)) while it
6330 executes events for the disk or any of its partitions.
6331 Applications like partitioning programs can lock the
6332 disk device node (flock(LOCK_EX)) and claim temporary
6333 device ownership that way; udev will entirely skip all event
6334 handling for this disk and its partitions. If the disk
6335 was opened for writing, the close will trigger a partition
6336 table rescan in udev's "watch" facility, and if needed
6337 synthesize "change" events for the disk and all its partitions.
6338 This is now unconditionally enabled, and if it turns out to
6339 cause major problems, we might turn it on only for specific
6340 devices, or might need to disable it entirely. Device Mapper
6341 devices are excluded from this logic.
6342
6343 * We temporarily dropped the "-l" switch for fsck invocations,
6344 since they collide with the flock() logic above. util-linux
6345 upstream has been changed already to avoid this conflict,
6346 and we will re-add "-l" as soon as util-linux with this
6347 change has been released.
6348
6349 * The dependency on libattr has been removed. Since a long
6350 time, the extended attribute calls have moved to glibc, and
6351 libattr is thus unnecessary.
6352
6353 * Virtualization detection works without privileges now. This
6354 means the systemd-detect-virt binary no longer requires
6355 CAP_SYS_PTRACE file capabilities, and our daemons can run
6356 with fewer privileges.
6357
6358 * systemd-networkd now runs under its own "systemd-network"
6359 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
6360 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
6361 loses the ability to write to files owned by root this way.
6362
6363 * Similarly, systemd-resolved now runs under its own
6364 "systemd-resolve" user with no capabilities remaining.
6365
6366 * Similarly, systemd-bus-proxyd now runs under its own
6367 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
6368
6369 * systemd-networkd gained support for setting up "veth"
6370 virtual Ethernet devices for container connectivity, as well
6371 as GRE and VTI tunnels.
6372
6373 * systemd-networkd will no longer automatically attempt to
6374 manually load kernel modules necessary for certain tunnel
6375 transports. Instead, it is assumed the kernel loads them
6376 automatically when required. This only works correctly on
6377 very new kernels. On older kernels, please consider adding
6378 the kernel modules to /etc/modules-load.d/ as a work-around.
6379
6380 * The resolv.conf file systemd-resolved generates has been
6381 moved to /run/systemd/resolve/. If you have a symlink from
6382 /etc/resolv.conf, it might be necessary to correct it.
6383
6384 * Two new service settings, ProtectHome= and ProtectSystem=,
6385 have been added. When enabled, they will make the user data
6386 (such as /home) inaccessible or read-only and the system
6387 (such as /usr) read-only, for specific services. This allows
6388 very light-weight per-service sandboxing to avoid
6389 modifications of user data or system files from
6390 services. These two new switches have been enabled for all
6391 of systemd's long-running services, where appropriate.
6392
6393 * Socket units gained new SocketUser= and SocketGroup=
6394 settings to set the owner user and group of AF_UNIX sockets
6395 and FIFOs in the file system.
6396
6397 * Socket units gained a new RemoveOnStop= setting. If enabled,
6398 all FIFOS and sockets in the file system will be removed
6399 when the specific socket unit is stopped.
6400
6401 * Socket units gained a new Symlinks= setting. It takes a list
6402 of symlinks to create to file system sockets or FIFOs
6403 created by the specific Unix sockets. This is useful to
6404 manage symlinks to socket nodes with the same lifecycle as
6405 the socket itself.
6406
6407 * The /dev/log socket and /dev/initctl FIFO have been moved to
6408 /run, and have been replaced by symlinks. This allows
6409 connecting to these facilities even if PrivateDevices=yes is
6410 used for a service (which makes /dev/log itself unavailable,
6411 but /run is left). This also has the benefit of ensuring
6412 that /dev only contains device nodes, directories and
6413 symlinks, and nothing else.
6414
6415 * sd-daemon gained two new calls sd_pid_notify() and
6416 sd_pid_notifyf(). They are similar to sd_notify() and
6417 sd_notifyf(), but allow overriding of the source PID of
6418 notification messages if permissions permit this. This is
6419 useful to send notify messages on behalf of a different
6420 process (for example, the parent process). The
6421 systemd-notify tool has been updated to make use of this
6422 when sending messages (so that notification messages now
6423 originate from the shell script invoking systemd-notify and
6424 not the systemd-notify process itself. This should minimize
6425 a race where systemd fails to associate notification
6426 messages to services when the originating process already
6427 vanished.
6428
6429 * A new "on-abnormal" setting for Restart= has been added. If
6430 set, it will result in automatic restarts on all "abnormal"
6431 reasons for a process to exit, which includes unclean
6432 signals, core dumps, timeouts and watchdog timeouts, but
6433 does not include clean and unclean exit codes or clean
6434 signals. Restart=on-abnormal is an alternative for
6435 Restart=on-failure for services that shall be able to
6436 terminate and avoid restarts on certain errors, by
6437 indicating so with an unclean exit code. Restart=on-failure
6438 or Restart=on-abnormal is now the recommended setting for
6439 all long-running services.
6440
6441 * If the InaccessibleDirectories= service setting points to a
6442 mount point (or if there are any submounts contained within
6443 it), it is now attempted to completely unmount it, to make
6444 the file systems truly unavailable for the respective
6445 service.
6446
6447 * The ReadOnlyDirectories= service setting and
6448 systemd-nspawn's --read-only parameter are now recursively
6449 applied to all submounts, too.
6450
6451 * Mount units may now be created transiently via the bus APIs.
6452
6453 * The support for SysV and LSB init scripts has been removed
6454 from the systemd daemon itself. Instead, it is now
6455 implemented as a generator that creates native systemd units
6456 from these scripts when needed. This enables us to remove a
6457 substantial amount of legacy code from PID 1, following the
6458 fact that many distributions only ship a very small number
6459 of LSB/SysV init scripts nowadays.
6460
6461 * Privileged Xen (dom0) domains are not considered
6462 virtualization anymore by the virtualization detection
6463 logic. After all, they generally have unrestricted access to
6464 the hardware and usually are used to manage the unprivileged
6465 (domU) domains.
6466
6467 * systemd-tmpfiles gained a new "C" line type, for copying
6468 files or entire directories.
6469
6470 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
6471 lines. So far, they have been non-globbing versions of the
6472 latter, and have thus been redundant. In future, it is
6473 recommended to only use "z". "m" has hence been removed
6474 from the documentation, even though it stays supported.
6475
6476 * A tmpfiles snippet to recreate the most basic structure in
6477 /var has been added. This is enough to create the /var/run →
6478 /run symlink and create a couple of structural
6479 directories. This allows systems to boot up with an empty or
6480 volatile /var. Of course, while with this change, the core OS
6481 now is capable with dealing with a volatile /var, not all
6482 user services are ready for it. However, we hope that sooner
6483 or later, many service daemons will be changed upstream so
6484 that they are able to automatically create their necessary
6485 directories in /var at boot, should they be missing. This is
6486 the first step to allow state-less systems that only require
6487 the vendor image for /usr to boot.
6488
6489 * systemd-nspawn has gained a new --tmpfs= switch to mount an
6490 empty tmpfs instance to a specific directory. This is
6491 particularly useful for making use of the automatic
6492 reconstruction of /var (see above), by passing --tmpfs=/var.
6493
6494 * Access modes specified in tmpfiles snippets may now be
6495 prefixed with "~", which indicates that they shall be masked
6496 by whether the existing file or directory is currently
6497 writable, readable or executable at all. Also, if specified,
6498 the sgid/suid/sticky bits will be masked for all
6499 non-directories.
6500
6501 * A new passive target unit "network-pre.target" has been
6502 added which is useful for services that shall run before any
6503 network is configured, for example firewall scripts.
6504
6505 * The "floppy" group that previously owned the /dev/fd*
6506 devices is no longer used. The "disk" group is now used
6507 instead. Distributions should probably deprecate usage of
6508 this group.
6509
6510 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
6511 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
6512 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
6513 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
6514 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
6515 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
6516 Jędrzejewski-Szmek
6517
6518 — Berlin, 2014-06-11
6519
6520 CHANGES WITH 213:
6521
6522 * A new "systemd-timesyncd" daemon has been added for
6523 synchronizing the system clock across the network. It
6524 implements an SNTP client. In contrast to NTP
6525 implementations such as chrony or the NTP reference server,
6526 this only implements a client side, and does not bother with
6527 the full NTP complexity, focusing only on querying time from
6528 one remote server and synchronizing the local clock to
6529 it. Unless you intend to serve NTP to networked clients or
6530 want to connect to local hardware clocks, this simple NTP
6531 client should be more than appropriate for most
6532 installations. The daemon runs with minimal privileges, and
6533 has been hooked up with networkd to only operate when
6534 network connectivity is available. The daemon saves the
6535 current clock to disk every time a new NTP sync has been
6536 acquired, and uses this to possibly correct the system clock
6537 early at bootup, in order to accommodate for systems that
6538 lack an RTC such as the Raspberry Pi and embedded devices,
6539 and to make sure that time monotonically progresses on these
6540 systems, even if it is not always correct. To make use of
6541 this daemon, a new system user and group "systemd-timesync"
6542 needs to be created on installation of systemd.
6543
6544 * The queue "seqnum" interface of libudev has been disabled, as
6545 it was generally incompatible with device namespacing as
6546 sequence numbers of devices go "missing" if the devices are
6547 part of a different namespace.
6548
6549 * "systemctl list-timers" and "systemctl list-sockets" gained
6550 a --recursive switch for showing units of these types also
6551 for all local containers, similar in style to the already
6552 supported --recursive switch for "systemctl list-units".
6553
6554 * A new RebootArgument= setting has been added for service
6555 units, which may be used to specify a kernel reboot argument
6556 to use when triggering reboots with StartLimitAction=.
6557
6558 * A new FailureAction= setting has been added for service
6559 units which may be used to specify an operation to trigger
6560 when a service fails. This works similarly to
6561 StartLimitAction=, but unlike it, controls what is done
6562 immediately rather than only after several attempts to
6563 restart the service in question.
6564
6565 * hostnamed got updated to also expose the kernel name,
6566 release, and version on the bus. This is useful for
6567 executing commands like hostnamectl with the -H switch.
6568 systemd-analyze makes use of this to properly display
6569 details when running non-locally.
6570
6571 * The bootchart tool can now show cgroup information in the
6572 graphs it generates.
6573
6574 * The CFS CPU quota cgroup attribute is now exposed for
6575 services. The new CPUQuota= switch has been added for this
6576 which takes a percentage value. Setting this will have the
6577 result that a service may never get more CPU time than the
6578 specified percentage, even if the machine is otherwise idle.
6579
6580 * systemd-networkd learned IPIP and SIT tunnel support.
6581
6582 * LSB init scripts exposing a dependency on $network will now
6583 get a dependency on network-online.target rather than simply
6584 network.target. This should bring LSB handling closer to
6585 what it was on SysV systems.
6586
6587 * A new fsck.repair= kernel option has been added to control
6588 how fsck shall deal with unclean file systems at boot.
6589
6590 * The (.ini) configuration file parser will now silently
6591 ignore sections whose name begins with "X-". This may be
6592 used to maintain application-specific extension sections in unit
6593 files.
6594
6595 * machined gained a new API to query the IP addresses of
6596 registered containers. "machinectl status" has been updated
6597 to show these addresses in its output.
6598
6599 * A new call sd_uid_get_display() has been added to the
6600 sd-login APIs for querying the "primary" session of a
6601 user. The "primary" session of the user is elected from the
6602 user's sessions and generally a graphical session is
6603 preferred over a text one.
6604
6605 * A minimal systemd-resolved daemon has been added. It
6606 currently simply acts as a companion to systemd-networkd and
6607 manages resolv.conf based on per-interface DNS
6608 configuration, possibly supplied via DHCP. In the long run
6609 we hope to extend this into a local DNSSEC enabled DNS and
6610 mDNS cache.
6611
6612 * The systemd-networkd-wait-online tool is now enabled by
6613 default. It will delay network-online.target until a network
6614 connection has been configured. The tool primarily integrates
6615 with networkd, but will also make a best effort to make sense
6616 of network configuration performed in some other way.
6617
6618 * Two new service options StartupCPUShares= and
6619 StartupBlockIOWeight= have been added that work similarly to
6620 CPUShares= and BlockIOWeight= however only apply during
6621 system startup. This is useful to prioritize certain services
6622 differently during bootup than during normal runtime.
6623
6624 * hostnamed has been changed to prefer the statically
6625 configured hostname in /etc/hostname (unless set to
6626 'localhost' or empty) over any dynamic one supplied by
6627 dhcp. With this change, the rules for picking the hostname
6628 match more closely the rules of other configuration settings
6629 where the local administrator's configuration in /etc always
6630 overrides any other settings.
6631
6632 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
6633 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
6634 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
6635 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
6636 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
6637 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
6638 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
6639 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
6640 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
6641 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
6642 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
6643 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
6644 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
6645 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
6646 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
6647 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6648 Jędrzejewski-Szmek
6649
6650 — Beijing, 2014-05-28
6651
6652 CHANGES WITH 212:
6653
6654 * When restoring the screen brightness at boot, stay away from
6655 the darkest setting or from the lowest 5% of the available
6656 range, depending on which is the larger value of both. This
6657 should effectively protect the user from rebooting into a
6658 black screen, should the brightness have been set to minimum
6659 by accident.
6660
6661 * sd-login gained a new sd_machine_get_class() call to
6662 determine the class ("vm" or "container") of a machine
6663 registered with machined.
6664
6665 * sd-login gained new calls
6666 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6667 to query the identity of the peer of a local AF_UNIX
6668 connection. They operate similarly to their sd_pid_get_xyz()
6669 counterparts.
6670
6671 * PID 1 will now maintain a system-wide system state engine
6672 with the states "starting", "running", "degraded",
6673 "maintenance", "stopping". These states are bound to system
6674 startup, normal runtime, runtime with at least one failed
6675 service, rescue/emergency mode and system shutdown. This
6676 state is shown in the "systemctl status" output when no unit
6677 name is passed. It is useful to determine system state, in
6678 particularly when doing so for many systems or containers at
6679 once.
6680
6681 * A new command "list-machines" has been added to "systemctl"
6682 that lists all local OS containers and shows their system
6683 state (see above), if systemd runs inside of them.
6684
6685 * systemctl gained a new "-r" switch to recursively enumerate
6686 units on all local containers, when used with the
6687 "list-unit" command (which is the default one that is
6688 executed when no parameters are specified).
6689
6690 * The GPT automatic partition discovery logic will now honour
6691 two GPT partition flags: one may be set on a partition to
6692 cause it to be mounted read-only, and the other may be set
6693 on a partition to ignore it during automatic discovery.
6694
6695 * Two new GPT type UUIDs have been added for automatic root
6696 partition discovery, for 32-bit and 64-bit ARM. This is not
6697 particularly useful for discovering the root directory on
6698 these architectures during bare-metal boots (since UEFI is
6699 not common there), but still very useful to allow booting of
6700 ARM disk images in nspawn with the -i option.
6701
6702 * MAC addresses of interfaces created with nspawn's
6703 --network-interface= switch will now be generated from the
6704 machine name, and thus be stable between multiple invocations
6705 of the container.
6706
6707 * logind will now automatically remove all IPC objects owned
6708 by a user if she or he fully logs out. This makes sure that
6709 users who are logged out cannot continue to consume IPC
6710 resources. This covers SysV memory, semaphores and message
6711 queues as well as POSIX shared memory and message
6712 queues. Traditionally, SysV and POSIX IPC had no lifecycle
6713 limits. With this functionality, that is corrected. This may
6714 be turned off by using the RemoveIPC= switch of logind.conf.
6715
6716 * The systemd-machine-id-setup and tmpfiles tools gained a
6717 --root= switch to operate on a specific root directory,
6718 instead of /.
6719
6720 * journald can now forward logged messages to the TTYs of all
6721 logged in users ("wall"). This is the default for all
6722 emergency messages now.
6723
6724 * A new tool systemd-journal-remote has been added to stream
6725 journal log messages across the network.
6726
6727 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6728 controller trees are mounted into it. Note that the
6729 directories mounted beneath it are not read-only. This is a
6730 security measure and is particularly useful because glibc
6731 actually includes a search logic to pick any tmpfs it can
6732 find to implement shm_open() if /dev/shm is not available
6733 (which it might very well be in namespaced setups).
6734
6735 * machinectl gained a new "poweroff" command to cleanly power
6736 down a local OS container.
6737
6738 * The PrivateDevices= unit file setting will now also drop the
6739 CAP_MKNOD capability from the capability bound set, and
6740 imply DevicePolicy=closed.
