]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
Revert "sysctl: Enable ping(8) inside rootless Podman containers"
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 243 in spe:
4
5 * Previously, filters defined with SystemCallFilter= would have the
6 effect that an calling an offending system call would terminate the
7 calling thread. This behaviour never made much sense, since killing
8 individual threads of unsuspecting processes is likely to create more
9 problems than it solves. With this release the default action changed
10 from killing the thread to killing the whole process. For this to
11 work correctly both a kernel version (>= 4.14) and a libseccomp
12 version (>= 2.4.0) supporting this new seccomp action is required. If
13 an older kernel or libseccomp is used the old behaviour continues to
14 be used. This change does not affect any services that have no system
15 call filters defined, or that use SystemCallErrorNumber= (and thus
16 see EPERM or another error instead of being killed when calling an
17 offending system call). Note that systemd documentation always
18 claimed that the whole process is killed. With this change behaviour
19 is thus adjusted to match the documentation.
20
21 * The "kernel.pid_max" sysctl is now bumped to 4194304 by default,
22 i.e. the full 22bit range the kernel allows, up from the old 16bit
23 range. This should improve security and robustness a bit, as PID
24 collisions are made less likely (though certainly still
25 possible). There are rumours this might create compatibility
26 problems, though at this moment no practical ones are known to
27 us. Downstream distributions are hence advised to undo this change in
28 their builds if they are concerned about maximum compatibility, but
29 for everybody else we recommend leaving the value bumped. Besides
30 improving security and robustness this should also simplify things as
31 the maximum number of allowed concurrent tasks was previously bounded
32 by both "kernel.pid_max" and "kernel.threads-max" and now only a
33 single knob is left ("kernel.threads-max"). There have been concerns
34 that usability is affected by this change because larger PID numbers
35 are harder to type, but we believe the change from 5 digit PIDs to 7
36 digit PIDs is not too hampering for usability.
37
38 * MemoryLow= and MemoryMin= gained hierarchy-aware counterparts,
39 DefaultMemoryLow= and DefaultMemoryMin=, which can be used to
40 hierarchically set default memory protection values for a particular
41 subtree of the unit hierarchy.
42
43 * Memory protection directives can now take a value of zero, allowing
44 explicit opting out of a default value propagated by an ancestor.
45
46 * A new setting DisableControllers= has been added that may be used to
47 explicitly disable one or more cgroups controllers for a unit and all
48 its children.
49
50 * systemd now defaults to the "unified" cgroup hierarchy setup during
51 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
52 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
53 change reflects the fact that cgroupsv2 support has matured
54 substantially in both systemd and in the kernel, and is clearly the
55 way forward. Downstream production distributions might want to
56 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
57 their builds as unfortunately the popular container managers have not
58 caught up with the kernel API changes.
59
60 * Man pages are not built by default anymore (html pages were already
61 disabled by default), to make development builds quicker. When
62 building systemd for a full installation with documentation, meson
63 should be called -Dman=true and/or -Dhtml=true as appropriate. The
64 default was changed based on the assumption that quick one-off or
65 repeated development builds are much more common than full optimized
66 builds for installation, and people need to pass various other
67 options to when doing "proper" builds anyway, so the gain from making
68 development builds quicker is bigger than the one time disruption for
69 packagers.
70
71 Two scripts are created in the *build* directory to generate and
72 preview man and html pages on demand, e.g.:
73
74 build/man/man systemctl
75 build/man/html systemd.index
76
77 * libidn2 is used by default if both libidn2 and libidn are installed.
78 Please use -Dlibidn=true when libidn is favorable.
79
80 * The D-Bus "wire format" of the CPUAffinity= attribute is changed on
81 big-endian machines. Before, bytes were written and read in native
82 machine order as exposed by the native libc __cpu_mask interface.
83 Now, little-endian order is always used (CPUs 0–7 are described by
84 bits 0–7 in byte 0, CPUs 8–15 are described by byte 1, and so on).
85 This change fixes D-Bus calls that cross endianness boundary.
86
87 The presentation format used for CPUAffinity= by "systemctl show" and
88 "systemd-analyze dump" is changed to present CPU indices instead of
89 the raw __cpu_mask bitmask. For example, CPUAffinity=0-1 would be
90 shown as CPUAffinity=03000000000000000000000000000… (on
91 little-endian) or CPUAffinity=00000000000000300000000000000… (on
92 64-bit big-endian), and is now shown as CPUAffinity=0-1, matching the
93 input format. The maximum integer that will be printed in the new
94 format is 8191 (four digits), while the old format always used a very
95 long number (with the length varying by architecture), so they can be
96 unambiguously distinguished.
97
98 * /usr/sbin/halt.local is no longer supported. Implementation in
99 distributions was inconsistent and it seems this functionality was
100 very rarely used.
101
102 To replace this functionality, users should:
103 - either define a new unit and make it a dependency of final.target
104 (systemctl add-wants final.target my-halt-local.service)
105 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
106 and ensure that it accepts "halt", "poweroff", "reboot", and
107 "kexec" as an argument, see the description in systemd-shutdown(8).
108
109 * When a [Match] section in .link or .network file is empty (contains
110 no match patterns), a warning will be emitted. Please add any "match
111 all" pattern instead, e.g. OriginalName=* or Name=* in case all
112 interfaces should really be matched.
113
114 * A new setting NUMAPolicy= may be used to set process memory
115 allocation policy. Setting can be specified in system.conf and hence
116 will set the default policy for PID1. Default policy can be
117 overridden on per-service basis. Related setting NUMAMask= is used to
118 specify NUMA node mask that should be associated with the selected
119 policy.
120
121 * PID 1 will now listen to Out-Of-Memory (OOM) events the kernel
122 generates when processes it manages are reaching their memory limits,
123 and will place their units in a special state, and optionally kill or
124 stop the whole unit.
125
126 * The service manager will now expose bus properties for the IO
127 resources used by units. This information is also shown in "systemctl
128 status" now (for services that have IOAccounting=yes set). Moreover,
129 the IO accounting data is included in the resource log message
130 generated whenever a unit stops.
131
132 * units may now configure an explicit time-out to apply to when killed
133 with SIGABRT, for example when a service watchdog is hit. Previously,
134 the regular TimeoutStopSec= time-out was applied in this case too —
135 now a separate time-out may be set using TimeoutAbortSec=.
136
137 * Services may now send a special WATCHDOG=trigger message with
138 sd_notify() to trigger an immediate "watchdog missed" event, and thus
139 request service take down. This is useful both for testing watchdog
140 handling, but also for defining error paths in services, that shall
141 be handled the same way as watchdog events.
142
143 * There are two new per-unit settings IPIngressFilterPath= and
144 IPEgressFilterPath= which allow configuration of a BPF program
145 (usually by specifying a path to a program uploaded to /sys/fs/bpf/)
146 to apply to the IP packet ingress/egress path of all processes of a
147 unit. This is useful to allow running systemd services with BPF
148 programs set up externally.
149
150 * systemctl gained a new "clean" verb for removing the state, cache,
151 runtime or logs directories of a service while it is terminated. The
152 new verb may also be used to remove the state maintained on disk for
153 timer units that have Persistent= configured.
154
155 * During the last phase of shutdown systemd will now automatically
156 increase the log level configured in the "kernel.printk" sysctl so
157 that any relevant loggable events happening during late shutdown are
158 made visible. Previously, loggable events happening so late during
159 shutdown were generally lost if the "kernel.printk" sysctl was set to
160 high thresholds, as regular logging daemons are terminated at that
161 time and thus nothing is written to disk.
162
163 * If processes terminated during the last phase of shutdown do not exit
164 quickly systemd will now show their names after a short time, to make
165 debugging easier. After a longer time-out they are forcibly killed,
166 as before.
167
168 * journalctl (and the other tools that display logs) will now highlight
169 warnings in yellow (previously, both LOG_NOTICE and LOG_WARNING where
170 shown in bright bold, now only LOG_NOTICE is). Moreover, audit logs
171 are now shown in blue color, to separate them visually from regular
172 logs. References to configuration files are now turned into clickable
173 links on terminals that support that.
174
175 * systemd-journald will now stop logging to /var/log/journal during
176 shutdown when /var/ is on a separate mount, so that it can be
177 unmounted safely during shutdown.
178
179 * systemd-resolved gained support for a new 'strict' DNS-over-TLS mode.
180
181 * systemd-resolved "Cache=" configuration option in resolved.conf has
182 been extended to also accept the 'no-negative' value. Previously,
183 only a boolean option was allowed (yes/no), having yes as the
184 default. If this option is set to 'no-negative', negative answers
185 are skipped from being cached while keeping the same cache heuristics
186 for positive answers. The default remains as "yes" (i. e. caching is
187 enabled).
188
189 * The predictable naming scheme for network devices now supports
190 generating predictable names for "netdevsim" devices.
191
192 * systemd-networkd now supports MACsec, nlmon, IPVTAP and Xfrm
193 interfaces natively.
194
195 * systemd-networkd's bridge FDB support now allows configuration of a
196 destination address for each entry (Destination=), as well as the
197 VXLAN VNI (VNI=), as well as an option to declare what an entry is
198 associated with (AssociatedWith=).
199
200 * systemd-networkd's DHCPv4 support now understands a new MaxAttempts=
201 option for configuring the maximum number of attempts to request a
202 DHCP lease. It also learnt a new BlackList= option for blacklisting
203 DHCP servers (a similar setting has also been added to the IPv6 RA
204 client), as well as a SendRelease= option for configuring whether to
205 send a DHCP RELEASE message when terminating.
206
207 * systemd-networkd's DHCPv4 and DHCPv6 stacks can now be configured
208 separately in the [DHCPv4] and [DHCPv6] sections.
209
210 * systemd-networkd's DHCP support will now optionally create an
211 implicit host route to the DNS server specified in the DHCP lease, in
212 addition to the routes listed explicitly in the lease. This should
213 ensure that in multi-homed systems DNS traffic leaves the systems on
214 the interface that acquired the DNS server information even if other
215 routes such as default routes exist. This behaviour may be turned on
216 with the new RoutesToDNS= option.
217
218 * systemd-networkd's VXLAN support gained a new option
219 GenericProtocolExtension= for enabling VXLAN Generic Protocol
220 Extension support, as well as IPDoNotFragment= for setting the IP
221 "Don't fragment" bit on outgoing packets. A similar option has been
222 added to the GENEVE support.
223
224 * In systemd-networkd's [Route] section you may now configure
225 FastOpenNoCookie= for configuring per-route TCP fast-open support, as
226 well as TTLPropagate= for configuring Label Switched Path (LSP) TTL
227 propagation. The Type= setting now supports local, broadcast,
228 anycast, multicast, any, xresolve routes, too.
229
230 * systemd-networkd's [Network] section learnt a new option
231 DefaultRouteOnDevice= for automatically configuring a default route
232 onto the network device.
233
234 * systemd-networkd's bridging support gained two new options ProxyARP=
235 and ProxyARPWifi= for configuring proxy ARP behaviour as well as
236 MulticastRouter= for configuring multicast routing behaviour.
237
238 * systemd-networkd's FooOverUDP support gained the ability to configure
239 local and peer IP addresses via Local= and Peer=. A new option
240 PeerPort= may be used to configure the peer's IP port.
241
242 * systemd-networkd's TUN support gained a new setting VnetHeader= for
243 tweaking Generic Segment Offload support.
244
245 * networkctl gained a new "delete" command for removing virtual network
246 devices, as well as a new "--stats" switch for showing device
247 statistics.
248
249 * systemd-networkd's .network and .link files gained a new Property=
250 setting in the [Match] section, to match against devices with
251 specific udev properties.
252
253 * systemd-networkd's tunnel support gained a new option
254 AssignToLoopback= for selecting whether to use the loopback device
255 "lo" as underlying device.
256
257 * systemd-networkd's MACAddress= setting in the [Neighbor] section has
258 been renamed to LinkLayerAddress=, and it now allows configuration of
259 IP addresses, too.
260
261 * A new tool systemd-network-generator has been added that may generate
262 .network, .netdev and .link files from IP configuration specified on
263 the kernel command line, compatible with the format Dracut expects.
264
265 * The CriticalConnection= setting in .network files is now deprecated,
266 and replaced by a new KeepConfiguration= setting which allows more
267 detailed configuration of the IP configuration to keep in place.
268
269 * systemd-analyze gained a new "timestamp" verb for parsing and
270 converting timestamps. It's similar to the existing "systemd-analyze
271 calendar" command which does the same for recurring calendar
272 events. It also gained a new "condition" verb for parsing and testing
273 ConditionXYZ= expressions.
274
275 * systemd-logind now exposes a per-session SetBrightness() bus call,
276 which may be used to securely change the brightness of a kernel
277 brightness device, if it belongs to the session's seat. By using this
278 call unprivileged clients can make changes to "backlight" and "leds"
279 devices securely with strict requirements on session
280 membership. Desktop environments may use this to generically make
281 brightness changes to such devices without shipping private SUID
282 binaries or specific udev rules for that purpose.
283
284 * "udevadm info" gained a --wait-for-initialization switch to wait for
285 a device to be initialized.
286
287 * systemd-hibernate-resume-generator will now look for resumeflags= on
288 the kernel command line, which is similar to rootflags= and may be
289 used to configure device timeouts for waiting for the hibernation
290 device to show up.
291
292 * sd-event learnt a new API call sd_event_source_disable_unref() for
293 disabling and unref'ing an event source in a single function. A
294 related call sd_event_source_disable_unrefp() has been added for use
295 with GCC's cleanup extension.
296
297 * The sd-id128.h public API gained a new definition
298 SD_ID128_UUID_FORMAT_STR for formatting a 128bit ID in UUID format
299 with printf().
300
301 * "busctl introspect" gained a new switch --xml-interface for dumping
302 XML introspection data unmodified.
303
304 * PID 1 may now show the unit name instead of the unit description
305 string in its status output during boot. This may be configured in
306 the StatusUnitFormat= setting in /etc/systemd/system.conf or the
307 kernel command line option systemd.status_unit_format=.
308
309 * PID 1 now understands a new option KExecWatchdogSec= in
310 /etc/systemd/system.conf. It allows configuration of a watchdog
311 timeout to write to a hardware watchdog device on kexec-based
312 reboots. Previously this functionality was only available for regular
313 reboots. This option defaults to off, since it depends on drivers and
314 software setup whether the watchdog is correctly reset again after
315 the kexec completed, and thus for the general case not clear if safe
316 (since it might cause unwanted watchdog reboots after the kexec
317 completed otherwise). Moreover, the old ShutdownWatchdogSec= setting
318 has been renamed to RebootWatchdogSec= to more clearly communicate
319 what it is about. The old name of the setting is still accepted for
320 compatibility.
321
322 * The systemd.debug_shell kernel command line option now optionally
323 takes a tty name to spawn the debug shell on, which allows selecting
324 a different tty than the built-in default.
325
326 * Service units gained a new ExecCondition= setting which will run
327 before ExecStartPre= and either continue execution of the unit (for
328 clean exit codes), stop execution without marking the unit failed
329 (for exit codes 1 through 254), or stop execution and fail the unit
330 (for exit code 255 or cases of abnormal termination).
331
332 * A new service systemd-pstore.service has been added that pulls data
333 from from /sys/fs/pstore/ and saves it to /var/lib/pstore for later
334 review.
335
336 * timedatectl gained new verbs for configuring per-interface NTP
337 service configuration for systemd-timesyncd.
338
339 * "localectl list-locales" won't list non-UTF-8 locales anymore. It's
340 2019. (You can set non-UTF-8 locales though, if you know there name.)
341
342 Contributions from: Aaron Barany, Adrian Bunk, Alan Jenkins, Andrej
343 Valek, Anita Zhang, Arian van Putten, Balint Reczey, Bastien Nocera,
344 Ben Boeckel, Benjamin Robin, camoz, Chen Qi, Chris Chiu, Chris Down,
345 Christian Kellner, Connor Reeder, Daniele Medri, Dan Streetman, Dave
346 Reisner, Dave Ross, David Art, David Tardon, Debarshi Ray, Dominick
347 Grift, Donald Buczek, Douglas Christman, Eric DeVolder, Evgeny
348 Vereshchagin, Feldwor, Felix Riemann, Florian Dollinger, Franck Bui,
349 Frantisek Sumsal, Franz Pletz, Hans de Goede, Insun Pyo, Ivan
350 Shapovalov, Iwan Timmer, Jack, Jakob Unterwurzacher, Jan Klötzke, Jan
351 Pokorný, Jan Synacek, Jeka Pats, Jérémy Rosen, Jiri Pirko, Joe Lin,
352 Joerg Behrmann, Joe Richey, Jóhann B. Guðmundsson, Johannes Schmitz,
353 Jonathan Rouleau, Jorge Niedbalski, Kai Lüke, Karel Zak, Kashyap
354 Chamarthy, Krayushkin Konstantin, Lennart Poettering, Lubomir Rintel,
355 Luca Boccassi, Luís Ferreira, Marc-André Lureau, Markus Felten, Martin
356 Pitt, Michael Biebl, Michael Olbrich, Michael Prokop, Michael
357 Stapelberg, Michael Zhivich, Michal Koutný, Michal Sekletar, Mike
358 Gilbert, Milan Broz, mpe85, Oliver Harley, pan93412, Paul Menzel,
359 pEJipE, Peter A. Bigot, Philip Withnall, Piotr Drąg, Rafael Fontenelle,
360 Roberto Santalla, root, RussianNeuroMancer, Sebastian Jennen, Simon
361 Schricker, Susant Sahani, Thadeu Lima de Souza Cascardo, Theo
362 Ouzhinski, Thomas Weißschuh, Tomas Mraz, Topi Miettinen, ven, Wieland
363 Hoffmann, Xi Ruoyao, Yuri Chornoivan, Yu Watanabe, Zach Smith, Zbigniew
364 Jędrzejewski-Szmek, Zhang Xianwei
365
366 – Somewhere, SOME-TI-ME
367
368 CHANGES WITH 242:
369
370 * In .link files, MACAddressPolicy=persistent (the default) is changed
371 to cover more devices. For devices like bridges, tun, tap, bond, and
372 similar interfaces that do not have other identifying information,
373 the interface name is used as the basis for persistent seed for MAC
374 and IPv4LL addresses. The way that devices that were handled
375 previously is not changed, and this change is about covering more
376 devices then previously by the "persistent" policy.
377
378 MACAddressPolicy=random may be used to force randomized MACs and
379 IPv4LL addresses for a device if desired.
380
381 Hint: the log output from udev (at debug level) was enhanced to
382 clarify what policy is followed and which attributes are used.
383 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
384 may be used to view this.
385
386 Hint: if a bridge interface is created without any slaves, and gains
387 a slave later, then now the bridge does not inherit slave's MAC.
388 To inherit slave's MAC, for example, create the following file:
389 ```
390 # /etc/systemd/network/98-bridge-inherit-mac.link
391 [Match]
392 Type=bridge
393
394 [Link]
395 MACAddressPolicy=none
396 ```
397
398 * The .device units generated by systemd-fstab-generator and other
399 generators do not automatically pull in the corresponding .mount unit
400 as a Wants= dependency. This means that simply plugging in the device
401 will not cause the mount unit to be started automatically. But please
402 note that the mount unit may be started for other reasons, in
403 particular if it is part of local-fs.target, and any unit which
404 (transitively) depends on local-fs.target is started.
405
406 * networkctl list/status/lldp now accept globbing wildcards for network
407 interface names to match against all existing interfaces.
408
409 * The $PIDFILE environment variable is set to point the absolute path
410 configured with PIDFile= for processes of that service.
411
412 * The fallback DNS server list was augmented with Cloudflare public DNS
413 servers. Use `-Ddns-servers=` to set a different fallback.
414
415 * A new special target usb-gadget.target will be started automatically
416 when a USB Device Controller is detected (which means that the system
417 is a USB peripheral).
418
419 * A new unit setting CPUQuotaPeriodSec= assigns the time period
420 relatively to which the CPU time quota specified by CPUQuota= is
421 measured.
422
423 * A new unit setting ProtectHostname= may be used to prevent services
424 from modifying hostname information (even if they otherwise would
425 have privileges to do so).
426
427 * A new unit setting NetworkNamespacePath= may be used to specify a
428 namespace for service or socket units through a path referring to a
429 Linux network namespace pseudo-file.
430
431 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
432 have an effect on .socket units: when used the listening socket is
433 created within the configured network namespace instead of the host
434 namespace.
435
436 * ExecStart= command lines in unit files may now be prefixed with ':'
437 in which case environment variable substitution is
438 disabled. (Supported for the other ExecXYZ= settings, too.)
439
440 * .timer units gained two new boolean settings OnClockChange= and
441 OnTimezoneChange= which may be used to also trigger a unit when the
442 system clock is changed or the local timezone is
443 modified. systemd-run has been updated to make these options easily
444 accessible from the command line for transient timers.
445
446 * Two new conditions for units have been added: ConditionMemory= may be
447 used to conditionalize a unit based on installed system
448 RAM. ConditionCPUs= may be used to conditionalize a unit based on
449 installed CPU cores.
450
451 * The @default system call filter group understood by SystemCallFilter=
452 has been updated to include the new rseq() system call introduced in
453 kernel 4.15.
454
455 * A new time-set.target has been added that indicates that the system
456 time has been set from a local source (possibly imprecise). The
457 existing time-sync.target is stronger and indicates that the time has
458 been synchronized with a precise external source. Services where
459 approximate time is sufficient should use the new target.
460
461 * "systemctl start" (and related commands) learnt a new
462 --show-transaction option. If specified brief information about all
463 jobs queued because of the requested operation is shown.
464
465 * systemd-networkd recognizes a new operation state 'enslaved', used
466 (instead of 'degraded' or 'carrier') for interfaces which form a
467 bridge, bond, or similar, and an new 'degraded-carrier' operational
468 state used for the bond or bridge master interface when one of the
469 enslaved devices is not operational.
470
471 * .network files learnt the new IgnoreCarrierLoss= option for leaving
472 networks configured even if the carrier is lost.
473
474 * The RequiredForOnline= setting in .network files may now specify a
475 minimum operational state required for the interface to be considered
476 "online" by systemd-networkd-wait-online. Related to this
477 systemd-networkd-wait-online gained a new option --operational-state=
478 to configure the same, and its --interface= option was updated to
479 optionally also take an operational state specific for an interface.
480
481 * systemd-networkd-wait-online gained a new setting --any for waiting
482 for only one of the requested interfaces instead of all of them.
483
484 * systemd-networkd now implements L2TP tunnels.
485
486 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
487 may be used to cause autonomous and onlink prefixes received in IPv6
488 Router Advertisements to be ignored.
489
490 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
491 file settings may be used to tweak bridge behaviour.
492
493 * The new TripleSampling= option in .network files may be used to
494 configure CAN triple sampling.
495
496 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
497 used to point to private or preshared key for a WireGuard interface.
498
499 * /etc/crypttab now supports the same-cpu-crypt and
500 submit-from-crypt-cpus options to tweak encryption work scheduling
501 details.
502
503 * systemd-tmpfiles will now take a BSD file lock before operating on a
504 contents of directory. This may be used to temporarily exclude
505 directories from aging by taking the same lock (useful for example
506 when extracting a tarball into /tmp or /var/tmp as a privileged user,
507 which might create files with really old timestamps, which
508 nevertheless should not be deleted). For further details, see:
509
510 https://systemd.io/TEMPORARY_DIRECTORIES
511
512 * systemd-tmpfiles' h line type gained support for the
513 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
514 controlling project quota inheritance.
515
516 * sd-boot and bootctl now implement support for an Extended Boot Loader
517 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
518 addition to the ESP partition mounted to /efi or /boot/efi.
519 Configuration file fragments, kernels, initrds and other EFI images
520 to boot will be loaded from both the ESP and XBOOTLDR partitions.
521 The XBOOTLDR partition was previously described by the Boot Loader
522 Specification, but implementation was missing in sd-boot. Support for
523 this concept allows using the sd-boot boot loader in more
524 conservative scenarios where the boot loader itself is placed in the
525 ESP but the kernels to boot (and their metadata) in a separate
526 partition.
527
528 * A system may now be booted with systemd.volatile=overlay on the
529 kernel command line, which causes the root file system to be set up
530 an overlayfs mount combining the root-only root directory with a
531 writable tmpfs. In this setup, the underlying root device is not
532 modified, and any changes are lost at reboot.
533
534 * Similar, systemd-nspawn can now boot containers with a volatile
535 overlayfs root with the new --volatile=overlay switch.
536
537 * systemd-nspawn can now consume OCI runtime bundles using a new
538 --oci-bundle= option. This implementation is fully usable, with most
539 features in the specification implemented, but since this a lot of
540 new code and functionality, this feature should most likely not
541 be used in production yet.
542
543 * systemd-nspawn now supports various options described by the OCI
544 runtime specification on the command-line and in .nspawn files:
545 --inaccessible=/Inaccessible= may be used to mask parts of the file
546 system tree, --console=/--pipe may be used to configure how standard
547 input, output, and error are set up.
548
549 * busctl learned the `emit` verb to generate D-Bus signals.
550
551 * systemd-analyze cat-config may be used to gather and display
552 configuration spread over multiple files, for example system and user
553 presets, tmpfiles.d, sysusers.d, udev rules, etc.
554
555 * systemd-analyze calendar now takes an optional new parameter
556 --iterations= which may be used to show a maximum number of iterations
557 the specified expression will elapse next.
558
559 * The sd-bus C API gained support for naming method parameters in the
560 introspection data.
561
562 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
563 the reboot() system call expects.
564
565 * journalctl learnt a new --cursor-file= option that points to a file
566 from which a cursor should be loaded in the beginning and to which
567 the updated cursor should be stored at the end.
568
569 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
570 detected by systemd-detect-virt (and may also be used in
571 ConditionVirtualization=).
572
573 * The behaviour of systemd-logind may now be modified with environment
574 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
575 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
576 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
577 skip the relevant operation completely (when set to false), or to
578 create a flag file in /run/systemd (when set to true), instead of
579 actually commencing the real operation when requested. The presence
580 of /run/systemd/reboot-to-firmware-setup,
581 /run/systemd/reboot-to-boot-loader-menu, and
582 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
583 boot loader implementations to replace some steps logind performs
584 during reboot with their own operations.
585
586 * systemctl can be used to request a reboot into the boot loader menu
587 or a specific boot loader entry with the new --boot-load-menu= and
588 --boot-loader-entry= options to a reboot command. (This requires a
589 boot loader that supports this, for example sd-boot.)
590
591 * kernel-install will no longer unconditionally create the output
592 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
593 snippets, but will do only if the machine-specific parent directory
594 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
595 to create this parent directory during sd-boot installation.
596
597 This makes it easier to use kernel-install with plugins which support
598 a different layout of the bootloader partitions (for example grub2).
599
600 * During package installation (with `ninja install`), we would create
601 symlinks for getty@tty1.service, systemd-networkd.service,
602 systemd-networkd.socket, systemd-resolved.service,
603 remote-cryptsetup.target, remote-fs.target,
604 systemd-networkd-wait-online.service, and systemd-timesyncd.service
605 in /etc, as if `systemctl enable` was called for those units, to make
606 the system usable immediately after installation. Now this is not
607 done anymore, and instead calling `systemctl preset-all` is
608 recommended after the first installation of systemd.
609
610 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
611 is built on seccomp. When turned on creation of SUID/SGID files is
612 prohibited.
613
614 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
615 implied if DynamicUser= is turned on for a service. This hardens
616 these services, so that they neither can benefit from nor create
617 SUID/SGID executables. This is a minor compatibility breakage, given
618 that when DynamicUser= was first introduced SUID/SGID behaviour was
619 unaffected. However, the security benefit of these two options is
620 substantial, and the setting is still relatively new, hence we opted
621 to make it mandatory for services with dynamic users.
622
623 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
624 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
625 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
626 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
627 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
628 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
629 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
630 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
631 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
632 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
633 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
634 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
635 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
636 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
637 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
638 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
639 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
640 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
641
642 — Warsaw, 2019-04-11
643
644 CHANGES WITH 241:
645
646 * The default locale can now be configured at compile time. Otherwise,
647 a suitable default will be selected automatically (one of C.UTF-8,
648 en_US.UTF-8, and C).
649
650 * The version string shown by systemd and other tools now includes the
651 git commit hash when built from git. An override may be specified
652 during compilation, which is intended to be used by distributions to
653 include the package release information.
654
655 * systemd-cat can now filter standard input and standard error streams
656 for different syslog priorities using the new --stderr-priority=
657 option.
658
659 * systemd-journald and systemd-journal-remote reject entries which
660 contain too many fields (CVE-2018-16865) and set limits on the
661 process' command line length (CVE-2018-16864).
662
663 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
664 again.
665
666 * A new network device NamePolicy "keep" is implemented for link files,
667 and used by default in 99-default.link (the fallback configuration
668 provided by systemd). With this policy, if the network device name
669 was already set by userspace, the device will not be renamed again.
670 This matches the naming scheme that was implemented before
671 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
672 is also enabled by default, even if not specified. Effectively, this
673 means that if naming-scheme >= 240 is specified, network devices will
674 be renamed according to the configuration, even if they have been
675 renamed already, if "keep" is not specified as the naming policy in
676 the .link file. The 99-default.link file provided by systemd includes
677 "keep" for backwards compatibility, but it is recommended for user
678 installed .link files to *not* include it.
679
680 The "kernel" policy, which keeps kernel names declared to be
681 "persistent", now works again as documented.
682
683 * kernel-install script now optionally takes the paths to one or more
684 initrd files, and passes them to all plugins.
685
686 * The mincore() system call has been dropped from the @system-service
687 system call filter group, as it is pretty exotic and may potentially
688 used for side-channel attacks.
689
690 * -fPIE is dropped from compiler and linker options. Please specify
691 -Db_pie=true option to meson to build position-independent
692 executables. Note that the meson option is supported since meson-0.49.
693
694 * The fs.protected_regular and fs.protected_fifos sysctls, which were
695 added in Linux 4.19 to make some data spoofing attacks harder, are
696 now enabled by default. While this will hopefully improve the
697 security of most installations, it is technically a backwards
698 incompatible change; to disable these sysctls again, place the
699 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
700
701 fs.protected_regular = 0
702 fs.protected_fifos = 0
703
704 Note that the similar hardlink and symlink protection has been
705 enabled since v199, and may be disabled likewise.
706
707 * The files read from the EnvironmentFile= setting in unit files now
708 parse backslashes inside quotes literally, matching the behaviour of
709 POSIX shells.
710
711 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
712 now automatically become NOPs when run in a chroot() environment.
713
714 * The tmpfiles.d/ "C" line type will now copy directory trees not only
715 when the destination is so far missing, but also if it already exists
716 as a directory and is empty. This is useful to cater for systems
717 where directory trees are put together from multiple separate mount
718 points but otherwise empty.
719
720 * A new function sd_bus_close_unref() (and the associated
721 sd_bus_close_unrefp()) has been added to libsystemd, that combines
722 sd_bus_close() and sd_bus_unref() in one.
723
724 * udevadm control learnt a new option for --ping for testing whether a
725 systemd-udevd instance is running and reacting.
726
727 * udevadm trigger learnt a new option for --wait-daemon for waiting
728 systemd-udevd daemon to be initialized.
729
730 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
731 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
732 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
733 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
734 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
735 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
736 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
737 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
738 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
739 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
740 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
741 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
742 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
743 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
744 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
745 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
746 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
747
748 — Berlin, 2019-02-14
749
750 CHANGES WITH 240:
751
752 * NoNewPrivileges=yes has been set for all long-running services
753 implemented by systemd. Previously, this was problematic due to
754 SELinux (as this would also prohibit the transition from PID1's label
755 to the service's label). This restriction has since been lifted, but
756 an SELinux policy update is required.
757 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
758
759 * DynamicUser=yes is dropped from systemd-networkd.service,
760 systemd-resolved.service and systemd-timesyncd.service, which was
761 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
762 and since v236 for systemd-timesyncd.service. The users and groups
763 systemd-network, systemd-resolve and systemd-timesync are created
764 by systemd-sysusers again. Distributors or system administrators
765 may need to create these users and groups if they not exist (or need
766 to re-enable DynamicUser= for those units) while upgrading systemd.
767 Also, the clock file for systemd-timesyncd may need to move from
768 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
769
770 * When unit files are loaded from disk, previously systemd would
771 sometimes (depending on the unit loading order) load units from the
772 target path of symlinks in .wants/ or .requires/ directories of other
773 units. This meant that unit could be loaded from different paths
774 depending on whether the unit was requested explicitly or as a
775 dependency of another unit, not honouring the priority of directories
776 in search path. It also meant that it was possible to successfully
777 load and start units which are not found in the unit search path, as
778 long as they were requested as a dependency and linked to from
779 .wants/ or .requires/. The target paths of those symlinks are not
780 used for loading units anymore and the unit file must be found in
781 the search path.
782
783 * A new service type has been added: Type=exec. It's very similar to
784 Type=simple but ensures the service manager will wait for both fork()
785 and execve() of the main service binary to complete before proceeding
786 with follow-up units. This is primarily useful so that the manager
787 propagates any errors in the preparation phase of service execution
788 back to the job that requested the unit to be started. For example,
789 consider a service that has ExecStart= set to a file system binary
790 that doesn't exist. With Type=simple starting the unit would be
791 considered instantly successful, as only fork() has to complete
792 successfully and the manager does not wait for execve(), and hence
793 its failure is seen "too late". With the new Type=exec service type
794 starting the unit will fail, as the manager will wait for the
795 execve() and notice its failure, which is then propagated back to the
796 start job.
797
798 NOTE: with the next release 241 of systemd we intend to change the
799 systemd-run tool to default to Type=exec for transient services
800 started by it. This should be mostly safe, but in specific corner
801 cases might result in problems, as the systemd-run tool will then
802 block on NSS calls (such as user name look-ups due to User=) done
803 between the fork() and execve(), which under specific circumstances
804 might cause problems. It is recommended to specify "-p Type=simple"
805 explicitly in the few cases where this applies. For regular,
806 non-transient services (i.e. those defined with unit files on disk)
807 we will continue to default to Type=simple.
808
809 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
810 userspace processes is set to 1024 (soft) and 4096
811 (hard). Previously, systemd passed this on unmodified to all
812 processes it forked off. With this systemd release the hard limit
813 systemd passes on is increased to 512K, overriding the kernel's
814 defaults and substantially increasing the number of simultaneous file
815 descriptors unprivileged userspace processes can allocate. Note that
816 the soft limit remains at 1024 for compatibility reasons: the
817 traditional UNIX select() call cannot deal with file descriptors >=
818 1024 and increasing the soft limit globally might thus result in
819 programs unexpectedly allocating a high file descriptor and thus
820 failing abnormally when attempting to use it with select() (of
821 course, programs shouldn't use select() anymore, and prefer
822 poll()/epoll, but the call unfortunately remains undeservedly popular
823 at this time). This change reflects the fact that file descriptor
824 handling in the Linux kernel has been optimized in more recent
825 kernels and allocating large numbers of them should be much cheaper
826 both in memory and in performance than it used to be. Programs that
827 want to take benefit of the increased limit have to "opt-in" into
828 high file descriptors explicitly by raising their soft limit. Of
829 course, when they do that they must acknowledge that they cannot use
830 select() anymore (and neither can any shared library they use — or
831 any shared library used by any shared library they use and so on).
832 Which default hard limit is most appropriate is of course hard to
833 decide. However, given reports that ~300K file descriptors are used
834 in real-life applications we believe 512K is sufficiently high as new
835 default for now. Note that there are also reports that using very
836 high hard limits (e.g. 1G) is problematic: some software allocates
837 large arrays with one element for each potential file descriptor
838 (Java, …) — a high hard limit thus triggers excessively large memory
839 allocations in these applications. Hopefully, the new default of 512K
840 is a good middle ground: higher than what real-life applications
841 currently need, and low enough for avoid triggering excessively large
842 allocations in problematic software. (And yes, somebody should fix
843 Java.)
844
845 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
846 to the highest possible values, as separate accounting of file
847 descriptors is no longer necessary, as memcg tracks them correctly as
848 part of the memory accounting anyway. Thus, from the four limits on
849 file descriptors currently enforced (fs.file-max, fs.nr_open,
850 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
851 and keep only the latter two. A set of build-time options
852 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
853 has been added to revert this change in behaviour, which might be
854 an option for systems that turn off memcg in the kernel.
855
856 * When no /etc/locale.conf file exists (and hence no locale settings
857 are in place), systemd will now use the "C.UTF-8" locale by default,
858 and set LANG= to it. This locale is supported by various
859 distributions including Fedora, with clear indications that upstream
860 glibc is going to make it available too. This locale enables UTF-8
861 mode by default, which appears appropriate for 2018.
862
863 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
864 default. This effectively switches the RFC3704 Reverse Path filtering
865 from Strict mode to Loose mode. This is more appropriate for hosts
866 that have multiple links with routes to the same networks (e.g.
867 a client with a Wi-Fi and Ethernet both connected to the internet).
868
869 Consult the kernel documentation for details on this sysctl:
870 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
871
872 * CPUAccounting=yes no longer enables the CPU controller when using
873 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
874 statistics are now provided independently from the CPU controller.
875
876 * Support for disabling a particular cgroup controller within a sub-tree
877 has been added through the DisableControllers= directive.
878
879 * cgroup_no_v1=all on the kernel command line now also implies
880 using the unified cgroup hierarchy, unless one explicitly passes
881 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
882
883 * The new "MemoryMin=" unit file property may now be used to set the
884 memory usage protection limit of processes invoked by the unit. This
885 controls the cgroup v2 memory.min attribute. Similarly, the new
886 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
887 cgroup v2 io.latency cgroup property for configuring per-service I/O
888 latency.
889
890 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
891 to the cgroup v1 "devices" cgroup controller.
892
893 * systemd-escape now is able to combine --unescape with --template. It
894 also learnt a new option --instance for extracting and unescaping the
895 instance part of a unit name.
896
897 * sd-bus now provides the sd_bus_message_readv() which is similar to
898 sd_bus_message_read() but takes a va_list object. The pair
899 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
900 has been added for configuring the default method call timeout to
901 use. sd_bus_error_move() may be used to efficiently move the contents
902 from one sd_bus_error structure to another, invalidating the
903 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
904 be used to control whether a bus connection object is automatically
905 flushed when an sd-event loop is exited.
906
907 * When processing classic BSD syslog log messages, journald will now
908 save the original time-stamp string supplied in the new
909 SYSLOG_TIMESTAMP= journal field. This permits consumers to
910 reconstruct the original BSD syslog message more correctly.
911
912 * StandardOutput=/StandardError= in service files gained support for
913 new "append:…" parameters, for connecting STDOUT/STDERR of a service
914 to a file, and appending to it.
915
916 * The signal to use as last step of killing of unit processes is now
917 configurable. Previously it was hard-coded to SIGKILL, which may now
918 be overridden with the new KillSignal= setting. Note that this is the
919 signal used when regular termination (i.e. SIGTERM) does not suffice.
920 Similarly, the signal used when aborting a program in case of a
921 watchdog timeout may now be configured too (WatchdogSignal=).
922
923 * The XDG_SESSION_DESKTOP environment variable may now be configured in
924 the pam_systemd argument line, using the new desktop= switch. This is
925 useful to initialize it properly from a display manager without
926 having to touch C code.
927
928 * Most configuration options that previously accepted percentage values
929 now also accept permille values with the '‰' suffix (instead of '%').
930
931 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
932 DNS-over-TLS.
933
934 * systemd-resolved's configuration file resolved.conf gained a new
935 option ReadEtcHosts= which may be used to turn off processing and
936 honoring /etc/hosts entries.
937
938 * The "--wait" switch may now be passed to "systemctl
939 is-system-running", in which case the tool will synchronously wait
940 until the system finished start-up.
941
942 * hostnamed gained a new bus call to determine the DMI product UUID.
943
944 * On x86-64 systemd will now prefer using the RDRAND processor
945 instruction over /dev/urandom whenever it requires randomness that
946 neither has to be crypto-grade nor should be reproducible. This
947 should substantially reduce the amount of entropy systemd requests
948 from the kernel during initialization on such systems, though not
949 reduce it to zero. (Why not zero? systemd still needs to allocate
950 UUIDs and such uniquely, which require high-quality randomness.)
951
952 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
953 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
954 for forcing the "Other Information" bit in IPv6 RA messages. The
955 bonding logic gained four new options AdActorSystemPriority=,
956 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
957 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
958 shuffling of flows. The tunnel logic gained a new
959 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
960 Deployment. The policy rule logic gained four new options IPProtocol=,
961 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
962 support for the MulticastToUnicast= option. networkd also gained
963 support for configuring static IPv4 ARP or IPv6 neighbor entries.
964
965 * .preset files (as read by 'systemctl preset') may now be used to
966 instantiate services.
967
968 * /etc/crypttab now understands the sector-size= option to configure
969 the sector size for an encrypted partition.
970
971 * Key material for encrypted disks may now be placed on a formatted
972 medium, and referenced from /etc/crypttab by the UUID of the file
973 system, followed by "=" suffixed by the path to the key file.
974
975 * The "collect" udev component has been removed without replacement, as
976 it is neither used nor maintained.
977
978 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
979 LogsDirectory=, ConfigurationDirectory= settings are used in a
980 service the executed processes will now receive a set of environment
981 variables containing the full paths of these directories.
982 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
983 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
984 are used. Note that these options may be used multiple times per
985 service in which case the resulting paths will be concatenated and
986 separated by colons.
987
988 * Predictable interface naming has been extended to cover InfiniBand
989 NICs. They will be exposed with an "ib" prefix.
990
991 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
992 which case the respective line failing is ignored.
993
994 * .link files may now be used to configure the equivalent to the
995 "ethtool advertise" commands.
996
997 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
998 alternative to libudev.h. Previously, the latter was just an internal
999 wrapper around the former, but now these two APIs are exposed
1000 directly.
1001
1002 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
1003 which calculates an app-specific boot ID similar to how
1004 sd_id128_get_machine_app_specific() generates an app-specific machine
1005 ID.
1006
1007 * A new tool systemd-id128 has been added that can be used to determine
1008 and generate various 128bit IDs.
1009
1010 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
1011 and LOGO=.
1012
1013 * systemd-hibernate-resume-generator will now honor the "noresume"
1014 kernel command line option, in which case it will bypass resuming
1015 from any hibernated image.
1016
1017 * The systemd-sleep.conf configuration file gained new options
1018 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
1019 AllowHybridSleep= for prohibiting specific sleep modes even if the
1020 kernel exports them.
1021
1022 * portablectl is now officially supported and has thus moved to
1023 /usr/bin/.
1024
1025 * bootctl learnt the two new commands "set-default" and "set-oneshot"
1026 for setting the default boot loader item to boot to (either
1027 persistently or only for the next boot). This is currently only
1028 compatible with sd-boot, but may be implemented on other boot loaders
1029 too, that follow the boot loader interface. The updated interface is
1030 now documented here:
1031
1032 https://systemd.io/BOOT_LOADER_INTERFACE
1033
1034 * A new kernel command line option systemd.early_core_pattern= is now
1035 understood which may be used to influence the core_pattern PID 1
1036 installs during early boot.
1037
1038 * busctl learnt two new options -j and --json= for outputting method
1039 call replies, properties and monitoring output in JSON.
1040
1041 * journalctl's JSON output now supports simple ANSI coloring as well as
1042 a new "json-seq" mode for generating RFC7464 output.
1043
1044 * Unit files now support the %g/%G specifiers that resolve to the UNIX
1045 group/GID of the service manager runs as, similar to the existing
1046 %u/%U specifiers that resolve to the UNIX user/UID.
1047
1048 * systemd-logind learnt a new global configuration option
1049 UserStopDelaySec= that may be set in logind.conf. It specifies how
1050 long the systemd --user instance shall remain started after a user
1051 logs out. This is useful to speed up repetitive re-connections of the
1052 same user, as it means the user's service manager doesn't have to be
1053 stopped/restarted on each iteration, but can be reused between
1054 subsequent options. This setting defaults to 10s. systemd-logind also
1055 exports two new properties on its Manager D-Bus objects indicating
1056 whether the system's lid is currently closed, and whether the system
1057 is on AC power.
1058
1059 * systemd gained support for a generic boot counting logic, which
1060 generically permits automatic reverting to older boot loader entries
1061 if newer updated ones don't work. The boot loader side is implemented
1062 in sd-boot, but is kept open for other boot loaders too. For details
1063 see:
1064
1065 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
1066
1067 * The SuccessAction=/FailureAction= unit file settings now learnt two
1068 new parameters: "exit" and "exit-force", which result in immediate
1069 exiting of the service manager, and are only useful in systemd --user
1070 and container environments.
1071
1072 * Unit files gained support for a pair of options
1073 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
1074 exit status to use as service manager exit status when
1075 SuccessAction=/FailureAction= is set to exit or exit-force.
1076
1077 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
1078 options may now be used to configure the log rate limiting applied by
1079 journald per-service.
1080
1081 * systemd-analyze gained a new verb "timespan" for parsing and
1082 normalizing time span values (i.e. strings like "5min 7s 8us").
1083
1084 * systemd-analyze also gained a new verb "security" for analyzing the
1085 security and sand-boxing settings of services in order to determine an
1086 "exposure level" for them, indicating whether a service would benefit
1087 from more sand-boxing options turned on for them.
1088
1089 * "systemd-analyze syscall-filter" will now also show system calls
1090 supported by the local kernel but not included in any of the defined
1091 groups.
1092
1093 * .nspawn files now understand the Ephemeral= setting, matching the
1094 --ephemeral command line switch.
1095
1096 * sd-event gained the new APIs sd_event_source_get_floating() and
1097 sd_event_source_set_floating() for controlling whether a specific
1098 event source is "floating", i.e. destroyed along with the even loop
1099 object itself.
1100
1101 * Unit objects on D-Bus gained a new "Refs" property that lists all
1102 clients that currently have a reference on the unit (to ensure it is
1103 not unloaded).
1104
1105 * The JoinControllers= option in system.conf is no longer supported, as
1106 it didn't work correctly, is hard to support properly, is legacy (as
1107 the concept only exists on cgroup v1) and apparently wasn't used.
1108
1109 * Journal messages that are generated whenever a unit enters the failed
1110 state are now tagged with a unique MESSAGE_ID. Similarly, messages
1111 generated whenever a service process exits are now made recognizable,
1112 too. A tagged message is also emitted whenever a unit enters the
1113 "dead" state on success.
1114
1115 * systemd-run gained a new switch --working-directory= for configuring
1116 the working directory of the service to start. A shortcut -d is
1117 equivalent, setting the working directory of the service to the
1118 current working directory of the invoking program. The new --shell
1119 (or just -S) option has been added for invoking the $SHELL of the
1120 caller as a service, and implies --pty --same-dir --wait --collect
1121 --service-type=exec. Or in other words, "systemd-run -S" is now the
1122 quickest way to quickly get an interactive in a fully clean and
1123 well-defined system service context.
1124
1125 * machinectl gained a new verb "import-fs" for importing an OS tree
1126 from a directory. Moreover, when a directory or tarball is imported
1127 and single top-level directory found with the OS itself below the OS
1128 tree is automatically mangled and moved one level up.
1129
1130 * systemd-importd will no longer set up an implicit btrfs loop-back
1131 file system on /var/lib/machines. If one is already set up, it will
1132 continue to be used.
1133
1134 * A new generator "systemd-run-generator" has been added. It will
1135 synthesize a unit from one or more program command lines included in
1136 the kernel command line. This is very useful in container managers
1137 for example:
1138
1139 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
1140
1141 This will run "systemd-nspawn" on an image, invoke the specified
1142 command line and immediately shut down the container again, returning
1143 the command line's exit code.
1144
1145 * The block device locking logic is now documented:
1146
1147 https://systemd.io/BLOCK_DEVICE_LOCKING
1148
1149 * loginctl and machinectl now optionally output the various tables in
1150 JSON using the --output= switch. It is our intention to add similar
1151 support to systemctl and all other commands.
1152
1153 * udevadm's query and trigger verb now optionally take a .device unit
1154 name as argument.
1155
1156 * systemd-udevd's network naming logic now understands a new
1157 net.naming-scheme= kernel command line switch, which may be used to
1158 pick a specific version of the naming scheme. This helps stabilizing
1159 interface names even as systemd/udev are updated and the naming logic
1160 is improved.
1161
1162 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
1163 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
1164 initialize one to all 0xFF.
1165
1166 * After loading the SELinux policy systemd will now recursively relabel
1167 all files and directories listed in
1168 /run/systemd/relabel-extra.d/*.relabel (which should be simple
1169 newline separated lists of paths) in addition to the ones it already
1170 implicitly relabels in /run, /dev and /sys. After the relabelling is
1171 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
1172 removed. This is useful to permit initrds (i.e. code running before
1173 the SELinux policy is in effect) to generate files in the host
1174 filesystem safely and ensure that the correct label is applied during
1175 the transition to the host OS.
1176
1177 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
1178 mknod() handling in user namespaces. Previously mknod() would always
1179 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
1180 but device nodes generated that way cannot be opened, and attempts to
1181 open them result in EPERM. This breaks the "graceful fallback" logic
1182 in systemd's PrivateDevices= sand-boxing option. This option is
1183 implemented defensively, so that when systemd detects it runs in a
1184 restricted environment (such as a user namespace, or an environment
1185 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
1186 where device nodes cannot be created the effect of PrivateDevices= is
1187 bypassed (following the logic that 2nd-level sand-boxing is not
1188 essential if the system systemd runs in is itself already sand-boxed
1189 as a whole). This logic breaks with 4.18 in container managers where
1190 user namespacing is used: suddenly PrivateDevices= succeeds setting
1191 up a private /dev/ file system containing devices nodes — but when
1192 these are opened they don't work.
1193
1194 At this point it is recommended that container managers utilizing
1195 user namespaces that intend to run systemd in the payload explicitly
1196 block mknod() with seccomp or similar, so that the graceful fallback
1197 logic works again.
1198
1199 We are very sorry for the breakage and the requirement to change
1200 container configurations for newer kernels. It's purely caused by an
1201 incompatible kernel change. The relevant kernel developers have been
1202 notified about this userspace breakage quickly, but they chose to
1203 ignore it.
1204
1205 * PermissionsStartOnly= setting is deprecated (but is still supported
1206 for backwards compatibility). The same functionality is provided by
1207 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
1208 commands.
1209
1210 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
1211 pam_systemd anymore.
1212
1213 * The naming scheme for network devices was changed to always rename
1214 devices, even if they were already renamed by userspace. The "kernel"
1215 policy was changed to only apply as a fallback, if no other naming
1216 policy took effect.
1217
1218 * The requirements to build systemd is bumped to meson-0.46 and
1219 python-3.5.
1220
1221 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
1222 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
1223 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
1224 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
1225 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
1226 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
1227 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
1228 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
1229 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
1230 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
1231 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
1232 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
1233 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
1234 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
1235 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
1236 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
1237 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
1238 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
1239 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
1240 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
1241 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
1242 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
1243 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
1244 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
1245 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
1246 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
1247 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
1248 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
1249 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
1250 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
1251 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
1252 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
1253 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
1254 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
1255 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
1256 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
1257 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
1258 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
1259 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
1260 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
1261 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
1262 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
1263 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
1264 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
1265 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
1266
1267 — Warsaw, 2018-12-21
1268
1269 CHANGES WITH 239:
1270
1271 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
1272 builtin will name network interfaces differently than in previous
1273 versions for virtual network interfaces created with SR-IOV and NPAR
1274 and for devices where the PCI network controller device does not have
1275 a slot number associated.
1276
1277 SR-IOV virtual devices are now named based on the name of the parent
1278 interface, with a suffix of "v<N>", where <N> is the virtual device
1279 number. Previously those virtual devices were named as if completely
1280 independent.
1281
1282 The ninth and later NPAR virtual devices will be named following the
1283 scheme used for the first eight NPAR partitions. Previously those
1284 devices were not renamed and the kernel default (eth<n>) was used.
1285
1286 "net_id" will also generate names for PCI devices where the PCI
1287 network controller device does not have an associated slot number
1288 itself, but one of its parents does. Previously those devices were
1289 not renamed and the kernel default (eth<n>) was used.
1290
1291 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
1292 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
1293 the unit. So, it is expected that the default behavior of
1294 systemd-logind is not changed. However, if distribution packagers or
1295 administrators disabled or modified IPAddressDeny= setting by a
1296 drop-in config file, then it may be necessary to update the file to
1297 re-enable AF_INET and AF_INET6 to support network user name services,
1298 e.g. NIS.
1299
1300 * When the RestrictNamespaces= unit property is specified multiple
1301 times, then the specified types are merged now. Previously, only the
1302 last assignment was used. So, if distribution packagers or
1303 administrators modified the setting by a drop-in config file, then it
1304 may be necessary to update the file.
1305
1306 * When OnFailure= is used in combination with Restart= on a service
1307 unit, then the specified units will no longer be triggered on
1308 failures that result in restarting. Previously, the specified units
1309 would be activated each time the unit failed, even when the unit was
1310 going to be restarted automatically. This behaviour contradicted the
1311 documentation. With this release the code is adjusted to match the
1312 documentation.
1313
1314 * systemd-tmpfiles will now print a notice whenever it encounters
1315 tmpfiles.d/ lines referencing the /var/run/ directory. It will
1316 recommend reworking them to use the /run/ directory instead (for
1317 which /var/run/ is simply a symlinked compatibility alias). This way
1318 systemd-tmpfiles can properly detect line conflicts and merge lines
1319 referencing the same file by two paths, without having to access
1320 them.
1321
1322 * systemctl disable/unmask/preset/preset-all cannot be used with
1323 --runtime. Previously this was allowed, but resulted in unintuitive
1324 behaviour that wasn't useful. systemctl disable/unmask will now undo
1325 both runtime and persistent enablement/masking, i.e. it will remove
1326 any relevant symlinks both in /run and /etc.
1327
1328 * Note that all long-running system services shipped with systemd will
1329 now default to a system call whitelist (rather than a blacklist, as
1330 before). In particular, systemd-udevd will now enforce one too. For
1331 most cases this should be safe, however downstream distributions
1332 which disabled sandboxing of systemd-udevd (specifically the
1333 MountFlags= setting), might want to disable this security feature
1334 too, as the default whitelisting will prohibit all mount, swap,
1335 reboot and clock changing operations from udev rules.
1336
1337 * sd-boot acquired new loader configuration settings to optionally turn
1338 off Windows and MacOS boot partition discovery as well as
1339 reboot-into-firmware menu items. It is also able to pick a better
1340 screen resolution for HiDPI systems, and now provides loader
1341 configuration settings to change the resolution explicitly.
1342
1343 * systemd-resolved now supports DNS-over-TLS. It's still
1344 turned off by default, use DNSOverTLS=opportunistic to turn it on in
1345 resolved.conf. We intend to make this the default as soon as couple
1346 of additional techniques for optimizing the initial latency caused by
1347 establishing a TLS/TCP connection are implemented.
1348
1349 * systemd-resolved.service and systemd-networkd.service now set
1350 DynamicUser=yes. The users systemd-resolve and systemd-network are
1351 not created by systemd-sysusers anymore.
1352
1353 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
1354 that embed a network facing module into any process using getpwuid()
1355 or related call: the dynamic allocation of the user ID for
1356 systemd-resolved.service means the service manager has to check NSS
1357 if the user name is already taken when forking off the service. Since
1358 the user in the common case won't be defined in /etc/passwd the
1359 lookup is likely to trigger nss-ldap which in turn might use NSS to
1360 ask systemd-resolved for hostname lookups. This will hence result in
1361 a deadlock: a user name lookup in order to start
1362 systemd-resolved.service will result in a host name lookup for which
1363 systemd-resolved.service needs to be started already. There are
1364 multiple ways to work around this problem: pre-allocate the
1365 "systemd-resolve" user on such systems, so that nss-ldap won't be
1366 triggered; or use a different NSS package that doesn't do networking
1367 in-process but provides a local asynchronous name cache; or configure
1368 the NSS package to avoid lookups for UIDs in the range `pkg-config
1369 systemd --variable=dynamicuidmin` … `pkg-config systemd
1370 --variable=dynamicuidmax`, so that it does not consider itself
1371 authoritative for the same UID range systemd allocates dynamic users
1372 from.
1373
1374 * The systemd-resolve tool has been renamed to resolvectl (it also
1375 remains available under the old name, for compatibility), and its
1376 interface is now verb-based, similar in style to the other <xyz>ctl
1377 tools, such as systemctl or loginctl.
1378
1379 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
1380 compatibility. It may be symlinked under the 'resolvconf' name, in
1381 which case it will take arguments and input compatible with the
1382 Debian and FreeBSD resolvconf tool.
1383
1384 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
1385 where the system initially suspends, and after a timeout resumes and
1386 hibernates again.
1387
1388 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
1389 set the client will only send a DUID as client identifier.
1390
1391 * The nss-systemd glibc NSS module will now enumerate dynamic users and
1392 groups in effect. Previously, it could resolve UIDs/GIDs to user
1393 names/groups and vice versa, but did not support enumeration.
1394
1395 * journald's Compress= configuration setting now optionally accepts a
1396 byte threshold value. All journal objects larger than this threshold
1397 will be compressed, smaller ones will not. Previously this threshold
1398 was not configurable and set to 512.
1399
1400 * A new system.conf setting NoNewPrivileges= is now available which may
1401 be used to turn off acquisition of new privileges system-wide
1402 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
1403 for all its children). Note that turning this option on means setuid
1404 binaries and file system capabilities lose their special powers.
1405 While turning on this option is a big step towards a more secure
1406 system, doing so is likely to break numerous pre-existing UNIX tools,
1407 in particular su and sudo.
1408
1409 * A new service systemd-time-sync-wait.service has been added. If
1410 enabled it will delay the time-sync.target unit at boot until time
1411 synchronization has been received from the network. This
1412 functionality is useful on systems lacking a local RTC or where it is
1413 acceptable that the boot process shall be delayed by external network
1414 services.
1415
1416 * When hibernating, systemd will now inform the kernel of the image
1417 write offset, on kernels new enough to support this. This means swap
1418 files should work for hibernation now.
1419
1420 * When loading unit files, systemd will now look for drop-in unit files
1421 extensions in additional places. Previously, for a unit file name
1422 "foo-bar-baz.service" it would look for dropin files in
1423 "foo-bar-baz.service.d/*.conf". Now, it will also look in
1424 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
1425 service name truncated after all inner dashes. This scheme allows
1426 writing drop-ins easily that apply to a whole set of unit files at
1427 once. It's particularly useful for mount and slice units (as their
1428 naming is prefix based), but is also useful for service and other
1429 units, for packages that install multiple unit files at once,
1430 following a strict naming regime of beginning the unit file name with
1431 the package's name. Two new specifiers are now supported in unit
1432 files to match this: %j and %J are replaced by the part of the unit
1433 name following the last dash.
1434
1435 * Unit files and other configuration files that support specifier
1436 expansion now understand another three new specifiers: %T and %V will
1437 resolve to /tmp and /var/tmp respectively, or whatever temporary
1438 directory has been set for the calling user. %E will expand to either
1439 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
1440
1441 * The ExecStart= lines of unit files are no longer required to
1442 reference absolute paths. If non-absolute paths are specified the
1443 specified binary name is searched within the service manager's
1444 built-in $PATH, which may be queried with 'systemd-path
1445 search-binaries-default'. It's generally recommended to continue to
1446 use absolute paths for all binaries specified in unit files.
1447
1448 * Units gained a new load state "bad-setting", which is used when a
1449 unit file was loaded, but contained fatal errors which prevent it
1450 from being started (for example, a service unit has been defined
1451 lacking both ExecStart= and ExecStop= lines).
1452
1453 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
1454 support alternative debuggers, for example lldb. The old name
1455 continues to be available however, for compatibility reasons. Use the
1456 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
1457 to pick an alternative debugger instead of the default gdb.
1458
1459 * systemctl and the other tools will now output escape sequences that
1460 generate proper clickable hyperlinks in various terminal emulators
1461 where useful (for example, in the "systemctl status" output you can
1462 now click on the unit file name to quickly open it in the
1463 editor/viewer of your choice). Note that not all terminal emulators
1464 support this functionality yet, but many do. Unfortunately, the
1465 "less" pager doesn't support this yet, hence this functionality is
1466 currently automatically turned off when a pager is started (which
1467 happens quite often due to auto-paging). We hope to remove this
1468 limitation as soon as "less" learns these escape sequences. This new
1469 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
1470 environment variable. For details on these escape sequences see:
1471 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
1472
1473 * networkd's .network files now support a new IPv6MTUBytes= option for
1474 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
1475 option in the [Route] section to configure the MTU to use for
1476 specific routes. It also gained support for configuration of the DHCP
1477 "UserClass" option through the new UserClass= setting. It gained
1478 three new options in the new [CAN] section for configuring CAN
1479 networks. The MULTICAST and ALLMULTI interface flags may now be
1480 controlled explicitly with the new Multicast= and AllMulticast=
1481 settings.
1482
1483 * networkd will now automatically make use of the kernel's route
1484 expiration feature, if it is available.
1485
1486 * udevd's .link files now support setting the number of receive and
1487 transmit channels, using the RxChannels=, TxChannels=,
1488 OtherChannels=, CombinedChannels= settings.
1489
1490 * Support for UDPSegmentationOffload= has been removed, given its
1491 limited support in hardware, and waning software support.
1492
1493 * networkd's .netdev files now support creating "netdevsim" interfaces.
1494
1495 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
1496 to query the unit belonging to a specific kernel control group.
1497
1498 * systemd-analyze gained a new verb "cat-config", which may be used to
1499 dump the contents of any configuration file, with all its matching
1500 drop-in files added in, and honouring the usual search and masking
1501 logic applied to systemd configuration files. For example use
1502 "systemd-analyze cat-config systemd/system.conf" to get the complete
1503 system configuration file of systemd how it would be loaded by PID 1
1504 itself. Similar to this, various tools such as systemd-tmpfiles or
1505 systemd-sysusers, gained a new option "--cat-config", which does the
1506 corresponding operation for their own configuration settings. For
1507 example, "systemd-tmpfiles --cat-config" will now output the full
1508 list of tmpfiles.d/ lines in place.
1509
1510 * timedatectl gained three new verbs: "show" shows bus properties of
1511 systemd-timedated, "timesync-status" shows the current NTP
1512 synchronization state of systemd-timesyncd, and "show-timesync"
1513 shows bus properties of systemd-timesyncd.