6741
6742 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6743 comprehensively on all long-running systemd services where
6744 this is appropriate.
6745
6746 * systemd-udevd will now run in a disassociated mount
6747 namespace. To mount directories from udev rules, make sure to
6748 pull in mount units via SYSTEMD_WANTS properties.
6749
6750 * The kdbus support gained support for uploading policy into
6751 the kernel. sd-bus gained support for creating "monitoring"
6752 connections that can eavesdrop into all bus communication
6753 for debugging purposes.
6754
6755 * Timestamps may now be specified in seconds since the UNIX
6756 epoch Jan 1st, 1970 by specifying "@" followed by the value
6757 in seconds.
6758
6759 * Native tcpwrap support in systemd has been removed. tcpwrap
6760 is old code, not really maintained anymore and has serious
6761 shortcomings, and better options such as firewalls
6762 exist. For setups that require tcpwrap usage, please
6763 consider invoking your socket-activated service via tcpd,
6764 like on traditional inetd.
6765
6766 * A new system.conf configuration option
6767 DefaultTimerAccuracySec= has been added that controls the
6768 default AccuracySec= setting of .timer units.
6769
6770 * Timer units gained a new WakeSystem= switch. If enabled,
6771 timers configured this way will cause the system to resume
6772 from system suspend (if the system supports that, which most
6773 do these days).
6774
6775 * Timer units gained a new Persistent= switch. If enabled,
6776 timers configured this way will save to disk when they have
6777 been last triggered. This information is then used on next
6778 reboot to possible execute overdue timer events, that
6779 could not take place because the system was powered off.
6780 This enables simple anacron-like behaviour for timer units.
6781
6782 * systemctl's "list-timers" will now also list the time a
6783 timer unit was last triggered in addition to the next time
6784 it will be triggered.
6785
6786 * systemd-networkd will now assign predictable IPv4LL
6787 addresses to its local interfaces.
6788
6789 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6790 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6791 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6792 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6793 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6794 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6795 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6796 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6797 Jędrzejewski-Szmek
6798
6799 — Berlin, 2014-03-25
6800
6801 CHANGES WITH 211:
6802
6803 * A new unit file setting RestrictAddressFamilies= has been
6804 added to restrict which socket address families unit
6805 processes gain access to. This takes address family names
6806 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6807 attack surface of services via exotic protocol stacks. This
6808 is built on seccomp system call filters.
6809
6810 * Two new unit file settings RuntimeDirectory= and
6811 RuntimeDirectoryMode= have been added that may be used to
6812 manage a per-daemon runtime directories below /run. This is
6813 an alternative for setting up directory permissions with
6814 tmpfiles snippets, and has the advantage that the runtime
6815 directory's lifetime is bound to the daemon runtime and that
6816 the daemon starts up with an empty directory each time. This
6817 is particularly useful when writing services that drop
6818 privileges using the User= or Group= setting.
6819
6820 * The DeviceAllow= unit setting now supports globbing for
6821 matching against device group names.
6822
6823 * The systemd configuration file system.conf gained new
6824 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6825 DefaultMemoryAccounting= to globally turn on/off accounting
6826 for specific resources (cgroups) for all units. These
6827 settings may still be overridden individually in each unit
6828 though.
6829
6830 * systemd-gpt-auto-generator is now able to discover /srv and
6831 root partitions in addition to /home and swap partitions. It
6832 also supports LUKS-encrypted partitions now. With this in
6833 place, automatic discovery of partitions to mount following
6834 the Discoverable Partitions Specification
6835 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
6836 is now a lot more complete. This allows booting without
6837 /etc/fstab and without root= on the kernel command line on
6838 systems prepared appropriately.
6839
6840 * systemd-nspawn gained a new --image= switch which allows
6841 booting up disk images and Linux installations on any block
6842 device that follow the Discoverable Partitions Specification
6843 (see above). This means that installations made with
6844 appropriately updated installers may now be started and
6845 deployed using container managers, completely
6846 unmodified. (We hope that libvirt-lxc will add support for
6847 this feature soon, too.)
6848
6849 * systemd-nspawn gained a new --network-macvlan= setting to
6850 set up a private macvlan interface for the
6851 container. Similarly, systemd-networkd gained a new
6852 Kind=macvlan setting in .netdev files.
6853
6854 * systemd-networkd now supports configuring local addresses
6855 using IPv4LL.
6856
6857 * A new tool systemd-network-wait-online has been added to
6858 synchronously wait for network connectivity using
6859 systemd-networkd.
6860
6861 * The sd-bus.h bus API gained a new sd_bus_track object for
6862 tracking the lifecycle of bus peers. Note that sd-bus.h is
6863 still not a public API though (unless you specify
6864 --enable-kdbus on the configure command line, which however
6865 voids your warranty and you get no API stability guarantee).
6866
6867 * The $XDG_RUNTIME_DIR runtime directories for each user are
6868 now individual tmpfs instances, which has the benefit of
6869 introducing separate pools for each user, with individual
6870 size limits, and thus making sure that unprivileged clients
6871 can no longer negatively impact the system or other users by
6872 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6873 RuntimeDirectorySize= has been introduced that allows
6874 controlling the default size limit for all users. It
6875 defaults to 10% of the available physical memory. This is no
6876 replacement for quotas on tmpfs though (which the kernel
6877 still does not support), as /dev/shm and /tmp are still
6878 shared resources used by both the system and unprivileged
6879 users.
6880
6881 * logind will now automatically turn off automatic suspending
6882 on laptop lid close when more than one display is
6883 connected. This was previously expected to be implemented
6884 individually in desktop environments (such as GNOME),
6885 however has been added to logind now, in order to fix a
6886 boot-time race where a desktop environment might not have
6887 been started yet and thus not been able to take an inhibitor
6888 lock at the time where logind already suspends the system
6889 due to a closed lid.
6890
6891 * logind will now wait at least 30s after each system
6892 suspend/resume cycle, and 3min after system boot before
6893 suspending the system due to a closed laptop lid. This
6894 should give USB docking stations and similar enough time to
6895 be probed and configured after system resume and boot in
6896 order to then act as suspend blocker.
6897
6898 * systemd-run gained a new --property= setting which allows
6899 initialization of resource control properties (and others)
6900 for the created scope or service unit. Example: "systemd-run
6901 --property=BlockIOWeight=10 updatedb" may be used to run
6902 updatedb at a low block IO scheduling weight.
6903
6904 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6905 now also work in --scope mode.
6906
6907 * When systemd is compiled with kdbus support, basic support
6908 for enforced policies is now in place. (Note that enabling
6909 kdbus still voids your warranty and no API compatibility
6910 promises are made.)
6911
6912 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6913 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6914 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6915 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6916 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6917 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6918 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6919 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6920 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6921 Zbigniew Jędrzejewski-Szmek
6922
6923 — Berlin, 2014-03-12
6924
6925 CHANGES WITH 210:
6926
6927 * systemd will now relabel /dev after loading the SMACK policy
6928 according to SMACK rules.
6929
6930 * A new unit file option AppArmorProfile= has been added to
6931 set the AppArmor profile for the processes of a unit.
6932
6933 * A new condition check ConditionArchitecture= has been added
6934 to conditionalize units based on the system architecture, as
6935 reported by uname()'s "machine" field.
6936
6937 * systemd-networkd now supports matching on the system
6938 virtualization, architecture, kernel command line, host name
6939 and machine ID.
6940
6941 * logind is now a lot more aggressive when suspending the
6942 machine due to a closed laptop lid. Instead of acting only
6943 on the lid close action, it will continuously watch the lid
6944 status and act on it. This is useful for laptops where the
6945 power button is on the outside of the chassis so that it can
6946 be reached without opening the lid (such as the Lenovo
6947 Yoga). On those machines, logind will now immediately
6948 re-suspend the machine if the power button has been
6949 accidentally pressed while the laptop was suspended and in a
6950 backpack or similar.
6951
6952 * logind will now watch SW_DOCK switches and inhibit reaction
6953 to the lid switch if it is pressed. This means that logind
6954 will not suspend the machine anymore if the lid is closed
6955 and the system is docked, if the laptop supports SW_DOCK
6956 notifications via the input layer. Note that ACPI docking
6957 stations do not generate this currently. Also note that this
6958 logic is usually not fully sufficient and Desktop
6959 Environments should take a lid switch inhibitor lock when an
6960 external display is connected, as systemd will not watch
6961 this on its own.
6962
6963 * nspawn will now make use of the devices cgroup controller by
6964 default, and only permit creation of and access to the usual
6965 API device nodes like /dev/null or /dev/random, as well as
6966 access to (but not creation of) the pty devices.
6967
6968 * We will now ship a default .network file for
6969 systemd-networkd that automatically configures DHCP for
6970 network interfaces created by nspawn's --network-veth or
6971 --network-bridge= switches.
6972
6973 * systemd will now understand the usual M, K, G, T suffixes
6974 according to SI conventions (i.e. to the base 1000) when
6975 referring to throughput and hardware metrics. It will stay
6976 with IEC conventions (i.e. to the base 1024) for software
6977 metrics, according to what is customary according to
6978 Wikipedia. We explicitly document which base applies for
6979 each configuration option.
6980
6981 * The DeviceAllow= setting in unit files now supports a syntax
6982 to whitelist an entire group of devices node majors at once,
6983 based on the /proc/devices listing. For example, with the
6984 string "char-pts", it is now possible to whitelist all
6985 current and future pseudo-TTYs at once.
6986
6987 * sd-event learned a new "post" event source. Event sources of
6988 this type are triggered by the dispatching of any event
6989 source of a type that is not "post". This is useful for
6990 implementing clean-up and check event sources that are
6991 triggered by other work being done in the program.
6992
6993 * systemd-networkd is no longer statically enabled, but uses
6994 the usual [Install] sections so that it can be
6995 enabled/disabled using systemctl. It still is enabled by
6996 default however.
6997
6998 * When creating a veth interface pair with systemd-nspawn, the
6999 host side will now be prefixed with "vb-" if
7000 --network-bridge= is used, and with "ve-" if --network-veth
7001 is used. This way, it is easy to distinguish these cases on
7002 the host, for example to apply different configuration to
7003 them with systemd-networkd.
7004
7005 * The compatibility libraries for libsystemd-journal.so,
7006 libsystem-id128.so, libsystemd-login.so and
7007 libsystemd-daemon.so do not make use of IFUNC
7008 anymore. Instead, we now build libsystemd.so multiple times
7009 under these alternative names. This means that the footprint
7010 is drastically increased, but given that these are
7011 transitional compatibility libraries, this should not matter
7012 much. This change has been made necessary to support the ARM
7013 platform for these compatibility libraries, as the ARM
7014 toolchain is not really at the same level as the toolchain
7015 for other architectures like x86 and does not support
7016 IFUNC. Please make sure to use --enable-compat-libs only
7017 during a transitional period!
7018
7019 * The .include syntax has been deprecated and is not documented
7020 anymore. Drop-in files in .d directories should be used instead.
7021
7022 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
7023 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
7024 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
7025 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
7026 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
7027 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
7028 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
7029 Zbigniew Jędrzejewski-Szmek
7030
7031 — Berlin, 2014-02-24
7032
7033 CHANGES WITH 209:
7034
7035 * A new component "systemd-networkd" has been added that can
7036 be used to configure local network interfaces statically or
7037 via DHCP. It is capable of bringing up bridges, VLANs, and
7038 bonding. Currently, no hook-ups for interactive network
7039 configuration are provided. Use this for your initrd,
7040 container, embedded, or server setup if you need a simple,
7041 yet powerful, network configuration solution. This
7042 configuration subsystem is quite nifty, as it allows wildcard
7043 hotplug matching in interfaces. For example, with a single
7044 configuration snippet, you can configure that all Ethernet
7045 interfaces showing up are automatically added to a bridge,
7046 or similar. It supports link-sensing and more.
7047
7048 * A new tool "systemd-socket-proxyd" has been added which can
7049 act as a bidirectional proxy for TCP sockets. This is
7050 useful for adding socket activation support to services that
7051 do not actually support socket activation, including virtual
7052 machines and the like.
7053
7054 * Add a new tool to save/restore rfkill state on
7055 shutdown/boot.
7056
7057 * Save/restore state of keyboard backlights in addition to
7058 display backlights on shutdown/boot.
7059
7060 * udev learned a new SECLABEL{} construct to label device
7061 nodes with a specific security label when they appear. For
7062 now, only SECLABEL{selinux} is supported, but the syntax is
7063 prepared for additional security frameworks.
7064
7065 * udev gained a new scheme to configure link-level attributes
7066 from files in /etc/systemd/network/*.link. These files can
7067 match against MAC address, device path, driver name and type,
7068 and will apply attributes like the naming policy, link speed,
7069 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
7070 address assignment policy (randomized, ...).
7071
7072 * The configuration of network interface naming rules for
7073 "permanent interface names" has changed: a new NamePolicy=
7074 setting in the [Link] section of .link files determines the
7075 priority of possible naming schemes (onboard, slot, MAC,
7076 path). The default value of this setting is determined by
7077 /usr/lib/net/links/99-default.link. Old
7078 80-net-name-slot.rules udev configuration file has been
7079 removed, so local configuration overriding this file should
7080 be adapted to override 99-default.link instead.
7081
7082 * When the User= switch is used in a unit file, also
7083 initialize $SHELL= based on the user database entry.
7084
7085 * systemd no longer depends on libdbus. All communication is
7086 now done with sd-bus, systemd's low-level bus library
7087 implementation.
7088
7089 * kdbus support has been added to PID 1 itself. When kdbus is
7090 enabled, this causes PID 1 to set up the system bus and
7091 enable support for a new ".busname" unit type that
7092 encapsulates bus name activation on kdbus. It works a little
7093 bit like ".socket" units, except for bus names. A new
7094 generator has been added that converts classic dbus1 service
7095 activation files automatically into native systemd .busname
7096 and .service units.
7097
7098 * sd-bus: add a light-weight vtable implementation that allows
7099 defining objects on the bus with a simple static const
7100 vtable array of its methods, signals and properties.
7101
7102 * systemd will not generate or install static dbus
7103 introspection data anymore to /usr/share/dbus-1/interfaces,
7104 as the precise format of these files is unclear, and
7105 nothing makes use of it.
7106
7107 * A proxy daemon is now provided to proxy clients connecting
7108 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
7109 compatibility with classic D-Bus.
7110
7111 * A bus driver implementation has been added that supports the
7112 classic D-Bus bus driver calls on kdbus, also for
7113 compatibility purposes.
7114
7115 * A new API "sd-event.h" has been added that implements a
7116 minimal event loop API built around epoll. It provides a
7117 couple of features that direct epoll usage is lacking:
7118 prioritization of events, scales to large numbers of timer
7119 events, per-event timer slack (accuracy), system-wide
7120 coalescing of timer events, exit handlers, watchdog
7121 supervision support using systemd's sd_notify() API, child
7122 process handling.
7123
7124 * A new API "sd-rntl.h" has been added that provides an API
7125 around the route netlink interface of the kernel, similar in
7126 style to "sd-bus.h".
7127
7128 * A new API "sd-dhcp-client.h" has been added that provides a
7129 small DHCPv4 client-side implementation. This is used by
7130 "systemd-networkd".
7131
7132 * There is a new kernel command line option
7133 "systemd.restore_state=0|1". When set to "0", none of the
7134 systemd tools will restore saved runtime state to hardware
7135 devices. More specifically, the rfkill and backlight states
7136 are not restored.
7137
7138 * The FsckPassNo= compatibility option in mount/service units
7139 has been removed. The fstab generator will now add the
7140 necessary dependencies automatically, and does not require
7141 PID1's support for that anymore.
7142
7143 * journalctl gained a new switch, --list-boots, that lists
7144 recent boots with their times and boot IDs.
7145
7146 * The various tools like systemctl, loginctl, timedatectl,
7147 busctl, systemd-run, ... have gained a new switch "-M" to
7148 connect to a specific, local OS container (as direct
7149 connection, without requiring SSH). This works on any
7150 container that is registered with machined, such as those
7151 created by libvirt-lxc or nspawn.
7152
7153 * systemd-run and systemd-analyze also gained support for "-H"
7154 to connect to remote hosts via SSH. This is particularly
7155 useful for systemd-run because it enables queuing of jobs
7156 onto remote systems.
7157
7158 * machinectl gained a new command "login" to open a getty
7159 login in any local container. This works with any container
7160 that is registered with machined (such as those created by
7161 libvirt-lxc or nspawn), and which runs systemd inside.