1514
1515 * systemd-timesyncd gained a bus interface on which it exposes details
1516 about its state.
1517
1518 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
1519 understood by systemd-timedated. It takes a colon-separated list of
1520 unit names of NTP client services. The list is used by
1521 "timedatectl set-ntp".
1522
1523 * systemd-nspawn gained a new --rlimit= switch for setting initial
1524 resource limits for the container payload. There's a new switch
1525 --hostname= to explicitly override the container's hostname. A new
1526 --no-new-privileges= switch may be used to control the
1527 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
1528 --oom-score-adjust= switch controls the OOM scoring adjustment value
1529 for the payload. The new --cpu-affinity= switch controls the CPU
1530 affinity of the container payload. The new --resolv-conf= switch
1531 allows more detailed control of /etc/resolv.conf handling of the
1532 container. Similarly, the new --timezone= switch allows more detailed
1533 control of /etc/localtime handling of the container.
1534
1535 * systemd-detect-virt gained a new --list switch, which will print a
1536 list of all currently known VM and container environments.
1537
1538 * Support for "Portable Services" has been added, see
1539 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
1540 experimental, but this is expected to change soon. Reflecting this
1541 experimental state, the "portablectl" binary is not installed into
1542 /usr/bin yet. The binary has to be called with the full path
1543 /usr/lib/systemd/portablectl instead.
1544
1545 * journalctl's and systemctl's -o switch now knows a new log output
1546 mode "with-unit". The output it generates is very similar to the
1547 regular "short" mode, but displays the unit name instead of the
1548 syslog tag for each log line. Also, the date is shown with timezone
1549 information. This mode is probably more useful than the classic
1550 "short" output mode for most purposes, except where pixel-perfect
1551 compatibility with classic /var/log/messages formatting is required.
1552
1553 * A new --dump-bus-properties switch has been added to the systemd
1554 binary, which may be used to dump all supported D-Bus properties.
1555 (Options which are still supported, but are deprecated, are *not*
1556 shown.)
1557
1558 * sd-bus gained a set of new calls:
1559 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
1560 enable/disable the "floating" state of a bus slot object,
1561 i.e. whether the slot object pins the bus it is allocated for into
1562 memory or if the bus slot object gets disconnected when the bus goes
1563 away. sd_bus_open_with_description(),
1564 sd_bus_open_user_with_description(),
1565 sd_bus_open_system_with_description() may be used to allocate bus
1566 objects and set their description string already during allocation.
1567
1568 * sd-event gained support for watching inotify events from the event
1569 loop, in an efficient way, sharing inotify handles between multiple
1570 users. For this a new function sd_event_add_inotify() has been added.
1571
1572 * sd-event and sd-bus gained support for calling special user-supplied
1573 destructor functions for userdata pointers associated with
1574 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
1575 functions sd_bus_slot_set_destroy_callback,
1576 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
1577 sd_bus_track_get_destroy_callback,
1578 sd_event_source_set_destroy_callback,
1579 sd_event_source_get_destroy_callback have been added.
1580
1581 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
1582
1583 * PID 1 will now automatically reschedule .timer units whenever the
1584 local timezone changes. (They previously got rescheduled
1585 automatically when the system clock changed.)
1586
1587 * New documentation has been added to document cgroups delegation,
1588 portable services and the various code quality tools we have set up:
1589
1590 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
1591 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
1592 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
1593
1594 * The Boot Loader Specification has been added to the source tree.
1595
1596 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
1597
1598 While moving it into our source tree we have updated it and further
1599 changes are now accepted through the usual github PR workflow.
1600
1601 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
1602 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
1603 earlier PAM modules. The data in these fields is used to initialize
1604 the session scope's resource properties. Thus external PAM modules
1605 may now configure per-session limits, for example sourced from
1606 external user databases.
1607
1608 * socket units with Accept=yes will now maintain a "refused" counter in
1609 addition to the existing "accepted" counter, counting connections
1610 refused due to the enforced limits.
1611
1612 * The "systemd-path search-binaries-default" command may now be use to
1613 query the default, built-in $PATH PID 1 will pass to the services it
1614 manages.
1615
1616 * A new unit file setting PrivateMounts= has been added. It's a boolean
1617 option. If enabled the unit's processes are invoked in their own file
1618 system namespace. Note that this behaviour is also implied if any
1619 other file system namespacing options (such as PrivateTmp=,
1620 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
1621 primarily useful for services that do not use any of the other file
1622 system namespacing options. One such service is systemd-udevd.service
1623 where this is now used by default.
1624
1625 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
1626 when the system is booted in UEFI "secure mode".
1627
1628 * A new unit "system-update-pre.target" is added, which defines an
1629 optional synchronization point for offline system updates, as
1630 implemented by the pre-existing "system-update.target" unit. It
1631 allows ordering services before the service that executes the actual
1632 update process in a generic way.
1633
1634 * Systemd now emits warnings whenever .include syntax is used.
1635
1636 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
1637 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
1638 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
1639 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
1640 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1641 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1642 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1643 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1644 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1645 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1646 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1647 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1648 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1649 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1650 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1651 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1652 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1653 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1654 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1655 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1656 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1657 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
1658 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
1659 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1660 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1661 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1662 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1663 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1664 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1665
1666 — Berlin, 2018-06-22
1667
1668 CHANGES WITH 238:
1669
1670 * The MemoryAccounting= unit property now defaults to on. After
1671 discussions with the upstream control group maintainers we learnt
1672 that the negative impact of cgroup memory accounting on current
1673 kernels is finally relatively minimal, so that it should be safe to
1674 enable this by default without affecting system performance. Besides
1675 memory accounting only task accounting is turned on by default, all
1676 other forms of resource accounting (CPU, IO, IP) remain off for now,
1677 because it's not clear yet that their impact is small enough to move
1678 from opt-in to opt-out. We recommend downstreams to leave memory
1679 accounting on by default if kernel 4.14 or higher is primarily
1680 used. On very resource constrained systems or when support for old
1681 kernels is a necessity, -Dmemory-accounting-default=false can be used
1682 to revert this change.
1683
1684 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1685 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1686 from the upgrade scriptlets of individual packages now do nothing.
1687 Transfiletriggers have been added which will perform those updates
1688 once at the end of the transaction.
1689
1690 Similar transfiletriggers have been added to execute any sysctl.d
1691 and binfmt.d rules. Thus, it should be unnecessary to provide any
1692 scriptlets to execute this configuration from package installation
1693 scripts.
1694
1695 * systemd-sysusers gained a mode where the configuration to execute is
1696 specified on the command line, but this configuration is not executed
1697 directly, but instead it is merged with the configuration on disk,
1698 and the result is executed. This is useful for package installation
1699 scripts which want to create the user before installing any files on
1700 disk (in case some of those files are owned by that user), while
1701 still allowing local admin overrides.
1702
1703 This functionality is exposed to rpm scriptlets through a new
1704 %sysusers_create_package macro. Old %sysusers_create and
1705 %sysusers_create_inline macros are deprecated.
1706
1707 A transfiletrigger for sysusers.d configuration is now installed,
1708 which means that it should be unnecessary to call systemd-sysusers from
1709 package installation scripts, unless the package installs any files
1710 owned by those newly-created users, in which case
1711 %sysusers_create_package should be used.
1712
1713 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1714 where the command-line configuration is merged with the configuration
1715 on disk. This is exposed as the new %tmpfiles_create_package macro,
1716 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1717 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1718 from package installation scripts.
1719
1720 * sysusers.d configuration for a user may now also specify the group
1721 number, in addition to the user number ("u username 123:456"), or
1722 without the user number ("u username -:456").
1723
1724 * Configution items for systemd-sysusers can now be specified as
1725 positional arguments when the new --inline switch is used.
1726
1727 * The login shell of users created through sysusers.d may now be
1728 specified (previously, it was always /bin/sh for root and
1729 /sbin/nologin for other users).
1730
1731 * systemd-analyze gained a new --global switch to look at global user
1732 configuration. It also gained a unit-paths verb to list the unit load
1733 paths that are compiled into systemd (which can be used with
1734 --systemd, --user, or --global).
1735
1736 * udevadm trigger gained a new --settle/-w option to wait for any
1737 triggered events to finish (but just those, and not any other events
1738 which are triggered meanwhile).
1739
1740 * The action that systemd-logind takes when the lid is closed and the
1741 machine is connected to external power can now be configured using
1742 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1743 was determined by HandleLidSwitch=, and, for backwards compatibility,
1744 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1745
1746 * journalctl will periodically call sd_journal_process() to make it
1747 resilient against inotify queue overruns when journal files are
1748 rotated very quickly.
1749
1750 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1751 sd_bus_get_n_queued_write — may be used to check the number of
1752 pending bus messages.
1753
1754 * systemd gained a new
1755 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1756 which can be used to migrate foreign processes to scope and service
1757 units. The primary user for this new API is systemd itself: the
1758 systemd --user instance uses this call of the systemd --system
1759 instance to migrate processes if it itself gets the request to
1760 migrate processes and the kernel refuses this due to access
1761 restrictions. Thanks to this "systemd-run --scope --user …" works
1762 again in pure cgroup v2 environments when invoked from the user
1763 session scope.
1764
1765 * A new TemporaryFileSystem= setting can be used to mask out part of
1766 the real file system tree with tmpfs mounts. This may be combined
1767 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1768 not relevant to the unit, while still allowing some paths lower in
1769 the tree to be accessed.
1770
1771 ProtectHome=tmpfs may now be used to hide user home and runtime
1772 directories from units, in a way that is mostly equivalent to
1773 "TemporaryFileSystem=/home /run/user /root".
1774
1775 * Non-service units are now started with KeyringMode=shared by default.
1776 This means that mount and swapon and other mount tools have access
1777 to keys in the main keyring.
1778
1779 * /sys/fs/bpf is now mounted automatically.
1780
1781 * QNX virtualization is now detected by systemd-detect-virt and may
1782 be used in ConditionVirtualization=.
1783
1784 * IPAccounting= may now be enabled also for slice units.
1785
1786 * A new -Dsplit-bin= build configuration switch may be used to specify
1787 whether bin and sbin directories are merged, or if they should be
1788 included separately in $PATH and various listings of executable
1789 directories. The build configuration scripts will try to autodetect
1790 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1791 system, but distributions are encouraged to configure this
1792 explicitly.
1793
1794 * A new -Dok-color= build configuration switch may be used to change
1795 the colour of "OK" status messages.
1796
1797 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1798 PrivateNetwork=yes was buggy in previous versions of systemd. This
1799 means that after the upgrade and daemon-reexec, any such units must
1800 be restarted.
1801
1802 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1803 will not exclude read-only files owned by root from cleanup.
1804
1805 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1806 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1807 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1808 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1809 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1810 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1811 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1812 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1813 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1814 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1815 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1816 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1817 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1818 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1819 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1820 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1821
1822 — Warsaw, 2018-03-05
1823
1824 CHANGES WITH 237:
1825
1826 * Some keyboards come with a zoom see-saw or rocker which until now got
1827 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1828 keycodes are not recognized by any major desktop. They now produce
1829 Up/Down key events so that they can be used for scrolling.
1830
1831 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1832 slightly: previously, if an argument was specified for lines of this
1833 type (i.e. the right-most column was set) this string was appended to
1834 existing files each time systemd-tmpfiles was run. This behaviour was
1835 different from what the documentation said, and not particularly
1836 useful, as repeated systemd-tmpfiles invocations would not be
1837 idempotent and grow such files without bounds. With this release
1838 behaviour has been altered to match what the documentation says:
1839 lines of this type only have an effect if the indicated files don't
1840 exist yet, and only then the argument string is written to the file.
1841
1842 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1843 systemd-tmpfiles behaviour: previously, read-only files owned by root
1844 were always excluded from the file "aging" algorithm (i.e. the
1845 automatic clean-up of directories like /tmp based on
1846 atime/mtime/ctime). We intend to drop this restriction, and age files
1847 by default even when owned by root and read-only. This behaviour was
1848 inherited from older tools, but there have been requests to remove
1849 it, and it's not obvious why this restriction was made in the first
1850 place. Please speak up now, if you are aware of software that reqires
1851 this behaviour, otherwise we'll remove the restriction in v238.
1852
1853 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1854 systemctl. It takes a boolean argument. If on, systemctl assumes it
1855 operates on an "offline" OS tree, and will not attempt to talk to the
1856 service manager. Previously, this mode was implicitly enabled if a
1857 chroot() environment was detected, and this new environment variable
1858 now provides explicit control.
1859
1860 * .path and .socket units may now be created transiently, too.
1861 Previously only service, mount, automount and timer units were
1862 supported as transient units. The systemd-run tool has been updated
1863 to expose this new functionality, you may hence use it now to bind
1864 arbitrary commands to path or socket activation on-the-fly from the
1865 command line. Moreover, almost all properties are now exposed for the
1866 unit types that already supported transient operation.
1867
1868 * The systemd-mount command gained support for a new --owner= parameter
1869 which takes a user name, which is then resolved and included in uid=
1870 and gid= mount options string of the file system to mount.
1871
1872 * A new unit condition ConditionControlGroupController= has been added
1873 that checks whether a specific cgroup controller is available.
1874
1875 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1876 .network files all gained support for a new condition
1877 ConditionKernelVersion= for checking against specific kernel
1878 versions.
1879
1880 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
1881 support for configuring device flags in the Flags= setting. In the
1882 same files, the [Tunnel] section gained support for configuring
1883 AllowLocalRemote=. The [Route] section in .network files gained
1884 support for configuring InitialCongestionWindow=,
1885 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1886 understands RapidCommit=.
1887
1888 * systemd-networkd's DHCPv6 support gained support for Prefix
1889 Delegation.
1890
1891 * sd-bus gained support for a new "watch-bind" feature. When this
1892 feature is enabled, an sd_bus connection may be set up to connect to
1893 an AF_UNIX socket in the file system as soon as it is created. This
1894 functionality is useful for writing early-boot services that
1895 automatically connect to the system bus as soon as it is started,
1896 without ugly time-based polling. systemd-networkd and
1897 systemd-resolved have been updated to make use of this
1898 functionality. busctl exposes this functionality in a new
1899 --watch-bind= command line switch.
1900
1901 * sd-bus will now optionally synthesize a local "Connected" signal as
1902 soon as a D-Bus connection is set up fully. This message mirrors the
1903 already existing "Disconnected" signal which is synthesized when the
1904 connection is terminated. This signal is generally useful but
1905 particularly handy in combination with the "watch-bind" feature
1906 described above. Synthesizing of this message has to be requested
1907 explicitly through the new API call sd_bus_set_connected_signal(). In
1908 addition a new call sd_bus_is_ready() has been added that checks
1909 whether a connection is fully set up (i.e. between the "Connected" and
1910 "Disconnected" signals).
1911
1912 * sd-bus gained two new calls sd_bus_request_name_async() and
1913 sd_bus_release_name_async() for asynchronously registering bus
1914 names. Similar, there is now sd_bus_add_match_async() for installing
1915 a signal match asynchronously. All of systemd's own services have
1916 been updated to make use of these calls. Doing these operations
1917 asynchronously has two benefits: it reduces the risk of deadlocks in
1918 case of cyclic dependencies between bus services, and it speeds up
1919 service initialization since synchronization points for bus
1920 round-trips are removed.
1921
1922 * sd-bus gained two new calls sd_bus_match_signal() and
1923 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1924 and sd_bus_add_match_async() but instead of taking a D-Bus match
1925 string take match fields as normal function parameters.
1926
1927 * sd-bus gained two new calls sd_bus_set_sender() and
1928 sd_bus_message_set_sender() for setting the sender name of outgoing
1929 messages (either for all outgoing messages or for just one specific
1930 one). These calls are only useful in direct connections as on
1931 brokered connections the broker fills in the sender anyway,
1932 overwriting whatever the client filled in.
1933
1934 * sd-event gained a new pseudo-handle that may be specified on all API
1935 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1936 used this refers to the default event loop object of the calling
1937 thread. Note however that this does not implicitly allocate one —
1938 which has to be done prior by using sd_event_default(). Similarly
1939 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
1940 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1941 to the default bus of the specified type of the calling thread. Here
1942 too this does not implicitly allocate bus connection objects, this
1943 has to be done prior with sd_bus_default() and friends.
1944
1945 * sd-event gained a new call pair
1946 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1947 automatic closure of the file descriptor an IO event source watches
1948 when the event source is destroyed.
1949
1950 * systemd-networkd gained support for natively configuring WireGuard
1951 connections.
1952
1953 * In previous versions systemd synthesized user records both for the
1954 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
1955 internally. In order to simplify distribution-wide renames of the
1956 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
1957 new transitional flag file has been added: if
1958 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
1959 user and group record within the systemd codebase is disabled.
1960
1961 * systemd-notify gained a new --uid= option for selecting the source
1962 user/UID to use for notification messages sent to the service
1963 manager.
1964
1965 * journalctl gained a new --grep= option to list only entries in which
1966 the message matches a certain pattern. By default matching is case
1967 insensitive if the pattern is lowercase, and case sensitive
1968 otherwise. Option --case-sensitive=yes|no can be used to override
1969 this an specify case sensitivity or case insensitivity.
1970
1971 * There's now a "systemd-analyze service-watchdogs" command for printing
1972 the current state of the service runtime watchdog, and optionally
1973 enabling or disabling the per-service watchdogs system-wide if given a
1974 boolean argument (i.e. the concept you configure in WatchdogSec=), for
1975 debugging purposes. There's also a kernel command line option
1976 systemd.service_watchdogs= for controlling the same.
1977
1978 * Two new "log-level" and "log-target" options for systemd-analyze were
1979 added that merge the now deprecated get-log-level, set-log-level and
1980 get-log-target, set-log-target pairs. The deprecated options are still
1981 understood for backwards compatibility. The two new options print the
1982 current value when no arguments are given, and set them when a
1983 level/target is given as an argument.
1984
1985 * sysusers.d's "u" lines now optionally accept both a UID and a GID
1986 specification, separated by a ":" character, in order to create users
1987 where UID and GID do not match.
1988
1989 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
1990 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
1991 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
1992 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
1993 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
1994 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
1995 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
1996 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
1997 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
1998 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
1999 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
2000 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
2001 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
2002 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
2003 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
2004 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
2005 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
2006 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
2007 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
2008 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
2009 Палаузов
2010
2011 — Brno, 2018-01-28
2012
2013 CHANGES WITH 236:
2014
2015 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
2016 in v235 has been extended to also set the dummy.ko module option
2017 numdummies=0, preventing the kernel from automatically creating
2018 dummy0. All dummy interfaces must now be explicitly created.
2019
2020 * Unknown '%' specifiers in configuration files are now rejected. This
2021 applies to units and tmpfiles.d configuration. Any percent characters
2022 that are followed by a letter or digit that are not supposed to be
2023 interpreted as the beginning of a specifier should be escaped by
2024 doubling ("%%"). (So "size=5%" is still accepted, as well as
2025 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
2026 valid specifiers today.)
2027
2028 * systemd-resolved now maintains a new dynamic
2029 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
2030 recommended to make /etc/resolv.conf a symlink to it. This file
2031 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
2032 includes dynamically acquired search domains, achieving more correct
2033 DNS resolution by software that bypasses local DNS APIs such as NSS.
2034
2035 * The "uaccess" udev tag has been dropped from /dev/kvm and
2036 /dev/dri/renderD*. These devices now have the 0666 permissions by
2037 default (but this may be changed at build-time). /dev/dri/renderD*
2038 will now be owned by the "render" group along with /dev/kfd.
2039
2040 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
2041 systemd-journal-gatewayd.service and
2042 systemd-journal-upload.service. This means "nss-systemd" must be
2043 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
2044 services are resolved properly.
2045
2046 * In /etc/fstab two new mount options are now understood:
2047 x-systemd.makefs and x-systemd.growfs. The former has the effect that
2048 the configured file system is formatted before it is mounted, the
2049 latter that the file system is resized to the full block device size
2050 after it is mounted (i.e. if the file system is smaller than the
2051 partition it resides on, it's grown). This is similar to the fsck
2052 logic in /etc/fstab, and pulls in systemd-makefs@.service and
2053 systemd-growfs@.service as necessary, similar to
2054 systemd-fsck@.service. Resizing is currently only supported on ext4
2055 and btrfs.
2056
2057 * In systemd-networkd, the IPv6 RA logic now optionally may announce
2058 DNS server and domain information.
2059
2060 * Support for the LUKS2 on-disk format for encrypted partitions has
2061 been added. This requires libcryptsetup2 during compilation and
2062 runtime.
2063
2064 * The systemd --user instance will now signal "readiness" when its
2065 basic.target unit has been reached, instead of when the run queue ran
2066 empty for the first time.
2067
2068 * Tmpfiles.d with user configuration are now also supported.
2069 systemd-tmpfiles gained a new --user switch, and snippets placed in
2070 ~/.config/user-tmpfiles.d/ and corresponding directories will be
2071 executed by systemd-tmpfiles --user running in the new
2072 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
2073 running in the user session.
2074
2075 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
2076 %S resolves to the top-level state directory (/var/lib for the system
2077 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
2078 top-level cache directory (/var/cache for the system instance,
2079 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
2080 logs directory (/var/log for the system instance,
2081 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
2082 existing %t specifier, that resolves to the top-level runtime
2083 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
2084 user instance).
2085
2086 * journalctl learnt a new parameter --output-fields= for limiting the
2087 set of journal fields to output in verbose and JSON output modes.
2088
2089 * systemd-timesyncd's configuration file gained a new option
2090 RootDistanceMaxSec= for setting the maximum root distance of servers
2091 it'll use, as well as the new options PollIntervalMinSec= and
2092 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
2093
2094 * bootctl gained a new command "list" for listing all available boot
2095 menu items on systems that follow the boot loader specification.
2096
2097 * systemctl gained a new --dry-run switch that shows what would be done
2098 instead of doing it, and is currently supported by the shutdown and
2099 sleep verbs.
2100
2101 * ConditionSecurity= can now detect the TOMOYO security module.
2102
2103 * Unit file [Install] sections are now also respected in unit drop-in
2104 files. This is intended to be used by drop-ins under /usr/lib/.
2105
2106 * systemd-firstboot may now also set the initial keyboard mapping.
2107
2108 * Udev "changed" events for devices which are exposed as systemd
2109 .device units are now propagated to units specified in
2110 ReloadPropagatedFrom= as reload requests.
2111
2112 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
2113 unit template name (i.e. a name in the form of 'foobar@.service',
2114 without the instance component between the '@' and - the '.'), then
2115 the escaped sysfs path of the device is automatically used as the
2116 instance.
2117
2118 * SystemCallFilter= in unit files has been extended so that an "errno"
2119 can be specified individually for each system call. Example:
2120 SystemCallFilter=~uname:EILSEQ.
2121
2122 * The cgroup delegation logic has been substantially updated. Delegate=
2123 now optionally takes a list of controllers (instead of a boolean, as
2124 before), which lists the controllers to delegate at least.
2125
2126 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
2127
2128 * A new LogLevelMax= setting configures the maximum log level any
2129 process of the service may log at (i.e. anything with a lesser
2130 priority than what is specified is automatically dropped). A new
2131 LogExtraFields= setting allows configuration of additional journal
2132 fields to attach to all log records generated by any of the unit's
2133 processes.
2134
2135 * New StandardInputData= and StandardInputText= settings along with the
2136 new option StandardInput=data may be used to configure textual or
2137 binary data that shall be passed to the executed service process via
2138 standard input, encoded in-line in the unit file.
2139
2140 * StandardInput=, StandardOutput= and StandardError= may now be used to
2141 connect stdin/stdout/stderr of executed processes directly with a
2142 file or AF_UNIX socket in the file system, using the new "file:" option.
2143
2144 * A new unit file option CollectMode= has been added, that allows
2145 tweaking the garbage collection logic for units. It may be used to
2146 tell systemd to garbage collect units that have failed automatically
2147 (normally it only GCs units that exited successfully). systemd-run
2148 and systemd-mount expose this new functionality with a new -G option.
2149
2150 * "machinectl bind" may now be used to bind mount non-directories
2151 (i.e. regularfiles, devices, fifos, sockets).
2152
2153 * systemd-analyze gained a new verb "calendar" for validating and
2154 testing calendar time specifications to use for OnCalendar= in timer
2155 units. Besides validating the expression it will calculate the next
2156 time the specified expression would elapse.
2157
2158 * In addition to the pre-existing FailureAction= unit file setting
2159 there's now SuccessAction=, for configuring a shutdown action to
2160 execute when a unit completes successfully. This is useful in
2161 particular inside containers that shall terminate after some workload
2162 has been completed. Also, both options are now supported for all unit
2163 types, not just services.
2164
2165 * networkds's IP rule support gained two new options
2166 IncomingInterface= and OutgoingInterface= for configuring the incoming
2167 and outgoing interfaces of configured rules. systemd-networkd also
2168 gained support for "vxcan" network devices.
2169
2170 * networkd gained a new setting RequiredForOnline=, taking a
2171 boolean. If set, systemd-wait-online will take it into consideration
2172 when determining that the system is up, otherwise it will ignore the
2173 interface for this purpose.
2174
2175 * The sd_notify() protocol gained support for a new operation: with
2176 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
2177 store again, ahead of POLLHUP or POLLERR when they are removed
2178 anyway.
2179
2180 * A new document doc/UIDS-GIDS.md has been added to the source tree,
2181 that documents the UID/GID range and assignment assumptions and
2182 requirements of systemd.
2183
2184 * The watchdog device PID 1 will ping may now be configured through the
2185 WatchdogDevice= configuration file setting, or by setting the
2186 systemd.watchdog_service= kernel commandline option.
2187
2188 * systemd-resolved's gained support for registering DNS-SD services on
2189 the local network using MulticastDNS. Services may either be
2190 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
2191 the same dir below /run, /usr/lib), or through its D-Bus API.
2192
2193 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
2194 extend the effective start, runtime, and stop time. The service must
2195 continue to send EXTEND_TIMEOUT_USEC within the period specified to
2196 prevent the service manager from making the service as timedout.
2197
2198 * systemd-resolved's DNSSEC support gained support for RFC 8080
2199 (Ed25519 keys and signatures).
2200
2201 * The systemd-resolve command line tool gained a new set of options
2202 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
2203 --set-nta= and --revert to configure per-interface DNS configuration
2204 dynamically during runtime. It's useful for pushing DNS information
2205 into systemd-resolved from DNS hook scripts that various interface
2206 managing software supports (such as pppd).
2207
2208 * systemd-nspawn gained a new --network-namespace-path= command line
2209 option, which may be used to make a container join an existing
2210 network namespace, by specifying a path to a "netns" file.
2211
2212 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
2213 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
2214 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
2215 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
2216 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
2217 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
2218 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
2219 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
2220 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
2221 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
2222 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
2223 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
2224 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
2225 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
2226 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
2227 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
2228 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
2229 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
2230 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
2231 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
2232 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
2233 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
2234 Jędrzejewski-Szmek, Zeal Jagannatha
2235
2236 — Berlin, 2017-12-14
2237
2238 CHANGES WITH 235:
2239
2240 * INCOMPATIBILITY: systemd-logind.service and other long-running
2241 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
2242 communication with the outside. This generally improves security of
2243 the system, and is in almost all cases a safe and good choice, as
2244 these services do not and should not provide any network-facing
2245 functionality. However, systemd-logind uses the glibc NSS API to
2246 query the user database. This creates problems on systems where NSS
2247 is set up to directly consult network services for user database
2248 lookups. In particular, this creates incompatibilities with the
2249 "nss-nis" module, which attempts to directly contact the NIS/YP
2250 network servers it is configured for, and will now consistently
2251 fail. In such cases, it is possible to turn off IP sandboxing for
2252 systemd-logind.service (set IPAddressDeny= in its [Service] section
2253 to the empty string, via a .d/ unit file drop-in). Downstream
2254 distributions might want to update their nss-nis packaging to include
2255 such a drop-in snippet, accordingly, to hide this incompatibility
2256 from the user. Another option is to make use of glibc's nscd service
2257 to proxy such network requests through a privilege-separated, minimal
2258 local caching daemon, or to switch to more modern technologies such
2259 sssd, whose NSS hook-ups generally do not involve direct network
2260 access. In general, we think it's definitely time to question the
2261 implementation choices of nss-nis, i.e. whether it's a good idea
2262 today to embed a network-facing loadable module into all local
2263 processes that need to query the user database, including the most
2264 trivial and benign ones, such as "ls". For more details about
2265 IPAddressDeny= see below.
2266
2267 * A new modprobe.d drop-in is now shipped by default that sets the
2268 bonding module option max_bonds=0. This overrides the kernel default,
2269 to avoid conflicts and ambiguity as to whether or not bond0 should be
2270 managed by systemd-networkd or not. This resolves multiple issues
2271 with bond0 properties not being applied, when bond0 is configured
2272 with systemd-networkd. Distributors may choose to not package this,
2273 however in that case users will be prevented from correctly managing
2274 bond0 interface using systemd-networkd.
2275
2276 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
2277 which print the logging level and target of the system manager. They
2278 complement the existing "set-log-level" and "set-log-target" verbs
2279 used to change those values.
2280
2281 * journald.conf gained a new boolean setting ReadKMsg= which defaults
2282 to on. If turned off kernel log messages will not be read by
2283 systemd-journald or included in the logs. It also gained a new
2284 setting LineMax= for configuring the maximum line length in
2285 STDOUT/STDERR log streams. The new default for this value is 48K, up
2286 from the previous hardcoded 2048.
2287
2288 * A new unit setting RuntimeDirectoryPreserve= has been added, which
2289 allows more detailed control of what to do with a runtime directory
2290 configured with RuntimeDirectory= (i.e. a directory below /run or
2291 $XDG_RUNTIME_DIR) after a unit is stopped.
2292
2293 * The RuntimeDirectory= setting for units gained support for creating
2294 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
2295 one top-level directory.
2296
2297 * Units gained new options StateDirectory=, CacheDirectory=,
2298 LogsDirectory= and ConfigurationDirectory= which are closely related
2299 to RuntimeDirectory= but manage per-service directories below
2300 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
2301 possible to write unit files which when activated automatically gain
2302 properly owned service specific directories in these locations, thus
2303 making unit files self-contained and increasing compatibility with
2304 stateless systems and factory reset where /etc or /var are
2305 unpopulated at boot. Matching these new settings there's also
2306 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
2307 ConfigurationDirectoryMode= for configuring the access mode of these
2308 directories. These settings are particularly useful in combination
2309 with DynamicUser=yes as they provide secure, properly-owned,
2310 writable, and stateful locations for storage, excluded from the
2311 sandbox that such services live in otherwise.
2312
2313 * Automake support has been removed from this release. systemd is now
2314 Meson-only.
2315
2316 * systemd-journald will now aggressively cache client metadata during
2317 runtime, speeding up log write performance under pressure. This comes
2318 at a small price though: as much of the metadata is read
2319 asynchronously from /proc/ (and isn't implicitly attached to log
2320 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
2321 metadata stored alongside a log entry might be slightly
2322 out-of-date. Previously it could only be slightly newer than the log
2323 message. The time window is small however, and given that the kernel
2324 is unlikely to be improved anytime soon in this regard, this appears
2325 acceptable to us.