7162
7163 * machinectl gained a new "reboot" command that may be used to
7164 trigger a reboot on a specific container that is registered
7165 with machined. This works on any container that runs an init
7166 system of some kind.
7167
7168 * systemctl gained a new "list-timers" command to print a nice
7169 listing of installed timer units with the times they elapse
7170 next.
7171
7172 * Alternative reboot() parameters may now be specified on the
7173 "systemctl reboot" command line and are passed to the
7174 reboot() system call.
7175
7176 * systemctl gained a new --job-mode= switch to configure the
7177 mode to queue a job with. This is a more generic version of
7178 --fail, --irreversible, and --ignore-dependencies, which are
7179 still available but not advertised anymore.
7180
7181 * /etc/systemd/system.conf gained new settings to configure
7182 various default timeouts of units, as well as the default
7183 start limit interval and burst. These may still be overridden
7184 within each Unit.
7185
7186 * PID1 will now export on the bus profile data of the security
7187 policy upload process (such as the SELinux policy upload to
7188 the kernel).
7189
7190 * journald: when forwarding logs to the console, include
7191 timestamps (following the setting in
7192 /sys/module/printk/parameters/time).
7193
7194 * OnCalendar= in timer units now understands the special
7195 strings "yearly" and "annually". (Both are equivalent)
7196
7197 * The accuracy of timer units is now configurable with the new
7198 AccuracySec= setting. It defaults to 1min.
7199
7200 * A new dependency type JoinsNamespaceOf= has been added that
7201 allows running two services within the same /tmp and network
7202 namespace, if PrivateNetwork= or PrivateTmp= are used.
7203
7204 * A new command "cat" has been added to systemctl. It outputs
7205 the original unit file of a unit, and concatenates the
7206 contents of additional "drop-in" unit file snippets, so that
7207 the full configuration is shown.
7208
7209 * systemctl now supports globbing on the various "list-xyz"
7210 commands, like "list-units" or "list-sockets", as well as on
7211 those commands which take multiple unit names.
7212
7213 * journalctl's --unit= switch gained support for globbing.
7214
7215 * All systemd daemons now make use of the watchdog logic so
7216 that systemd automatically notices when they hang.
7217
7218 * If the $container_ttys environment variable is set,
7219 getty-generator will automatically spawn a getty for each
7220 listed tty. This is useful for container managers to request
7221 login gettys to be spawned on as many ttys as needed.
7222
7223 * %h, %s, %U specifier support is not available anymore when
7224 used in unit files for PID 1. This is because NSS calls are
7225 not safe from PID 1. They stay available for --user
7226 instances of systemd, and as special case for the root user.
7227
7228 * loginctl gained a new "--no-legend" switch to turn off output
7229 of the legend text.
7230
7231 * The "sd-login.h" API gained three new calls:
7232 sd_session_is_remote(), sd_session_get_remote_user(),
7233 sd_session_get_remote_host() to query information about
7234 remote sessions.
7235
7236 * The udev hardware database now also carries vendor/product
7237 information of SDIO devices.
7238
7239 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
7240 determine whether watchdog notifications are requested by
7241 the system manager.
7242
7243 * Socket-activated per-connection services now include a
7244 short description of the connection parameters in the
7245 description.
7246
7247 * tmpfiles gained a new "--boot" option. When this is not used,
7248 only lines where the command character is not suffixed with
7249 "!" are executed. When this option is specified, those
7250 options are executed too. This partitions tmpfiles
7251 directives into those that can be safely executed at any
7252 time, and those which should be run only at boot (for
7253 example, a line that creates /run/nologin).
7254
7255 * A new API "sd-resolve.h" has been added which provides a simple
7256 asynchronous wrapper around glibc NSS host name resolution
7257 calls, such as getaddrinfo(). In contrast to glibc's
7258 getaddrinfo_a(), it does not use signals. In contrast to most
7259 other asynchronous name resolution libraries, this one does
7260 not reimplement DNS, but reuses NSS, so that alternate
7261 host name resolution systems continue to work, such as mDNS,
7262 LDAP, etc. This API is based on libasyncns, but it has been
7263 cleaned up for inclusion in systemd.
7264
7265 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
7266 "sd-daemon.h" are no longer found in individual libraries
7267 libsystemd-journal.so, libsystemd-login.so,
7268 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
7269 merged them into a single library, libsystemd.so, which
7270 provides all symbols. The reason for this is cyclic
7271 dependencies, as these libraries tend to use each other's
7272 symbols. So far, we have managed to workaround that by linking
7273 a copy of a good part of our code into each of these
7274 libraries again and again, which, however, makes certain
7275 things hard to do, like sharing static variables. Also, it
7276 substantially increases footprint. With this change, there
7277 is only one library for the basic APIs systemd
7278 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
7279 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
7280 library as well, however are subject to the --enable-kdbus
7281 switch (see below). Note that "sd-dhcp-client.h" is not part
7282 of this library (this is because it only consumes, never
7283 provides, services of/to other APIs). To make the transition
7284 easy from the separate libraries to the unified one, we
7285 provide the --enable-compat-libs compile-time switch which
7286 will generate stub libraries that are compatible with the
7287 old ones but redirect all calls to the new one.
7288
7289 * All of the kdbus logic and the new APIs "sd-bus.h",
7290 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
7291 and "sd-utf8.h" are compile-time optional via the
7292 "--enable-kdbus" switch, and they are not compiled in by
7293 default. To make use of kdbus, you have to explicitly enable
7294 the switch. Note however, that neither the kernel nor the
7295 userspace API for all of this is considered stable yet. We
7296 want to maintain the freedom to still change the APIs for
7297 now. By specifying this build-time switch, you acknowledge
7298 that you are aware of the instability of the current
7299 APIs.
7300
7301 * Also, note that while kdbus is pretty much complete,
7302 it lacks one thing: proper policy support. This means you
7303 can build a fully working system with all features; however,
7304 it will be highly insecure. Policy support will be added in
7305 one of the next releases, at the same time that we will
7306 declare the APIs stable.
7307
7308 * When the kernel command line argument "kdbus" is specified,
7309 systemd will automatically load the kdbus.ko kernel module. At
7310 this stage of development, it is only useful for testing kdbus
7311 and should not be used in production. Note: if "--enable-kdbus"
7312 is specified, and the kdbus.ko kernel module is available, and
7313 "kdbus" is added to the kernel command line, the entire system
7314 runs with kdbus instead of dbus-daemon, with the above mentioned
7315 problem of missing the system policy enforcement. Also a future
7316 version of kdbus.ko or a newer systemd will not be compatible with
7317 each other, and will unlikely be able to boot the machine if only
7318 one of them is updated.
7319
7320 * systemctl gained a new "import-environment" command which
7321 uploads the caller's environment (or parts thereof) into the
7322 service manager so that it is inherited by services started
7323 by the manager. This is useful to upload variables like
7324 $DISPLAY into the user service manager.
7325
7326 * A new PrivateDevices= switch has been added to service units
7327 which allows running a service with a namespaced /dev
7328 directory that does not contain any device nodes for
7329 physical devices. More specifically, it only includes devices
7330 such as /dev/null, /dev/urandom, and /dev/zero which are API
7331 entry points.
7332
7333 * logind has been extended to support behaviour like VT
7334 switching on seats that do not support a VT. This makes
7335 multi-session available on seats that are not the first seat
7336 (seat0), and on systems where kernel support for VTs has
7337 been disabled at compile-time.
7338
7339 * If a process holds a delay lock for system sleep or shutdown
7340 and fails to release it in time, we will now log its
7341 identity. This makes it easier to identify processes that
7342 cause slow suspends or power-offs.
7343
7344 * When parsing /etc/crypttab, support for a new key-slot=
7345 option as supported by Debian is added. It allows indicating
7346 which LUKS slot to use on disk, speeding up key loading.
7347
7348 * The sd_journal_sendv() API call has been checked and
7349 officially declared to be async-signal-safe so that it may
7350 be invoked from signal handlers for logging purposes.
7351
7352 * Boot-time status output is now enabled automatically after a
7353 short timeout if boot does not progress, in order to give
7354 the user an indication what she or he is waiting for.
7355
7356 * The boot-time output has been improved to show how much time
7357 remains until jobs expire.
7358
7359 * The KillMode= switch in service units gained a new possible
7360 value "mixed". If set, and the unit is shut down, then the
7361 initial SIGTERM signal is sent only to the main daemon
7362 process, while the following SIGKILL signal is sent to
7363 all remaining processes of the service.
7364
7365 * When a scope unit is registered, a new property "Controller"
7366 may be set. If set to a valid bus name, systemd will send a
7367 RequestStop() signal to this name when it would like to shut
7368 down the scope. This may be used to hook manager logic into
7369 the shutdown logic of scope units. Also, scope units may now
7370 be put in a special "abandoned" state, in which case the
7371 manager process which created them takes no further
7372 responsibilities for it.
7373
7374 * When reading unit files, systemd will now verify
7375 the access mode of these files, and warn about certain
7376 suspicious combinations. This has been added to make it
7377 easier to track down packaging bugs where unit files are
7378 marked executable or world-writable.
7379
7380 * systemd-nspawn gained a new "--setenv=" switch to set
7381 container-wide environment variables. The similar option in
7382 systemd-activate was renamed from "--environment=" to
7383 "--setenv=" for consistency.
7384
7385 * systemd-nspawn has been updated to create a new kdbus domain
7386 for each container that is invoked, thus allowing each
7387 container to have its own set of system and user buses,
7388 independent of the host.
7389
7390 * systemd-nspawn gained a new --drop-capability= switch to run
7391 the container with less capabilities than the default. Both
7392 --drop-capability= and --capability= now take the special
7393 string "all" for dropping or keeping all capabilities.
7394
7395 * systemd-nspawn gained new switches for executing containers
7396 with specific SELinux labels set.
7397
7398 * systemd-nspawn gained a new --quiet switch to not generate
7399 any additional output but the container's own console
7400 output.
7401
7402 * systemd-nspawn gained a new --share-system switch to run a
7403 container without PID namespacing enabled.
7404
7405 * systemd-nspawn gained a new --register= switch to control
7406 whether the container is registered with systemd-machined or
7407 not. This is useful for containers that do not run full
7408 OS images, but only specific apps.
7409
7410 * systemd-nspawn gained a new --keep-unit which may be used
7411 when invoked as the only program from a service unit, and
7412 results in registration of the unit service itself in
7413 systemd-machined, instead of a newly opened scope unit.
7414
7415 * systemd-nspawn gained a new --network-interface= switch for
7416 moving arbitrary interfaces to the container. The new
7417 --network-veth switch creates a virtual Ethernet connection
7418 between host and container. The new --network-bridge=
7419 switch then allows assigning the host side of this virtual
7420 Ethernet connection to a bridge device.
7421
7422 * systemd-nspawn gained a new --personality= switch for
7423 setting the kernel personality for the container. This is
7424 useful when running a 32-bit container on a 64-bit host. A
7425 similar option Personality= is now also available for service
7426 units to use.
7427
7428 * logind will now also track a "Desktop" identifier for each
7429 session which encodes the desktop environment of it. This is
7430 useful for desktop environments that want to identify
7431 multiple running sessions of itself easily.
7432
7433 * A new SELinuxContext= setting for service units has been
7434 added that allows setting a specific SELinux execution
7435 context for a service.
7436
7437 * Most systemd client tools will now honour $SYSTEMD_LESS for
7438 settings of the "less" pager. By default, these tools will
7439 override $LESS to allow certain operations to work, such as
7440 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
7441 influence this logic.
7442
7443 * systemd's "seccomp" hook-up has been changed to make use of
7444 the libseccomp library instead of using its own
7445 implementation. This has benefits for portability among
7446 other things.
7447
7448 * For usage together with SystemCallFilter=, a new
7449 SystemCallErrorNumber= setting has been introduced that
7450 allows configuration of a system error number to be returned
7451 on filtered system calls, instead of immediately killing the
7452 process. Also, SystemCallArchitectures= has been added to
7453 limit access to system calls of a particular architecture
7454 (in order to turn off support for unused secondary
7455 architectures). There is also a global
7456 SystemCallArchitectures= setting in system.conf now to turn
7457 off support for non-native system calls system-wide.
7458
7459 * systemd requires a kernel with a working name_to_handle_at(),
7460 please see the kernel config requirements in the README file.
7461
7462 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
7463 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
7464 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
7465 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
7466 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
7467 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
7468 Elia Pinto, Florian Weimer, George McCollister, Goffredo
7469 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
7470 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
7471 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
7472 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
7473 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
7474 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
7475 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
7476 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
7477 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
7478 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
7479 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
7480 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
7481 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
7482 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
7483 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
7484 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
7485 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
7486
7487 — Berlin, 2014-02-20
7488
7489 CHANGES WITH 208:
7490
7491 * logind has gained support for facilitating privileged input
7492 and drm device access for unprivileged clients. This work is
7493 useful to allow Wayland display servers (and similar
7494 programs, such as kmscon) to run under the user's ID and
7495 access input and drm devices which are normally
7496 protected. When this is used (and the kernel is new enough)
7497 logind will "mute" IO on the file descriptors passed to
7498 Wayland as long as it is in the background and "unmute" it
7499 if it returns into the foreground. This allows secure
7500 session switching without allowing background sessions to
7501 eavesdrop on input and display data. This also introduces
7502 session switching support if VT support is turned off in the
7503 kernel, and on seats that are not seat0.
7504
7505 * A new kernel command line option luks.options= is understood
7506 now which allows specifying LUKS options for usage for LUKS
7507 encrypted partitions specified with luks.uuid=.
7508
7509 * tmpfiles.d(5) snippets may now use specifier expansion in
7510 path names. More specifically %m, %b, %H, %v, are now
7511 replaced by the local machine id, boot id, hostname, and
7512 kernel version number.
7513
7514 * A new tmpfiles.d(5) command "m" has been introduced which
7515 may be used to change the owner/group/access mode of a file
7516 or directory if it exists, but do nothing if it does not.
7517
7518 * This release removes high-level support for the
7519 MemorySoftLimit= cgroup setting. The underlying kernel
7520 cgroup attribute memory.soft_limit= is currently badly
7521 designed and likely to be removed from the kernel API in its
7522 current form, hence we should not expose it for now.
7523
7524 * The memory.use_hierarchy cgroup attribute is now enabled for
7525 all cgroups systemd creates in the memory cgroup
7526 hierarchy. This option is likely to be come the built-in
7527 default in the kernel anyway, and the non-hierarchical mode
7528 never made much sense in the intrinsically hierarchical
7529 cgroup system.
7530
7531 * A new field _SYSTEMD_SLICE= is logged along with all journal
7532 messages containing the slice a message was generated
7533 from. This is useful to allow easy per-customer filtering of
7534 logs among other things.
7535
7536 * systemd-journald will no longer adjust the group of journal
7537 files it creates to the "systemd-journal" group. Instead we
7538 rely on the journal directory to be owned by the
7539 "systemd-journal" group, and its setgid bit set, so that the
7540 kernel file system layer will automatically enforce that
7541 journal files inherit this group assignment. The reason for
7542 this change is that we cannot allow NSS look-ups from
7543 journald which would be necessary to resolve
7544 "systemd-journal" to a numeric GID, because this might
7545 create deadlocks if NSS involves synchronous queries to
7546 other daemons (such as nscd, or sssd) which in turn are
7547 logging clients of journald and might block on it, which
7548 would then dead lock. A tmpfiles.d(5) snippet included in
7549 systemd will make sure the setgid bit and group are
7550 properly set on the journal directory if it exists on every
7551 boot. However, we recommend adjusting it manually after
7552 upgrades too (or from RPM scriptlets), so that the change is
7553 not delayed until next reboot.
7554
7555 * Backlight and random seed files in /var/lib/ have moved into
7556 the /var/lib/systemd/ directory, in order to centralize all
7557 systemd generated files in one directory.
7558
7559 * Boot time performance measurements (as displayed by
7560 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
7561 performance information if that's available to determine how
7562 much time BIOS and boot loader initialization required. With
7563 a sufficiently new BIOS you hence no longer need to boot
7564 with Gummiboot to get access to such information.
7565
7566 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
7567 Cristian Rodríguez, Dave Reisner, David Herrmann, David
7568 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
7569 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
7570 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
7571 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
7572 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7573
7574 — Berlin, 2013-10-02
7575
7576 CHANGES WITH 207:
7577
7578 * The Restart= option for services now understands a new
7579 on-watchdog setting, which will restart the service
7580 automatically if the service stops sending out watchdog keep
7581 alive messages (as configured with WatchdogSec=).
7582
7583 * The getty generator (which is responsible for bringing up a
7584 getty on configured serial consoles) will no longer only
7585 start a getty on the primary kernel console but on all
7586 others, too. This makes the order in which console= is
7587 specified on the kernel command line less important.
7588
7589 * libsystemd-logind gained a new sd_session_get_vt() call to
7590 retrieve the VT number of a session.
7591
7592 * If the option "tries=0" is set for an entry of /etc/crypttab
7593 its passphrase is queried indefinitely instead of any
7594 maximum number of tries.
7595
7596 * If a service with a configure PID file terminates its PID
7597 file will now be removed automatically if it still exists
7598 afterwards. This should put an end to stale PID files.
7599
7600 * systemd-run will now also take relative binary path names
7601 for execution and no longer insists on absolute paths.
7602
7603 * InaccessibleDirectories= and ReadOnlyDirectories= now take
7604 paths that are optionally prefixed with "-" to indicate that
7605 it should not be considered a failure if they do not exist.
7606
7607 * journalctl -o (and similar commands) now understands a new
7608 output mode "short-precise", it is similar to "short" but
7609 shows timestamps with usec accuracy.
7610
7611 * The option "discard" (as known from Debian) is now
7612 synonymous to "allow-discards" in /etc/crypttab. In fact,
7613 "discard" is preferred now (since it is easier to remember
7614 and type).
7615
7616 * Some licensing clean-ups were made, so that more code is now
7617 LGPL-2.1 licensed than before.
7618
7619 * A minimal tool to save/restore the display backlight
7620 brightness across reboots has been added. It will store the
7621 backlight setting as late as possible at shutdown, and
7622 restore it as early as possible during reboot.
7623
7624 * A logic to automatically discover and enable home and swap
7625 partitions on GPT disks has been added. With this in place
7626 /etc/fstab becomes optional for many setups as systemd can
7627 discover certain partitions located on the root disk
7628 automatically. Home partitions are recognized under their
7629 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
7630 partitions are recognized under their GPT type ID
7631 0657fd6da4ab43c484e50933c84b4f4f.
7632
7633 * systemd will no longer pass any environment from the kernel
7634 or initrd to system services. If you want to set an
7635 environment for all services, do so via the kernel command
7636 line systemd.setenv= assignment.
7637
7638 * The systemd-sysctl tool no longer natively reads the file
7639 /etc/sysctl.conf. If desired, the file should be symlinked
7640 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
7641 legacy support by a symlink rather than built-in code, it
7642 also makes the otherwise hidden order of application of the
7643 different files visible. (Note that this partly reverts to a
7644 pre-198 application order of sysctl knobs!)
7645
7646 * The "systemctl set-log-level" and "systemctl dump" commands
7647 have been moved to systemd-analyze.
7648
7649 * systemd-run learned the new --remain-after-exit switch,
7650 which causes the scope unit not to be cleaned up
7651 automatically after the process terminated.
7652
7653 * tmpfiles learned a new --exclude-prefix= switch to exclude
7654 certain paths from operation.
7655
7656 * journald will now automatically flush all messages to disk
7657 as soon as a message at the log level CRIT, ALERT or EMERG
7658 is received.
7659
7660 Contributions from: Andrew Cook, Brandon Philips, Christian
7661 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7662 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7663 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7664 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7665 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7666 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7667 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7668 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7669 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7670 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7671 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7672 William Giokas, Zbigniew Jędrzejewski-Szmek
7673
7674 — Berlin, 2013-09-13
7675
7676 CHANGES WITH 206:
7677
7678 * The documentation has been updated to cover the various new
7679 concepts introduced with 205.
7680
7681 * Unit files now understand the new %v specifier which
7682 resolves to the kernel version string as returned by "uname
7683 -r".
7684
7685 * systemctl now supports filtering the unit list output by
7686 load state, active state and sub state, using the new
7687 --state= parameter.
7688
7689 * "systemctl status" will now show the results of the
7690 condition checks (like ConditionPathExists= and similar) of
7691 the last start attempts of the unit. They are also logged to
7692 the journal.
7693
7694 * "journalctl -b" may now be used to look for boot output of a
7695 specific boot. Try "journalctl -b -1" for the previous boot,
7696 but the syntax is substantially more powerful.
7697
7698 * "journalctl --show-cursor" has been added which prints the
7699 cursor string the last shown log line. This may then be used
7700 with the new "journalctl --after-cursor=" switch to continue
7701 browsing logs from that point on.
7702
7703 * "journalctl --force" may now be used to force regeneration
7704 of an FSS key.
7705
7706 * Creation of "dead" device nodes has been moved from udev
7707 into kmod and tmpfiles. Previously, udev would read the kmod
7708 databases to pre-generate dead device nodes based on meta
7709 information contained in kernel modules, so that these would
7710 be auto-loaded on access rather then at boot. As this
7711 does not really have much to do with the exposing actual
7712 kernel devices to userspace this has always been slightly
7713 alien in the udev codebase. Following the new scheme kmod
7714 will now generate a runtime snippet for tmpfiles from the
7715 module meta information and it now is tmpfiles' job to the
7716 create the nodes. This also allows overriding access and
7717 other parameters for the nodes using the usual tmpfiles
7718 facilities. As side effect this allows us to remove the
7719 CAP_SYS_MKNOD capability bit from udevd entirely.
7720
7721 * logind's device ACLs may now be applied to these "dead"
7722 devices nodes too, thus finally allowing managed access to
7723 devices such as /dev/snd/sequencer without loading the
7724 backing module right-away.
7725
7726 * A new RPM macro has been added that may be used to apply
7727 tmpfiles configuration during package installation.
7728
7729 * systemd-detect-virt and ConditionVirtualization= now can
7730 detect User-Mode-Linux machines (UML).
7731
7732 * journald will now implicitly log the effective capabilities
7733 set of processes in the message metadata.
7734
7735 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7736
7737 * The initrd interface has been simplified (more specifically,
7738 support for passing performance data via environment
7739 variables and fsck results via files in /run has been
7740 removed). These features were non-essential, and are
7741 nowadays available in a much nicer way by having systemd in
7742 the initrd serialize its state and have the hosts systemd
7743 deserialize it again.
7744
7745 * The udev "keymap" data files and tools to apply keyboard
7746 specific mappings of scan to key codes, and force-release
7747 scan code lists have been entirely replaced by a udev
7748 "keyboard" builtin and a hwdb data file.
7749
7750 * systemd will now honour the kernel's "quiet" command line
7751 argument also during late shutdown, resulting in a
7752 completely silent shutdown when used.
7753
7754 * There's now an option to control the SO_REUSEPORT socket
7755 option in .socket units.
7756
7757 * Instance units will now automatically get a per-template
7758 subslice of system.slice unless something else is explicitly
7759 configured. For example, instances of sshd@.service will now
7760 implicitly be placed in system-sshd.slice rather than
7761 system.slice as before.
7762
7763 * Test coverage support may now be enabled at build time.
7764
7765 Contributions from: Dave Reisner, Frederic Crozat, Harald
7766 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7767 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7768 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7769 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7770 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7771 Giokas, Zbigniew Jędrzejewski-Szmek
7772
7773 — Berlin, 2013-07-23
7774
7775 CHANGES WITH 205:
7776
7777 * Two new unit types have been introduced:
7778
7779 Scope units are very similar to service units, however, are
7780 created out of pre-existing processes — instead of PID 1
7781 forking off the processes. By using scope units it is
7782 possible for system services and applications to group their
7783 own child processes (worker processes) in a powerful way
7784 which then maybe used to organize them, or kill them
7785 together, or apply resource limits on them.
7786
7787 Slice units may be used to partition system resources in an
7788 hierarchical fashion and then assign other units to them. By
7789 default there are now three slices: system.slice (for all
7790 system services), user.slice (for all user sessions),
7791 machine.slice (for VMs and containers).
7792
7793 Slices and scopes have been introduced primarily in
7794 context of the work to move cgroup handling to a
7795 single-writer scheme, where only PID 1
7796 creates/removes/manages cgroups.
7797
7798 * There's a new concept of "transient" units. In contrast to
7799 normal units these units are created via an API at runtime,
7800 not from configuration from disk. More specifically this
7801 means it is now possible to run arbitrary programs as
7802 independent services, with all execution parameters passed
7803 in via bus APIs rather than read from disk. Transient units
7804 make systemd substantially more dynamic then it ever was,
7805 and useful as a general batch manager.
7806
7807 * logind has been updated to make use of scope and slice units
7808 for managing user sessions. As a user logs in he will get
7809 his own private slice unit, to which all sessions are added
7810 as scope units. We also added support for automatically
7811 adding an instance of user@.service for the user into the
7812 slice. Effectively logind will no longer create cgroup
7813 hierarchies on its own now, it will defer entirely to PID 1
7814 for this by means of scope, service and slice units. Since
7815 user sessions this way become entities managed by PID 1
7816 the output of "systemctl" is now a lot more comprehensive.
7817
7818 * A new mini-daemon "systemd-machined" has been added which
7819 may be used by virtualization managers to register local
7820 VMs/containers. nspawn has been updated accordingly, and
7821 libvirt will be updated shortly. machined will collect a bit
7822 of meta information about the VMs/containers, and assign
7823 them their own scope unit (see above). The collected
7824 meta-data is then made available via the "machinectl" tool,
7825 and exposed in "ps" and similar tools. machined/machinectl
7826 is compile-time optional.
7827
7828 * As discussed earlier, the low-level cgroup configuration
7829 options ControlGroup=, ControlGroupModify=,
7830 ControlGroupPersistent=, ControlGroupAttribute= have been
7831 removed. Please use high-level attribute settings instead as
7832 well as slice units.
7833
7834 * A new bus call SetUnitProperties() has been added to alter
7835 various runtime parameters of a unit. This is primarily
7836 useful to alter cgroup parameters dynamically in a nice way,
7837 but will be extended later on to make more properties
7838 modifiable at runtime. systemctl gained a new set-properties
7839 command that wraps this call.
7840
7841 * A new tool "systemd-run" has been added which can be used to
7842 run arbitrary command lines as transient services or scopes,
7843 while configuring a number of settings via the command
7844 line. This tool is currently very basic, however already
7845 very useful. We plan to extend this tool to even allow
7846 queuing of execution jobs with time triggers from the
7847 command line, similar in fashion to "at".
7848
7849 * nspawn will now inform the user explicitly that kernels with
7850 audit enabled break containers, and suggest the user to turn
7851 off audit.
7852
7853 * Support for detecting the IMA and AppArmor security
7854 frameworks with ConditionSecurity= has been added.
7855
7856 * journalctl gained a new "-k" switch for showing only kernel
7857 messages, mimicking dmesg output; in addition to "--user"
7858 and "--system" switches for showing only user's own logs
7859 and system logs.
7860
7861 * systemd-delta can now show information about drop-in
7862 snippets extending unit files.
7863
7864 * libsystemd-bus has been substantially updated but is still
7865 not available as public API.
7866
7867 * systemd will now look for the "debug" argument on the kernel
7868 command line and enable debug logging, similar to what
7869 "systemd.log_level=debug" already did before.
7870
7871 * "systemctl set-default", "systemctl get-default" has been
7872 added to configure the default.target symlink, which
7873 controls what to boot into by default.
7874
7875 * "systemctl set-log-level" has been added as a convenient
7876 way to raise and lower systemd logging threshold.
7877
7878 * "systemd-analyze plot" will now show the time the various
7879 generators needed for execution, as well as information
7880 about the unit file loading.
7881
7882 * libsystemd-journal gained a new sd_journal_open_files() call
7883 for opening specific journal files. journactl also gained a
7884 new switch to expose this new functionality. Previously we
7885 only supported opening all files from a directory, or all
7886 files from the system, as opening individual files only is
7887 racy due to journal file rotation.
7888
7889 * systemd gained the new DefaultEnvironment= setting in
7890 /etc/systemd/system.conf to set environment variables for
7891 all services.
7892
7893 * If a privileged process logs a journal message with the
7894 OBJECT_PID= field set, then journald will automatically
7895 augment this with additional OBJECT_UID=, OBJECT_GID=,
7896 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7897 system services want to log events about specific client
7898 processes. journactl/systemctl has been updated to make use
7899 of this information if all log messages regarding a specific
7900 unit is requested.
7901
7902 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7903 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7904 Reisner, David Coppa, David King, David Strauss, Eelco
7905 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7906 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7907 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7908 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7909 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7910 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7911 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7912 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7913 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7914 Łukasz Stelmach, 장동준
7915
7916 CHANGES WITH 204:
7917
7918 * The Python bindings gained some minimal support for the APIs
7919 exposed by libsystemd-logind.
7920
7921 * ConditionSecurity= gained support for detecting SMACK. Since
7922 this condition already supports SELinux and AppArmor we only
7923 miss IMA for this. Patches welcome!
7924
7925 Contributions from: Karol Lewandowski, Lennart Poettering,
7926 Zbigniew Jędrzejewski-Szmek
7927
7928 CHANGES WITH 203:
7929
7930 * systemd-nspawn will now create /etc/resolv.conf if
7931 necessary, before bind-mounting the host's file onto it.
7932
7933 * systemd-nspawn will now store meta information about a
7934 container on the container's cgroup as extended attribute
7935 fields, including the root directory.
7936
7937 * The cgroup hierarchy has been reworked in many ways. All
7938 objects any of the components systemd creates in the cgroup
7939 tree are now suffixed. More specifically, user sessions are
7940 now placed in cgroups suffixed with ".session", users in
7941 cgroups suffixed with ".user", and nspawn containers in
7942 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7943 names are now escaped in a simple scheme to avoid collision
7944 of userspace object names with kernel filenames. This work
7945 is preparation for making these objects relocatable in the
7946 cgroup tree, in order to allow easy resource partitioning of
7947 these objects without causing naming conflicts.
7948
7949 * systemctl list-dependencies gained the new switches
7950 --plain, --reverse, --after and --before.
7951
7952 * systemd-inhibit now shows the process name of processes that
7953 have taken an inhibitor lock.
7954
7955 * nss-myhostname will now also resolve "localhost"
7956 implicitly. This makes /etc/hosts an optional file and
7957 nicely handles that on IPv6 ::1 maps to both "localhost" and
7958 the local hostname.
7959
7960 * libsystemd-logind.so gained a new call
7961 sd_get_machine_names() to enumerate running containers and
7962 VMs (currently only supported by very new libvirt and
7963 nspawn). sd_login_monitor can now be used to watch
7964 VMs/containers coming and going.
7965
7966 * .include is not allowed recursively anymore, and only in
7967 unit files. Usually it is better to use drop-in snippets in
7968 .d/*.conf anyway, as introduced with systemd 198.
7969
7970 * systemd-analyze gained a new "critical-chain" command that
7971 determines the slowest chain of units run during system
7972 boot-up. It is very useful for tracking down where
7973 optimizing boot time is the most beneficial.
7974
7975 * systemd will no longer allow manipulating service paths in
7976 the name=systemd:/system cgroup tree using ControlGroup= in
7977 units. (But is still fine with it in all other dirs.)
7978
7979 * There's a new systemd-nspawn@.service service file that may
7980 be used to easily run nspawn containers as system
7981 services. With the container's root directory in
7982 /var/lib/container/foobar it is now sufficient to run
7983 "systemctl start systemd-nspawn@foobar.service" to boot it.
7984
7985 * systemd-cgls gained a new parameter "--machine" to list only
7986 the processes within a certain container.
7987
7988 * ConditionSecurity= now can check for "apparmor". We still
7989 are lacking checks for SMACK and IMA for this condition
7990 check though. Patches welcome!
7991
7992 * A new configuration file /etc/systemd/sleep.conf has been
7993 added that may be used to configure which kernel operation
7994 systemd is supposed to execute when "suspend", "hibernate"
7995 or "hybrid-sleep" is requested. This makes the new kernel
7996 "freeze" state accessible to the user.
7997
7998 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
7999 the passed argument if applicable.
8000
8001 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
8002 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
8003 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
8004 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
8005 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
8006 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
8007 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
8008 Jędrzejewski-Szmek
8009
8010 CHANGES WITH 202:
8011
8012 * The output of 'systemctl list-jobs' got some polishing. The
8013 '--type=' argument may now be passed more than once. A new
8014 command 'systemctl list-sockets' has been added which shows
8015 a list of kernel sockets systemd is listening on with the
8016 socket units they belong to, plus the units these socket
8017 units activate.
8018
8019 * The experimental libsystemd-bus library got substantial
8020 updates to work in conjunction with the (also experimental)
8021 kdbus kernel project. It works well enough to exchange
8022 messages with some sophistication. Note that kdbus is not
8023 ready yet, and the library is mostly an elaborate test case
8024 for now, and not installable.