2326
2327 * nss-myhostname/systemd-resolved will now by default synthesize an
2328 A/AAAA resource record for the "_gateway" hostname, pointing to the
2329 current default IP gateway. Previously it did that for the "gateway"
2330 name, hampering adoption, as some distributions wanted to leave that
2331 host name open for local use. The old behaviour may still be
2332 requested at build time.
2333
2334 * systemd-networkd's [Address] section in .network files gained a new
2335 Scope= setting for configuring the IP address scope. The [Network]
2336 section gained a new boolean setting ConfigureWithoutCarrier= that
2337 tells systemd-networkd to ignore link sensing when configuring the
2338 device. The [DHCP] section gained a new Anonymize= boolean option for
2339 turning on a number of options suggested in RFC 7844. A new
2340 [RoutingPolicyRule] section has been added for configuring the IP
2341 routing policy. The [Route] section has gained support for a new
2342 Type= setting which permits configuring
2343 blackhole/unreachable/prohibit routes.
2344
2345 * The [VRF] section in .netdev files gained a new Table= setting for
2346 configuring the routing table to use. The [Tunnel] section gained a
2347 new Independent= boolean field for configuring tunnels independent of
2348 an underlying network interface. The [Bridge] section gained a new
2349 GroupForwardMask= option for configuration of propagation of link
2350 local frames between bridge ports.
2351
2352 * The WakeOnLan= setting in .link files gained support for a number of
2353 new modes. A new TCP6SegmentationOffload= setting has been added for
2354 configuring TCP/IPv6 hardware segmentation offload.
2355
2356 * The IPv6 RA sender implementation may now optionally send out RDNSS
2357 and RDNSSL records to supply DNS configuration to peers.
2358
2359 * systemd-nspawn gained support for a new --system-call-filter= command
2360 line option for adding and removing entries in the default system
2361 call filter it applies. Moreover systemd-nspawn has been changed to
2362 implement a system call whitelist instead of a blacklist.
2363
2364 * systemd-run gained support for a new --pipe command line option. If
2365 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
2366 are directly passed on to the activated transient service
2367 executable. This allows invoking arbitrary processes as systemd
2368 services (for example to take benefit of dependency management,
2369 accounting management, resource management or log management that is
2370 done automatically for services) — while still allowing them to be
2371 integrated in a classic UNIX shell pipeline.
2372
2373 * When a service sends RELOAD=1 via sd_notify() and reload propagation
2374 using ReloadPropagationTo= is configured, a reload is now propagated
2375 to configured units. (Previously this was only done on explicitly
2376 requested reloads, using "systemctl reload" or an equivalent
2377 command.)
2378
2379 * For each service unit a restart counter is now kept: it is increased
2380 each time the service is restarted due to Restart=, and may be
2381 queried using "systemctl show -p NRestarts …".
2382
2383 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
2384 @signal and @timer have been added, for usage with SystemCallFilter=
2385 in unit files and the new --system-call-filter= command line option
2386 of systemd-nspawn (see above).
2387
2388 * ExecStart= lines in unit files gained two new modifiers: when a
2389 command line is prefixed with "!" the command will be executed as
2390 configured, except for the credentials applied by
2391 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
2392 "+", but does still apply namespacing options unlike "+". There's
2393 also "!!" now, which is mostly identical, but becomes a NOP on
2394 systems that support ambient capabilities. This is useful to write
2395 unit files that work with ambient capabilities where possible but
2396 automatically fall back to traditional privilege dropping mechanisms
2397 on systems where this is not supported.
2398
2399 * ListenNetlink= settings in socket units now support RDMA netlink
2400 sockets.
2401
2402 * A new unit file setting LockPersonality= has been added which permits
2403 locking down the chosen execution domain ("personality") of a service
2404 during runtime.
2405
2406 * A new special target "getty-pre.target" has been added, which is
2407 ordered before all text logins, and may be used to order services
2408 before textual logins acquire access to the console.
2409
2410 * systemd will now attempt to load the virtio-rng.ko kernel module very
2411 early on if a VM environment supporting this is detected. This should
2412 improve entropy during early boot in virtualized environments.
2413
2414 * A _netdev option is now supported in /etc/crypttab that operates in a
2415 similar way as the same option in /etc/fstab: it permits configuring
2416 encrypted devices that need to be ordered after the network is up.
2417 Following this logic, two new special targets
2418 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
2419 added that are to cryptsetup.target what remote-fs.target and
2420 remote-fs-pre.target are to local-fs.target.
2421
2422 * Service units gained a new UnsetEnvironment= setting which permits
2423 unsetting specific environment variables for services that are
2424 normally passed to it (for example in order to mask out locale
2425 settings for specific services that can't deal with it).
2426
2427 * Units acquired a new boolean option IPAccounting=. When turned on, IP
2428 traffic accounting (packet count as well as byte count) is done for
2429 the service, and shown as part of "systemctl status" or "systemd-run
2430 --wait".
2431
2432 * Service units acquired two new options IPAddressAllow= and
2433 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
2434 for configuring a simple IP access control list for all sockets of
2435 the unit. These options are available also on .slice and .socket
2436 units, permitting flexible access list configuration for individual
2437 services as well as groups of services (as defined by a slice unit),
2438 including system-wide. Note that IP ACLs configured this way are
2439 enforced on every single IPv4 and IPv6 socket created by any process
2440 of the service unit, and apply to ingress as well as egress traffic.
2441
2442 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
2443 structured log message is generated each time the unit is stopped,
2444 containing information about the consumed resources of this
2445 invocation.
2446
2447 * A new setting KeyringMode= has been added to unit files, which may be
2448 used to control how the kernel keyring is set up for executed
2449 processes.
2450
2451 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
2452 "systemctl kexec" and "systemctl exit" are now always asynchronous in
2453 behaviour (that is: these commands return immediately after the
2454 operation was enqueued instead of waiting for the operation to
2455 complete). Previously, "systemctl poweroff" and "systemctl reboot"
2456 were asynchronous on systems using systemd-logind (i.e. almost
2457 always, and like they were on sysvinit), and the other three commands
2458 were unconditionally synchronous. With this release this is cleaned
2459 up, and callers will see the same asynchronous behaviour on all
2460 systems for all five operations.
2461
2462 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
2463 the system.
2464
2465 * .timer units now accept calendar specifications in other timezones
2466 than UTC or the local timezone.
2467
2468 * The tmpfiles snippet var.conf has been changed to create
2469 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
2470 the "utmp" group already, and it appears to be generally understood
2471 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
2472 databases. Previously this was implemented correctly for all these
2473 databases excepts btmp, which has been opened up like this now
2474 too. Note that while the other databases are world-readable
2475 (i.e. 0644), btmp is not and remains more restrictive.
2476
2477 * The systemd-resolve tool gained a new --reset-server-features
2478 switch. When invoked like this systemd-resolved will forget
2479 everything it learnt about the features supported by the configured
2480 upstream DNS servers, and restarts the feature probing logic on the
2481 next resolver look-up for them at the highest feature level
2482 again.
2483
2484 * The status dump systemd-resolved sends to the logs upon receiving
2485 SIGUSR1 now also includes information about all DNS servers it is
2486 configured to use, and the features levels it probed for them.
2487
2488 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
2489 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
2490 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
2491 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
2492 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
2493 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
2494 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
2495 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
2496 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
2497 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
2498 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
2499 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
2500 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
2501 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
2502 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
2503 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
2504 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
2505 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
2506 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
2507 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2508
2509 — Berlin, 2017-10-06
2510
2511 CHANGES WITH 234:
2512
2513 * Meson is now supported as build system in addition to Automake. It is
2514 our plan to remove Automake in one of our next releases, so that
2515 Meson becomes our exclusive build system. Hence, please start using
2516 the Meson build system in your downstream packaging. There's plenty
2517 of documentation around how to use Meson, the extremely brief
2518 summary:
2519
2520 ./autogen.sh && ./configure && make && sudo make install
2521
2522 becomes:
2523
2524 meson build && ninja -C build && sudo ninja -C build install
2525
2526 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
2527 which permits configuring a timeout on the time a job is
2528 running. This is particularly useful for setting timeouts on jobs for
2529 .device units.
2530
2531 * Unit files gained two new options ConditionUser= and ConditionGroup=
2532 for conditionalizing units based on the identity of the user/group
2533 running a systemd user instance.
2534
2535 * systemd-networkd now understands a new FlowLabel= setting in the
2536 [VXLAN] section of .network files, as well as a Priority= in
2537 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
2538 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
2539 gained support for configuration of GENEVE links, and IPv6 address
2540 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
2541
2542 * .link files now understand a new Port= setting.
2543
2544 * systemd-networkd's DHCP support gained support for DHCP option 119
2545 (domain search list).
2546
2547 * systemd-networkd gained support for serving IPv6 address ranges using
2548 the Router Advertisement protocol. The new .network configuration
2549 section [IPv6Prefix] may be used to configure the ranges to
2550 serve. This is implemented based on a new, minimal, native server
2551 implementation of RA.
2552
2553 * journalctl's --output= switch gained support for a new parameter
2554 "short-iso-precise" for a mode where timestamps are shown as precise
2555 ISO date values.
2556
2557 * systemd-udevd's "net_id" builtin may now generate stable network
2558 interface names from IBM PowerVM VIO devices as well as ACPI platform
2559 devices.
2560
2561 * MulticastDNS support in systemd-resolved may now be explicitly
2562 enabled/disabled using the new MulticastDNS= configuration file
2563 option.
2564
2565 * systemd-resolved may now optionally use libidn2 instead of the libidn
2566 for processing internationalized domain names. Support for libidn2
2567 should be considered experimental and should not be enabled by
2568 default yet.
2569
2570 * "machinectl pull-tar" and related call may now do verification of
2571 downloaded images using SUSE-style .sha256 checksum files in addition
2572 to the already existing support for validating using Ubuntu-style
2573 SHA256SUMS files.
2574
2575 * sd-bus gained support for a new sd_bus_message_appendv() call which
2576 is va_list equivalent of sd_bus_message_append().
2577
2578 * sd-boot gained support for validating images using SHIM/MOK.
2579
2580 * The SMACK code learnt support for "onlycap".
2581
2582 * systemd-mount --umount is now much smarter in figuring out how to
2583 properly unmount a device given its mount or device path.
2584
2585 * The code to call libnss_dns as a fallback from libnss_resolve when
2586 the communication with systemd-resolved fails was removed. This
2587 fallback was redundant and interfered with the [!UNAVAIL=return]
2588 suffix. See nss-resolve(8) for the recommended configuration.
2589
2590 * systemd-logind may now be restarted without losing state. It stores
2591 the file descriptors for devices it manages in the system manager
2592 using the FDSTORE= mechanism. Please note that further changes in
2593 other components may be required to make use of this (for example
2594 Xorg has code to listen for stops of systemd-logind and terminate
2595 itself when logind is stopped or restarted, in order to avoid using
2596 stale file descriptors for graphical devices, which is now
2597 counterproductive and must be reverted in order for restarts of
2598 systemd-logind to be safe. See
2599 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
2600
2601 * All kernel-install plugins are called with the environment variable
2602 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
2603 /etc/machine-id. If the machine ID could not be determined,
2604 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
2605 anything in the entry directory (passed as the second argument) if
2606 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
2607 temporary directory is passed as the entry directory and removed
2608 after all the plugins exit.
2609
2610 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
2611 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
2612 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
2613 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
2614 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
2615 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
2616 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
2617 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
2618 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
2619 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
2620 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
2621 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
2622 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
2623 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
2624 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
2625 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
2626 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
2627 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
2628 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
2629 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
2630 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
2631 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
2632 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
2633 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
2634 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
2635 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
2636 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
2637 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
2638 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
2639 Георгиевски
2640
2641 — Berlin, 2017-07-12
2642
2643 CHANGES WITH 233:
2644
2645 * The "hybrid" control group mode has been modified to improve
2646 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2647 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2648 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2649 cgroups-v1 hierarchy), the only externally visible change being that
2650 the cgroups-v2 hierarchy is also mounted, to
2651 /sys/fs/cgroup/unified. This should provide a large degree of
2652 compatibility with "legacy" cgroups-v1, while taking benefit of the
2653 better management capabilities of cgroups-v2.
2654
2655 * The default control group setup mode may be selected both a boot-time
2656 via a set of kernel command line parameters (specifically:
2657 systemd.unified_cgroup_hierarchy= and
2658 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2659 default selected on the configure command line
2660 (--with-default-hierarchy=). The upstream default is "hybrid"
2661 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2662 this will change in a future systemd version to be "unified" (pure
2663 cgroups-v2 mode). The third option for the compile time option is
2664 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2665 distributions to default to "hybrid" mode for release distributions,
2666 starting with v233. We recommend "unified" for development
2667 distributions (specifically: distributions such as Fedora's rawhide)
2668 as that's where things are headed in the long run. Use "legacy" for
2669 greatest stability and compatibility only.
2670
2671 * Note one current limitation of "unified" and "hybrid" control group
2672 setup modes: the kernel currently does not permit the systemd --user
2673 instance (i.e. unprivileged code) to migrate processes between two
2674 disconnected cgroup subtrees, even if both are managed and owned by
2675 the user. This effectively means "systemd-run --user --scope" doesn't
2676 work when invoked from outside of any "systemd --user" service or
2677 scope. Specifically, it is not supported from session scopes. We are
2678 working on fixing this in a future systemd version. (See #3388 for
2679 further details about this.)
2680
2681 * DBus policy files are now installed into /usr rather than /etc. Make
2682 sure your system has dbus >= 1.9.18 running before upgrading to this
2683 version, or override the install path with --with-dbuspolicydir= .
2684
2685 * All python scripts shipped with systemd (specifically: the various
2686 tests written in Python) now require Python 3.
2687
2688 * systemd unit tests can now run standalone (without the source or
2689 build directories), and can be installed into /usr/lib/systemd/tests/
2690 with 'make install-tests'.
2691
2692 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2693 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2694 kernel.
2695
2696 * Support for the %c, %r, %R specifiers in unit files has been
2697 removed. Specifiers are not supposed to be dependent on configuration
2698 in the unit file itself (so that they resolve the same regardless
2699 where used in the unit files), but these specifiers were influenced
2700 by the Slice= option.
2701
2702 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2703 all cases. If distributions want to use a different shell for this
2704 purpose (for example Fedora's /sbin/sushell) they need to specify
2705 this explicitly at configure time using --with-debug-shell=.
2706
2707 * The confirmation spawn prompt has been reworked to offer the
2708 following choices:
2709
2710 (c)ontinue, proceed without asking anymore
2711 (D)ump, show the state of the unit
2712 (f)ail, don't execute the command and pretend it failed
2713 (h)elp
2714 (i)nfo, show a short summary of the unit
2715 (j)obs, show jobs that are in progress
2716 (s)kip, don't execute the command and pretend it succeeded
2717 (y)es, execute the command
2718
2719 The 'n' choice for the confirmation spawn prompt has been removed,
2720 because its meaning was confusing.
2721
2722 The prompt may now also be redirected to an alternative console by
2723 specifying the console as parameter to systemd.confirm_spawn=.
2724
2725 * Services of Type=notify require a READY=1 notification to be sent
2726 during startup. If no such message is sent, the service now fails,
2727 even if the main process exited with a successful exit code.
2728
2729 * Services that fail to start up correctly now always have their
2730 ExecStopPost= commands executed. Previously, they'd enter "failed"
2731 state directly, without executing these commands.
2732
2733 * The option MulticastDNS= of network configuration files has acquired
2734 an actual implementation. With MulticastDNS=yes a host can resolve
2735 names of remote hosts and reply to mDNS A and AAAA requests.
2736
2737 * When units are about to be started an additional check is now done to
2738 ensure that all dependencies of type BindsTo= (when used in
2739 combination with After=) have been started.
2740
2741 * systemd-analyze gained a new verb "syscall-filter" which shows which
2742 system call groups are defined for the SystemCallFilter= unit file
2743 setting, and which system calls they contain.
2744
2745 * A new system call filter group "@filesystem" has been added,
2746 consisting of various file system related system calls. Group
2747 "@reboot" has been added, covering reboot, kexec and shutdown related
2748 calls. Finally, group "@swap" has been added covering swap
2749 configuration related calls.
2750
2751 * A new unit file option RestrictNamespaces= has been added that may be
2752 used to restrict access to the various process namespace types the
2753 Linux kernel provides. Specifically, it may be used to take away the
2754 right for a service unit to create additional file system, network,
2755 user, and other namespaces. This sandboxing option is particularly
2756 relevant due to the high amount of recently discovered namespacing
2757 related vulnerabilities in the kernel.
2758
2759 * systemd-udev's .link files gained support for a new AutoNegotiation=
2760 setting for configuring Ethernet auto-negotiation.
2761
2762 * systemd-networkd's .network files gained support for a new
2763 ListenPort= setting in the [DHCP] section to explicitly configure the
2764 UDP client port the DHCP client shall listen on.
2765
2766 * .network files gained a new Unmanaged= boolean setting for explicitly
2767 excluding one or more interfaces from management by systemd-networkd.
2768
2769 * The systemd-networkd ProxyARP= option has been renamed to
2770 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2771 renamed to ReduceARPProxy=. The old names continue to be available
2772 for compatibility.
2773
2774 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2775 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2776
2777 * systemd-networkd's bonding device support gained support for two new
2778 configuration options ActiveSlave= and PrimarySlave=.
2779
2780 * The various options in the [Match] section of .network files gained
2781 support for negative matching.
2782
2783 * New systemd-specific mount options are now understood in /etc/fstab:
2784
2785 x-systemd.mount-timeout= may be used to configure the maximum
2786 permitted runtime of the mount command.
2787
2788 x-systemd.device-bound may be set to bind a mount point to its
2789 backing device unit, in order to automatically remove a mount point
2790 if its backing device is unplugged. This option may also be
2791 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2792 on the block device, which is now automatically set for all CDROM
2793 drives, so that mounted CDs are automatically unmounted when they are
2794 removed from the drive.
2795
2796 x-systemd.after= and x-systemd.before= may be used to explicitly
2797 order a mount after or before another unit or mount point.
2798
2799 * Enqueued start jobs for device units are now automatically garbage
2800 collected if there are no jobs waiting for them anymore.
2801
2802 * systemctl list-jobs gained two new switches: with --after, for every
2803 queued job the jobs it's waiting for are shown; with --before the
2804 jobs which it's blocking are shown.
2805
2806 * systemd-nspawn gained support for ephemeral boots from disk images
2807 (or in other words: --ephemeral and --image= may now be
2808 combined). Moreover, ephemeral boots are now supported for normal
2809 directories, even if the backing file system is not btrfs. Of course,
2810 if the file system does not support file system snapshots or
2811 reflinks, the initial copy operation will be relatively expensive, but
2812 this should still be suitable for many use cases.
2813
2814 * Calendar time specifications in .timer units now support
2815 specifications relative to the end of a month by using "~" instead of
2816 "-" as separator between month and day. For example, "*-02~03" means
2817 "the third last day in February". In addition a new syntax for
2818 repeated events has been added using the "/" character. For example,
2819 "9..17/2:00" means "every two hours from 9am to 5pm".
2820
2821 * systemd-socket-proxyd gained a new parameter --connections-max= for
2822 configuring the maximum number of concurrent connections.
2823
2824 * sd-id128 gained a new API for generating unique IDs for the host in a
2825 way that does not leak the machine ID. Specifically,
2826 sd_id128_get_machine_app_specific() derives an ID based on the
2827 machine ID a in well-defined, non-reversible, stable way. This is
2828 useful whenever an identifier for the host is needed but where the
2829 identifier shall not be useful to identify the system beyond the
2830 scope of the application itself. (Internally this uses HMAC-SHA256 as
2831 keyed hash function using the machine ID as input.)
2832
2833 * NotifyAccess= gained a new supported value "exec". When set
2834 notifications are accepted from all processes systemd itself invoked,
2835 including all control processes.
2836
2837 * .nspawn files gained support for defining overlay mounts using the
2838 Overlay= and OverlayReadOnly= options. Previously this functionality
2839 was only available on the systemd-nspawn command line.
2840
2841 * systemd-nspawn's --bind= and --overlay= options gained support for
2842 bind/overlay mounts whose source lies within the container tree by
2843 prefixing the source path with "+".
2844
2845 * systemd-nspawn's --bind= and --overlay= options gained support for
2846 automatically allocating a temporary source directory in /var/tmp
2847 that is removed when the container dies. Specifically, if the source
2848 directory is specified as empty string this mechanism is selected. An
2849 example usage is --overlay=+/var::/var, which creates an overlay
2850 mount based on the original /var contained in the image, overlayed
2851 with a temporary directory in the host's /var/tmp. This way changes
2852 to /var are automatically flushed when the container shuts down.
2853
2854 * systemd-nspawn --image= option does now permit raw file system block
2855 devices (in addition to images containing partition tables, as
2856 before).
2857
2858 * The disk image dissection logic in systemd-nspawn gained support for
2859 automatically setting up LUKS encrypted as well as Verity protected
2860 partitions. When a container is booted from an encrypted image the
2861 passphrase is queried at start-up time. When a container with Verity
2862 data is started, the root hash is search in a ".roothash" file
2863 accompanying the disk image (alternatively, pass the root hash via
2864 the new --root-hash= command line option).
2865
2866 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2867 be used to dissect disk images the same way as systemd-nspawn does
2868 it, following the Bootable Partition Specification. It may even be
2869 used to mount disk images with complex partition setups (including
2870 LUKS and Verity partitions) to a local host directory, in order to
2871 inspect them. This tool is not considered public API (yet), and is
2872 thus not installed into /usr/bin. Please do not rely on its
2873 existence, since it might go away or be changed in later systemd
2874 versions.
2875
2876 * A new generator "systemd-verity-generator" has been added, similar in
2877 style to "systemd-cryptsetup-generator", permitting automatic setup of
2878 Verity root partitions when systemd boots up. In order to make use of
2879 this your partition setup should follow the Discoverable Partitions
2880 Specification, and the GPT partition ID of the root file system
2881 partition should be identical to the upper 128bit of the Verity root
2882 hash. The GPT partition ID of the Verity partition protecting it
2883 should be the lower 128bit of the Verity root hash. If the partition
2884 image follows this model it is sufficient to specify a single
2885 "roothash=" kernel command line argument to both configure which root
2886 image and verity partition to use as well as the root hash for
2887 it. Note that systemd-nspawn's Verity support follows the same
2888 semantics, meaning that disk images with proper Verity data in place
2889 may be booted in containers with systemd-nspawn as well as on
2890 physical systems via the verity generator. Also note that the "mkosi"
2891 tool available at https://github.com/systemd/mkosi has been updated
2892 to generate Verity protected disk images following this scheme. In
2893 fact, it has been updated to generate disk images that optionally
2894 implement a complete UEFI SecureBoot trust chain, involving a signed
2895 kernel and initrd image that incorporates such a root hash as well as
2896 a Verity-enabled root partition.
2897
2898 * The hardware database (hwdb) udev supports has been updated to carry
2899 accelerometer quirks.
2900
2901 * All system services are now run with a fresh kernel keyring set up
2902 for them. The invocation ID is stored by default in it, thus
2903 providing a safe, non-overridable way to determine the invocation
2904 ID of each service.
2905
2906 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2907 options for bind mounting arbitrary paths in a service-specific
2908 way. When these options are used, arbitrary host or service files and
2909 directories may be mounted to arbitrary locations in the service's
2910 view.
2911
2912 * Documentation has been added that lists all of systemd's low-level
2913 environment variables:
2914
2915 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
2916
2917 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2918 whether a specific socket file descriptor matches a specified socket
2919 address.
2920
2921 * systemd-firstboot has been updated to check for the
2922 systemd.firstboot= kernel command line option. It accepts a boolean
2923 and when set to false the first boot questions are skipped.
2924
2925 * systemd-fstab-generator has been updated to check for the
2926 systemd.volatile= kernel command line option, which either takes an
2927 optional boolean parameter or the special value "state". If used the
2928 system may be booted in a "volatile" boot mode. Specifically,
2929 "systemd.volatile" is used, the root directory will be mounted as
2930 tmpfs, and only /usr is mounted from the actual root file system. If
2931 "systemd.volatile=state" is used, the root directory will be mounted
2932 as usual, but /var is mounted as tmpfs. This concept provides similar
2933 functionality as systemd-nspawn's --volatile= option, but provides it
2934 on physical boots. Use this option for implementing stateless
2935 systems, or testing systems with all state and/or configuration reset
2936 to the defaults. (Note though that many distributions are not
2937 prepared to boot up without a populated /etc or /var, though.)
2938
2939 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2940 partitions. Previously it only supported LUKS encrypted partitions
2941 for all other uses, except for the root partition itself.
2942
2943 * Socket units gained support for listening on AF_VSOCK sockets for
2944 communication in virtualized QEMU environments.
2945
2946 * The "configure" script gained a new option --with-fallback-hostname=
2947 for specifying the fallback hostname to use if none is configured in
2948 /etc/hostname. For example, by specifying
2949 --with-fallback-hostname=fedora it is possible to default to a
2950 hostname of "fedora" on pristine installations.
2951
2952 * systemd-cgls gained support for a new --unit= switch for listing only
2953 the control groups of a specific unit. Similar --user-unit= has been
2954 added for listing only the control groups of a specific user unit.
2955
2956 * systemd-mount gained a new --umount switch for unmounting a mount or
2957 automount point (and all mount/automount points below it).
2958
2959 * systemd will now refuse full configuration reloads (via systemctl
2960 daemon-reload and related calls) unless at least 16MiB of free space
2961 are available in /run. This is a safety precaution in order to ensure
2962 that generators can safely operate after the reload completed.
2963
2964 * A new unit file option RootImage= has been added, which has a similar
2965 effect as RootDirectory= but mounts the service's root directory from
2966 a disk image instead of plain directory. This logic reuses the same
2967 image dissection and mount logic that systemd-nspawn already uses,
2968 and hence supports any disk images systemd-nspawn supports, including
2969 those following the Discoverable Partition Specification, as well as
2970 Verity enabled images. This option enables systemd to run system
2971 services directly off disk images acting as resource bundles,
2972 possibly even including full integrity data.
2973
2974 * A new MountAPIVFS= unit file option has been added, taking a boolean
2975 argument. If enabled /proc, /sys and /dev (collectively called the
2976 "API VFS") will be mounted for the service. This is only relevant if
2977 RootDirectory= or RootImage= is used for the service, as these mounts
2978 are of course in place in the host mount namespace anyway.
2979
2980 * systemd-nspawn gained support for a new --pivot-root= switch. If
2981 specified the root directory within the container image is pivoted to
2982 the specified mount point, while the original root disk is moved to a
2983 different place. This option enables booting of ostree images
2984 directly with systemd-nspawn.
2985
2986 * The systemd build scripts will no longer complain if the NTP server
2987 addresses are not changed from the defaults. Google now supports
2988 these NTP servers officially. We still recommend downstreams to
2989 properly register an NTP pool with the NTP pool project though.
2990
2991 * coredumpctl gained a new "--reverse" option for printing the list
2992 of coredumps in reverse order.
2993
2994 * coredumpctl will now show additional information about truncated and
2995 inaccessible coredumps, as well as coredumps that are still being
2996 processed. It also gained a new --quiet switch for suppressing
2997 additional informational message in its output.
2998
2999 * coredumpctl gained support for only showing coredumps newer and/or
3000 older than specific timestamps, using the new --since= and --until=
3001 options, reminiscent of journalctl's options by the same name.
3002
3003 * The systemd-coredump logic has been improved so that it may be reused
3004 to collect backtraces in non-compiled languages, for example in
3005 scripting languages such as Python.
3006
3007 * machinectl will now show the UID shift of local containers, if user
3008 namespacing is enabled for them.
3009
3010 * systemd will now optionally run "environment generator" binaries at
3011 configuration load time. They may be used to add environment
3012 variables to the environment block passed to services invoked. One
3013 user environment generator is shipped by default that sets up
3014 environment variables based on files dropped into /etc/environment.d
3015 and ~/.config/environment.d/.
3016
3017 * systemd-resolved now includes the new, recently published 2017 DNSSEC
3018 root key (KSK).
3019
3020 * hostnamed has been updated to report a new chassis type of
3021 "convertible" to cover "foldable" laptops that can both act as a
3022 tablet and as a laptop, such as various Lenovo Yoga devices.
3023
3024 Contributions from: Adrián López, Alexander Galanin, Alexander
3025 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
3026 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
3027 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
3028 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
3029 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
3030 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
3031 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
3032 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
3033 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
3034 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
3035 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
3036 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
3037 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
3038 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
3039 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
3040 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
3041 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
3042 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
3043 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
3044 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
3045 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
3046 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
3047 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
3048 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
3049 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
3050 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
3051 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
3052 Тихонов
3053
3054 — Berlin, 2017-03-01
3055
3056 CHANGES WITH 232:
3057
3058 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
3059 RestrictAddressFamilies= enabled. These sandboxing options should
3060 generally be compatible with the various external udev call-out
3061 binaries we are aware of, however there may be exceptions, in
3062 particular when exotic languages for these call-outs are used. In
3063 this case, consider turning off these settings locally.
3064
3065 * The new RemoveIPC= option can be used to remove IPC objects owned by
3066 the user or group of a service when that service exits.
3067
3068 * The new ProtectKernelModules= option can be used to disable explicit
3069 load and unload operations of kernel modules by a service. In
3070 addition access to /usr/lib/modules is removed if this option is set.
3071
3072 * ProtectSystem= option gained a new value "strict", which causes the
3073 whole file system tree with the exception of /dev, /proc, and /sys,
3074 to be remounted read-only for a service.
3075
3076 * The new ProtectKernelTunables= option can be used to disable
3077 modification of configuration files in /sys and /proc by a service.
3078 Various directories and files are remounted read-only, so access is
3079 restricted even if the file permissions would allow it.
3080
3081 * The new ProtectControlGroups= option can be used to disable write
3082 access by a service to /sys/fs/cgroup.
3083
3084 * Various systemd services have been hardened with
3085 ProtectKernelTunables=yes, ProtectControlGroups=yes,
3086 RestrictAddressFamilies=.
3087
3088 * Support for dynamically creating users for the lifetime of a service
3089 has been added. If DynamicUser=yes is specified, user and group IDs
3090 will be allocated from the range 61184..65519 for the lifetime of the
3091 service. They can be resolved using the new nss-systemd.so NSS
3092 module. The module must be enabled in /etc/nsswitch.conf. Services
3093 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
3094 any resources allocated by the service will be cleaned up when the
3095 service exits. They also have ProtectHome=read-only and
3096 ProtectSystem=strict enabled, so they are not able to make any
3097 permanent modifications to the system.
3098
3099 * The nss-systemd module also always resolves root and nobody, making
3100 it possible to have no /etc/passwd or /etc/group files in minimal
3101 container or chroot environments.
3102
3103 * Services may be started with their own user namespace using the new
3104 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
3105 under which the service is running are mapped. All other users are
3106 mapped to nobody.
3107
3108 * Support for the cgroup namespace has been added to systemd-nspawn. If
3109 supported by kernel, the container system started by systemd-nspawn
3110 will have its own view of the cgroup hierarchy. This new behaviour
3111 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
3112
3113 * The new MemorySwapMax= option can be used to limit the maximum swap
3114 usage under the unified cgroup hierarchy.
3115
3116 * Support for the CPU controller in the unified cgroup hierarchy has
3117 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
3118 options. This controller requires out-of-tree patches for the kernel
3119 and the support is provisional.
3120
3121 * Mount and automount units may now be created transiently
3122 (i.e. dynamically at runtime via the bus API, instead of requiring
3123 unit files in the file system).
3124
3125 * systemd-mount is a new tool which may mount file systems – much like
3126 mount(8), optionally pulling in additional dependencies through
3127 transient .mount and .automount units. For example, this tool
3128 automatically runs fsck on a backing block device before mounting,
3129 and allows the automount logic to be used dynamically from the
3130 command line for establishing mount points. This tool is particularly
3131 useful when dealing with removable media, as it will ensure fsck is
3132 run – if necessary – before the first access and that the file system
3133 is quickly unmounted after each access by utilizing the automount
3134 logic. This maximizes the chance that the file system on the
3135 removable media stays in a clean state, and if it isn't in a clean
3136 state is fixed automatically.
3137
3138 * LazyUnmount=yes option for mount units has been added to expose the
3139 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
3140 option.
3141
3142 * /efi will be used as the mount point of the EFI boot partition, if
3143 the directory is present, and the mount point was not configured
3144 through other means (e.g. fstab). If /efi directory does not exist,
3145 /boot will be used as before. This makes it easier to automatically
3146 mount the EFI partition on systems where /boot is used for something
3147 else.
3148
3149 * When operating on GPT disk images for containers, systemd-nspawn will
3150 now mount the ESP to /boot or /efi according to the same rules as PID
3151 1 running on a host. This allows tools like "bootctl" to operate
3152 correctly within such containers, in order to make container images
3153 bootable on physical systems.
3154
3155 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
3156
3157 * Two new user session targets have been added to support running
3158 graphical sessions under the systemd --user instance:
3159 graphical-session.target and graphical-session-pre.target. See
3160 systemd.special(7) for a description of how those targets should be
3161 used.
3162
3163 * The vconsole initialization code has been significantly reworked to
3164 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
3165 support unicode keymaps. Font and keymap configuration will now be
3166 copied to all allocated virtual consoles.
3167
3168 * FreeBSD's bhyve virtualization is now detected.
3169
3170 * Information recorded in the journal for core dumps now includes the
3171 contents of /proc/mountinfo and the command line of the process at
3172 the top of the process hierarchy (which is usually the init process
3173 of the container).
3174
3175 * systemd-journal-gatewayd learned the --directory= option to serve
3176 files from the specified location.
3177
3178 * journalctl --root=… can be used to peruse the journal in the
3179 /var/log/ directories inside of a container tree. This is similar to
3180 the existing --machine= option, but does not require the container to
3181 be active.
3182
3183 * The hardware database has been extended to support
3184 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
3185 trackball devices.
3186
3187 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
3188 specify the click rate for mice which include a horizontal wheel with
3189 a click rate that is different than the one for the vertical wheel.
3190
3191 * systemd-run gained a new --wait option that makes service execution
3192 synchronous. (Specifically, the command will not return until the
3193 specified service binary exited.)
3194
3195 * systemctl gained a new --wait option that causes the start command to
3196 wait until the units being started have terminated again.
3197
3198 * A new journal output mode "short-full" has been added which displays
3199 timestamps with abbreviated English day names and adds a timezone
3200 suffix. Those timestamps include more information than the default
3201 "short" output mode, and can be passed directly to journalctl's
3202 --since= and --until= options.
3203
3204 * /etc/resolv.conf will be bind-mounted into containers started by
3205 systemd-nspawn, if possible, so any changes to resolv.conf contents
3206 are automatically propagated to the container.
3207
3208 * The number of instances for socket-activated services originating
3209 from a single IP address can be limited with
3210 MaxConnectionsPerSource=, extending the existing setting of
3211 MaxConnections=.
3212
3213 * systemd-networkd gained support for vcan ("Virtual CAN") interface
3214 configuration.
3215
3216 * .netdev and .network configuration can now be extended through
3217 drop-ins.
3218
3219 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
3220 Segmentation Offload, Generic Receive Offload, Large Receive Offload
3221 can be enabled and disabled using the new UDPSegmentationOffload=,
3222 TCPSegmentationOffload=, GenericSegmentationOffload=,
3223 GenericReceiveOffload=, LargeReceiveOffload= options in the
3224 [Link] section of .link files.
3225
3226 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
3227 Port VLAN ID can be configured for bridge devices using the new STP=,
3228 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
3229 section of .netdev files.
3230
3231 * The route table to which routes received over DHCP or RA should be
3232 added can be configured with the new RouteTable= option in the [DHCP]
3233 and [IPv6AcceptRA] sections of .network files.
3234
3235 * The Address Resolution Protocol can be disabled on links managed by
3236 systemd-networkd using the ARP=no setting in the [Link] section of
3237 .network files.
3238
3239 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
3240 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
3241 encode information about the result and exit codes of the current
3242 service runtime cycle.
3243
3244 * systemd-sysctl will now configure kernel parameters in the order
3245 they occur in the configuration files. This matches what sysctl
3246 has been traditionally doing.
3247
3248 * kernel-install "plugins" that are executed to perform various
3249 tasks after a new kernel is added and before an old one is removed
3250 can now return a special value to terminate the procedure and
3251 prevent any later plugins from running.
3252
3253 * Journald's SplitMode=login setting has been deprecated. It has been
3254 removed from documentation, and its use is discouraged. In a future
3255 release it will be completely removed, and made equivalent to current
3256 default of SplitMode=uid.
3257
3258 * Storage=both option setting in /etc/systemd/coredump.conf has been
3259 removed. With fast LZ4 compression storing the core dump twice is not
3260 useful.
3261
3262 * The --share-system systemd-nspawn option has been replaced with an
3263 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
3264 this functionality is discouraged. In addition the variables
3265 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
3266 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
3267 individual namespaces.
3268
3269 * "machinectl list" now shows the IP address of running containers in
3270 the output, as well as OS release information.
3271
3272 * "loginctl list" now shows the TTY of each session in the output.
3273
3274 * sd-bus gained new API calls sd_bus_track_set_recursive(),
3275 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
3276 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
3277 tracking objects in a "recursive" mode, where a single client can be
3278 counted multiple times, if it takes multiple references.
3279
3280 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
3281 sd_bus_get_exit_on_disconnect(). They may be used to make a
3282 process using sd-bus automatically exit if the bus connection is
3283 severed.
3284
3285 * Bus clients of the service manager may now "pin" loaded units into
3286 memory, by taking an explicit reference on them. This is useful to
3287 ensure the client can retrieve runtime data about the service even
3288 after the service completed execution. Taking such a reference is
3289 available only for privileged clients and should be helpful to watch
3290 running services in a race-free manner, and in particular collect
3291 information about exit statuses and results.
3292
3293 * The nss-resolve module has been changed to strictly return UNAVAIL
3294 when communication via D-Bus with resolved failed, and NOTFOUND when
3295 a lookup completed but was negative. This means it is now possible to
3296 neatly configure fallbacks using nsswitch.conf result checking
3297 expressions. Taking benefit of this, the new recommended
3298 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
3299
3300 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
3301
3302 * A new setting CtrlAltDelBurstAction= has been added to
3303 /etc/systemd/system.conf which may be used to configure the precise
3304 behaviour if the user on the console presses Ctrl-Alt-Del more often
3305 than 7 times in 2s. Previously this would unconditionally result in
3306 an expedited, immediate reboot. With this new setting the precise
3307 operation may be configured in more detail, and also turned off
3308 entirely.
3309
3310 * In .netdev files two new settings RemoteChecksumTx= and
3311 RemoteChecksumRx= are now understood that permit configuring the
3312 remote checksumming logic for VXLAN networks.
3313
3314 * The service manager learnt a new "invocation ID" concept for invoked
3315 services. Each runtime cycle of a service will get a new invocation
3316 ID (a 128bit random UUID) assigned that identifies the current
3317 run of the service uniquely and globally. A new invocation ID
3318 is generated each time a service starts up. The journal will store
3319 the invocation ID of a service along with any logged messages, thus
3320 making the invocation ID useful for matching the online runtime of a
3321 service with the offline log data it generated in a safe way without
3322 relying on synchronized timestamps. In many ways this new service
3323 invocation ID concept is similar to the kernel's boot ID concept that
3324 uniquely and globally identifies the runtime of each boot. The
3325 invocation ID of a service is passed to the service itself via an
3326 environment variable ($INVOCATION_ID). A new bus call
3327 GetUnitByInvocationID() has been added that is similar to GetUnit()
3328 but instead of retrieving the bus path for a unit by its name
3329 retrieves it by its invocation ID. The returned path is valid only as
3330 long as the passed invocation ID is current.
3331
3332 * systemd-resolved gained a new "DNSStubListener" setting in
3333 resolved.conf. It either takes a boolean value or the special values
3334 "udp" and "tcp", and configures whether to enable the stub DNS
3335 listener on 127.0.0.53:53.
3336
3337 * IP addresses configured via networkd may now carry additional
3338 configuration settings supported by the kernel. New options include:
3339 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
3340 PrefixRoute=, AutoJoin=.
3341
3342 * The PAM configuration fragment file for "user@.service" shipped with
3343 systemd (i.e. the --user instance of systemd) has been stripped to
3344 the minimum necessary to make the system boot. Previously, it
3345 contained Fedora-specific stanzas that did not apply to other
3346 distributions. It is expected that downstream distributions add
3347 additional configuration lines, matching their needs to this file,
3348 using it only as rough template of what systemd itself needs. Note
3349 that this reduced fragment does not even include an invocation of
3350 pam_limits which most distributions probably want to add, even though
3351 systemd itself does not need it. (There's also the new build time
3352 option --with-pamconfdir=no to disable installation of the PAM
3353 fragment entirely.)
3354
3355 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
3356 capability is now also dropped from its set (in addition to
3357 CAP_SYS_MKNOD as before).
3358
3359 * In service unit files it is now possible to connect a specific named
3360 file descriptor with stdin/stdout/stdout of an executed service. The
3361 name may be specified in matching .socket units using the
3362 FileDescriptorName= setting.
3363
3364 * A number of journal settings may now be configured on the kernel
3365 command line. Specifically, the following options are now understood:
3366 systemd.journald.max_level_console=,
3367 systemd.journald.max_level_store=,
3368 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
3369 systemd.journald.max_level_wall=.
3370
3371 * "systemctl is-enabled --full" will now show by which symlinks a unit
3372 file is enabled in the unit dependency tree.
3373
3374 * Support for VeraCrypt encrypted partitions has been added to the
3375 "cryptsetup" logic and /etc/crypttab.
3376
3377 * systemd-detect-virt gained support for a new --private-users switch
3378 that checks whether the invoking processes are running inside a user
3379 namespace. Similar, a new special value "private-users" for the
3380 existing ConditionVirtualization= setting has been added, permitting
3381 skipping of specific units in user namespace environments.
3382
3383 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
3384 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
3385 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
3386 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
3387 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
3388 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
3389 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
3390 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
3391 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
3392 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
3393 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
3394 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
3395 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
3396 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
3397 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
3398 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
3399 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
3400 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
3401 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
3402 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
3403 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
3404 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
3405 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
3406 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
3407 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
3408 Jędrzejewski-Szmek, Zeal Jagannatha
3409
3410 — Santa Fe, 2016-11-03
3411
3412 CHANGES WITH 231:
3413
3414 * In service units the various ExecXYZ= settings have been extended
3415 with an additional special character as first argument of the
3416 assigned value: if the character '+' is used the specified command
3417 line it will be run with full privileges, regardless of User=,
3418 Group=, CapabilityBoundingSet= and similar options. The effect is
3419 similar to the existing PermissionsStartOnly= option, but allows
3420 configuration of this concept for each executed command line
3421 independently.
3422
3423 * Services may now alter the service watchdog timeout at runtime by
3424 sending a WATCHDOG_USEC= message via sd_notify().
3425
3426 * MemoryLimit= and related unit settings now optionally take percentage
3427 specifications. The percentage is taken relative to the amount of
3428 physical memory in the system (or in case of containers, the assigned
3429 amount of memory). This allows scaling service resources neatly with
3430 the amount of RAM available on the system. Similarly, systemd-logind's
3431 RuntimeDirectorySize= option now also optionally takes percentage
3432 values.
3433
3434 * In similar fashion TasksMax= takes percentage values now, too. The
3435 value is taken relative to the configured maximum number of processes
3436 on the system. The per-service task maximum has been changed to 15%
3437 using this functionality. (Effectively this is an increase of 512 →
3438 4915 for service units, given the kernel's default pid_max setting.)
3439
3440 * Calendar time specifications in .timer units now understand a ".."
3441 syntax for time ranges. Example: "4..7:10" may now be used for
3442 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
3443 7:10am every day.
3444
3445 * The InaccessableDirectories=, ReadOnlyDirectories= and
3446 ReadWriteDirectories= unit file settings have been renamed to
3447 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
3448 applied to all kinds of file nodes, and not just directories, with
3449 the exception of symlinks. Specifically these settings may now be
3450 used on block and character device nodes, UNIX sockets and FIFOS as
3451 well as regular files. The old names of these settings remain
3452 available for compatibility.
3453
3454 * systemd will now log about all service processes it kills forcibly
3455 (using SIGKILL) because they remained after the clean shutdown phase
3456 of the service completed. This should help identifying services that
3457 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
3458 systemd-logind's configuration a similar log message is generated for
3459 processes killed at the end of each session due to this setting.
3460
3461 * systemd will now set the $JOURNAL_STREAM environment variable for all
3462 services whose stdout/stderr are connected to the Journal (which
3463 effectively means by default: all services). The variable contains
3464 the device and inode number of the file descriptor used for
3465 stdout/stderr. This may be used by invoked programs to detect whether
3466 their stdout/stderr is connected to the Journal, in which case they
3467 can switch over to direct Journal communication, thus being able to
3468 pass extended, structured metadata along with their log messages. As
3469 one example, this is now used by glib's logging primitives.
3470
3471 * When using systemd's default tmp.mount unit for /tmp, the mount point
3472 will now be established with the "nosuid" and "nodev" options. This
3473 avoids privilege escalation attacks that put traps and exploits into
3474 /tmp. However, this might cause problems if you e. g. put container
3475 images or overlays into /tmp; if you need this, override tmp.mount's
3476 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
3477 desired options.
3478
3479 * systemd now supports the "memory" cgroup controller also on
3480 cgroup v2.
3481
3482 * The systemd-cgtop tool now optionally takes a control group path as
3483 command line argument. If specified, the control group list shown is
3484 limited to subgroups of that group.
3485
3486 * The SystemCallFilter= unit file setting gained support for
3487 pre-defined, named system call filter sets. For example
3488 SystemCallFilter=@clock is now an effective way to make all clock
3489 changing-related system calls unavailable to a service. A number of
3490 similar pre-defined groups are defined. Writing system call filters
3491 for system services is simplified substantially with this new
3492 concept. Accordingly, all of systemd's own, long-running services now
3493 enable system call filtering based on this, by default.
3494
3495 * A new service setting MemoryDenyWriteExecute= has been added, taking
3496 a boolean value. If turned on, a service may no longer create memory
3497 mappings that are writable and executable at the same time. This
3498 enhances security for services where this is enabled as it becomes
3499 harder to dynamically write and then execute memory in exploited
3500 service processes. This option has been enabled for all of systemd's
3501 own long-running services.
3502
3503 * A new RestrictRealtime= service setting has been added, taking a
3504 boolean argument. If set the service's processes may no longer
3505 acquire realtime scheduling. This improves security as realtime
3506 scheduling may otherwise be used to easily freeze the system.
3507
3508 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
3509 value. This may be used for requesting that the system manager inside
3510 of the container reports start-up completion to nspawn which then
3511 propagates this notification further to the service manager
3512 supervising nspawn itself. A related option NotifyReady= in .nspawn
3513 files has been added too. This functionality allows ordering of the
3514 start-up of multiple containers using the usual systemd ordering
3515 primitives.
3516
3517 * machinectl gained a new command "stop" that is an alias for
3518 "terminate".
3519
3520 * systemd-resolved gained support for contacting DNS servers on
3521 link-local IPv6 addresses.
3522
3523 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
3524 its caches. A method call for requesting the same operation has been
3525 added to the bus API too, and is made available via "systemd-resolve
3526 --flush-caches".
3527
3528 * systemd-resolve gained a new --status switch. If passed a brief
3529 summary of the used DNS configuration with per-interface information
3530 is shown.
3531
3532 * resolved.conf gained a new Cache= boolean option, defaulting to
3533 on. If turned off local DNS caching is disabled. This comes with a
3534 performance penalty in particular when DNSSEC is enabled. Note that
3535 resolved disables its internal caching implicitly anyway, when the
3536 configured DNS server is on a host-local IP address such as ::1 or
3537 127.0.0.1, thus automatically avoiding double local caching.
3538
3539 * systemd-resolved now listens on the local IP address 127.0.0.53:53
3540 for DNS requests. This improves compatibility with local programs
3541 that do not use the libc NSS or systemd-resolved's bus APIs for name
3542 resolution. This minimal DNS service is only available to local
3543 programs and does not implement the full DNS protocol, but enough to
3544 cover local DNS clients. A new, static resolv.conf file, listing just
3545 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
3546 now recommended to make /etc/resolv.conf a symlink to this file in
3547 order to route all DNS lookups to systemd-resolved, regardless if
3548 done via NSS, the bus API or raw DNS packets. Note that this local
3549 DNS service is not as fully featured as the libc NSS or
3550 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
3551 used to deliver link-local address information (as this implies
3552 sending a local interface index along), LLMNR/mDNS support via this
3553 interface is severely restricted. It is thus strongly recommended for
3554 all applications to use the libc NSS API or native systemd-resolved
3555 bus API instead.
3556
3557 * systemd-networkd's bridge support learned a new setting
3558 VLANFiltering= for controlling VLAN filtering. Moreover a new section
3559 in .network files has been added for configuring VLAN bridging in
3560 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
3561
3562 * systemd-networkd's IPv6 Router Advertisement code now makes use of
3563 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
3564 now be acquired without relying on DHCPv6. Two new options
3565 UseDomains= and UseDNS= have been added to configure this behaviour.
3566
3567 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
3568 renamed IPv6AcceptRA=, without altering its behaviour. The old
3569 setting name remains available for compatibility reasons.
3570
3571 * The systemd-networkd VTI/VTI6 tunneling support gained new options
3572 Key=, InputKey= and OutputKey=.
3573
3574 * systemd-networkd gained support for VRF ("Virtual Routing Function")
3575 interface configuration.
3576
3577 * "systemctl edit" may now be used to create new unit files by
3578 specifying the --force switch.
3579
3580 * sd-event gained a new function sd_event_get_iteration() for
3581 requesting the current iteration counter of the event loop. It starts
3582 at zero and is increased by one with each event loop iteration.
3583
3584 * A new rpm macro %systemd_ordering is provided by the macros.systemd
3585 file. It can be used in lieu of %systemd_requires in packages which
3586 don't use any systemd functionality and are intended to be installed
3587 in minimal containers without systemd present. This macro provides
3588 ordering dependencies to ensure that if the package is installed in
3589 the same rpm transaction as systemd, systemd will be installed before
3590 the scriptlets for the package are executed, allowing unit presets
3591 to be handled.
3592
3593 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
3594 been added to simplify packaging of generators.
3595
3596 * The os-release file gained VERSION_CODENAME field for the
3597 distribution nickname (e.g. VERSION_CODENAME=woody).
3598
3599 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
3600 can be set to disable parsing of metadata and the creation
3601 of persistent symlinks for that device.
3602
3603 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
3604 to make them available to logged-in users has been reverted.
3605
3606 * Much of the common code of the various systemd components is now
3607 built into an internal shared library libsystemd-shared-231.so
3608 (incorporating the systemd version number in the name, to be updated
3609 with future releases) that the components link to. This should
3610 decrease systemd footprint both in memory during runtime and on
3611 disk. Note that the shared library is not for public use, and is
3612 neither API nor ABI stable, but is likely to change with every new
3613 released update. Packagers need to make sure that binaries
3614 linking to libsystemd-shared.so are updated in step with the
3615 library.
3616
3617 * Configuration for "mkosi" is now part of the systemd
3618 repository. mkosi is a tool to easily build legacy-free OS images,
3619 and is available on github: https://github.com/systemd/mkosi. If
3620 "mkosi" is invoked in the build tree a new raw OS image is generated
3621 incorporating the systemd sources currently being worked on and a
3622 clean, fresh distribution installation. The generated OS image may be
3623 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
3624 UEFI PC. This functionality is particularly useful to easily test
3625 local changes made to systemd in a pristine, defined environment. See
3626 doc/HACKING for details.
3627
3628 * configure learned the --with-support-url= option to specify the
3629 distribution's bugtracker.
3630
3631 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
3632 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
3633 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
3634 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
3635 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
3636 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
3637 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
3638 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
3639 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
3640 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
3641 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
3642 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3643 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3644 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3645 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3646 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
3647 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3648 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
3649 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
3650
3651 — Berlin, 2016-07-25
3652
3653 CHANGES WITH 230:
3654
3655 * DNSSEC is now turned on by default in systemd-resolved (in
3656 "allow-downgrade" mode), but may be turned off during compile time by
3657 passing "--with-default-dnssec=no" to "configure" (and of course,
3658 during runtime with DNSSEC= in resolved.conf). We recommend
3659 downstreams to leave this on at least during development cycles and
3660 report any issues with the DNSSEC logic upstream. We are very
3661 interested in collecting feedback about the DNSSEC validator and its
3662 limitations in the wild. Note however, that DNSSEC support is
3663 probably nothing downstreams should turn on in stable distros just
3664 yet, as it might create incompatibilities with a few DNS servers and
3665 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3666 automatically whenever we detect such incompatible setups, but there
3667 might be systems we do not cover yet. Hence: please help us testing
3668 the DNSSEC code, leave this on where you can, report back, but then
3669 again don't consider turning this on in your stable, LTS or
3670 production release just yet. (Note that you have to enable
3671 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3672 and its DNSSEC mode for host name resolution from local
3673 applications.)
3674
3675 * systemd-resolve conveniently resolves DANE records with the --tlsa
3676 option and OPENPGPKEY records with the --openpgp option. It also
3677 supports dumping raw DNS record data via the new --raw= switch.
3678
3679 * systemd-logind will now by default terminate user processes that are
3680 part of the user session scope unit (session-XX.scope) when the user
3681 logs out. This behavior is controlled by the KillUserProcesses=
3682 setting in logind.conf, and the previous default of "no" is now
3683 changed to "yes". This means that user sessions will be properly
3684 cleaned up after, but additional steps are necessary to allow
3685 intentionally long-running processes to survive logout.
3686
3687 While the user is logged in at least once, user@.service is running,
3688 and any service that should survive the end of any individual login
3689 session can be started at a user service or scope using systemd-run.
3690 systemd-run(1) man page has been extended with an example which shows
3691 how to run screen in a scope unit underneath user@.service. The same
3692 command works for tmux.
3693
3694 After the user logs out of all sessions, user@.service will be
3695 terminated too, by default, unless the user has "lingering" enabled.
3696 To effectively allow users to run long-term tasks even if they are
3697 logged out, lingering must be enabled for them. See loginctl(1) for
3698 details. The default polkit policy was modified to allow users to
3699 set lingering for themselves without authentication.
3700
3701 Previous defaults can be restored at compile time by the
3702 --without-kill-user-processes option to "configure".
3703
3704 * systemd-logind gained new configuration settings SessionsMax= and
3705 InhibitorsMax=, both with a default of 8192. It will not register new
3706 user sessions or inhibitors above this limit.
3707
3708 * systemd-logind will now reload configuration on SIGHUP.
3709
3710 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
3711 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
3712 enable. Also, support for the "io" cgroup controller in the unified
3713 hierarchy has been added, so that the "memory", "pids" and "io" are
3714 now the controllers that are supported on the unified hierarchy.
3715
3716 WARNING: it is not possible to use previous systemd versions with
3717 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3718 is necessary to also update systemd in the initramfs if using the
3719 unified hierarchy. An updated SELinux policy is also required.
3720
3721 * LLDP support has been extended, and both passive (receive-only) and
3722 active (sender) modes are supported. Passive mode ("routers-only") is
3723 enabled by default in systemd-networkd. Active LLDP mode is enabled
3724 by default for containers on the internal network. The "networkctl
3725 lldp" command may be used to list information gathered. "networkctl
3726 status" will also show basic LLDP information on connected peers now.
3727
3728 * The IAID and DUID unique identifier sent in DHCP requests may now be
3729 configured for the system and each .network file managed by
3730 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3731
3732 * systemd-networkd gained support for configuring proxy ARP support for
3733 each interface, via the ProxyArp= setting in .network files. It also
3734 gained support for configuring the multicast querier feature of
3735 bridge devices, via the new MulticastQuerier= setting in .netdev
3736 files. Similarly, snooping on the IGMP traffic can be controlled
3737 via the new setting MulticastSnooping=.
3738
3739 A new setting PreferredLifetime= has been added for addresses
3740 configured in .network file to configure the lifetime intended for an
3741 address.
3742
3743 The systemd-networkd DHCP server gained the option EmitRouter=, which
3744 defaults to yes, to configure whether the DHCP Option 3 (Router)
3745 should be emitted.
3746
3747 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
3748 systemd-socket-activate and installed into /usr/bin. It is now fully
3749 supported.
3750
3751 * systemd-journald now uses separate threads to flush changes to disk
3752 when closing journal files, thus reducing impact of slow disk I/O on
3753 logging performance.
3754
3755 * The sd-journal API gained two new calls
3756 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3757 can be used to open journal files using file descriptors instead of
3758 file or directory paths. sd_journal_open_container() has been
3759 deprecated, sd_journal_open_directory_fd() should be used instead
3760 with the flag SD_JOURNAL_OS_ROOT.
3761
3762 * journalctl learned a new output mode "-o short-unix" that outputs log
3763 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3764 UTC). It also gained support for a new --no-hostname setting to
3765 suppress the hostname column in the family of "short" output modes.
3766
3767 * systemd-ask-password now optionally skips printing of the password to
3768 stdout with --no-output which can be useful in scripts.
3769
3770 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3771 (devices tagged with ID_MAKER_TOOL) are now tagged with
3772 "uaccess" and are available to logged in users.
3773
3774 * The DeviceAllow= unit setting now supports specifiers (with "%").
3775
3776 * "systemctl show" gained a new --value switch, which allows print a
3777 only the contents of a specific unit property, without also printing
3778 the property's name. Similar support was added to "show*" verbs
3779 of loginctl and machinectl that output "key=value" lists.
3780
3781 * A new unit type "generated" was added for files dynamically generated
3782 by generator tools. Similarly, a new unit type "transient" is used
3783 for unit files created using the runtime API. "systemctl enable" will
3784 refuse to operate on such files.
3785
3786 * A new command "systemctl revert" has been added that may be used to
3787 revert to the vendor version of a unit file, in case local changes
3788 have been made by adding drop-ins or overriding the unit file.
3789
3790 * "machinectl clean" gained a new verb to automatically remove all or
3791 just hidden container images.
3792
3793 * systemd-tmpfiles gained support for a new line type "e" for emptying
3794 directories, if they exist, without creating them if they don't.
3795
3796 * systemd-nspawn gained support for automatically patching the UID/GIDs
3797 of the owners and the ACLs of all files and directories in a
3798 container tree to match the UID/GID user namespacing range selected
3799 for the container invocation. This mode is enabled via the new
3800 --private-users-chown switch. It also gained support for
3801 automatically choosing a free, previously unused UID/GID range when
3802 starting a container, via the new --private-users=pick setting (which
3803 implies --private-users-chown). Together, these options for the first
3804 time make user namespacing for nspawn containers fully automatic and
3805 thus deployable. The systemd-nspawn@.service template unit file has
3806 been changed to use this functionality by default.
3807
3808 * systemd-nspawn gained a new --network-zone= switch, that allows
3809 creating ad-hoc virtual Ethernet links between multiple containers,
3810 that only exist as long as at least one container referencing them is
3811 running. This allows easy connecting of multiple containers with a
3812 common link that implements an Ethernet broadcast domain. Each of
3813 these network "zones" may be named relatively freely by the user, and
3814 may be referenced by any number of containers, but each container may
3815 only reference one of these "zones". On the lower level, this is
3816 implemented by an automatically managed bridge network interface for
3817 each zone, that is created when the first container referencing its
3818 zone is created and removed when the last one referencing its zone
3819 terminates.
3820
3821 * The default start timeout may now be configured on the kernel command
3822 line via systemd.default_timeout_start_sec=. It was already
3823 configurable via the DefaultTimeoutStartSec= option in
3824 /etc/systemd/system.conf.
3825
3826 * Socket units gained a new TriggerLimitIntervalSec= and
3827 TriggerLimitBurst= setting to configure a limit on the activation
3828 rate of the socket unit.
3829
3830 * The LimitNICE= setting now optionally takes normal UNIX nice values
3831 in addition to the raw integer limit value. If the specified
3832 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3833 value is understood as UNIX nice value. If not prefixed like this it
3834 is understood as raw RLIMIT_NICE limit.
3835
3836 * Note that the effect of the PrivateDevices= unit file setting changed
3837 slightly with this release: the per-device /dev file system will be
3838 mounted read-only from this version on, and will have "noexec"
3839 set. This (minor) change of behavior might cause some (exceptional)
3840 legacy software to break, when PrivateDevices=yes is set for its
3841 service. Please leave PrivateDevices= off if you run into problems
3842 with this.
3843
3844 * systemd-bootchart has been split out to a separate repository:
3845 https://github.com/systemd/systemd-bootchart
3846
3847 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3848 merged into the kernel in its current form.
3849
3850 * The compatibility libraries libsystemd-daemon.so,
3851 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3852 which have been deprecated since systemd-209 have been removed along
3853 with the corresponding pkg-config files. All symbols provided by
3854 those libraries are provided by libsystemd.so.
3855
3856 * The Capabilities= unit file setting has been removed (it is ignored
3857 for backwards compatibility). AmbientCapabilities= and
3858 CapabilityBoundingSet= should be used instead.
3859
3860 * A new special target has been added, initrd-root-device.target,
3861 which creates a synchronization point for dependencies of the root
3862 device in early userspace. Initramfs builders must ensure that this
3863 target is now included in early userspace.
3864
3865 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3866 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3867 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3868 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3869 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3870 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3871 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3872 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
3873 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3874 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
3875 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3876 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3877 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
3878 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3879 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3880 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
3881 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3882 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3883 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3884 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3885 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3886 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
3887 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3888 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3889 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3890 Jędrzejewski-Szmek
3891
3892 — Fairfax, 2016-05-21
3893
3894 CHANGES WITH 229:
3895
3896 * The systemd-resolved DNS resolver service has gained a substantial
3897 set of new features, most prominently it may now act as a DNSSEC
3898 validating stub resolver. DNSSEC mode is currently turned off by
3899 default, but is expected to be turned on by default in one of the
3900 next releases. For now, we invite everybody to test the DNSSEC logic
3901 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3902 service also gained a full set of D-Bus interfaces, including calls
3903 to configure DNS and DNSSEC settings per link (for use by external
3904 network management software). systemd-resolved and systemd-networkd
3905 now distinguish between "search" and "routing" domains. The former
3906 are used to qualify single-label names, the latter are used purely
3907 for routing lookups within certain domains to specific links.