8025
8026 * systemd gained a new unit 'systemd-static-nodes.service'
8027 that generates static device nodes earlier during boot, and
8028 can run in conjunction with udev.
8029
8030 * libsystemd-login gained a new call sd_pid_get_user_unit()
8031 to retrieve the user systemd unit a process is running
8032 in. This is useful for systems where systemd is used as
8033 session manager.
8034
8035 * systemd-nspawn now places all containers in the new /machine
8036 top-level cgroup directory in the name=systemd
8037 hierarchy. libvirt will soon do the same, so that we get a
8038 uniform separation of /system, /user and /machine for system
8039 services, user processes and containers/virtual
8040 machines. This new cgroup hierarchy is also useful to stick
8041 stable names to specific container instances, which can be
8042 recognized later this way (this name may be controlled
8043 via systemd-nspawn's new -M switch). libsystemd-login also
8044 gained a new call sd_pid_get_machine_name() to retrieve the
8045 name of the container/VM a specific process belongs to.
8046
8047 * bootchart can now store its data in the journal.
8048
8049 * libsystemd-journal gained a new call
8050 sd_journal_add_conjunction() for AND expressions to the
8051 matching logic. This can be used to express more complex
8052 logical expressions.
8053
8054 * journactl can now take multiple --unit= and --user-unit=
8055 switches.
8056
8057 * The cryptsetup logic now understands the "luks.key=" kernel
8058 command line switch for specifying a file to read the
8059 decryption key from. Also, if a configured key file is not
8060 found the tool will now automatically fall back to prompting
8061 the user.
8062
8063 * Python systemd.journal module was updated to wrap recently
8064 added functions from libsystemd-journal. The interface was
8065 changed to bring the low level interface in s.j._Reader
8066 closer to the C API, and the high level interface in
8067 s.j.Reader was updated to wrap and convert all data about
8068 an entry.
8069
8070 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
8071 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
8072 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
8073 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
8074 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
8075 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8076
8077 CHANGES WITH 201:
8078
8079 * journalctl --update-catalog now understands a new --root=
8080 option to operate on catalogs found in a different root
8081 directory.
8082
8083 * During shutdown after systemd has terminated all running
8084 services a final killing loop kills all remaining left-over
8085 processes. We will now print the name of these processes
8086 when we send SIGKILL to them, since this usually indicates a
8087 problem.
8088
8089 * If /etc/crypttab refers to password files stored on
8090 configured mount points automatic dependencies will now be
8091 generated to ensure the specific mount is established first
8092 before the key file is attempted to be read.
8093
8094 * 'systemctl status' will now show information about the
8095 network sockets a socket unit is listening on.
8096
8097 * 'systemctl status' will also shown information about any
8098 drop-in configuration file for units. (Drop-In configuration
8099 files in this context are files such as
8100 /etc/systemd/systemd/foobar.service.d/*.conf)
8101
8102 * systemd-cgtop now optionally shows summed up CPU times of
8103 cgroups. Press '%' while running cgtop to switch between
8104 percentage and absolute mode. This is useful to determine
8105 which cgroups use up the most CPU time over the entire
8106 runtime of the system. systemd-cgtop has also been updated
8107 to be 'pipeable' for processing with further shell tools.
8108
8109 * 'hostnamectl set-hostname' will now allow setting of FQDN
8110 hostnames.
8111
8112 * The formatting and parsing of time span values has been
8113 changed. The parser now understands fractional expressions
8114 such as "5.5h". The formatter will now output fractional
8115 expressions for all time spans under 1min, i.e. "5.123456s"
8116 rather than "5s 123ms 456us". For time spans under 1s
8117 millisecond values are shown, for those under 1ms
8118 microsecond values are shown. This should greatly improve
8119 all time-related output of systemd.
8120
8121 * libsystemd-login and libsystemd-journal gained new
8122 functions for querying the poll() events mask and poll()
8123 timeout value for integration into arbitrary event
8124 loops.
8125
8126 * localectl gained the ability to list available X11 keymaps
8127 (models, layouts, variants, options).
8128
8129 * 'systemd-analyze dot' gained the ability to filter for
8130 specific units via shell-style globs, to create smaller,
8131 more useful graphs. I.e. it is now possible to create simple
8132 graphs of all the dependencies between only target units, or
8133 of all units that Avahi has dependencies with.
8134
8135 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
8136 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
8137 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
8138 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
8139 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
8140 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
8141 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
8142
8143 CHANGES WITH 200:
8144
8145 * The boot-time readahead implementation for rotating media
8146 will now read the read-ahead data in multiple passes which
8147 consist of all read requests made in equidistant time
8148 intervals. This means instead of strictly reading read-ahead
8149 data in its physical order on disk we now try to find a
8150 middle ground between physical and access time order.
8151
8152 * /etc/os-release files gained a new BUILD_ID= field for usage
8153 on operating systems that provide continuous builds of OS
8154 images.
8155
8156 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
8157 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
8158 William Douglas, Zbigniew Jędrzejewski-Szmek
8159
8160 CHANGES WITH 199:
8161
8162 * systemd-python gained an API exposing libsystemd-daemon.
8163
8164 * The SMACK setup logic gained support for uploading CIPSO
8165 security policy.
8166
8167 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
8168 ReadOnlyDirectories= and InaccessibleDirectories= has
8169 changed. The private /tmp and /var/tmp directories are now
8170 shared by all processes of a service (which means
8171 ExecStartPre= may now leave data in /tmp that ExecStart= of
8172 the same service can still access). When a service is
8173 stopped its temporary directories are immediately deleted
8174 (normal clean-up with tmpfiles is still done in addition to
8175 this though).
8176
8177 * By default, systemd will now set a couple of sysctl
8178 variables in the kernel: the safe sysrq options are turned
8179 on, IP route verification is turned on, and source routing
8180 disabled. The recently added hardlink and softlink
8181 protection of the kernel is turned on. These settings should
8182 be reasonably safe, and good defaults for all new systems.
8183
8184 * The predictable network naming logic may now be turned off
8185 with a new kernel command line switch: net.ifnames=0.
8186
8187 * A new libsystemd-bus module has been added that implements a
8188 pretty complete D-Bus client library. For details see:
8189
8190 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
8191
8192 * journald will now explicitly flush the journal files to disk
8193 at the latest 5min after each write. The file will then also
8194 be marked offline until the next write. This should increase
8195 reliability in case of a crash. The synchronization delay
8196 can be configured via SyncIntervalSec= in journald.conf.
8197
8198 * There's a new remote-fs-setup.target unit that can be used
8199 to pull in specific services when at least one remote file
8200 system is to be mounted.
8201
8202 * There are new targets timers.target and paths.target as
8203 canonical targets to pull user timer and path units in
8204 from. This complements sockets.target with a similar
8205 purpose for socket units.
8206
8207 * libudev gained a new call udev_device_set_attribute_value()
8208 to set sysfs attributes of a device.
8209
8210 * The udev daemon now sets the default number of worker
8211 processes executed in parallel based on the number of available
8212 CPUs instead of the amount of available RAM. This is supposed
8213 to provide a more reliable default and limit a too aggressive
8214 parallelism for setups with 1000s of devices connected.
8215
8216 Contributions from: Auke Kok, Colin Walters, Cristian
8217 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
8218 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
8219 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
8220 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
8221 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
8222 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
8223 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
8224 Zbigniew Jędrzejewski-Szmek
8225
8226 CHANGES WITH 198:
8227
8228 * Configuration of unit files may now be extended via drop-in
8229 files without having to edit/override the unit files
8230 themselves. More specifically, if the administrator wants to
8231 change one value for a service file foobar.service he can
8232 now do so by dropping in a configuration snippet into
8233 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
8234 will load all these snippets and apply them on top of the
8235 main unit configuration file, possibly extending or
8236 overriding its settings. Using these drop-in snippets is
8237 generally nicer than the two earlier options for changing
8238 unit files locally: copying the files from
8239 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
8240 them there; or creating a new file in /etc/systemd/system/
8241 that incorporates the original one via ".include". Drop-in
8242 snippets into these .d/ directories can be placed in any
8243 directory systemd looks for units in, and the usual
8244 overriding semantics between /usr/lib, /etc and /run apply
8245 for them too.
8246
8247 * Most unit file settings which take lists of items can now be
8248 reset by assigning the empty string to them. For example,
8249 normally, settings such as Environment=FOO=BAR append a new
8250 environment variable assignment to the environment block,
8251 each time they are used. By assigning Environment= the empty
8252 string the environment block can be reset to empty. This is
8253 particularly useful with the .d/*.conf drop-in snippets
8254 mentioned above, since this adds the ability to reset list
8255 settings from vendor unit files via these drop-ins.
8256
8257 * systemctl gained a new "list-dependencies" command for
8258 listing the dependencies of a unit recursively.
8259
8260 * Inhibitors are now honored and listed by "systemctl
8261 suspend", "systemctl poweroff" (and similar) too, not only
8262 GNOME. These commands will also list active sessions by
8263 other users.
8264
8265 * Resource limits (as exposed by the various control group
8266 controllers) can now be controlled dynamically at runtime
8267 for all units. More specifically, you can now use a command
8268 like "systemctl set-cgroup-attr foobar.service cpu.shares
8269 2000" to alter the CPU shares a specific service gets. These
8270 settings are stored persistently on disk, and thus allow the
8271 administrator to easily adjust the resource usage of
8272 services with a few simple commands. This dynamic resource
8273 management logic is also available to other programs via the
8274 bus. Almost any kernel cgroup attribute and controller is
8275 supported.
8276
8277 * systemd-vconsole-setup will now copy all font settings to
8278 all allocated VTs, where it previously applied them only to
8279 the foreground VT.
8280
8281 * libsystemd-login gained the new sd_session_get_tty() API
8282 call.
8283
8284 * This release drops support for a few legacy or
8285 distribution-specific LSB facility names when parsing init
8286 scripts: $x-display-manager, $mail-transfer-agent,
8287 $mail-transport-agent, $mail-transfer-agent, $smtp,
8288 $null. Also, the mail-transfer-agent.target unit backing
8289 this has been removed. Distributions which want to retain
8290 compatibility with this should carry the burden for
8291 supporting this themselves and patch support for these back
8292 in, if they really need to. Also, the facilities $syslog and
8293 $local_fs are now ignored, since systemd does not support
8294 early-boot LSB init scripts anymore, and these facilities
8295 are implied anyway for normal services. syslog.target has
8296 also been removed.
8297
8298 * There are new bus calls on PID1's Manager object for
8299 cancelling jobs, and removing snapshot units. Previously,
8300 both calls were only available on the Job and Snapshot
8301 objects themselves.
8302
8303 * systemd-journal-gatewayd gained SSL support.
8304
8305 * The various "environment" files, such as /etc/locale.conf
8306 now support continuation lines with a backslash ("\") as
8307 last character in the line, similarly in style (but different)
8308 to how this is supported in shells.
8309
8310 * For normal user processes the _SYSTEMD_USER_UNIT= field is
8311 now implicitly appended to every log entry logged. systemctl
8312 has been updated to filter by this field when operating on a
8313 user systemd instance.
8314
8315 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
8316 CAP_AUDIT_CONTROL capabilities to the capabilities set for
8317 the container. This makes it easier to boot unmodified
8318 Fedora systems in a container, which however still requires
8319 audit=0 to be passed on the kernel command line. Auditing in
8320 kernel and userspace is unfortunately still too broken in
8321 context of containers, hence we recommend compiling it out
8322 of the kernel or using audit=0. Hopefully this will be fixed
8323 one day for good in the kernel.
8324
8325 * nspawn gained the new --bind= and --bind-ro= parameters to
8326 bind mount specific directories from the host into the
8327 container.
8328
8329 * nspawn will now mount its own devpts file system instance
8330 into the container, in order not to leak pty devices from
8331 the host into the container.
8332
8333 * systemd will now read the firmware boot time performance
8334 information from the EFI variables, if the used boot loader
8335 supports this, and takes it into account for boot performance
8336 analysis via "systemd-analyze". This is currently supported
8337 only in conjunction with Gummiboot, but could be supported
8338 by other boot loaders too. For details see:
8339
8340 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
8341
8342 * A new generator has been added that automatically mounts the
8343 EFI System Partition (ESP) to /boot, if that directory
8344 exists, is empty, and no other file system has been
8345 configured to be mounted there.
8346
8347 * logind will now send out PrepareForSleep(false) out
8348 unconditionally, after coming back from suspend. This may be
8349 used by applications as asynchronous notification for
8350 system resume events.
8351
8352 * "systemctl unlock-sessions" has been added, that allows
8353 unlocking the screens of all user sessions at once, similar
8354 to how "systemctl lock-sessions" already locked all users
8355 sessions. This is backed by a new D-Bus call UnlockSessions().
8356
8357 * "loginctl seat-status" will now show the master device of a
8358 seat. (i.e. the device of a seat that needs to be around for
8359 the seat to be considered available, usually the graphics
8360 card).
8361
8362 * tmpfiles gained a new "X" line type, that allows
8363 configuration of files and directories (with wildcards) that
8364 shall be excluded from automatic cleanup ("aging").
8365
8366 * udev default rules set the device node permissions now only
8367 at "add" events, and do not change them any longer with a
8368 later "change" event.
8369
8370 * The log messages for lid events and power/sleep keypresses
8371 now carry a message ID.
8372
8373 * We now have a substantially larger unit test suite, but this
8374 continues to be work in progress.
8375
8376 * udevadm hwdb gained a new --root= parameter to change the
8377 root directory to operate relative to.
8378
8379 * logind will now issue a background sync() request to the kernel
8380 early at shutdown, so that dirty buffers are flushed to disk early
8381 instead of at the last moment, in order to optimize shutdown
8382 times a little.
8383
8384 * A new bootctl tool has been added that is an interface for
8385 certain boot loader operations. This is currently a preview
8386 and is likely to be extended into a small mechanism daemon
8387 like timedated, localed, hostnamed, and can be used by
8388 graphical UIs to enumerate available boot options, and
8389 request boot into firmware operations.
8390
8391 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
8392 the rest of the package. It also has been updated to work
8393 correctly in initrds.
8394
8395 * polkit previously has been runtime optional, and is now also
8396 compile time optional via a configure switch.
8397
8398 * systemd-analyze has been reimplemented in C. Also "systemctl
8399 dot" has moved into systemd-analyze.
8400
8401 * "systemctl status" with no further parameters will now print
8402 the status of all active or failed units.
8403
8404 * Operations such as "systemctl start" can now be executed
8405 with a new mode "--irreversible" which may be used to queue
8406 operations that cannot accidentally be reversed by a later
8407 job queuing. This is by default used to make shutdown
8408 requests more robust.
8409
8410 * The Python API of systemd now gained a new module for
8411 reading journal files.
8412
8413 * A new tool kernel-install has been added that can install
8414 kernel images according to the Boot Loader Specification:
8415
8416 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
8417
8418 * Boot time console output has been improved to provide
8419 animated boot time output for hanging jobs.
8420
8421 * A new tool systemd-activate has been added which can be used
8422 to test socket activation with, directly from the command
8423 line. This should make it much easier to test and debug
8424 socket activation in daemons.
8425
8426 * journalctl gained a new "--reverse" (or -r) option to show
8427 journal output in reverse order (i.e. newest line first).
8428
8429 * journalctl gained a new "--pager-end" (or -e) option to jump
8430 to immediately jump to the end of the journal in the
8431 pager. This is only supported in conjunction with "less".
8432
8433 * journalctl gained a new "--user-unit=" option, that works
8434 similarly to "--unit=" but filters for user units rather than
8435 system units.
8436
8437 * A number of unit files to ease adoption of systemd in
8438 initrds has been added. This moves some minimal logic from
8439 the various initrd implementations into systemd proper.
8440
8441 * The journal files are now owned by a new group
8442 "systemd-journal", which exists specifically to allow access
8443 to the journal, and nothing else. Previously, we used the
8444 "adm" group for that, which however possibly covers more
8445 than just journal/log file access. This new group is now
8446 already used by systemd-journal-gatewayd to ensure this
8447 daemon gets access to the journal files and as little else
8448 as possible. Note that "make install" will also set FS ACLs
8449 up for /var/log/journal to give "adm" and "wheel" read
8450 access to it, in addition to "systemd-journal" which owns
8451 the journal files. We recommend that packaging scripts also
8452 add read access to "adm" + "wheel" to /var/log/journal, and
8453 all existing/future journal files. To normal users and
8454 administrators little changes, however packagers need to
8455 ensure to create the "systemd-journal" system group at
8456 package installation time.