3908 resolved now also synthesizes RRs for all entries from /etc/hosts.
3909
3910 * The systemd-resolve tool (which is a client utility for
3911 systemd-resolved) has been improved considerably and is now fully
3912 supported and documented. Hence it has moved from /usr/lib/systemd to
3913 /usr/bin.
3914
3915 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3916 devices.
3917
3918 * The coredump collection logic has been reworked: when a coredump is
3919 collected it is now written to disk, compressed and processed
3920 (including stacktrace extraction) from a new instantiated service
3921 systemd-coredump@.service, instead of directly from the
3922 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3923 processing large coredumps can take up a substantial amount of
3924 resources and time, and this previously happened entirely outside of
3925 systemd's service supervision. With the new logic the core_pattern
3926 hook only does minimal metadata collection before passing off control
3927 to the new instantiated service, which is configured with a time
3928 limit, a nice level and other settings to minimize negative impact on
3929 the rest of the system. Also note that the new logic will honour the
3930 RLIMIT_CORE setting of the crashed process, which now allows users
3931 and processes to turn off coredumping for their processes by setting
3932 this limit.
3933
3934 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3935 and all forked processes by default. Previously, PID 1 would leave
3936 the setting at "0" for all processes, as set by the kernel. Note that
3937 the resource limit traditionally has no effect on the generated
3938 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3939 logic is used. Since the limit is now honoured (see above) its
3940 default has been changed so that the coredumping logic is enabled by
3941 default for all processes, while allowing specific opt-out.
3942
3943 * When the stacktrace is extracted from processes of system users, this
3944 is now done as "systemd-coredump" user, in order to sandbox this
3945 potentially security sensitive parsing operation. (Note that when
3946 processing coredumps of normal users this is done under the user ID
3947 of process that crashed, as before.) Packagers should take notice
3948 that it is now necessary to create the "systemd-coredump" system user
3949 and group at package installation time.
3950
3951 * The systemd-activate socket activation testing tool gained support
3952 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
3953 and --seqpacket switches. It also has been extended to support both
3954 new-style and inetd-style file descriptor passing. Use the new
3955 --inetd switch to request inetd-style file descriptor passing.
3956
3957 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
3958 variable, which takes a boolean value. If set to false, ANSI color
3959 output is disabled in the tools even when run on a terminal that
3960 supports it.
3961
3962 * The VXLAN support in networkd now supports two new settings
3963 DestinationPort= and PortRange=.
3964
3965 * A new systemd.machine_id= kernel command line switch has been added,
3966 that may be used to set the machine ID in /etc/machine-id if it is
3967 not initialized yet. This command line option has no effect if the
3968 file is already initialized.
3969
3970 * systemd-nspawn gained a new --as-pid2 switch that invokes any
3971 specified command line as PID 2 rather than PID 1 in the
3972 container. In this mode PID 1 is a minimal stub init process that
3973 implements the special POSIX and Linux semantics of PID 1 regarding
3974 signal and child process management. Note that this stub init process
3975 is implemented in nspawn itself and requires no support from the
3976 container image. This new logic is useful to support running
3977 arbitrary commands in the container, as normal processes are
3978 generally not prepared to run as PID 1.
3979
3980 * systemd-nspawn gained a new --chdir= switch for setting the current
3981 working directory for the process started in the container.
3982
3983 * "journalctl /dev/sda" will now output all kernel log messages for
3984 specified device from the current boot, in addition to all devices
3985 that are parents of it. This should make log output about devices
3986 pretty useful, as long as kernel drivers attach enough metadata to
3987 the log messages. (The usual SATA drivers do.)
3988
3989 * The sd-journal API gained two new calls
3990 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
3991 that report whether log data from /run or /var has been found.
3992
3993 * journalctl gained a new switch "--fields" that prints all journal
3994 record field names currently in use in the journal. This is backed
3995 by two new sd-journal API calls sd_journal_enumerate_fields() and
3996 sd_journal_restart_fields().
3997
3998 * Most configurable timeouts in systemd now expect an argument of
3999 "infinity" to turn them off, instead of "0" as before. The semantics
4000 from now on is that a timeout of "0" means "now", and "infinity"
4001 means "never". To maintain backwards compatibility, "0" continues to
4002 turn off previously existing timeout settings.
4003
4004 * "systemctl reload-or-try-restart" has been renamed to "systemctl
4005 try-reload-or-restart" to clarify what it actually does: the "try"
4006 logic applies to both reloading and restarting, not just restarting.
4007 The old name continues to be accepted for compatibility.
4008
4009 * On boot-up, when PID 1 detects that the system clock is behind the
4010 release date of the systemd version in use, the clock is now set
4011 to the latter. Previously, this was already done in timesyncd, in order
4012 to avoid running with clocks set to the various clock epochs such as
4013 1902, 1938 or 1970. With this change the logic is now done in PID 1
4014 in addition to timesyncd during early boot-up, so that it is enforced
4015 before the first process is spawned by systemd. Note that the logic
4016 in timesyncd remains, as it is more comprehensive and ensures
4017 clock monotonicity by maintaining a persistent timestamp file in
4018 /var. Since /var is generally not available in earliest boot or the
4019 initrd, this part of the logic remains in timesyncd, and is not done
4020 by PID 1.
4021
4022 * Support for tweaking details in net_cls.class_id through the
4023 NetClass= configuration directive has been removed, as the kernel
4024 people have decided to deprecate that controller in cgroup v2.
4025 Userspace tools such as nftables are moving over to setting rules
4026 that are specific to the full cgroup path of a task, which obsoletes
4027 these controllers anyway. The NetClass= directive is kept around for
4028 legacy compatibility reasons. For a more in-depth description of the
4029 kernel change, please refer to the respective upstream commit:
4030
4031 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
4032
4033 * A new service setting RuntimeMaxSec= has been added that may be used
4034 to specify a maximum runtime for a service. If the timeout is hit, the
4035 service is terminated and put into a failure state.
4036
4037 * A new service setting AmbientCapabilities= has been added. It allows
4038 configuration of additional Linux process capabilities that are
4039 passed to the activated processes. This is only available on very
4040 recent kernels.
4041
4042 * The process resource limit settings in service units may now be used
4043 to configure hard and soft limits individually.
4044
4045 * The various libsystemd APIs such as sd-bus or sd-event now publicly
4046 expose support for gcc's __attribute__((cleanup())) C extension.
4047 Specifically, for many object destructor functions alternative
4048 versions have been added that have names suffixed with "p" and take a
4049 pointer to a pointer to the object to destroy, instead of just a
4050 pointer to the object itself. This is useful because these destructor
4051 functions may be used directly as parameters to the cleanup
4052 construct. Internally, systemd has been a heavy user of this GCC
4053 extension for a long time, and with this change similar support is
4054 now available to consumers of the library outside of systemd. Note
4055 that by using this extension in your sources compatibility with old
4056 and strictly ANSI compatible C compilers is lost. However, all gcc or
4057 LLVM versions of recent years support this extension.
4058
4059 * Timer units gained support for a new setting RandomizedDelaySec= that
4060 allows configuring some additional randomized delay to the configured
4061 time. This is useful to spread out timer events to avoid load peaks in
4062 clusters or larger setups.
4063
4064 * Calendar time specifications now support sub-second accuracy.
4065
4066 * Socket units now support listening on SCTP and UDP-lite protocol
4067 sockets.
4068
4069 * The sd-event API now comes with a full set of man pages.
4070
4071 * Older versions of systemd contained experimental support for
4072 compressing journal files and coredumps with the LZ4 compressor that
4073 was not compatible with the lz4 binary (due to API limitations of the
4074 lz4 library). This support has been removed; only support for files
4075 compatible with the lz4 binary remains. This LZ4 logic is now
4076 officially supported and no longer considered experimental.
4077
4078 * The dkr image import logic has been removed again from importd. dkr's
4079 micro-services focus doesn't fit into the machine image focus of
4080 importd, and quickly got out of date with the upstream dkr API.
4081
4082 * Creation of the /run/lock/lockdev/ directory was dropped from
4083 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
4084 been available for many years. If you still need this, you need to
4085 create your own tmpfiles.d config file with:
4086
4087 d /run/lock/lockdev 0775 root lock -
4088
4089 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
4090 and RebootArgument= have been moved from the [Service] section of
4091 unit files to [Unit], and they are now supported on all unit types,
4092 not just service units. Of course, systemd will continue to
4093 understand these settings also at the old location, in order to
4094 maintain compatibility.
4095
4096 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
4097 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
4098 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
4099 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
4100 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
4101 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
4102 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
4103 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
4104 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
4105 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
4106 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
4107 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
4108 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
4109 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
4110 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
4111 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
4112 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
4113 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
4114 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
4115
4116 — Berlin, 2016-02-11
4117
4118 CHANGES WITH 228:
4119
4120 * A number of properties previously only settable in unit
4121 files are now also available as properties to set when
4122 creating transient units programmatically via the bus, as it
4123 is exposed with systemd-run's --property=
4124 setting. Specifically, these are: SyslogIdentifier=,
4125 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
4126 EnvironmentFile=, ReadWriteDirectories=,
4127 ReadOnlyDirectories=, InaccessibleDirectories=,
4128 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
4129
4130 * When creating transient services via the bus API it is now
4131 possible to pass in a set of file descriptors to use as
4132 STDIN/STDOUT/STDERR for the invoked process.
4133
4134 * Slice units may now be created transiently via the bus APIs,
4135 similar to the way service and scope units may already be
4136 created transiently.
4137
4138 * Wherever systemd expects a calendar timestamp specification
4139 (like in journalctl's --since= and --until= switches) UTC
4140 timestamps are now supported. Timestamps suffixed with "UTC"
4141 are now considered to be in Universal Time Coordinated
4142 instead of the local timezone. Also, timestamps may now
4143 optionally be specified with sub-second accuracy. Both of
4144 these additions also apply to recurring calendar event
4145 specification, such as OnCalendar= in timer units.
4146
4147 * journalctl gained a new "--sync" switch that asks the
4148 journal daemon to write all so far unwritten log messages to
4149 disk and sync the files, before returning.
4150
4151 * systemd-tmpfiles learned two new line types "q" and "Q" that
4152 operate like "v", but also set up a basic btrfs quota
4153 hierarchy when used on a btrfs file system with quota
4154 enabled.
4155
4156 * tmpfiles' "v", "q" and "Q" will now create a plain directory
4157 instead of a subvolume (even on a btrfs file system) if the
4158 root directory is a plain directory, and not a
4159 subvolume. This should simplify things with certain chroot()
4160 environments which are not aware of the concept of btrfs
4161 subvolumes.
4162
4163 * systemd-detect-virt gained a new --chroot switch to detect
4164 whether execution takes place in a chroot() environment.
4165
4166 * CPUAffinity= now takes CPU index ranges in addition to
4167 individual indexes.
4168
4169 * The various memory-related resource limit settings (such as
4170 LimitAS=) now understand the usual K, M, G, ... suffixes to
4171 the base of 1024 (IEC). Similar, the time-related resource
4172 limit settings understand the usual min, h, day, ...
4173 suffixes now.
4174
4175 * There's a new system.conf setting DefaultTasksMax= to
4176 control the default TasksMax= setting for services and
4177 scopes running on the system. (TasksMax= is the primary
4178 setting that exposes the "pids" cgroup controller on systemd
4179 and was introduced in the previous systemd release.) The
4180 setting now defaults to 512, which means services that are
4181 not explicitly configured otherwise will only be able to
4182 create 512 processes or threads at maximum, from this
4183 version on. Note that this means that thread- or
4184 process-heavy services might need to be reconfigured to set
4185 TasksMax= to a higher value. It is sufficient to set
4186 TasksMax= in these specific unit files to a higher value, or
4187 even "infinity". Similar, there's now a logind.conf setting
4188 UserTasksMax= that defaults to 4096 and limits the total
4189 number of processes or tasks each user may own
4190 concurrently. nspawn containers also have the TasksMax=
4191 value set by default now, to 8192. Note that all of this
4192 only has an effect if the "pids" cgroup controller is
4193 enabled in the kernel. The general benefit of these changes
4194 should be a more robust and safer system, that provides a
4195 certain amount of per-service fork() bomb protection.
4196
4197 * systemd-nspawn gained the new --network-veth-extra= switch
4198 to define additional and arbitrarily-named virtual Ethernet
4199 links between the host and the container.
4200
4201 * A new service execution setting PassEnvironment= has been
4202 added that allows importing select environment variables
4203 from PID1's environment block into the environment block of
4204 the service.
4205
4206 * Timer units gained support for a new RemainAfterElapse=
4207 setting which takes a boolean argument. It defaults to on,
4208 exposing behaviour unchanged to previous releases. If set to
4209 off, timer units are unloaded after they elapsed if they
4210 cannot elapse again. This is particularly useful for
4211 transient timer units, which shall not stay around longer
4212 than until they first elapse.
4213
4214 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
4215 default now (the kernel default is 16). This is beneficial
4216 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
4217 allows substantially larger numbers of queued
4218 datagrams. This should increase the capability of systemd to
4219 parallelize boot-up, as logging and sd_notify() are unlikely
4220 to stall execution anymore. If you need to change the value
4221 from the new defaults, use the usual sysctl.d/ snippets.
4222
4223 * The compression framing format used by the journal or
4224 coredump processing has changed to be in line with what the
4225 official LZ4 tools generate. LZ4 compression support in
4226 systemd was considered unsupported previously, as the format
4227 was not compatible with the normal tools. With this release
4228 this has changed now, and it is hence safe for downstream
4229 distributions to turn it on. While not compressing as well
4230 as the XZ, LZ4 is substantially faster, which makes
4231 it a good default choice for the compression logic in the
4232 journal and in coredump handling.
4233
4234 * Any reference to /etc/mtab has been dropped from
4235 systemd. The file has been obsolete since a while, but
4236 systemd refused to work on systems where it was incorrectly
4237 set up (it should be a symlink or non-existent). Please make
4238 sure to update to util-linux 2.27.1 or newer in conjunction
4239 with this systemd release, which also drops any reference to
4240 /etc/mtab. If you maintain a distribution make sure that no
4241 software you package still references it, as this is a
4242 likely source of bugs. There's also a glibc bug pending,
4243 asking for removal of any reference to this obsolete file:
4244
4245 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
4246
4247 Note that only util-linux versions built with
4248 --enable-libmount-force-mountinfo are supported.
4249
4250 * Support for the ".snapshot" unit type has been removed. This
4251 feature turned out to be little useful and little used, and
4252 has now been removed from the core and from systemctl.
4253
4254 * The dependency types RequiresOverridable= and
4255 RequisiteOverridable= have been removed from systemd. They
4256 have been used only very sparingly to our knowledge and
4257 other options that provide a similar effect (such as
4258 systemctl --mode=ignore-dependencies) are much more useful
4259 and commonly used. Moreover, they were only half-way
4260 implemented as the option to control behaviour regarding
4261 these dependencies was never added to systemctl. By removing
4262 these dependency types the execution engine becomes a bit
4263 simpler. Unit files that use these dependencies should be
4264 changed to use the non-Overridable dependency types
4265 instead. In fact, when parsing unit files with these
4266 options, that's what systemd will automatically convert them
4267 too, but it will also warn, asking users to fix the unit
4268 files accordingly. Removal of these dependency types should
4269 only affect a negligible number of unit files in the wild.
4270
4271 * Behaviour of networkd's IPForward= option changed
4272 (again). It will no longer maintain a per-interface setting,
4273 but propagate one way from interfaces where this is enabled
4274 to the global kernel setting. The global setting will be
4275 enabled when requested by a network that is set up, but
4276 never be disabled again. This change was made to make sure
4277 IPv4 and IPv6 behaviour regarding packet forwarding is
4278 similar (as the Linux IPv6 stack does not support
4279 per-interface control of this setting) and to minimize
4280 surprises.
4281
4282 * In unit files the behaviour of %u, %U, %h, %s has
4283 changed. These specifiers will now unconditionally resolve
4284 to the various user database fields of the user that the
4285 systemd instance is running as, instead of the user
4286 configured in the specific unit via User=. Note that this
4287 effectively doesn't change much, as resolving of these
4288 specifiers was already turned off in the --system instance
4289 of systemd, as we cannot do NSS lookups from PID 1. In the
4290 --user instance of systemd these specifiers where correctly
4291 resolved, but hardly made any sense, since the user instance
4292 lacks privileges to do user switches anyway, and User= is
4293 hence useless. Moreover, even in the --user instance of
4294 systemd behaviour was awkward as it would only take settings
4295 from User= assignment placed before the specifier into
4296 account. In order to unify and simplify the logic around
4297 this the specifiers will now always resolve to the
4298 credentials of the user invoking the manager (which in case
4299 of PID 1 is the root user).
4300
4301 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
4302 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
4303 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
4304 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
4305 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
4306 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
4307 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
4308 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
4309 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
4310 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
4311 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
4312 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
4313 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
4314 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
4315 Jędrzejewski-Szmek
4316
4317 — Berlin, 2015-11-18
4318
4319 CHANGES WITH 227:
4320
4321 * systemd now depends on util-linux v2.27. More specifically,
4322 the newly added mount monitor feature in libmount now
4323 replaces systemd's former own implementation.
4324
4325 * libmount mandates /etc/mtab not to be regular file, and
4326 systemd now enforces this condition at early boot.
4327 /etc/mtab has been deprecated and warned about for a very
4328 long time, so systems running systemd should already have
4329 stopped having this file around as anything else than a
4330 symlink to /proc/self/mounts.
4331
4332 * Support for the "pids" cgroup controller has been added. It
4333 allows accounting the number of tasks in a cgroup and
4334 enforcing limits on it. This adds two new setting
4335 TasksAccounting= and TasksMax= to each unit, as well as a
4336 global option DefaultTasksAccounting=.
4337
4338 * Support for the "net_cls" cgroup controller has been added.
4339 It allows assigning a net class ID to each task in the
4340 cgroup, which can then be used in firewall rules and traffic
4341 shaping configurations. Note that the kernel netfilter net
4342 class code does not currently work reliably for ingress
4343 packets on unestablished sockets.
4344
4345 This adds a new config directive called NetClass= to CGroup
4346 enabled units. Allowed values are positive numbers for fixed
4347 assignments and "auto" for picking a free value
4348 automatically.
4349
4350 * 'systemctl is-system-running' now returns 'offline' if the
4351 system is not booted with systemd. This command can now be
4352 used as a substitute for 'systemd-notify --booted'.
4353
4354 * Watchdog timeouts have been increased to 3 minutes for all
4355 in-tree service files. Apparently, disk IO issues are more
4356 frequent than we hoped, and user reported >1 minute waiting
4357 for disk IO.
4358
4359 * 'machine-id-commit' functionality has been merged into
4360 'machine-id-setup --commit'. The separate binary has been
4361 removed.
4362
4363 * The WorkingDirectory= directive in unit files may now be set
4364 to the special value '~'. In this case, the working
4365 directory is set to the home directory of the user
4366 configured in User=.
4367
4368 * "machinectl shell" will now open the shell in the home
4369 directory of the selected user by default.
4370
4371 * The CrashChVT= configuration file setting is renamed to
4372 CrashChangeVT=, following our usual logic of not
4373 abbreviating unnecessarily. The old directive is still
4374 supported for compat reasons. Also, this directive now takes
4375 an integer value between 1 and 63, or a boolean value. The
4376 formerly supported '-1' value for disabling stays around for
4377 compat reasons.
4378
4379 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
4380 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
4381 RootDirectory= properties can now be set for transient
4382 units.
4383
4384 * The systemd-analyze tool gained a new "set-log-target" verb
4385 to change the logging target the system manager logs to
4386 dynamically during runtime. This is similar to how
4387 "systemd-analyze set-log-level" already changes the log
4388 level.
4389
4390 * In nspawn /sys is now mounted as tmpfs, with only a selected
4391 set of subdirectories mounted in from the real sysfs. This
4392 enhances security slightly, and is useful for ensuring user
4393 namespaces work correctly.
4394
4395 * Support for USB FunctionFS activation has been added. This
4396 allows implementation of USB gadget services that are
4397 activated as soon as they are requested, so that they don't
4398 have to run continuously, similar to classic socket
4399 activation.
4400
4401 * The "systemctl exit" command now optionally takes an
4402 additional parameter that sets the exit code to return from
4403 the systemd manager when exiting. This is only relevant when
4404 running the systemd user instance, or when running the
4405 system instance in a container.
4406
4407 * sd-bus gained the new API calls sd_bus_path_encode_many()
4408 and sd_bus_path_decode_many() that allow easy encoding and
4409 decoding of multiple identifier strings inside a D-Bus
4410 object path. Another new call sd_bus_default_flush_close()
4411 has been added to flush and close per-thread default
4412 connections.
4413
4414 * systemd-cgtop gained support for a -M/--machine= switch to
4415 show the control groups within a certain container only.
4416
4417 * "systemctl kill" gained support for an optional --fail
4418 switch. If specified the requested operation will fail of no
4419 processes have been killed, because the unit had no
4420 processes attached, or similar.
4421
4422 * A new systemd.crash_reboot=1 kernel command line option has
4423 been added that triggers a reboot after crashing. This can
4424 also be set through CrashReboot= in systemd.conf.
4425
4426 * The RuntimeDirectory= setting now understands unit
4427 specifiers like %i or %f.
4428
4429 * A new (still internal) library API sd-ipv4acd has been added,
4430 that implements address conflict detection for IPv4. It's
4431 based on code from sd-ipv4ll, and will be useful for
4432 detecting DHCP address conflicts.
4433
4434 * File descriptors passed during socket activation may now be
4435 named. A new API sd_listen_fds_with_names() is added to
4436 access the names. The default names may be overridden,
4437 either in the .socket file using the FileDescriptorName=
4438 parameter, or by passing FDNAME= when storing the file
4439 descriptors using sd_notify().
4440
4441 * systemd-networkd gained support for:
4442
4443 - Setting the IPv6 Router Advertisement settings via
4444 IPv6AcceptRouterAdvertisements= in .network files.
4445
4446 - Configuring the HelloTimeSec=, MaxAgeSec= and
4447 ForwardDelaySec= bridge parameters in .netdev files.
4448
4449 - Configuring PreferredSource= for static routes in
4450 .network files.
4451
4452 * The "ask-password" framework used to query for LUKS harddisk
4453 passwords or SSL passwords during boot gained support for
4454 caching passwords in the kernel keyring, if it is
4455 available. This makes sure that the user only has to type in
4456 a passphrase once if there are multiple objects to unlock
4457 with the same one. Previously, such password caching was
4458 available only when Plymouth was used; this moves the
4459 caching logic into the systemd codebase itself. The
4460 "systemd-ask-password" utility gained a new --keyname=
4461 switch to control which kernel keyring key to use for
4462 caching a password in. This functionality is also useful for
4463 enabling display managers such as gdm to automatically
4464 unlock the user's GNOME keyring if its passphrase, the
4465 user's password and the harddisk password are the same, if
4466 gdm-autologin is used.
4467
4468 * When downloading tar or raw images using "machinectl
4469 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
4470 file is now also downloaded, if it is available and stored
4471 next to the image file.
4472
4473 * Units of type ".socket" gained a new boolean setting
4474 Writable= which is only useful in conjunction with
4475 ListenSpecial=. If true, enables opening the specified
4476 special file in O_RDWR mode rather than O_RDONLY mode.
4477
4478 * systemd-rfkill has been reworked to become a singleton
4479 service that is activated through /dev/rfkill on each rfkill
4480 state change and saves the settings to disk. This way,
4481 systemd-rfkill is now compatible with devices that exist
4482 only intermittendly, and even restores state if the previous
4483 system shutdown was abrupt rather than clean.
4484
4485 * The journal daemon gained support for vacuuming old journal
4486 files controlled by the number of files that shall remain,
4487 in addition to the already existing control by size and by
4488 date. This is useful as journal interleaving performance
4489 degrades with too many separate journal files, and allows
4490 putting an effective limit on them. The new setting defaults
4491 to 100, but this may be changed by setting SystemMaxFiles=
4492 and RuntimeMaxFiles= in journald.conf. Also, the
4493 "journalctl" tool gained the new --vacuum-files= switch to
4494 manually vacuum journal files to leave only the specified
4495 number of files in place.
4496
4497 * udev will now create /dev/disk/by-path links for ATA devices
4498 on kernels where that is supported.
4499
4500 * Galician, Serbian, Turkish and Korean translations were added.
4501
4502 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
4503 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
4504 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
4505 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
4506 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
4507 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
4508 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
4509 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
4510 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
4511 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
4512 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
4513 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
4514 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
4515 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
4516 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
4517 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
4518 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
4519 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
4520
4521 — Berlin, 2015-10-07
4522
4523 CHANGES WITH 226:
4524
4525 * The DHCP implementation of systemd-networkd gained a set of
4526 new features:
4527
4528 - The DHCP server now supports emitting DNS and NTP
4529 information. It may be enabled and configured via
4530 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
4531 and NTP information is enabled, but no servers are
4532 configured, the corresponding uplink information (if there
4533 is any) is propagated.
4534
4535 - Server and client now support transmission and reception
4536 of timezone information. It can be configured via the
4537 newly introduced network options UseTimezone=,
4538 EmitTimezone=, and Timezone=. Transmission of timezone
4539 information is enabled between host and containers by
4540 default now: the container will change its local timezone
4541 to what the host has set.
4542
4543 - Lease timeouts can now be configured via
4544 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
4545
4546 - The DHCP server improved on the stability of
4547 leases. Clients are more likely to get the same lease
4548 information back, even if the server loses state.
4549
4550 - The DHCP server supports two new configuration options to
4551 control the lease address pool metrics, PoolOffset= and
4552 PoolSize=.
4553
4554 * The encapsulation limit of tunnels in systemd-networkd may
4555 now be configured via 'EncapsulationLimit='. It allows
4556 modifying the maximum additional levels of encapsulation
4557 that are permitted to be prepended to a packet.
4558
4559 * systemd now supports the concept of user buses replacing
4560 session buses, if used with dbus-1.10 (and enabled via dbus
4561 --enable-user-session). It previously only supported this on
4562 kdbus-enabled systems, and this release expands this to
4563 'dbus-daemon' systems.
4564
4565 * systemd-networkd now supports predictable interface names
4566 for virtio devices.
4567
4568 * systemd now optionally supports the new Linux kernel
4569 "unified" control group hierarchy. If enabled via the kernel
4570 command-line option 'systemd.unified_cgroup_hierarchy=1',
4571 systemd will try to mount the unified cgroup hierarchy
4572 directly on /sys/fs/cgroup. If not enabled, or not
4573 available, systemd will fall back to the legacy cgroup
4574 hierarchy setup, as before. Host system and containers can
4575 mix and match legacy and unified hierarchies as they
4576 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
4577 environment variable to individually select the hierarchy to
4578 use for executed containers. By default, nspawn will use the
4579 unified hierarchy for the containers if the host uses the
4580 unified hierarchy, and the legacy hierarchy otherwise.
4581 Please note that at this point the unified hierarchy is an
4582 experimental kernel feature and is likely to change in one
4583 of the next kernel releases. Therefore, it should not be
4584 enabled by default in downstream distributions yet. The
4585 minimum required kernel version for the unified hierarchy to
4586 work is 4.2. Note that when the unified hierarchy is used
4587 for the first time delegated access to controllers is
4588 safe. Because of this systemd-nspawn containers will get
4589 access to controllers now, as will systemd user
4590 sessions. This means containers and user sessions may now
4591 manage their own resources, partitioning up what the system
4592 grants them.
4593
4594 * A new special scope unit "init.scope" has been introduced
4595 that encapsulates PID 1 of the system. It may be used to
4596 determine resource usage and enforce resource limits on PID
4597 1 itself. PID 1 hence moved out of the root of the control
4598 group tree.
4599
4600 * The cgtop tool gained support for filtering out kernel
4601 threads when counting tasks in a control group. Also, the
4602 count of processes is now recursively summed up by
4603 default. Two options -k and --recursive= have been added to
4604 revert to old behaviour. The tool has also been updated to
4605 work correctly in containers now.
4606
4607 * systemd-nspawn's --bind= and --bind-ro= options have been
4608 extended to allow creation of non-recursive bind mounts.
4609
4610 * libsystemd gained two new calls sd_pid_get_cgroup() and
4611 sd_peer_get_cgroup() which return the control group path of
4612 a process or peer of a connected AF_UNIX socket. This
4613 function call is particularly useful when implementing
4614 delegated subtrees support in the control group hierarchy.
4615
4616 * The "sd-event" event loop API of libsystemd now supports
4617 correct dequeuing of real-time signals, without losing
4618 signal events.
4619
4620 * When systemd requests a polkit decision when managing units it
4621 will now add additional fields to the request, including unit
4622 name and desired operation. This enables more powerful polkit
4623 policies, that make decisions depending on these parameters.
4624
4625 * nspawn learnt support for .nspawn settings files, that may
4626 accompany the image files or directories of containers, and
4627 may contain additional settings for the container. This is
4628 an alternative to configuring container parameters via the
4629 nspawn command line.
4630
4631 Contributions from: Cristian Rodríguez, Daniel Mack, David
4632 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
4633 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
4634 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
4635 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
4636 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
4637 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
4638 Andersen, Tom Gundersen, Torstein Husebø
4639
4640 — Berlin, 2015-09-08
4641
4642 CHANGES WITH 225:
4643
4644 * machinectl gained a new verb 'shell' which opens a fresh
4645 shell on the target container or the host. It is similar to
4646 the existing 'login' command of machinectl, but spawns the
4647 shell directly without prompting for username or
4648 password. The pseudo machine '.host' now refers to the local
4649 host and is used by default. Hence, 'machinectl shell' can
4650 be used as replacement for 'su -' which spawns a session as
4651 a fresh systemd unit in a way that is fully isolated from
4652 the originating session.
4653
4654 * systemd-networkd learned to cope with private-zone DHCP
4655 options and allows other programs to query the values.
4656
4657 * SELinux access control when enabling/disabling units is no
4658 longer enforced with this release. The previous implementation
4659 was incorrect, and a new corrected implementation is not yet
4660 available. As unit file operations are still protected via
4661 polkit and D-Bus policy this is not a security problem. Yet,
4662 distributions which care about optimal SELinux support should
4663 probably not stabilize on this release.
4664
4665 * sd-bus gained support for matches of type "arg0has=", that
4666 test for membership of strings in string arrays sent in bus
4667 messages.
4668
4669 * systemd-resolved now dumps the contents of its DNS and LLMNR
4670 caches to the logs on reception of the SIGUSR1 signal. This
4671 is useful to debug DNS behaviour.
4672
4673 * The coredumpctl tool gained a new --directory= option to
4674 operate on journal files in a specific directory.
4675
4676 * "systemctl reboot" and related commands gained a new
4677 "--message=" option which may be used to set a free-text
4678 wall message when shutting down or rebooting the
4679 system. This message is also logged, which is useful for
4680 figuring out the reason for a reboot or shutdown a
4681 posteriori.
4682
4683 * The "systemd-resolve-host" tool's -i switch now takes
4684 network interface numbers as alternative to interface names.
4685
4686 * A new unit file setting for services has been introduced:
4687 UtmpMode= allows configuration of how precisely systemd
4688 handles utmp and wtmp entries for the service if this is
4689 enabled. This allows writing services that appear similar to
4690 user sessions in the output of the "w", "who", "last" and
4691 "lastlog" tools.