8457
8458 * The systemd-journal-gatewayd now runs as unprivileged user
8459 systemd-journal-gateway:systemd-journal-gateway. Packaging
8460 scripts need to create these system user/group at
8461 installation time.
8462
8463 * timedated now exposes a new boolean property CanNTP that
8464 indicates whether a local NTP service is available or not.
8465
8466 * systemd-detect-virt will now also detect xen PVs
8467
8468 * The pstore file system is now mounted by default, if it is
8469 available.
8470
8471 * In addition to the SELinux and IMA policies we will now also
8472 load SMACK policies at early boot.
8473
8474 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
8475 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
8476 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
8477 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
8478 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
8479 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
8480 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
8481 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
8482 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
8483 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
8484 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
8485 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
8486 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
8487 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
8488
8489 CHANGES WITH 197:
8490
8491 * Timer units now support calendar time events in addition to
8492 monotonic time events. That means you can now trigger a unit
8493 based on a calendar time specification such as "Thu,Fri
8494 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
8495 or fifth day of any month of the year 2013, given that it is
8496 a thursday or friday. This brings timer event support
8497 considerably closer to cron's capabilities. For details on
8498 the supported calendar time specification language see
8499 systemd.time(7).
8500
8501 * udev now supports a number of different naming policies for
8502 network interfaces for predictable names, and a combination
8503 of these policies is now the default. Please see this wiki
8504 document for details:
8505
8506 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8507
8508 * Auke Kok's bootchart implementation has been added to the
8509 systemd tree. It is an optional component that can graph the
8510 boot in quite some detail. It is one of the best bootchart
8511 implementations around and minimal in its code and
8512 dependencies.
8513
8514 * nss-myhostname has been integrated into the systemd source
8515 tree. nss-myhostname guarantees that the local hostname
8516 always stays resolvable via NSS. It has been a weak
8517 requirement of systemd-hostnamed since a long time, and
8518 since its code is actually trivial we decided to just
8519 include it in systemd's source tree. It can be turned off
8520 with a configure switch.
8521
8522 * The read-ahead logic is now capable of properly detecting
8523 whether a btrfs file system is on SSD or rotating media, in
8524 order to optimize the read-ahead scheme. Previously, it was
8525 only capable of detecting this on traditional file systems
8526 such as ext4.
8527
8528 * In udev, additional device properties are now read from the
8529 IAB in addition to the OUI database. Also, Bluetooth company
8530 identities are attached to the devices as well.
8531
8532 * In service files %U may be used as specifier that is
8533 replaced by the configured user name of the service.
8534
8535 * nspawn may now be invoked without a controlling TTY. This
8536 makes it suitable for invocation as its own service. This
8537 may be used to set up a simple containerized server system
8538 using only core OS tools.
8539
8540 * systemd and nspawn can now accept socket file descriptors
8541 when they are started for socket activation. This enables
8542 implementation of socket activated nspawn
8543 containers. i.e. think about autospawning an entire OS image
8544 when the first SSH or HTTP connection is received. We expect
8545 that similar functionality will also be added to libvirt-lxc
8546 eventually.
8547
8548 * journalctl will now suppress ANSI color codes when
8549 presenting log data.
8550
8551 * systemctl will no longer show control group information for
8552 a unit if the control group is empty anyway.
8553
8554 * logind can now automatically suspend/hibernate/shutdown the
8555 system on idle.
8556
8557 * /etc/machine-info and hostnamed now also expose the chassis
8558 type of the system. This can be used to determine whether
8559 the local system is a laptop, desktop, handset or
8560 tablet. This information may either be configured by the
8561 user/vendor or is automatically determined from ACPI and DMI
8562 information if possible.
8563
8564 * A number of polkit actions are now bound together with "imply"
8565 rules. This should simplify creating UIs because many actions
8566 will now authenticate similar ones as well.
8567
8568 * Unit files learnt a new condition ConditionACPower= which
8569 may be used to conditionalize a unit depending on whether an
8570 AC power source is connected or not, of whether the system
8571 is running on battery power.
8572
8573 * systemctl gained a new "is-failed" verb that may be used in
8574 shell scripts and suchlike to check whether a specific unit
8575 is in the "failed" state.
8576
8577 * The EnvironmentFile= setting in unit files now supports file
8578 globbing, and can hence be used to easily read a number of
8579 environment files at once.
8580
8581 * systemd will no longer detect and recognize specific
8582 distributions. All distribution-specific #ifdeffery has been
8583 removed, systemd is now fully generic and
8584 distribution-agnostic. Effectively, not too much is lost as
8585 a lot of the code is still accessible via explicit configure
8586 switches. However, support for some distribution specific
8587 legacy configuration file formats has been dropped. We
8588 recommend distributions to simply adopt the configuration
8589 files everybody else uses now and convert the old
8590 configuration from packaging scripts. Most distributions
8591 already did that. If that's not possible or desirable,
8592 distributions are welcome to forward port the specific
8593 pieces of code locally from the git history.
8594
8595 * When logging a message about a unit systemd will now always
8596 log the unit name in the message meta data.
8597
8598 * localectl will now also discover system locale data that is
8599 not stored in locale archives, but directly unpacked.
8600
8601 * logind will no longer unconditionally use framebuffer
8602 devices as seat masters, i.e. as devices that are required
8603 to be existing before a seat is considered preset. Instead,
8604 it will now look for all devices that are tagged as
8605 "seat-master" in udev. By default, framebuffer devices will
8606 be marked as such, but depending on local systems, other
8607 devices might be marked as well. This may be used to
8608 integrate graphics cards using closed source drivers (such
8609 as NVidia ones) more nicely into logind. Note however, that
8610 we recommend using the open source NVidia drivers instead,
8611 and no udev rules for the closed-source drivers will be
8612 shipped from us upstream.
8613
8614 Contributions from: Adam Williamson, Alessandro Crismani, Auke
8615 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
8616 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
8617 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
8618 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
8619 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
8620 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
8621 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
8622 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
8623 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
8624 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
8625 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
8626 Jędrzejewski-Szmek
8627
8628 CHANGES WITH 196:
8629
8630 * udev gained support for loading additional device properties
8631 from an indexed database that is keyed by vendor/product IDs
8632 and similar device identifiers. For the beginning this
8633 "hwdb" is populated with data from the well-known PCI and
8634 USB database, but also includes PNP, ACPI and OID data. In
8635 the longer run this indexed database shall grow into
8636 becoming the one central database for non-essential
8637 userspace device metadata. Previously, data from the PCI/USB
8638 database was only attached to select devices, since the
8639 lookup was a relatively expensive operation due to O(n) time
8640 complexity (with n being the number of entries in the
8641 database). Since this is now O(1), we decided to add in this
8642 data for all devices where this is available, by
8643 default. Note that the indexed database needs to be rebuilt
8644 when new data files are installed. To achieve this you need
8645 to update your packaging scripts to invoke "udevadm hwdb
8646 --update" after installation of hwdb data files. For
8647 RPM-based distributions we introduced the new
8648 %udev_hwdb_update macro for this purpose.
8649
8650 * The Journal gained support for the "Message Catalog", an
8651 indexed database to link up additional information with
8652 journal entries. For further details please check:
8653
8654 https://www.freedesktop.org/wiki/Software/systemd/catalog
8655
8656 The indexed message catalog database also needs to be
8657 rebuilt after installation of message catalog files. Use
8658 "journalctl --update-catalog" for this. For RPM-based
8659 distributions we introduced the %journal_catalog_update
8660 macro for this purpose.
8661
8662 * The Python Journal bindings gained support for the standard
8663 Python logging framework.
8664
8665 * The Journal API gained new functions for checking whether
8666 the underlying file system of a journal file is capable of
8667 properly reporting file change notifications, or whether
8668 applications that want to reflect journal changes "live"
8669 need to recheck journal files continuously in appropriate
8670 time intervals.
8671
8672 * It is now possible to set the "age" field for tmpfiles
8673 entries to 0, indicating that files matching this entry
8674 shall always be removed when the directories are cleaned up.
8675
8676 * coredumpctl gained a new "gdb" verb which invokes gdb
8677 right-away on the selected coredump.
8678
8679 * There's now support for "hybrid sleep" on kernels that
8680 support this, in addition to "suspend" and "hibernate". Use
8681 "systemctl hybrid-sleep" to make use of this.
8682
8683 * logind's HandleSuspendKey= setting (and related settings)
8684 now gained support for a new "lock" setting to simply
8685 request the screen lock on all local sessions, instead of
8686 actually executing a suspend or hibernation.
8687
8688 * systemd will now mount the EFI variables file system by
8689 default.
8690
8691 * Socket units now gained support for configuration of the
8692 SMACK security label.
8693
8694 * timedatectl will now output the time of the last and next
8695 daylight saving change.
8696
8697 * We dropped support for various legacy and distro-specific
8698 concepts, such as insserv, early-boot SysV services
8699 (i.e. those for non-standard runlevels such as 'b' or 'S')
8700 or ArchLinux /etc/rc.conf support. We recommend the
8701 distributions who still need support this to either continue
8702 to maintain the necessary patches downstream, or find a
8703 different solution. (Talk to us if you have questions!)
8704
8705 * Various systemd components will now bypass polkit checks for
8706 root and otherwise handle properly if polkit is not found to
8707 be around. This should fix most issues for polkit-less
8708 systems. Quite frankly this should have been this way since
8709 day one. It is absolutely our intention to make systemd work
8710 fine on polkit-less systems, and we consider it a bug if
8711 something does not work as it should if polkit is not around.
8712
8713 * For embedded systems it is now possible to build udev and
8714 systemd without blkid and/or kmod support.
8715
8716 * "systemctl switch-root" is now capable of switching root
8717 more than once. I.e. in addition to transitions from the
8718 initrd to the host OS it is now possible to transition to
8719 further OS images from the host. This is useful to implement
8720 offline updating tools.
8721
8722 * Various other additions have been made to the RPM macros
8723 shipped with systemd. Use %udev_rules_update() after
8724 installing new udev rules files. %_udevhwdbdir,
8725 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8726 %_sysctldir are now available which resolve to the right
8727 directories for packages to place various data files in.
8728
8729 * journalctl gained the new --full switch (in addition to
8730 --all, to disable ellipsation for long messages.
8731
8732 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8733 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8734 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8735 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8736 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8737 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8738 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8739 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8740 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8741
8742 CHANGES WITH 195:
8743
8744 * journalctl gained new --since= and --until= switches to
8745 filter by time. It also now supports nice filtering for
8746 units via --unit=/-u.
8747
8748 * Type=oneshot services may use ExecReload= and do the
8749 right thing.
8750
8751 * The journal daemon now supports time-based rotation and
8752 vacuuming, in addition to the usual disk-space based
8753 rotation.
8754
8755 * The journal will now index the available field values for
8756 each field name. This enables clients to show pretty drop
8757 downs of available match values when filtering. The bash
8758 completion of journalctl has been updated
8759 accordingly. journalctl gained a new switch -F to list all
8760 values a certain field takes in the journal database.
8761
8762 * More service events are now written as structured messages
8763 to the journal, and made recognizable via message IDs.
8764
8765 * The timedated, localed and hostnamed mini-services which
8766 previously only provided support for changing time, locale
8767 and hostname settings from graphical DEs such as GNOME now
8768 also have a minimal (but very useful) text-based client
8769 utility each. This is probably the nicest way to changing
8770 these settings from the command line now, especially since
8771 it lists available options and is fully integrated with bash
8772 completion.
8773
8774 * There's now a new tool "systemd-coredumpctl" to list and
8775 extract coredumps from the journal.
8776
8777 * We now install a README each in /var/log/ and
8778 /etc/rc.d/init.d explaining where the system logs and init
8779 scripts went. This hopefully should help folks who go to
8780 that dirs and look into the otherwise now empty void and
8781 scratch their heads.
8782
8783 * When user-services are invoked (by systemd --user) the
8784 $MANAGERPID env var is set to the PID of systemd.
8785
8786 * SIGRTMIN+24 when sent to a --user instance will now result
8787 in immediate termination of systemd.
8788
8789 * gatewayd received numerous feature additions such as a
8790 "follow" mode, for live syncing and filtering.
8791
8792 * browse.html now allows filtering and showing detailed
8793 information on specific entries. Keyboard navigation and
8794 mouse screen support has been added.
8795
8796 * gatewayd/journalctl now supports HTML5/JSON
8797 Server-Sent-Events as output.
8798
8799 * The SysV init script compatibility logic will now
8800 heuristically determine whether a script supports the
8801 "reload" verb, and only then make this available as
8802 "systemctl reload".
8803
8804 * "systemctl status --follow" has been removed, use "journalctl
8805 -u" instead.
8806
8807 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8808 have been removed since they are hardly useful to be
8809 configured.
8810
8811 * And I'd like to take the opportunity to specifically mention
8812 Zbigniew for his great contributions. Zbigniew, you rock!
8813
8814 Contributions from: Andrew Eikum, Christian Hesse, Colin
8815 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
8816 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8817 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8818 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8819 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8820 Jędrzejewski-Szmek, Сковорода Никита Андреевич
8821
8822 CHANGES WITH 194:
8823
8824 * If /etc/vconsole.conf is non-existent or empty we will no
8825 longer load any console font or key map at boot by
8826 default. Instead the kernel defaults will be left
8827 intact. This is definitely the right thing to do, as no
8828 configuration should mean no configuration, and hard-coding
8829 font names that are different on all archs is probably a bad
8830 idea. Also, the kernel default key map and font should be
8831 good enough for most cases anyway, and mostly identical to
8832 the userspace fonts/key maps we previously overloaded them
8833 with. If distributions want to continue to default to a
8834 non-kernel font or key map they should ship a default
8835 /etc/vconsole.conf with the appropriate contents.
8836
8837 Contributions from: Colin Walters, Daniel J Walsh, Dave
8838 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8839 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8840
8841 CHANGES WITH 193:
8842
8843 * journalctl gained a new --cursor= switch to show entries
8844 starting from the specified location in the journal.
8845
8846 * We now enforce a size limit on journal entry fields exported
8847 with "-o json" in journalctl. Fields larger than 4K will be
8848 assigned null. This can be turned off with --all.
8849
8850 * An (optional) journal gateway daemon is now available as
8851 "systemd-journal-gatewayd.service". This service provides
8852 access to the journal via HTTP and JSON. This functionality
8853 will be used to implement live log synchronization in both
8854 pull and push modes, but has various other users too, such
8855 as easy log access for debugging of embedded devices. Right
8856 now it is already useful to retrieve the journal via HTTP:
8857
8858 # systemctl start systemd-journal-gatewayd.service
8859 # wget http://localhost:19531/entries
8860
8861 This will download the journal contents in a
8862 /var/log/messages compatible format. The same as JSON:
8863
8864 # curl -H"Accept: application/json" http://localhost:19531/entries
8865
8866 This service is also accessible via a web browser where a
8867 single static HTML5 app is served that uses the JSON logic
8868 to enable the user to do some basic browsing of the
8869 journal. This will be extended later on. Here's an example
8870 screenshot of this app in its current state:
8871
8872 http://0pointer.de/public/journal-gatewayd
8873
8874 Contributions from: Kay Sievers, Lennart Poettering, Robert
8875 Milasan, Tom Gundersen
8876
8877 CHANGES WITH 192:
8878
8879 * The bash completion logic is now available for journalctl
8880 too.
8881
8882 * We do not mount the "cpuset" controller anymore together with
8883 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8884 started if no parameters are assigned to it. "cpuset" hence
8885 broke code that assumed it could create "cpu" groups and
8886 just start them.
8887
8888 * journalctl -f will now subscribe to terminal size changes,
8889 and line break accordingly.
8890
8891 Contributions from: Dave Reisner, Kay Sievers, Lennart
8892 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
8893
8894 CHANGES WITH 191:
8895
8896 * nspawn will now create a symlink /etc/localtime in the
8897 container environment, copying the host's timezone
8898 setting. Previously this has been done via a bind mount, but
8899 since symlinks cannot be bind mounted this has now been
8900 changed to create/update the appropriate symlink.
8901
8902 * journalctl -n's line number argument is now optional, and
8903 will default to 10 if omitted.
8904
8905 * journald will now log the maximum size the journal files may
8906 take up on disk. This is particularly useful if the default
8907 built-in logic of determining this parameter from the file
8908 system size is used. Use "systemctl status
8909 systemd-journald.service" to see this information.
8910
8911 * The multi-seat X wrapper tool has been stripped down. As X
8912 is now capable of enumerating graphics devices via udev in a
8913 seat-aware way the wrapper is not strictly necessary
8914 anymore. A stripped down temporary stop-gap is still shipped
8915 until the upstream display managers have been updated to
8916 fully support the new X logic. Expect this wrapper to be
8917 removed entirely in one of the next releases.
8918
8919 * HandleSleepKey= in logind.conf has been split up into
8920 HandleSuspendKey= and HandleHibernateKey=. The old setting
8921 is not available anymore. X11 and the kernel are
8922 distinguishing between these keys and we should too. This
8923 also means the inhibition lock for these keys has been split
8924 into two.
8925
8926 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8927 Poettering, Lukas Nykryn, Václav Pavlín
8928
8929 CHANGES WITH 190:
8930
8931 * Whenever a unit changes state we will now log this to the
8932 journal and show along the unit's own log output in
8933 "systemctl status".
8934
8935 * ConditionPathIsMountPoint= can now properly detect bind
8936 mount points too. (Previously, a bind mount of one file
8937 system to another place in the same file system could not be
8938 detected as mount, since they shared struct stat's st_dev
8939 field.)
8940
8941 * We will now mount the cgroup controllers cpu, cpuacct,
8942 cpuset and the controllers net_cls, net_prio together by
8943 default.
8944
8945 * nspawn containers will now have a virtualized boot
8946 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8947 over with a randomized ID at container initialization). This
8948 has the effect of making "journalctl -b" do the right thing
8949 in a container.
8950
8951 * The JSON output journal serialization has been updated not
8952 to generate "endless" list objects anymore, but rather one
8953 JSON object per line. This is more in line how most JSON
8954 parsers expect JSON objects. The new output mode
8955 "json-pretty" has been added to provide similar output, but
8956 neatly aligned for readability by humans.
8957
8958 * We dropped all explicit sync() invocations in the shutdown
8959 code. The kernel does this implicitly anyway in the kernel
8960 reboot() syscall. halt(8)'s -n option is now a compatibility
8961 no-op.
8962
8963 * We now support virtualized reboot() in containers, as
8964 supported by newer kernels. We will fall back to exit() if
8965 CAP_SYS_REBOOT is not available to the container. Also,
8966 nspawn makes use of this now and will actually reboot the
8967 container if the containerized OS asks for that.
8968
8969 * journalctl will only show local log output by default
8970 now. Use --merge (-m) to show remote log output, too.
8971
8972 * libsystemd-journal gained the new sd_journal_get_usage()
8973 call to determine the current disk usage of all journal
8974 files. This is exposed in the new "journalctl --disk-usage"
8975 command.
8976
8977 * journald gained a new configuration setting SplitMode= in
8978 journald.conf which may be used to control how user journals
8979 are split off. See journald.conf(5) for details.
8980
8981 * A new condition type ConditionFileNotEmpty= has been added.
8982
8983 * tmpfiles' "w" lines now support file globbing, to write
8984 multiple files at once.
8985
8986 * We added Python bindings for the journal submission
8987 APIs. More Python APIs for a number of selected APIs will
8988 likely follow. Note that we intend to add native bindings
8989 only for the Python language, as we consider it common
8990 enough to deserve bindings shipped within systemd. There are
8991 various projects outside of systemd that provide bindings
8992 for languages such as PHP or Lua.
8993
8994 * Many conditions will now resolve specifiers such as %i. In
8995 addition, PathChanged= and related directives of .path units
8996 now support specifiers as well.
8997
8998 * There's now a new RPM macro definition for the system preset
8999 dir: %_presetdir.
9000
9001 * journald will now warn if it ca not forward a message to the
9002 syslog daemon because its socket is full.
9003
9004 * timedated will no longer write or process /etc/timezone,
9005 except on Debian. As we do not support late mounted /usr
9006 anymore /etc/localtime always being a symlink is now safe,
9007 and hence the information in /etc/timezone is not necessary
9008 anymore.
9009
9010 * logind will now always reserve one VT for a text getty (VT6
9011 by default). Previously if more than 6 X sessions where
9012 started they took up all the VTs with auto-spawned gettys,
9013 so that no text gettys were available anymore.
9014
9015 * udev will now automatically inform the btrfs kernel logic
9016 about btrfs RAID components showing up. This should make
9017 simple hotplug based btrfs RAID assembly work.
9018
9019 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
9020 (but not for its children which will stay at the kernel
9021 default). This should allow setups with a lot more listening
9022 sockets.
9023
9024 * systemd will now always pass the configured timezone to the
9025 kernel at boot. timedated will do the same when the timezone
9026 is changed.
9027
9028 * logind's inhibition logic has been updated. By default,
9029 logind will now handle the lid switch, the power and sleep
9030 keys all the time, even in graphical sessions. If DEs want
9031 to handle these events on their own they should take the new
9032 handle-power-key, handle-sleep-key and handle-lid-switch
9033 inhibitors during their runtime. A simple way to achieve
9034 that is to invoke the DE wrapped in an invocation of:
9035
9036 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
9037
9038 * Access to unit operations is now checked via SELinux taking
9039 the unit file label and client process label into account.
9040
9041 * systemd will now notify the administrator in the journal
9042 when he over-mounts a non-empty directory.
9043
9044 * There are new specifiers that are resolved in unit files,
9045 for the host name (%H), the machine ID (%m) and the boot ID
9046 (%b).
9047
9048 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
9049 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
9050 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
9051 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
9052 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
9053 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
9054 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
9055
9056 CHANGES WITH 189:
9057
9058 * Support for reading structured kernel messages from
9059 /dev/kmsg has now been added and is enabled by default.
9060
9061 * Support for reading kernel messages from /proc/kmsg has now
9062 been removed. If you want kernel messages in the journal
9063 make sure to run a recent kernel (>= 3.5) that supports
9064 reading structured messages from /dev/kmsg (see
9065 above). /proc/kmsg is now exclusive property of classic
9066 syslog daemons again.
9067
9068 * The libudev API gained the new
9069 udev_device_new_from_device_id() call.
9070
9071 * The logic for file system namespace (ReadOnlyDirectory=,
9072 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
9073 require pivot_root() anymore. This means fewer temporary
9074 directories are created below /tmp for this feature.
9075
9076 * nspawn containers will now see and receive all submounts
9077 made on the host OS below the root file system of the
9078 container.
9079
9080 * Forward Secure Sealing is now supported for Journal files,
9081 which provide cryptographical sealing of journal files so
9082 that attackers cannot alter log history anymore without this
9083 being detectable. Lennart will soon post a blog story about
9084 this explaining it in more detail.
9085
9086 * There are two new service settings RestartPreventExitStatus=
9087 and SuccessExitStatus= which allow configuration of exit
9088 status (exit code or signal) which will be excepted from the
9089 restart logic, resp. consider successful.
9090
9091 * journalctl gained the new --verify switch that can be used
9092 to check the integrity of the structure of journal files and
9093 (if Forward Secure Sealing is enabled) the contents of
9094 journal files.
9095
9096 * nspawn containers will now be run with /dev/stdin, /dev/fd/
9097 and similar symlinks pre-created. This makes running shells
9098 as container init process a lot more fun.
9099
9100 * The fstab support can now handle PARTUUID= and PARTLABEL=
9101 entries.
9102
9103 * A new ConditionHost= condition has been added to match
9104 against the hostname (with globs) and machine ID. This is
9105 useful for clusters where a single OS image is used to
9106 provision a large number of hosts which shall run slightly
9107 different sets of services.
9108
9109 * Services which hit the restart limit will now be placed in a
9110 failure state.
9111
9112 Contributions from: Bertram Poettering, Dave Reisner, Huang
9113 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
9114 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
9115
9116 CHANGES WITH 188:
9117
9118 * When running in --user mode systemd will now become a
9119 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
9120 tree a lot more organized.
9121
9122 * A new PartOf= unit dependency type has been introduced that
9123 may be used to group services in a natural way.
9124
9125 * "systemctl enable" may now be used to enable instances of
9126 services.
9127
9128 * journalctl now prints error log levels in red, and
9129 warning/notice log levels in bright white. It also supports
9130 filtering by log level now.
9131
9132 * cgtop gained a new -n switch (similar to top), to configure
9133 the maximum number of iterations to run for. It also gained
9134 -b, to run in batch mode (accepting no input).
9135
9136 * The suffix ".service" may now be omitted on most systemctl
9137 command lines involving service unit names.
9138
9139 * There's a new bus call in logind to lock all sessions, as
9140 well as a loginctl verb for it "lock-sessions".
9141
9142 * libsystemd-logind.so gained a new call sd_journal_perror()
9143 that works similar to libc perror() but logs to the journal
9144 and encodes structured information about the error number.
9145
9146 * /etc/crypttab entries now understand the new keyfile-size=
9147 option.
9148
9149 * shutdown(8) now can send a (configurable) wall message when
9150 a shutdown is cancelled.
9151
9152 * The mount propagation mode for the root file system will now
9153 default to "shared", which is useful to make containers work
9154 nicely out-of-the-box so that they receive new mounts from
9155 the host. This can be undone locally by running "mount
9156 --make-rprivate /" if needed.
9157
9158 * The prefdm.service file has been removed. Distributions
9159 should maintain this unit downstream if they intend to keep
9160 it around. However, we recommend writing normal unit files
9161 for display managers instead.
9162
9163 * Since systemd is a crucial part of the OS we will now
9164 default to a number of compiler switches that improve
9165 security (hardening) such as read-only relocations, stack
9166 protection, and suchlike.
9167
9168 * The TimeoutSec= setting for services is now split into
9169 TimeoutStartSec= and TimeoutStopSec= to allow configuration
9170 of individual time outs for the start and the stop phase of
9171 the service.
9172
9173 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
9174 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
9175 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
9176 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
9177 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
9178 Gundersen, Zbigniew Jędrzejewski-Szmek
9179
9180 CHANGES WITH 187:
9181
9182 * The journal and id128 C APIs are now fully documented as man
9183 pages.
9184
9185 * Extra safety checks have been added when transitioning from
9186 the initial RAM disk to the main system to avoid accidental
9187 data loss.
9188
9189 * /etc/crypttab entries now understand the new keyfile-offset=
9190 option.
9191
9192 * systemctl -t can now be used to filter by unit load state.
9193
9194 * The journal C API gained the new sd_journal_wait() call to
9195 make writing synchronous journal clients easier.
9196
9197 * journalctl gained the new -D switch to show journals from a
9198 specific directory.
9199
9200 * journalctl now displays a special marker between log
9201 messages of two different boots.
9202
9203 * The journal is now explicitly flushed to /var via a service
9204 systemd-journal-flush.service, rather than implicitly simply
9205 by seeing /var/log/journal to be writable.
9206
9207 * journalctl (and the journal C APIs) can now match for much
9208 more complex expressions, with alternatives and
9209 disjunctions.
9210
9211 * When transitioning from the initial RAM disk to the main
9212 system we will now kill all processes in a killing spree to
9213 ensure no processes stay around by accident.
9214
9215 * Three new specifiers may be used in unit files: %u, %h, %s
9216 resolve to the user name, user home directory resp. user
9217 shell. This is useful for running systemd user instances.
9218
9219 * We now automatically rotate journal files if their data
9220 object hash table gets a fill level > 75%. We also size the
9221 hash table based on the configured maximum file size. This
9222 together should lower hash collisions drastically and thus
9223 speed things up a bit.
9224
9225 * journalctl gained the new "--header" switch to introspect
9226 header data of journal files.
9227
9228 * A new setting SystemCallFilters= has been added to services
9229 which may be used to apply blacklists or whitelists to
9230 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
9231
9232 * nspawn gained a new --link-journal= switch (and quicker: -j)
9233 to link the container journal with the host. This makes it
9234 very easy to centralize log viewing on the host for all
9235 guests while still keeping the journal files separated.
9236
9237 * Many bugfixes and optimizations
9238
9239 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
9240 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
9241 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
9242 Jędrzejewski-Szmek
9243
9244 CHANGES WITH 186:
9245
9246 * Several tools now understand kernel command line arguments,
9247 which are only read when run in an initial RAM disk. They
9248 usually follow closely their normal counterparts, but are
9249 prefixed with rd.
9250
9251 * There's a new tool to analyze the readahead files that are
9252 automatically generated at boot. Use:
9253
9254 /usr/lib/systemd/systemd-readahead analyze /.readahead
9255
9256 * We now provide an early debug shell on tty9 if this enabled. Use:
9257
9258 systemctl enable debug-shell.service
9259
9260 * All plymouth related units have been moved into the Plymouth
9261 package. Please make sure to upgrade your Plymouth version
9262 as well.
9263
9264 * systemd-tmpfiles now supports getting passed the basename of
9265 a configuration file only, in which case it will look for it
9266 in all appropriate directories automatically.
9267
9268 * udevadm info now takes a /dev or /sys path as argument, and
9269 does the right thing. Example:
9270
9271 udevadm info /dev/sda
9272 udevadm info /sys/class/block/sda
9273
9274 * systemctl now prints a warning if a unit is stopped but a
9275 unit that might trigger it continues to run. Example: a
9276 service is stopped but the socket that activates it is left
9277 running.
9278
9279 * "systemctl status" will now mention if the log output was
9280 shortened due to rotation since a service has been started.
9281
9282 * The journal API now exposes functions to determine the
9283 "cutoff" times due to rotation.
9284
9285 * journald now understands SIGUSR1 and SIGUSR2 for triggering
9286 immediately flushing of runtime logs to /var if possible,
9287 resp. for triggering immediate rotation of the journal
9288 files.
9289
9290 * It is now considered an error if a service is attempted to
9291 be stopped that is not loaded.
9292
9293 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
9294
9295 * systemd-analyze now supports Python 3
9296
9297 * tmpfiles now supports cleaning up directories via aging
9298 where the first level dirs are always kept around but
9299 directories beneath it automatically aged. This is enabled
9300 by prefixing the age field with '~'.
9301
9302 * Seat objects now expose CanGraphical, CanTTY properties
9303 which is required to deal with very fast bootups where the
9304 display manager might be running before the graphics drivers
9305 completed initialization.
9306
9307 * Seat objects now expose a State property.
9308
9309 * We now include RPM macros for service enabling/disabling
9310 based on the preset logic. We recommend RPM based
9311 distributions to make use of these macros if possible. This
9312 makes it simpler to reuse RPM spec files across
9313 distributions.
9314
9315 * We now make sure that the collected systemd unit name is
9316 always valid when services log to the journal via
9317 STDOUT/STDERR.
9318
9319 * There's a new man page kernel-command-line(7) detailing all
9320 command line options we understand.
9321
9322 * The fstab generator may now be disabled at boot by passing
9323 fstab=0 on the kernel command line.
9324
9325 * A new kernel command line option modules-load= is now understood
9326 to load a specific kernel module statically, early at boot.
9327
9328 * Unit names specified on the systemctl command line are now
9329 automatically escaped as needed. Also, if file system or
9330 device paths are specified they are automatically turned
9331 into the appropriate mount or device unit names. Example:
9332
9333 systemctl status /home
9334 systemctl status /dev/sda
9335
9336 * The SysVConsole= configuration option has been removed from
9337 system.conf parsing.
9338
9339 * The SysV search path is no longer exported on the D-Bus
9340 Manager object.
9341
9342 * The Names= option has been removed from unit file parsing.
9343
9344 * There's a new man page bootup(7) detailing the boot process.
9345
9346 * Every unit and every generator we ship with systemd now
9347 comes with full documentation. The self-explanatory boot is
9348 complete.
9349
9350 * A couple of services gained "systemd-" prefixes in their
9351 name if they wrap systemd code, rather than only external
9352 code. Among them fsck@.service which is now
9353 systemd-fsck@.service.
9354
9355 * The HaveWatchdog property has been removed from the D-Bus
9356 Manager object.
9357
9358 * systemd.confirm_spawn= on the kernel command line should now
9359 work sensibly.
9360
9361 * There's a new man page crypttab(5) which details all options
9362 we actually understand.
9363
9364 * systemd-nspawn gained a new --capability= switch to pass
9365 additional capabilities to the container.
9366
9367 * timedated will now read known NTP implementation unit names
9368 from /usr/lib/systemd/ntp-units.d/*.list,
9369 systemd-timedated-ntp.target has been removed.
9370
9371 * journalctl gained a new switch "-b" that lists log data of
9372 the current boot only.
9373
9374 * The notify socket is in the abstract namespace again, in
9375 order to support daemons which chroot() at start-up.
9376
9377 * There is a new Storage= configuration option for journald
9378 which allows configuration of where log data should go. This
9379 also provides a way to disable journal logging entirely, so
9380 that data collected is only forwarded to the console, the
9381 kernel log buffer or another syslog implementation.