4692
4693 * systemd-resolved will now locally synthesize DNS resource
4694 records for the "localhost" and "gateway" domains as well as
4695 the local hostname. This should ensure that clients querying
4696 RRs via resolved will get similar results as those going via
4697 NSS, if nss-myhostname is enabled.
4698
4699 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4700 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4701 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4702 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4703 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4704 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4705 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4706 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4707 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4708 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4709 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4710 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4711
4712 — Berlin, 2015-08-27
4713
4714 CHANGES WITH 224:
4715
4716 * The systemd-efi-boot-generator functionality was merged into
4717 systemd-gpt-auto-generator.
4718
4719 * systemd-networkd now supports Group Policy for vxlan
4720 devices. It can be enabled via the new boolean configuration
4721 option called 'GroupPolicyExtension='.
4722
4723 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4724 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4725 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4726
4727 — Berlin, 2015-07-31
4728
4729 CHANGES WITH 223:
4730
4731 * The python-systemd code has been removed from the systemd repository.
4732 A new repository has been created which accommodates the code from
4733 now on, and we kindly ask distributions to create a separate package
4734 for this: https://github.com/systemd/python-systemd
4735
4736 * The systemd daemon will now reload its main configuration
4737 (/etc/systemd/system.conf) on daemon-reload.
4738
4739 * sd-dhcp now exposes vendor specific extensions via
4740 sd_dhcp_lease_get_vendor_specific().
4741
4742 * systemd-networkd gained a number of new configuration options.
4743
4744 - A new boolean configuration option for TAP devices called
4745 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
4746 device, thus allowing to send and receive GSO packets.
4747
4748 - A new tunnel configuration option called 'CopyDSCP='.
4749 If enabled, the DSCP field of ip6 tunnels is copied into the
4750 decapsulated packet.
4751
4752 - A set of boolean bridge configuration options were added.
4753 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4754 and 'UnicastFlood=' are now parsed by networkd and applied to the
4755 respective bridge link device via the respective IFLA_BRPORT_*
4756 netlink attribute.
4757
4758 - A new string configuration option to override the hostname sent
4759 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4760 is true, networkd will use the configured hostname instead of the
4761 system hostname when sending DHCP requests.
4762
4763 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4764 networkd will configure the IPv6 flow-label of the tunnel device
4765 according to RFC2460.
4766
4767 - The 'macvtap' virtual network devices are now supported, similar to
4768 the already supported 'macvlan' devices.
4769
4770 * systemd-resolved now implements RFC5452 to improve resilience against
4771 cache poisoning. Additionally, source port randomization is enabled
4772 by default to further protect against DNS spoofing attacks.
4773
4774 * nss-mymachines now supports translating UIDs and GIDs of running
4775 containers with user-namespaces enabled. If a container 'foo'
4776 translates a host uid 'UID' to the container uid 'TUID', then
4777 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4778 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4779 mapped as 'vg-foo-TGID'.
4780
4781 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
4782 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4783 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4784 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4785 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4786 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4787 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4788 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4789 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4790 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4791
4792 — Berlin, 2015-07-29
4793
4794 CHANGES WITH 222:
4795
4796 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4797 There are no known issues with current sysfs, and udev does not need
4798 or should be used to work around such bugs.
4799
4800 * udev does no longer enable USB HID power management. Several reports
4801 indicate, that some devices cannot handle that setting.
4802
4803 * The udev accelerometer helper was removed. The functionality
4804 is now fully included in iio-sensor-proxy. But this means,
4805 older iio-sensor-proxy versions will no longer provide
4806 accelerometer/orientation data with this systemd version.
4807 Please upgrade iio-sensor-proxy to version 1.0.
4808
4809 * networkd gained a new configuration option IPv6PrivacyExtensions=
4810 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4811 for Stateless Address") on selected networks.
4812
4813 * For the sake of fewer build-time dependencies and less code in the
4814 main repository, the python bindings are about to be removed in the
4815 next release. A new repository has been created which accommodates
4816 the code from now on, and we kindly ask distributions to create a
4817 separate package for this. The removal will take place in v223.
4818
4819 https://github.com/systemd/python-systemd
4820
4821 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4822 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4823 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4824 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
4825 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4826 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
4827 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4828 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
4829 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4830 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4831
4832 — Berlin, 2015-07-07
4833
4834 CHANGES WITH 221:
4835
4836 * The sd-bus.h and sd-event.h APIs have now been declared
4837 stable and have been added to the official interface of
4838 libsystemd.so. sd-bus implements an alternative D-Bus client
4839 library, that is relatively easy to use, very efficient and
4840 supports both classic D-Bus as well as kdbus as transport
4841 backend. sd-event is a generic event loop abstraction that
4842 is built around Linux epoll, but adds features such as event
4843 prioritization or efficient timer handling. Both APIs are good
4844 choices for C programs looking for a bus and/or event loop
4845 implementation that is minimal and does not have to be
4846 portable to other kernels.
4847
4848 * kdbus support is no longer compile-time optional. It is now
4849 always built-in. However, it can still be disabled at
4850 runtime using the kdbus=0 kernel command line setting, and
4851 that setting may be changed to default to off, by specifying
4852 --disable-kdbus at build-time. Note though that the kernel
4853 command line setting has no effect if the kdbus.ko kernel
4854 module is not installed, in which case kdbus is (obviously)
4855 also disabled. We encourage all downstream distributions to
4856 begin testing kdbus by adding it to the kernel images in the
4857 development distributions, and leaving kdbus support in
4858 systemd enabled.
4859
4860 * The minimal required util-linux version has been bumped to
4861 2.26.
4862
4863 * Support for chkconfig (--enable-chkconfig) was removed in
4864 favor of calling an abstraction tool
4865 /lib/systemd/systemd-sysv-install. This needs to be
4866 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4867 in README for details.
4868
4869 * If there's a systemd unit and a SysV init script for the
4870 same service name, and the user executes "systemctl enable"
4871 for it (or a related call), then this will now enable both
4872 (or execute the related operation on both), not just the
4873 unit.
4874
4875 * The libudev API documentation has been converted from gtkdoc
4876 into man pages.
4877
4878 * gudev has been removed from the systemd tree, it is now an
4879 external project.
4880
4881 * The systemd-cgtop tool learnt a new --raw switch to generate
4882 "raw" (machine parsable) output.
4883
4884 * networkd's IPForwarding= .network file setting learnt the
4885 new setting "kernel", which ensures that networkd does not
4886 change the IP forwarding sysctl from the default kernel
4887 state.
4888
4889 * The systemd-logind bus API now exposes a new boolean
4890 property "Docked" that reports whether logind considers the
4891 system "docked", i.e. connected to a docking station or not.
4892
4893 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4894 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4895 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4896 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4897 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4898 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4899 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4900 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4901 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4902 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4903 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
4904 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4905 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4906 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4907 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4908 Fink, Zbigniew Jędrzejewski-Szmek
4909
4910 — Berlin, 2015-06-19
4911
4912 CHANGES WITH 220:
4913
4914 * The gudev library has been extracted into a separate repository
4915 available at: https://git.gnome.org/browse/libgudev/
4916 It is now managed as part of the Gnome project. Distributions
4917 are recommended to pass --disable-gudev to systemd and use
4918 gudev from the Gnome project instead. gudev is still included
4919 in systemd, for now. It will be removed soon, though. Please
4920 also see the announcement-thread on systemd-devel:
4921 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
4922
4923 * systemd now exposes a CPUUsageNSec= property for each
4924 service unit on the bus, that contains the overall consumed
4925 CPU time of a service (the sum of what each process of the
4926 service consumed). This value is only available if
4927 CPUAccounting= is turned on for a service, and is then shown
4928 in the "systemctl status" output.
4929
4930 * Support for configuring alternative mappings of the old SysV
4931 runlevels to systemd targets has been removed. They are now
4932 hardcoded in a way that runlevels 2, 3, 4 all map to
4933 multi-user.target and 5 to graphical.target (which
4934 previously was already the default behaviour).
4935
4936 * The auto-mounter logic gained support for mount point
4937 expiry, using a new TimeoutIdleSec= setting in .automount
4938 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4939
4940 * The EFI System Partition (ESP) as mounted to /boot by
4941 systemd-efi-boot-generator will now be unmounted
4942 automatically after 2 minutes of not being used. This should
4943 minimize the risk of ESP corruptions.
4944
4945 * New /etc/fstab options x-systemd.requires= and
4946 x-systemd.requires-mounts-for= are now supported to express
4947 additional dependencies for mounts. This is useful for
4948 journalling file systems that support external journal
4949 devices or overlay file systems that require underlying file
4950 systems to be mounted.
4951
4952 * systemd does not support direct live-upgrades (via systemctl
4953 daemon-reexec) from versions older than v44 anymore. As no
4954 distribution we are aware of shipped such old versions in a
4955 stable release this should not be problematic.
4956
4957 * When systemd forks off a new per-connection service instance
4958 it will now set the $REMOTE_ADDR environment variable to the
4959 remote IP address, and $REMOTE_PORT environment variable to
4960 the remote IP port. This behaviour is similar to the
4961 corresponding environment variables defined by CGI.
4962
4963 * systemd-networkd gained support for uplink failure
4964 detection. The BindCarrier= option allows binding interface
4965 configuration dynamically to the link sense of other
4966 interfaces. This is useful to achieve behaviour like in
4967 network switches.
4968
4969 * systemd-networkd gained support for configuring the DHCP
4970 client identifier to use when requesting leases.
4971
4972 * systemd-networkd now has a per-network UseNTP= option to
4973 configure whether NTP server information acquired via DHCP
4974 is passed on to services like systemd-timesyncd.
4975
4976 * systemd-networkd gained support for vti6 tunnels.
4977
4978 * Note that systemd-networkd manages the sysctl variable
4979 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
4980 it is configured for since v219. The variable controls IP
4981 forwarding, and is a per-interface alternative to the global
4982 /proc/sys/net/ipv[46]/ip_forward. This setting is
4983 configurable in the IPForward= option, which defaults to
4984 "no". This means if networkd is used for an interface it is
4985 no longer sufficient to set the global sysctl option to turn
4986 on IP forwarding! Instead, the .network file option
4987 IPForward= needs to be turned on! Note that the
4988 implementation of this behaviour was broken in v219 and has
4989 been fixed in v220.
4990
4991 * Many bonding and vxlan options are now configurable in
4992 systemd-networkd.
4993
4994 * systemd-nspawn gained a new --property= setting to set unit
4995 properties for the container scope. This is useful for
4996 setting resource parameters (e.g. "CPUShares=500") on
4997 containers started from the command line.
4998
4999 * systemd-nspawn gained a new --private-users= switch to make
5000 use of user namespacing available on recent Linux kernels.
5001
5002 * systemd-nspawn may now be called as part of a shell pipeline
5003 in which case the pipes used for stdin and stdout are passed
5004 directly to the process invoked in the container, without
5005 indirection via a pseudo tty.
5006
5007 * systemd-nspawn gained a new switch to control the UNIX
5008 signal to use when killing the init process of the container
5009 when shutting down.
5010
5011 * systemd-nspawn gained a new --overlay= switch for mounting
5012 overlay file systems into the container using the new kernel
5013 overlayfs support.
5014
5015 * When a container image is imported via systemd-importd and
5016 the host file system is not btrfs, a loopback block device
5017 file is created in /var/lib/machines.raw with a btrfs file
5018 system inside. It is then mounted to /var/lib/machines to
5019 enable btrfs features for container management. The loopback
5020 file and btrfs file system is grown as needed when container
5021 images are imported via systemd-importd.
5022
5023 * systemd-machined/systemd-importd gained support for btrfs
5024 quota, to enforce container disk space limits on disk. This
5025 is exposed in "machinectl set-limit".
5026
5027 * systemd-importd now can import containers from local .tar,
5028 .raw and .qcow2 images, and export them to .tar and .raw. It
5029 can also import dkr v2 images now from the network (on top
5030 of v1 as before).
5031
5032 * systemd-importd gained support for verifying downloaded
5033 images with gpg2 (previously only gpg1 was supported).
5034
5035 * systemd-machined, systemd-logind, systemd: most bus calls are
5036 now accessible to unprivileged processes via polkit. Also,
5037 systemd-logind will now allow users to kill their own sessions
5038 without further privileges or authorization.
5039
5040 * systemd-shutdownd has been removed. This service was
5041 previously responsible for implementing scheduled shutdowns
5042 as exposed in /usr/bin/shutdown's time parameter. This
5043 functionality has now been moved into systemd-logind and is
5044 accessible via a bus interface.
5045
5046 * "systemctl reboot" gained a new switch --firmware-setup that
5047 can be used to reboot into the EFI firmware setup, if that
5048 is available. systemd-logind now exposes an API on the bus
5049 to trigger such reboots, in case graphical desktop UIs want
5050 to cover this functionality.
5051
5052 * "systemctl enable", "systemctl disable" and "systemctl mask"
5053 now support a new "--now" switch. If specified the units
5054 that are enabled will also be started, and the ones
5055 disabled/masked also stopped.
5056
5057 * The Gummiboot EFI boot loader tool has been merged into
5058 systemd, and renamed to "systemd-boot". The bootctl tool has been
5059 updated to support systemd-boot.
5060
5061 * An EFI kernel stub has been added that may be used to create
5062 kernel EFI binaries that contain not only the actual kernel,
5063 but also an initrd, boot splash, command line and OS release
5064 information. This combined binary can then be signed as a
5065 single image, so that the firmware can verify it all in one
5066 step. systemd-boot has special support for EFI binaries created
5067 like this and can extract OS release information from them
5068 and show them in the boot menu. This functionality is useful
5069 to implement cryptographically verified boot schemes.
5070
5071 * Optional support has been added to systemd-fsck to pass
5072 fsck's progress report to an AF_UNIX socket in the file
5073 system.
5074
5075 * udev will no longer create device symlinks for all block
5076 devices by default. A blacklist for excluding special block
5077 devices from this logic has been turned into a whitelist
5078 that requires picking block devices explicitly that require
5079 device symlinks.
5080
5081 * A new (currently still internal) API sd-device.h has been
5082 added to libsystemd. This modernized API is supposed to
5083 replace libudev eventually. In fact, already much of libudev
5084 is now just a wrapper around sd-device.h.
5085
5086 * A new hwdb database for storing metadata about pointing
5087 stick devices has been added.
5088
5089 * systemd-tmpfiles gained support for setting file attributes
5090 similar to the "chattr" tool with new 'h' and 'H' lines.
5091
5092 * systemd-journald will no longer unconditionally set the
5093 btrfs NOCOW flag on new journal files. This is instead done
5094 with tmpfiles snippet using the new 'h' line type. This
5095 allows easy disabling of this logic, by masking the
5096 journal-nocow.conf tmpfiles file.
5097
5098 * systemd-journald will now translate audit message types to
5099 human readable identifiers when writing them to the
5100 journal. This should improve readability of audit messages.
5101
5102 * The LUKS logic gained support for the offset= and skip=
5103 options in /etc/crypttab, as previously implemented by
5104 Debian.
5105
5106 * /usr/lib/os-release gained a new optional field VARIANT= for
5107 distributions that support multiple variants (such as a
5108 desktop edition, a server edition, ...)
5109
5110 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
5111 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
5112 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
5113 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
5114 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
5115 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
5116 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
5117 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
5118 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
5119 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
5120 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
5121 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
5122 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
5123 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
5124 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
5125 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
5126 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
5127 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
5128 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
5129 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
5130 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
5131 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
5132 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
5133 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
5134 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
5135 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
5136 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
5137
5138 — Berlin, 2015-05-22
5139
5140 CHANGES WITH 219:
5141
5142 * Introduce a new API "sd-hwdb.h" for querying the hardware
5143 metadata database. With this minimal interface one can query
5144 and enumerate the udev hwdb, decoupled from the old libudev
5145 library. libudev's interface for this is now only a wrapper
5146 around sd-hwdb. A new tool systemd-hwdb has been added to
5147 interface with and update the database.
5148
5149 * When any of systemd's tools copies files (for example due to
5150 tmpfiles' C lines) a btrfs reflink will attempted first,
5151 before bytewise copying is done.
5152
5153 * systemd-nspawn gained a new --ephemeral switch. When
5154 specified a btrfs snapshot is taken of the container's root
5155 directory, and immediately removed when the container
5156 terminates again. Thus, a container can be started whose
5157 changes never alter the container's root directory, and are
5158 lost on container termination. This switch can also be used
5159 for starting a container off the root file system of the
5160 host without affecting the host OS. This switch is only
5161 available on btrfs file systems.
5162
5163 * systemd-nspawn gained a new --template= switch. It takes the
5164 path to a container tree to use as template for the tree
5165 specified via --directory=, should that directory be
5166 missing. This allows instantiating containers dynamically,
5167 on first run. This switch is only available on btrfs file
5168 systems.
5169
5170 * When a .mount unit refers to a mount point on which multiple
5171 mounts are stacked, and the .mount unit is stopped all of
5172 the stacked mount points will now be unmounted until no
5173 mount point remains.
5174
5175 * systemd now has an explicit notion of supported and
5176 unsupported unit types. Jobs enqueued for unsupported unit
5177 types will now fail with an "unsupported" error code. More
5178 specifically .swap, .automount and .device units are not
5179 supported in containers, .busname units are not supported on
5180 non-kdbus systems. .swap and .automount are also not
5181 supported if their respective kernel compile time options
5182 are disabled.
5183
5184 * machinectl gained support for two new "copy-from" and
5185 "copy-to" commands for copying files from a running
5186 container to the host or vice versa.
5187
5188 * machinectl gained support for a new "bind" command to bind
5189 mount host directories into local containers. This is
5190 currently only supported for nspawn containers.
5191
5192 * networkd gained support for configuring bridge forwarding
5193 database entries (fdb) from .network files.
5194
5195 * A new tiny daemon "systemd-importd" has been added that can
5196 download container images in tar, raw, qcow2 or dkr formats,
5197 and make them available locally in /var/lib/machines, so
5198 that they can run as nspawn containers. The daemon can GPG
5199 verify the downloads (not supported for dkr, since it has no
5200 provisions for verifying downloads). It will transparently
5201 decompress bz2, xz, gzip compressed downloads if necessary,
5202 and restore sparse files on disk. The daemon uses privilege
5203 separation to ensure the actual download logic runs with
5204 fewer privileges than the daemon itself. machinectl has
5205 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
5206 make the functionality of importd available to the
5207 user. With this in place the Fedora and Ubuntu "Cloud"
5208 images can be downloaded and booted as containers unmodified
5209 (the Fedora images lack the appropriate GPG signature files
5210 currently, so they cannot be verified, but this will change
5211 soon, hopefully). Note that downloading images is currently
5212 only fully supported on btrfs.
5213
5214 * machinectl is now able to list container images found in
5215 /var/lib/machines, along with some metadata about sizes of
5216 disk and similar. If the directory is located on btrfs and
5217 quota is enabled, this includes quota display. A new command
5218 "image-status" has been added that shows additional
5219 information about images.
5220
5221 * machinectl is now able to clone container images
5222 efficiently, if the underlying file system (btrfs) supports
5223 it, with the new "machinectl clone" command. It also
5224 gained commands for renaming and removing images, as well as
5225 marking them read-only or read-write (supported also on
5226 legacy file systems).
5227
5228 * networkd gained support for collecting LLDP network
5229 announcements, from hardware that supports this. This is
5230 shown in networkctl output.
5231
5232 * systemd-run gained support for a new -t (--pty) switch for
5233 invoking a binary on a pty whose input and output is
5234 connected to the invoking terminal. This allows executing
5235 processes as system services while interactively
5236 communicating with them via the terminal. Most interestingly
5237 this is supported across container boundaries. Invoking
5238 "systemd-run -t /bin/bash" is an alternative to running a
5239 full login session, the difference being that the former
5240 will not register a session, nor go through the PAM session
5241 setup.
5242
5243 * tmpfiles gained support for a new "v" line type for creating
5244 btrfs subvolumes. If the underlying file system is a legacy
5245 file system, this automatically degrades to creating a
5246 normal directory. Among others /var/lib/machines is now
5247 created like this at boot, should it be missing.
5248
5249 * The directory /var/lib/containers/ has been deprecated and
5250 been replaced by /var/lib/machines. The term "machines" has
5251 been used in the systemd context as generic term for both
5252 VMs and containers, and hence appears more appropriate for
5253 this, as the directory can also contain raw images bootable
5254 via qemu/kvm.
5255
5256 * systemd-nspawn when invoked with -M but without --directory=
5257 or --image= is now capable of searching for the container
5258 root directory, subvolume or disk image automatically, in
5259 /var/lib/machines. systemd-nspawn@.service has been updated
5260 to make use of this, thus allowing it to be used for raw
5261 disk images, too.
5262
5263 * A new machines.target unit has been introduced that is
5264 supposed to group all containers/VMs invoked as services on
5265 the system. systemd-nspawn@.service has been updated to
5266 integrate with that.
5267
5268 * machinectl gained a new "start" command, for invoking a
5269 container as a service. "machinectl start foo" is mostly
5270 equivalent to "systemctl start systemd-nspawn@foo.service",
5271 but handles escaping in a nicer way.
5272
5273 * systemd-nspawn will now mount most of the cgroupfs tree
5274 read-only into each container, with the exception of the
5275 container's own subtree in the name=systemd hierarchy.
5276
5277 * journald now sets the special FS_NOCOW file flag for its
5278 journal files. This should improve performance on btrfs, by
5279 avoiding heavy fragmentation when journald's write-pattern
5280 is used on COW file systems. It degrades btrfs' data
5281 integrity guarantees for the files to the same levels as for
5282 ext3/ext4 however. This should be OK though as journald does
5283 its own data integrity checks and all its objects are
5284 checksummed on disk. Also, journald should handle btrfs disk
5285 full events a lot more gracefully now, by processing SIGBUS
5286 errors, and not relying on fallocate() anymore.
5287
5288 * When journald detects that journal files it is writing to
5289 have been deleted it will immediately start new journal
5290 files.
5291
5292 * systemd now provides a way to store file descriptors
5293 per-service in PID 1. This is useful for daemons to ensure
5294 that fds they require are not lost during a daemon
5295 restart. The fds are passed to the daemon on the next
5296 invocation in the same way socket activation fds are
5297 passed. This is now used by journald to ensure that the
5298 various sockets connected to all the system's stdout/stderr
5299 are not lost when journald is restarted. File descriptors
5300 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
5301 an extension to sd_notify(). Note that a limit is enforced
5302 on the number of fds a service can store in PID 1, and it
5303 defaults to 0, so that no fds may be stored, unless this is
5304 explicitly turned on.
5305
5306 * The default TERM variable to use for units connected to a
5307 terminal, when no other value is explicitly is set is now
5308 vt220 rather than vt102. This should be fairly safe still,
5309 but allows PgUp/PgDn work.
5310
5311 * The /etc/crypttab option header= as known from Debian is now
5312 supported.
5313
5314 * "loginctl user-status" and "loginctl session-status" will
5315 now show the last 10 lines of log messages of the
5316 user/session following the status output. Similar,
5317 "machinectl status" will show the last 10 log lines
5318 associated with a virtual machine or container
5319 service. (Note that this is usually not the log messages
5320 done in the VM/container itself, but simply what the
5321 container manager logs. For nspawn this includes all console
5322 output however.)
5323
5324 * "loginctl session-status" without further argument will now
5325 show the status of the session of the caller. Similar,
5326 "lock-session", "unlock-session", "activate",
5327 "enable-linger", "disable-linger" may now be called without
5328 session/user parameter in which case they apply to the
5329 caller's session/user.
5330
5331 * An X11 session scriptlet is now shipped that uploads
5332 $DISPLAY and $XAUTHORITY into the environment of the systemd
5333 --user daemon if a session begins. This should improve
5334 compatibility with X11 enabled applications run as systemd
5335 user services.
5336
5337 * Generators are now subject to masking via /etc and /run, the
5338 same way as unit files.
5339
5340 * networkd .network files gained support for configuring
5341 per-link IPv4/IPv6 packet forwarding as well as IPv4
5342 masquerading. This is by default turned on for veth links to
5343 containers, as registered by systemd-nspawn. This means that
5344 nspawn containers run with --network-veth will now get
5345 automatic routed access to the host's networks without any
5346 further configuration or setup, as long as networkd runs on
5347 the host.
5348
5349 * systemd-nspawn gained the --port= (-p) switch to expose TCP
5350 or UDP posts of a container on the host. With this in place
5351 it is possible to run containers with private veth links
5352 (--network-veth), and have their functionality exposed on
5353 the host as if their services were running directly on the
5354 host.
5355
5356 * systemd-nspawn's --network-veth switch now gained a short
5357 version "-n", since with the changes above it is now truly
5358 useful out-of-the-box. The systemd-nspawn@.service has been
5359 updated to make use of it too by default.
5360
5361 * systemd-nspawn will now maintain a per-image R/W lock, to
5362 ensure that the same image is not started more than once
5363 writable. (It's OK to run an image multiple times
5364 simultaneously in read-only mode.)
5365
5366 * systemd-nspawn's --image= option is now capable of
5367 dissecting and booting MBR and GPT disk images that contain
5368 only a single active Linux partition. Previously it
5369 supported only GPT disk images with proper GPT type
5370 IDs. This allows running cloud images from major
5371 distributions directly with systemd-nspawn, without
5372 modification.
5373
5374 * In addition to collecting mouse dpi data in the udev
5375 hardware database, there's now support for collecting angle
5376 information for mouse scroll wheels. The database is
5377 supposed to guarantee similar scrolling behavior on mice
5378 that it knows about. There's also support for collecting
5379 information about Touchpad types.
5380
5381 * udev's input_id built-in will now also collect touch screen
5382 dimension data and attach it to probed devices.
5383
5384 * /etc/os-release gained support for a Distribution Privacy
5385 Policy link field.
5386
5387 * networkd gained support for creating "ipvlan", "gretap",
5388 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
5389
5390 * systemd-tmpfiles gained support for "a" lines for setting
5391 ACLs on files.
5392
5393 * systemd-nspawn will now mount /tmp in the container to
5394 tmpfs, automatically.
5395
5396 * systemd now exposes the memory.usage_in_bytes cgroup
5397 attribute and shows it for each service in the "systemctl
5398 status" output, if available.
5399
5400 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
5401 immediate reboot is triggered. This useful if shutdown is
5402 hung and is unable to complete, to expedite the
5403 operation. Note that this kind of reboot will still unmount
5404 all file systems, and hence should not result in fsck being
5405 run on next reboot.
5406
5407 * A .device unit for an optical block device will now be
5408 considered active only when a medium is in the drive. Also,
5409 mount units are now bound to their backing devices thus
5410 triggering automatic unmounting when devices become
5411 unavailable. With this in place systemd will now
5412 automatically unmount left-over mounts when a CD-ROM is
5413 ejected or an USB stick is yanked from the system.
5414
5415 * networkd-wait-online now has support for waiting for
5416 specific interfaces only (with globbing), and for giving up
5417 after a configurable timeout.
5418
5419 * networkd now exits when idle. It will be automatically
5420 restarted as soon as interfaces show up, are removed or
5421 change state. networkd will stay around as long as there is
5422 at least one DHCP state machine or similar around, that keep
5423 it non-idle.
5424
5425 * networkd may now configure IPv6 link-local addressing in
5426 addition to IPv4 link-local addressing.
5427
5428 * The IPv6 "token" for use in SLAAC may now be configured for
5429 each .network interface in networkd.
5430
5431 * Routes configured with networkd may now be assigned a scope
5432 in .network files.
5433
5434 * networkd's [Match] sections now support globbing and lists
5435 of multiple space-separated matches per item.
5436
5437 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
5438 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
5439 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
5440 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
5441 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
5442 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
5443 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
5444 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
5445 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
5446 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
5447 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
5448 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
5449 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
5450 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
5451 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
5452 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
5453 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
5454 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
5455 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
5456 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
5457 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
5458 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
5459 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
5460 Hoffmann, Zbigniew Jędrzejewski-Szmek
5461
5462 — Berlin, 2015-02-16
5463
5464 CHANGES WITH 218:
5465
5466 * When querying unit file enablement status (for example via
5467 "systemctl is-enabled"), a new state "indirect" is now known
5468 which indicates that a unit might not be enabled itself, but
5469 another unit listed in its Also= setting might be.
5470
5471 * Similar to the various existing ConditionXYZ= settings for
5472 units, there are now matching AssertXYZ= settings. While
5473 failing conditions cause a unit to be skipped, but its job
5474 to succeed, failing assertions declared like this will cause
5475 a unit start operation and its job to fail.
5476
5477 * hostnamed now knows a new chassis type "embedded".
5478
5479 * systemctl gained a new "edit" command. When used on a unit
5480 file, this allows extending unit files with .d/ drop-in
5481 configuration snippets or editing the full file (after
5482 copying it from /usr/lib to /etc). This will invoke the
5483 user's editor (as configured with $EDITOR), and reload the
5484 modified configuration after editing.
5485
5486 * "systemctl status" now shows the suggested enablement state
5487 for a unit, as declared in the (usually vendor-supplied)
5488 system preset files.
5489
5490 * nss-myhostname will now resolve the single-label host name
5491 "gateway" to the locally configured default IP routing
5492 gateways, ordered by their metrics. This assigns a stable
5493 name to the used gateways, regardless which ones are
5494 currently configured. Note that the name will only be
5495 resolved after all other name sources (if nss-myhostname is
5496 configured properly) and should hence not negatively impact
5497 systems that use the single-label host name "gateway" in
5498 other contexts.
5499
5500 * systemd-inhibit now allows filtering by mode when listing
5501 inhibitors.
5502
5503 * Scope and service units gained a new "Delegate" boolean
5504 property, which, when set, allows processes running inside the
5505 unit to further partition resources. This is primarily
5506 useful for systemd user instances as well as container
5507 managers.
5508
5509 * journald will now pick up audit messages directly from
5510 the kernel, and log them like any other log message. The
5511 audit fields are split up and fully indexed. This means that
5512 journalctl in many ways is now a (nicer!) alternative to
5513 ausearch, the traditional audit client. Note that this
5514 implements only a minimal audit client. If you want the
5515 special audit modes like reboot-on-log-overflow, please use
5516 the traditional auditd instead, which can be used in
5517 parallel to journald.
5518
5519 * The ConditionSecurity= unit file option now understands the
5520 special string "audit" to check whether auditing is
5521 available.
5522
5523 * journalctl gained two new commands --vacuum-size= and
5524 --vacuum-time= to delete old journal files until the
5525 remaining ones take up no more than the specified size on disk,
5526 or are not older than the specified time.
5527
5528 * A new, native PPPoE library has been added to sd-network,
5529 systemd's library of light-weight networking protocols. This
5530 library will be used in a future version of networkd to
5531 enable PPPoE communication without an external pppd daemon.
5532
5533 * The busctl tool now understands a new "capture" verb that
5534 works similar to "monitor", but writes a packet capture
5535 trace to STDOUT that can be redirected to a file which is
5536 compatible with libcap's capture file format. This can then
5537 be loaded in Wireshark and similar tools to inspect bus
5538 communication.
5539
5540 * The busctl tool now understands a new "tree" verb that shows
5541 the object trees of a specific service on the bus, or of all
5542 services.
5543
5544 * The busctl tool now understands a new "introspect" verb that
5545 shows all interfaces and members of objects on the bus,
5546 including their signature and values. This is particularly
5547 useful to get more information about bus objects shown by
5548 the new "busctl tree" command.
5549
5550 * The busctl tool now understands new verbs "call",
5551 "set-property" and "get-property" for invoking bus method
5552 calls, setting and getting bus object properties in a
5553 friendly way.
5554
5555 * busctl gained a new --augment-creds= argument that controls
5556 whether the tool shall augment credential information it
5557 gets from the bus with data from /proc, in a possibly
5558 race-ful way.
5559
5560 * nspawn's --link-journal= switch gained two new values
5561 "try-guest" and "try-host" that work like "guest" and
5562 "host", but do not fail if the host has no persistent
5563 journalling enabled. -j is now equivalent to
5564 --link-journal=try-guest.
5565
5566 * macvlan network devices created by nspawn will now have
5567 stable MAC addresses.
5568
5569 * A new SmackProcessLabel= unit setting has been added, which
5570 controls the SMACK security label processes forked off by
5571 the respective unit shall use.
5572
5573 * If compiled with --enable-xkbcommon, systemd-localed will
5574 verify x11 keymap settings by compiling the given keymap. It
5575 will spew out warnings if the compilation fails. This
5576 requires libxkbcommon to be installed.
5577
5578 * When a coredump is collected, a larger number of metadata
5579 fields is now collected and included in the journal records
5580 created for it. More specifically, control group membership,
5581 environment variables, memory maps, working directory,
5582 chroot directory, /proc/$PID/status, and a list of open file
5583 descriptors is now stored in the log entry.
5584
5585 * The udev hwdb now contains DPI information for mice. For
5586 details see:
5587
5588 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
5589
5590 * All systemd programs that read standalone configuration
5591 files in /etc now also support a corresponding series of
5592 .conf.d configuration directories in /etc/, /run/,
5593 /usr/local/lib/, /usr/lib/, and (if configured with
5594 --enable-split-usr) /lib/. In particular, the following
5595 configuration files now have corresponding configuration
5596 directories: system.conf user.conf, logind.conf,
5597 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
5598 resolved.conf, timesyncd.conf, journal-remote.conf, and
5599 journal-upload.conf. Note that distributions should use the
5600 configuration directories in /usr/lib/; the directories in
5601 /etc/ are reserved for the system administrator.
5602
5603 * systemd-rfkill will no longer take the rfkill device name
5604 into account when storing rfkill state on disk, as the name
5605 might be dynamically assigned and not stable. Instead, the
5606 ID_PATH udev variable combined with the rfkill type (wlan,
5607 bluetooth, ...) is used.
5608
5609 * A new service systemd-machine-id-commit.service has been
5610 added. When used on systems where /etc is read-only during
5611 boot, and /etc/machine-id is not initialized (but an empty
5612 file), this service will copy the temporary machine ID
5613 created as replacement into /etc after the system is fully
5614 booted up. This is useful for systems that are freshly
5615 installed with a non-initialized machine ID, but should get
5616 a fixed machine ID for subsequent boots.
5617
5618 * networkd's .netdev files now provide a large set of
5619 configuration parameters for VXLAN devices. Similarly, the
5620 bridge port cost parameter is now configurable in .network
5621 files. There's also new support for configuring IP source
5622 routing. networkd .link files gained support for a new
5623 OriginalName= match that is useful to match against the
5624 original interface name the kernel assigned. .network files
5625 may include MTU= and MACAddress= fields for altering the MTU
5626 and MAC address while being connected to a specific network
5627 interface.
5628
5629 * The LUKS logic gained supported for configuring
5630 UUID-specific key files. There's also new support for naming
5631 LUKS device from the kernel command line, using the new
5632 luks.name= argument.
5633
5634 * Timer units may now be transiently created via the bus API
5635 (this was previously already available for scope and service
5636 units). In addition it is now possible to create multiple
5637 transient units at the same time with a single bus call. The
5638 "systemd-run" tool has been updated to make use of this for
5639 running commands on a specified time, in at(1)-style.
5640
5641 * tmpfiles gained support for "t" lines, for assigning
5642 extended attributes to files. Among other uses this may be
5643 used to assign SMACK labels to files.
5644
5645 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5646 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5647 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5648 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5649 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5650 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5651 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5652 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5653 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5654 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5655 Michael Biebl, Michael Chapman, Michael Marineau, Michal
5656 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5657 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5658 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5659 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5660 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5661 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5662 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
5663
5664 — Berlin, 2014-12-10
5665
5666 CHANGES WITH 217:
5667
5668 * journalctl gained the new options -t/--identifier= to match
5669 on the syslog identifier (aka "tag"), as well as --utc to
5670 show log timestamps in the UTC timezone. journalctl now also
5671 accepts -n/--lines=all to disable line capping in a pager.
5672
5673 * journalctl gained a new switch, --flush, that synchronously
5674 flushes logs from /run/log/journal to /var/log/journal if
5675 persistent storage is enabled. systemd-journal-flush.service
5676 now waits until the operation is complete.
5677
5678 * Services can notify the manager before they start a reload
5679 (by sending RELOADING=1) or shutdown (by sending
5680 STOPPING=1). This allows the manager to track and show the
5681 internal state of daemons and closes a race condition when
5682 the process is still running but has closed its D-Bus
5683 connection.
5684
5685 * Services with Type=oneshot do not have to have any ExecStart
5686 commands anymore.
5687
5688 * User units are now loaded also from
5689 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5690 /run/systemd/user directory that was already previously
5691 supported, but is under the control of the user.
5692
5693 * Job timeouts (i.e. timeouts on the time a job that is
5694 queued stays in the run queue) can now optionally result in
5695 immediate reboot or power-off actions (JobTimeoutAction= and
5696 JobTimeoutRebootArgument=). This is useful on ".target"
5697 units, to limit the maximum time a target remains
5698 undispatched in the run queue, and to trigger an emergency
5699 operation in such a case. This is now used by default to
5700 turn off the system if boot-up (as defined by everything in
5701 basic.target) hangs and does not complete for at least
5702 15min. Also, if power-off or reboot hang for at least 30min
5703 an immediate power-off/reboot operation is triggered. This
5704 functionality is particularly useful to increase reliability
5705 on embedded devices, but also on laptops which might
5706 accidentally get powered on when carried in a backpack and
5707 whose boot stays stuck in a hard disk encryption passphrase
5708 question.
5709
5710 * systemd-logind can be configured to also handle lid switch
5711 events even when the machine is docked or multiple displays
5712 are attached (HandleLidSwitchDocked= option).
5713
5714 * A helper binary and a service have been added which can be
5715 used to resume from hibernation in the initramfs. A
5716 generator will parse the resume= option on the kernel
5717 command line to trigger resume.
5718
5719 * A user console daemon systemd-consoled has been
5720 added. Currently, it is a preview, and will so far open a
5721 single terminal on each session of the user marked as
5722 Desktop=systemd-console.
5723
5724 * Route metrics can be specified for DHCP routes added by
5725 systemd-networkd.
5726
5727 * The SELinux context of socket-activated services can be set
5728 from the information provided by the networking stack
5729 (SELinuxContextFromNet= option).
5730
5731 * Userspace firmware loading support has been removed and
5732 the minimum supported kernel version is thus bumped to 3.7.
5733
5734 * Timeout for udev workers has been increased from 1 to 3
5735 minutes, but a warning will be printed after 1 minute to
5736 help diagnose kernel modules that take a long time to load.
5737
5738 * Udev rules can now remove tags on devices with TAG-="foobar".
5739
5740 * systemd's readahead implementation has been removed. In many
5741 circumstances it didn't give expected benefits even for
5742 rotational disk drives and was becoming less relevant in the
5743 age of SSDs. As none of the developers has been using
5744 rotating media anymore, and nobody stepped up to actively
5745 maintain this component of systemd it has now been removed.
5746
5747 * Swap units can use Options= to specify discard options.
5748 Discard options specified for swaps in /etc/fstab are now
5749 respected.
5750
5751 * Docker containers are now detected as a separate type of
5752 virtualization.
5753
5754 * The Password Agent protocol gained support for queries where
5755 the user input is shown, useful e.g. for user names.
5756 systemd-ask-password gained a new --echo option to turn that
5757 on.
5758
5759 * The default sysctl.d/ snippets will now set:
5760
5761 net.core.default_qdisc = fq_codel
5762
5763 This selects Fair Queuing Controlled Delay as the default
5764 queuing discipline for network interfaces. fq_codel helps
5765 fight the network bufferbloat problem. It is believed to be
5766 a good default with no tuning required for most workloads.
5767 Downstream distributions may override this choice. On 10Gbit
5768 servers that do not do forwarding, "fq" may perform better.
5769 Systems without a good clocksource should use "pfifo_fast".
5770
5771 * If kdbus is enabled during build a new option BusPolicy= is
5772 available for service units, that allows locking all service
5773 processes into a stricter bus policy, in order to limit
5774 access to various bus services, or even hide most of them
5775 from the service's view entirely.
5776
5777 * networkctl will now show the .network and .link file
5778 networkd has applied to a specific interface.
5779
5780 * sd-login gained a new API call sd_session_get_desktop() to
5781 query which desktop environment has been selected for a
5782 session.
5783
5784 * UNIX utmp support is now compile-time optional to support
5785 legacy-free systems.
5786
5787 * systemctl gained two new commands "add-wants" and
5788 "add-requires" for pulling in units from specific targets
5789 easily.
5790
5791 * If the word "rescue" is specified on the kernel command line
5792 the system will now boot into rescue mode (aka
5793 rescue.target), which was previously available only by
5794 specifying "1" or "systemd.unit=rescue.target" on the kernel
5795 command line. This new kernel command line option nicely
5796 mirrors the already existing "emergency" kernel command line
5797 option.
5798
5799 * New kernel command line options mount.usr=, mount.usrflags=,
5800 mount.usrfstype= have been added that match root=, rootflags=,
5801 rootfstype= but allow mounting a specific file system to
5802 /usr.
5803
5804 * The $NOTIFY_SOCKET is now also passed to control processes of
5805 services, not only the main process.
5806
5807 * This version reenables support for fsck's -l switch. This
5808 means at least version v2.25 of util-linux is required for
5809 operation, otherwise dead-locks on device nodes may
5810 occur. Again: you need to update util-linux to at least
5811 v2.25 when updating systemd to v217.
5812
5813 * The "multi-seat-x" tool has been removed from systemd, as
5814 its functionality has been integrated into X servers 1.16,
5815 and the tool is hence redundant. It is recommended to update
5816 display managers invoking this tool to simply invoke X
5817 directly from now on, again.
5818
5819 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
5820 message flag has been added for all of systemd's polkit
5821 authenticated method calls has been added. In particular this
5822 now allows optional interactive authorization via polkit for
5823 many of PID1's privileged operations such as unit file
5824 enabling and disabling.
5825
5826 * "udevadm hwdb --update" learnt a new switch "--usr" for
5827 placing the rebuilt hardware database in /usr instead of
5828 /etc. When used only hardware database entries stored in
5829 /usr will be used, and any user database entries in /etc are
5830 ignored. This functionality is useful for vendors to ship a
5831 pre-built database on systems where local configuration is
5832 unnecessary or unlikely.
5833
5834 * Calendar time specifications in .timer units now also
5835 understand the strings "semi-annually", "quarterly" and
5836 "minutely" as shortcuts (in addition to the preexisting
5837 "anually", "hourly", ...).
5838
5839 * systemd-tmpfiles will now correctly create files in /dev
5840 at boot which are marked for creation only at boot. It is
5841 recommended to always create static device nodes with 'c!'
5842 and 'b!', so that they are created only at boot and not
5843 overwritten at runtime.
5844
5845 * When the watchdog logic is used for a service (WatchdogSec=)
5846 and the watchdog timeout is hit the service will now be
5847 terminated with SIGABRT (instead of just SIGTERM), in order
5848 to make sure a proper coredump and backtrace is
5849 generated. This ensures that hanging services will result in
5850 similar coredump/backtrace behaviour as services that hit a
5851 segmentation fault.
5852
5853 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5854 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5855 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5856 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5857 Herrmann, David Sommerseth, David Strauss, Emil Renner
5858 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5859 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5860 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5861 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5862 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5863 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5864 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5865 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5866 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5867 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5868 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5869 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5870 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5871 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5872 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5873 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
5874 Jędrzejewski-Szmek
5875
5876 — Berlin, 2014-10-28
5877
5878 CHANGES WITH 216:
5879
5880 * timedated no longer reads NTP implementation unit names from
5881 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
5882 implementations should add a
5883
5884 Conflicts=systemd-timesyncd.service
5885
5886 to their unit files to take over and replace systemd's NTP
5887 default functionality.
5888
5889 * systemd-sysusers gained a new line type "r" for configuring
5890 which UID/GID ranges to allocate system users/groups
5891 from. Lines of type "u" may now add an additional column
5892 that specifies the home directory for the system user to be
5893 created. Also, systemd-sysusers may now optionally read user
5894 information from STDIN instead of a file. This is useful for
5895 invoking it from RPM preinst scriptlets that need to create
5896 users before the first RPM file is installed since these
5897 files might need to be owned by them. A new
5898 %sysusers_create_inline RPM macro has been introduced to do
5899 just that. systemd-sysusers now updates the shadow files as
5900 well as the user/group databases, which should enhance
5901 compatibility with certain tools like grpck.
5902
5903 * A number of bus APIs of PID 1 now optionally consult polkit to
5904 permit access for otherwise unprivileged clients under certain
5905 conditions. Note that this currently doesn't support
5906 interactive authentication yet, but this is expected to be
5907 added eventually, too.
5908
5909 * /etc/machine-info now has new fields for configuring the
5910 deployment environment of the machine, as well as the
5911 location of the machine. hostnamectl has been updated with
5912 new command to update these fields.
5913
5914 * systemd-timesyncd has been updated to automatically acquire
5915 NTP server information from systemd-networkd, which might
5916 have been discovered via DHCP.
5917
5918 * systemd-resolved now includes a caching DNS stub resolver
5919 and a complete LLMNR name resolution implementation. A new
5920 NSS module "nss-resolve" has been added which can be used
5921 instead of glibc's own "nss-dns" to resolve hostnames via
5922 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5923 be resolved via systemd-resolved D-Bus APIs. In contrast to
5924 the glibc internal resolver systemd-resolved is aware of
5925 multi-homed system, and keeps DNS server and caches separate
5926 and per-interface. Queries are sent simultaneously on all
5927 interfaces that have DNS servers configured, in order to
5928 properly handle VPNs and local LANs which might resolve
5929 separate sets of domain names. systemd-resolved may acquire
5930 DNS server information from systemd-networkd automatically,
5931 which in turn might have discovered them via DHCP. A tool
5932 "systemd-resolve-host" has been added that may be used to
5933 query the DNS logic in resolved. systemd-resolved implements
5934 IDNA and automatically uses IDNA or UTF-8 encoding depending
5935 on whether classic DNS or LLMNR is used as transport. In the
5936 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5937 implementation to systemd-resolved.
5938
5939 * A new NSS module nss-mymachines has been added, that
5940 automatically resolves the names of all local registered
5941 containers to their respective IP addresses.
5942
5943 * A new client tool "networkctl" for systemd-networkd has been
5944 added. It currently is entirely passive and will query
5945 networking configuration from udev, rtnetlink and networkd,
5946 and present it to the user in a very friendly
5947 way. Eventually, we hope to extend it to become a full
5948 control utility for networkd.
5949
5950 * .socket units gained a new DeferAcceptSec= setting that
5951 controls the kernels' TCP_DEFER_ACCEPT sockopt for
5952 TCP. Similarly, support for controlling TCP keep-alive
5953 settings has been added (KeepAliveTimeSec=,
5954 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
5955 turning off Nagle's algorithm on TCP has been added
5956 (NoDelay=).
5957
5958 * logind learned a new session type "web", for use in projects
5959 like Cockpit which register web clients as PAM sessions.
5960
5961 * timer units with at least one OnCalendar= setting will now
5962 be started only after time-sync.target has been
5963 reached. This way they will not elapse before the system
5964 clock has been corrected by a local NTP client or
5965 similar. This is particular useful on RTC-less embedded
5966 machines, that come up with an invalid system clock.
5967
5968 * systemd-nspawn's --network-veth= switch should now result in
5969 stable MAC addresses for both the outer and the inner side
5970 of the link.
5971
5972 * systemd-nspawn gained a new --volatile= switch for running
5973 container instances with /etc or /var unpopulated.
5974
5975 * The kdbus client code has been updated to use the new Linux
5976 3.17 memfd subsystem instead of the old kdbus-specific one.
5977
5978 * systemd-networkd's DHCP client and server now support
5979 FORCERENEW. There are also new configuration options to
5980 configure the vendor client identifier and broadcast mode
5981 for DHCP.
5982
5983 * systemd will no longer inform the kernel about the current
5984 timezone, as this is necessarily incorrect and racy as the
5985 kernel has no understanding of DST and similar
5986 concepts. This hence means FAT timestamps will be always
5987 considered UTC, similar to what Android is already
5988 doing. Also, when the RTC is configured to the local time
5989 (rather than UTC) systemd will never synchronize back to it,
5990 as this might confuse Windows at a later boot.
5991
5992 * systemd-analyze gained a new command "verify" for offline
5993 validation of unit files.
5994
5995 * systemd-networkd gained support for a couple of additional
5996 settings for bonding networking setups. Also, the metric for
5997 statically configured routes may now be configured. For
5998 network interfaces where this is appropriate the peer IP
5999 address may now be configured.
6000
6001 * systemd-networkd's DHCP client will no longer request
6002 broadcasting by default, as this tripped up some networks.
6003 For hardware where broadcast is required the feature should
6004 be switched back on using RequestBroadcast=yes.
6005
6006 * systemd-networkd will now set up IPv4LL addresses (when
6007 enabled) even if DHCP is configured successfully.
6008
6009 * udev will now default to respect network device names given
6010 by the kernel when the kernel indicates that these are
6011 predictable. This behavior can be tweaked by changing
6012 NamePolicy= in the relevant .link file.
6013
6014 * A new library systemd-terminal has been added that
6015 implements full TTY stream parsing and rendering. This
6016 library is supposed to be used later on for implementing a
6017 full userspace VT subsystem, replacing the current kernel
6018 implementation.
6019
6020 * A new tool systemd-journal-upload has been added to push
6021 journal data to a remote system running
6022 systemd-journal-remote.
6023
6024 * journald will no longer forward all local data to another
6025 running syslog daemon. This change has been made because
6026 rsyslog (which appears to be the most commonly used syslog
6027 implementation these days) no longer makes use of this, and
6028 instead pulls the data out of the journal on its own. Since
6029 forwarding the messages to a non-existent syslog server is
6030 more expensive than we assumed we have now turned this
6031 off. If you run a syslog server that is not a recent rsyslog
6032 version, you have to turn this option on again
6033 (ForwardToSyslog= in journald.conf).
6034
6035 * journald now optionally supports the LZ4 compressor for
6036 larger journal fields. This compressor should perform much
6037 better than XZ which was the previous default.
6038
6039 * machinectl now shows the IP addresses of local containers,
6040 if it knows them, plus the interface name of the container.
6041
6042 * A new tool "systemd-escape" has been added that makes it
6043 easy to escape strings to build unit names and similar.
6044
6045 * sd_notify() messages may now include a new ERRNO= field
6046 which is parsed and collected by systemd and shown among the
6047 "systemctl status" output for a service.
6048
6049 * A new component "systemd-firstboot" has been added that
6050 queries the most basic systemd information (timezone,
6051 hostname, root password) interactively on first
6052 boot. Alternatively it may also be used to provision these
6053 things offline on OS images installed into directories.
6054
6055 * The default sysctl.d/ snippets will now set
6056
6057 net.ipv4.conf.default.promote_secondaries=1
6058
6059 This has the benefit of no flushing secondary IP addresses
6060 when primary addresses are removed.
6061
6062 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
6063 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
6064 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
6065 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
6066 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
6067 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
6068 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
6069 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
6070 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
6071 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
6072 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
6073 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
6074 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
6075 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
6076 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
6077
6078 — Berlin, 2014-08-19
6079
6080 CHANGES WITH 215:
6081
6082 * A new tool systemd-sysusers has been added. This tool
6083 creates system users and groups in /etc/passwd and
6084 /etc/group, based on static declarative system user/group
6085 definitions in /usr/lib/sysusers.d/. This is useful to
6086 enable factory resets and volatile systems that boot up with
6087 an empty /etc directory, and thus need system users and
6088 groups created during early boot. systemd now also ships
6089 with two default sysusers.d/ files for the most basic
6090 users and groups systemd and the core operating system
6091 require.
6092
6093 * A new tmpfiles snippet has been added that rebuilds the
6094 essential files in /etc on boot, should they be missing.
6095
6096 * A directive for ensuring automatic clean-up of
6097 /var/cache/man/ has been removed from the default
6098 configuration. This line should now be shipped by the man
6099 implementation. The necessary change has been made to the
6100 man-db implementation. Note that you need to update your man
6101 implementation to one that ships this line, otherwise no
6102 automatic clean-up of /var/cache/man will take place.
6103
6104 * A new condition ConditionNeedsUpdate= has been added that
6105 may conditionalize services to only run when /etc or /var
6106 are "older" than the vendor operating system resources in
6107 /usr. This is useful for reconstructing or updating /etc
6108 after an offline update of /usr or a factory reset, on the
6109 next reboot. Services that want to run once after such an
6110 update or reset should use this condition and order
6111 themselves before the new systemd-update-done.service, which
6112 will mark the two directories as fully updated. A number of
6113 service files have been added making use of this, to rebuild
6114 the udev hardware database, the journald message catalog and
6115 dynamic loader cache (ldconfig). The systemd-sysusers tool
6116 described above also makes use of this now. With this in
6117 place it is now possible to start up a minimal operating
6118 system with /etc empty cleanly. For more information on the
6119 concepts involved see this recent blog story:
6120
6121 http://0pointer.de/blog/projects/stateless.html
6122
6123 * A new system group "input" has been introduced, and all
6124 input device nodes get this group assigned. This is useful
6125 for system-level software to get access to input devices. It
6126 complements what is already done for "audio" and "video".
6127
6128 * systemd-networkd learnt minimal DHCPv4 server support in
6129 addition to the existing DHCPv4 client support. It also
6130 learnt DHCPv6 client and IPv6 Router Solicitation client
6131 support. The DHCPv4 client gained support for static routes
6132 passed in from the server. Note that the [DHCPv4] section
6133 known in older systemd-networkd versions has been renamed to
6134 [DHCP] and is now also used by the DHCPv6 client. Existing
6135 .network files using settings of this section should be
6136 updated, though compatibility is maintained. Optionally, the
6137 client hostname may now be sent to the DHCP server.
6138
6139 * networkd gained support for vxlan virtual networks as well
6140 as tun/tap and dummy devices.
6141
6142 * networkd gained support for automatic allocation of address
6143 ranges for interfaces from a system-wide pool of
6144 addresses. This is useful for dynamically managing a large
6145 number of interfaces with a single network configuration
6146 file. In particular this is useful to easily assign
6147 appropriate IP addresses to the veth links of a large number
6148 of nspawn instances.
6149
6150 * RPM macros for processing sysusers, sysctl and binfmt
6151 drop-in snippets at package installation time have been
6152 added.
6153
6154 * The /etc/os-release file should now be placed in
6155 /usr/lib/os-release. The old location is automatically
6156 created as symlink. /usr/lib is the more appropriate
6157 location of this file, since it shall actually describe the
6158 vendor operating system shipped in /usr, and not the
6159 configuration stored in /etc.
6160
6161 * .mount units gained a new boolean SloppyOptions= setting
6162 that maps to mount(8)'s -s option which enables permissive
6163 parsing of unknown mount options.
6164
6165 * tmpfiles learnt a new "L+" directive which creates a symlink
6166 but (unlike "L") deletes a pre-existing file first, should
6167 it already exist and not already be the correct
6168 symlink. Similarly, "b+", "c+" and "p+" directives have been
6169 added as well, which create block and character devices, as
6170 well as fifos in the filesystem, possibly removing any
6171 pre-existing files of different types.
6172
6173 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
6174 'argument' field (which so far specified the source to
6175 symlink/copy the files from) is now optional. If omitted the
6176 same file os copied from /usr/share/factory/ suffixed by the
6177 full destination path. This is useful for populating /etc
6178 with essential files, by copying them from vendor defaults
6179 shipped in /usr/share/factory/etc.
6180
6181 * A new command "systemctl preset-all" has been added that
6182 applies the service preset settings to all installed unit
6183 files. A new switch --preset-mode= has been added that
6184 controls whether only enable or only disable operations
6185 shall be executed.
6186
6187 * A new command "systemctl is-system-running" has been added
6188 that allows checking the overall state of the system, for
6189 example whether it is fully up and running.
6190
6191 * When the system boots up with an empty /etc, the equivalent
6192 to "systemctl preset-all" is executed during early boot, to
6193 make sure all default services are enabled after a factory
6194 reset.
6195
6196 * systemd now contains a minimal preset file that enables the
6197 most basic services systemd ships by default.
6198
6199 * Unit files' [Install] section gained a new DefaultInstance=
6200 field for defining the default instance to create if a
6201 template unit is enabled with no instance specified.
6202
6203 * A new passive target cryptsetup-pre.target has been added
6204 that may be used by services that need to make they run and
6205 finish before the first LUKS cryptographic device is set up.
6206
6207 * The /dev/loop-control and /dev/btrfs-control device nodes
6208 are now owned by the "disk" group by default, opening up
6209 access to this group.
6210
6211 * systemd-coredump will now automatically generate a
6212 stack trace of all core dumps taking place on the system,
6213 based on elfutils' libdw library. This stack trace is logged
6214 to the journal.
6215
6216 * systemd-coredump may now optionally store coredumps directly
6217 on disk (in /var/lib/systemd/coredump, possibly compressed),
6218 instead of storing them unconditionally in the journal. This
6219 mode is the new default. A new configuration file
6220 /etc/systemd/coredump.conf has been added to configure this
6221 and other parameters of systemd-coredump.
6222
6223 * coredumpctl gained a new "info" verb to show details about a
6224 specific coredump. A new switch "-1" has also been added
6225 that makes sure to only show information about the most
6226 recent entry instead of all entries. Also, as the tool is
6227 generally useful now the "systemd-" prefix of the binary
6228 name has been removed. Distributions that want to maintain
6229 compatibility with the old name should add a symlink from
6230 the old name to the new name.
6231
6232 * journald's SplitMode= now defaults to "uid". This makes sure
6233 that unprivileged users can access their own coredumps with
6234 coredumpctl without restrictions.
6235
6236 * New kernel command line options "systemd.wants=" (for
6237 pulling an additional unit during boot), "systemd.mask="
6238 (for masking a specific unit for the boot), and
6239 "systemd.debug-shell" (for enabling the debug shell on tty9)
6240 have been added. This is implemented in the new generator
6241 "systemd-debug-generator".
6242
6243 * systemd-nspawn will now by default filter a couple of
6244 syscalls for containers, among them those required for
6245 kernel module loading, direct x86 IO port access, swap
6246 management, and kexec. Most importantly though
6247 open_by_handle_at() is now prohibited for containers,
6248 closing a hole similar to a recently discussed vulnerability
6249 in docker regarding access to files on file hierarchies the
6250 container should normally not have access to. Note that, for
6251 nspawn, we generally make no security claims anyway (and
6252 this is explicitly documented in the man page), so this is
6253 just a fix for one of the most obvious problems.
6254
6255 * A new man page file-hierarchy(7) has been added that
6256 contains a minimized, modernized version of the file system
6257 layout systemd expects, similar in style to the FHS
6258 specification or hier(5). A new tool systemd-path(1) has
6259 been added to query many of these paths for the local
6260 machine and user.
6261
6262 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
6263 longer done. Since the directory now has a per-user size
6264 limit, and is cleaned on logout this appears unnecessary,
6265 in particular since this now brings the lifecycle of this
6266 directory closer in line with how IPC objects are handled.
6267
6268 * systemd.pc now exports a number of additional directories,
6269 including $libdir (which is useful to identify the library
6270 path for the primary architecture of the system), and a
6271 couple of drop-in directories.
6272
6273 * udev's predictable network interface names now use the dev_port
6274 sysfs attribute, introduced in linux 3.15 instead of dev_id to
6275 distinguish between ports of the same PCI function. dev_id should
6276 only be used for ports using the same HW address, hence the need
6277 for dev_port.
6278
6279 * machined has been updated to export the OS version of a
6280 container (read from /etc/os-release and
6281 /usr/lib/os-release) on the bus. This is now shown in
6282 "machinectl status" for a machine.
6283
6284 * A new service setting RestartForceExitStatus= has been
6285 added. If configured to a set of exit signals or process
6286 return values, the service will be restarted when the main
6287 daemon process exits with any of them, regardless of the
6288 Restart= setting.
6289
6290 * systemctl's -H switch for connecting to remote systemd
6291 machines has been extended so that it may be used to
6292 directly connect to a specific container on the
6293 host. "systemctl -H root@foobar:waldi" will now connect as
6294 user "root" to host "foobar", and then proceed directly to
6295 the container named "waldi". Note that currently you have to
6296 authenticate as user "root" for this to work, as entering
6297 containers is a privileged operation.
6298
6299 Contributions from: Andreas Henriksson, Benjamin Steinwender,
6300 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
6301 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
6302 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
6303 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
6304 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
6305 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
6306 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
6307 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
6308 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
6309 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
6310 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
6311
6312 — Berlin, 2014-07-03
6313
6314 CHANGES WITH 214:
6315
6316 * As an experimental feature, udev now tries to lock the
6317 disk device node (flock(LOCK_SH|LOCK_NB)) while it
6318 executes events for the disk or any of its partitions.
6319 Applications like partitioning programs can lock the
6320 disk device node (flock(LOCK_EX)) and claim temporary
6321 device ownership that way; udev will entirely skip all event
6322 handling for this disk and its partitions. If the disk
6323 was opened for writing, the close will trigger a partition
6324 table rescan in udev's "watch" facility, and if needed
6325 synthesize "change" events for the disk and all its partitions.
6326 This is now unconditionally enabled, and if it turns out to
6327 cause major problems, we might turn it on only for specific
6328 devices, or might need to disable it entirely. Device Mapper
6329 devices are excluded from this logic.
6330
6331 * We temporarily dropped the "-l" switch for fsck invocations,
6332 since they collide with the flock() logic above. util-linux
6333 upstream has been changed already to avoid this conflict,
6334 and we will re-add "-l" as soon as util-linux with this
6335 change has been released.
6336
6337 * The dependency on libattr has been removed. Since a long
6338 time, the extended attribute calls have moved to glibc, and
6339 libattr is thus unnecessary.
6340
6341 * Virtualization detection works without privileges now. This
6342 means the systemd-detect-virt binary no longer requires
6343 CAP_SYS_PTRACE file capabilities, and our daemons can run
6344 with fewer privileges.
6345
6346 * systemd-networkd now runs under its own "systemd-network"
6347 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
6348 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
6349 loses the ability to write to files owned by root this way.
6350
6351 * Similarly, systemd-resolved now runs under its own
6352 "systemd-resolve" user with no capabilities remaining.
6353
6354 * Similarly, systemd-bus-proxyd now runs under its own
6355 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
6356
6357 * systemd-networkd gained support for