9382
9383 * Many bugfixes and optimizations
9384
9385 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
9386 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
9387 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
9388 Shawn Landden, Tom Gundersen
9389
9390 CHANGES WITH 185:
9391
9392 * "systemctl help <unit>" now shows the man page if one is
9393 available.
9394
9395 * Several new man pages have been added.
9396
9397 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
9398 MaxLevelConsole= can now be specified in
9399 journald.conf. These options allow reducing the amount of
9400 data stored on disk or forwarded by the log level.
9401
9402 * TimerSlackNSec= can now be specified in system.conf for
9403 PID1. This allows system-wide power savings.
9404
9405 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
9406 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
9407 Matthias Clasen
9408
9409 CHANGES WITH 184:
9410
9411 * logind is now capable of (optionally) handling power and
9412 sleep keys as well as the lid switch.
9413
9414 * journalctl now understands the syntax "journalctl
9415 /usr/bin/avahi-daemon" to get all log output of a specific
9416 daemon.
9417
9418 * CapabilityBoundingSet= in system.conf now also influences
9419 the capability bound set of usermode helpers of the kernel.
9420
9421 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
9422 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
9423 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
9424 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
9425
9426 CHANGES WITH 183:
9427
9428 * Note that we skipped 139 releases here in order to set the
9429 new version to something that is greater than both udev's
9430 and systemd's most recent version number.
9431
9432 * udev: all udev sources are merged into the systemd source tree now.
9433 All future udev development will happen in the systemd tree. It
9434 is still fully supported to use the udev daemon and tools without
9435 systemd running, like in initramfs or other init systems. Building
9436 udev though, will require the *build* of the systemd tree, but
9437 udev can be properly *run* without systemd.
9438
9439 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
9440 should be used to create dead device nodes as workarounds for broken
9441 subsystems.
9442
9443 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
9444 no longer supported. udev_monitor_new_from_netlink() needs to be
9445 used to subscribe to events.
9446
9447 * udev: when udevd is started by systemd, processes which are left
9448 behind by forking them off of udev rules, are unconditionally cleaned
9449 up and killed now after the event handling has finished. Services or
9450 daemons must be started as systemd services. Services can be
9451 pulled-in by udev to get started, but they can no longer be directly
9452 forked by udev rules.
9453
9454 * udev: the daemon binary is called systemd-udevd now and installed
9455 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
9456 to adapt to that, create symlink, or rename the binary after building
9457 it.
9458
9459 * libudev no longer provides these symbols:
9460 udev_monitor_from_socket()
9461 udev_queue_get_failed_list_entry()
9462 udev_get_{dev,sys,run}_path()
9463 The versions number was bumped and symbol versioning introduced.
9464
9465 * systemd-loginctl and systemd-journalctl have been renamed
9466 to loginctl and journalctl to match systemctl.
9467
9468 * The config files: /etc/systemd/systemd-logind.conf and
9469 /etc/systemd/systemd-journald.conf have been renamed to
9470 logind.conf and journald.conf. Package updates should rename
9471 the files to the new names on upgrade.
9472
9473 * For almost all files the license is now LGPL2.1+, changed
9474 from the previous GPL2.0+. Exceptions are some minor stuff
9475 of udev (which will be changed to LGPL2.1 eventually, too),
9476 and the MIT licensed sd-daemon.[ch] library that is suitable
9477 to be used as drop-in files.
9478
9479 * systemd and logind now handle system sleep states, in
9480 particular suspending and hibernating.
9481
9482 * logind now implements a sleep/shutdown/idle inhibiting logic
9483 suitable for a variety of uses. Soonishly Lennart will blog
9484 about this in more detail.
9485
9486 * var-run.mount and var-lock.mount are no longer provided
9487 (which previously bind mounted these directories to their new
9488 places). Distributions which have not converted these
9489 directories to symlinks should consider stealing these files
9490 from git history and add them downstream.
9491
9492 * We introduced the Documentation= field for units and added
9493 this to all our shipped units. This is useful to make it
9494 easier to explore the boot and the purpose of the various
9495 units.
9496
9497 * All smaller setup units (such as
9498 systemd-vconsole-setup.service) now detect properly if they
9499 are run in a container and are skipped when
9500 appropriate. This guarantees an entirely noise-free boot in
9501 Linux container environments such as systemd-nspawn.
9502
9503 * A framework for implementing offline system updates is now
9504 integrated, for details see:
9505 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
9506
9507 * A new service type Type=idle is available now which helps us
9508 avoiding ugly interleaving of getty output and boot status
9509 messages.
9510
9511 * There's now a system-wide CapabilityBoundingSet= option to
9512 globally reduce the set of capabilities for the
9513 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
9514 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
9515 even CAP_NET_ADMIN system-wide for secure systems.
9516
9517 * There are now system-wide DefaultLimitXXX= options to
9518 globally change the defaults of the various resource limits
9519 for all units started by PID 1.
9520
9521 * Harald Hoyer's systemd test suite has been integrated into
9522 systemd which allows easy testing of systemd builds in qemu
9523 and nspawn. (This is really awesome! Ask us for details!)
9524
9525 * The fstab parser is now implemented as generator, not inside
9526 of PID 1 anymore.
9527
9528 * systemctl will now warn you if .mount units generated from
9529 /etc/fstab are out of date due to changes in fstab that
9530 have not been read by systemd yet.
9531
9532 * systemd is now suitable for usage in initrds. Dracut has
9533 already been updated to make use of this. With this in place
9534 initrds get a slight bit faster but primarily are much
9535 easier to introspect and debug since "systemctl status" in
9536 the host system can be used to introspect initrd services,
9537 and the journal from the initrd is kept around too.
9538
9539 * systemd-delta has been added, a tool to explore differences
9540 between user/admin configuration and vendor defaults.
9541
9542 * PrivateTmp= now affects both /tmp and /var/tmp.
9543
9544 * Boot time status messages are now much prettier and feature
9545 proper english language. Booting up systemd has never been
9546 so sexy.
9547
9548 * Read-ahead pack files now include the inode number of all
9549 files to pre-cache. When the inode changes the pre-caching
9550 is not attempted. This should be nicer to deal with updated
9551 packages which might result in changes of read-ahead
9552 patterns.
9553
9554 * We now temporaritly lower the kernel's read_ahead_kb variable
9555 when collecting read-ahead data to ensure the kernel's
9556 built-in read-ahead does not add noise to our measurements
9557 of necessary blocks to pre-cache.
9558
9559 * There's now RequiresMountsFor= to add automatic dependencies
9560 for all mounts necessary for a specific file system path.
9561
9562 * MountAuto= and SwapAuto= have been removed from
9563 system.conf. Mounting file systems at boot has to take place
9564 in systemd now.
9565
9566 * nspawn now learned a new switch --uuid= to set the machine
9567 ID on the command line.
9568
9569 * nspawn now learned the -b switch to automatically search
9570 for an init system.
9571
9572 * vt102 is now the default TERM for serial TTYs, upgraded from
9573 vt100.
9574
9575 * systemd-logind now works on VT-less systems.
9576
9577 * The build tree has been reorganized. The individual
9578 components now have directories of their own.
9579
9580 * A new condition type ConditionPathIsReadWrite= is now available.
9581
9582 * nspawn learned the new -C switch to create cgroups for the
9583 container in other hierarchies.
9584
9585 * We now have support for hardware watchdogs, configurable in
9586 system.conf.
9587
9588 * The scheduled shutdown logic now has a public API.
9589
9590 * We now mount /tmp as tmpfs by default, but this can be
9591 masked and /etc/fstab can override it.
9592
9593 * Since udisks does not make use of /media anymore we are not
9594 mounting a tmpfs on it anymore.
9595
9596 * journalctl gained a new --local switch to only interleave
9597 locally generated journal files.
9598
9599 * We can now load the IMA policy at boot automatically.
9600
9601 * The GTK tools have been split off into a systemd-ui.
9602
9603 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
9604 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
9605 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
9606 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
9607 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
9608 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
9609 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
9610 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
9611 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
9612 Gundersen
9613
9614 CHANGES WITH 44:
9615
9616 * This is mostly a bugfix release
9617
9618 * Support optional initialization of the machine ID from the
9619 KVM or container configured UUID.
9620
9621 * Support immediate reboots with "systemctl reboot -ff"
9622
9623 * Show /etc/os-release data in systemd-analyze output
9624
9625 * Many bugfixes for the journal, including endianness fixes and
9626 ensuring that disk space enforcement works
9627
9628 * sd-login.h is C++ compatible again
9629
9630 * Extend the /etc/os-release format on request of the Debian
9631 folks
9632
9633 * We now refuse non-UTF8 strings used in various configuration
9634 and unit files. This is done to ensure we do not pass invalid
9635 data over D-Bus or expose it elsewhere.
9636
9637 * Register Mimo USB Screens as suitable for automatic seat
9638 configuration
9639
9640 * Read SELinux client context from journal clients in a race
9641 free fashion
9642
9643 * Reorder configuration file lookup order. /etc now always
9644 overrides /run in order to allow the administrator to always
9645 and unconditionally override vendor-supplied or
9646 automatically generated data.
9647
9648 * The various user visible bits of the journal now have man
9649 pages. We still lack man pages for the journal API calls
9650 however.
9651
9652 * We now ship all man pages in HTML format again in the
9653 tarball.
9654
9655 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9656 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9657 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9658 Reding
9659
9660 CHANGES WITH 43:
9661
9662 * This is mostly a bugfix release
9663
9664 * systems lacking /etc/os-release are no longer supported.
9665
9666 * Various functionality updates to libsystemd-login.so
9667
9668 * Track class of PAM logins to distinguish greeters from
9669 normal user logins.
9670
9671 Contributions from: Kay Sievers, Lennart Poettering, Michael
9672 Biebl
9673
9674 CHANGES WITH 42:
9675
9676 * This is an important bugfix release for v41.
9677
9678 * Building man pages is now optional which should be useful
9679 for those building systemd from git but unwilling to install
9680 xsltproc.
9681
9682 * Watchdog support for supervising services is now usable. In
9683 a future release support for hardware watchdogs
9684 (i.e. /dev/watchdog) will be added building on this.
9685
9686 * Service start rate limiting is now configurable and can be
9687 turned off per service. When a start rate limit is hit a
9688 reboot can automatically be triggered.
9689
9690 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9691
9692 Contributions from: Benjamin Franzke, Bill Nottingham,
9693 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9694 Schmidt, Michał Górny, Piotr Drąg
9695
9696 CHANGES WITH 41:
9697
9698 * The systemd binary is installed /usr/lib/systemd/systemd now;
9699 An existing /sbin/init symlink needs to be adapted with the
9700 package update.
9701
9702 * The code that loads kernel modules has been ported to invoke
9703 libkmod directly, instead of modprobe. This means we do not
9704 support systems with module-init-tools anymore.
9705
9706 * Watchdog support is now already useful, but still not
9707 complete.
9708
9709 * A new kernel command line option systemd.setenv= is
9710 understood to set system wide environment variables
9711 dynamically at boot.
9712
9713 * We now limit the set of capabilities of systemd-journald.
9714
9715 * We now set SIGPIPE to ignore by default, since it only is
9716 useful in shell pipelines, and has little use in general
9717 code. This can be disabled with IgnoreSIPIPE=no in unit
9718 files.
9719
9720 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9721 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9722 William Douglas
9723
9724 CHANGES WITH 40:
9725
9726 * This is mostly a bugfix release
9727
9728 * We now expose the reason why a service failed in the
9729 "Result" D-Bus property.
9730
9731 * Rudimentary service watchdog support (will be completed over
9732 the next few releases.)
9733
9734 * When systemd forks off in order execute some service we will
9735 now immediately changes its argv[0] to reflect which process
9736 it will execute. This is useful to minimize the time window
9737 with a generic argv[0], which makes bootcharts more useful
9738
9739 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9740 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9741 Mike Kazantsev, Ray Strode
9742
9743 CHANGES WITH 39:
9744
9745 * This is mostly a test release, but incorporates many
9746 bugfixes.
9747
9748 * New systemd-cgtop tool to show control groups by their
9749 resource usage.
9750
9751 * Linking against libacl for ACLs is optional again. If
9752 disabled, support tracking device access for active logins
9753 goes becomes unavailable, and so does access to the user
9754 journals by the respective users.
9755
9756 * If a group "adm" exists, journal files are automatically
9757 owned by them, thus allow members of this group full access
9758 to the system journal as well as all user journals.
9759
9760 * The journal now stores the SELinux context of the logging
9761 client for all entries.
9762
9763 * Add C++ inclusion guards to all public headers
9764
9765 * New output mode "cat" in the journal to print only text
9766 messages, without any meta data like date or time.
9767
9768 * Include tiny X server wrapper as a temporary stop-gap to
9769 teach XOrg udev display enumeration. This is used by display
9770 managers such as gdm, and will go away as soon as XOrg
9771 learned native udev hotplugging for display devices.
9772
9773 * Add new systemd-cat tool for executing arbitrary programs
9774 with STDERR/STDOUT connected to the journal. Can also act as
9775 BSD logger replacement, and does so by default.
9776
9777 * Optionally store all locally generated coredumps in the
9778 journal along with meta data.
9779
9780 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9781 writing short strings to files (for usage for /sys), and for
9782 creating symlinks, character and block device nodes.
9783
9784 * New unit file option ControlGroupPersistent= to make cgroups
9785 persistent, following the mechanisms outlined in
9786 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
9787
9788 * Support multiple local RTCs in a sane way
9789
9790 * No longer monopolize IO when replaying readahead data on
9791 rotating disks, since we might starve non-file-system IO to
9792 death, since fanotify() will not see accesses done by blkid,
9793 or fsck.
9794
9795 * Do not show kernel threads in systemd-cgls anymore, unless
9796 requested with new -k switch.
9797
9798 Contributions from: Dan Horák, Kay Sievers, Lennart
9799 Poettering, Michal Schmidt
9800
9801 CHANGES WITH 38:
9802
9803 * This is mostly a test release, but incorporates many
9804 bugfixes.
9805
9806 * The git repository moved to:
9807 git://anongit.freedesktop.org/systemd/systemd
9808 ssh://git.freedesktop.org/git/systemd/systemd
9809
9810 * First release with the journal
9811 http://0pointer.de/blog/projects/the-journal.html
9812
9813 * The journal replaces both systemd-kmsg-syslogd and
9814 systemd-stdout-bridge.
9815
9816 * New sd_pid_get_unit() API call in libsystemd-logind
9817
9818 * Many systemadm clean-ups
9819
9820 * Introduce remote-fs-pre.target which is ordered before all
9821 remote mounts and may be used to start services before all
9822 remote mounts.
9823
9824 * Added Mageia support
9825
9826 * Add bash completion for systemd-loginctl
9827
9828 * Actively monitor PID file creation for daemons which exit in
9829 the parent process before having finished writing the PID
9830 file in the daemon process. Daemons which do this need to be
9831 fixed (i.e. PID file creation must have finished before the
9832 parent exits), but we now react a bit more gracefully to them.
9833
9834 * Add colourful boot output, mimicking the well-known output
9835 of existing distributions.
9836
9837 * New option PassCredentials= for socket units, for
9838 compatibility with a recent kernel ABI breakage.
9839
9840 * /etc/rc.local is now hooked in via a generator binary, and
9841 thus will no longer act as synchronization point during
9842 boot.
9843
9844 * systemctl list-unit-files now supports --root=.
9845
9846 * systemd-tmpfiles now understands two new commands: z, Z for
9847 relabelling files according to the SELinux database. This is
9848 useful to apply SELinux labels to specific files in /sys,
9849 among other things.
9850
9851 * Output of SysV services is now forwarded to both the console
9852 and the journal by default, not only just the console.
9853
9854 * New man pages for all APIs from libsystemd-login.
9855
9856 * The build tree got reorganized and the build system is a
9857 lot more modular allowing embedded setups to specifically
9858 select the components of systemd they are interested in.
9859
9860 * Support for Linux systems lacking the kernel VT subsystem is
9861 restored.
9862
9863 * configure's --with-rootdir= got renamed to
9864 --with-rootprefix= to follow the naming used by udev and
9865 kmod
9866
9867 * Unless specified otherwise we will now install to /usr instead
9868 of /usr/local by default.
9869
9870 * Processes with '@' in argv[0][0] are now excluded from the
9871 final shut-down killing spree, following the logic explained
9872 in:
9873 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
9874
9875 * All processes remaining in a service cgroup when we enter
9876 the START or START_PRE states are now killed with
9877 SIGKILL. That means it is no longer possible to spawn
9878 background processes from ExecStart= lines (which was never
9879 supported anyway, and bad style).
9880
9881 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9882 reloading of units together.
9883
9884 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
9885 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9886 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9887 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9888 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek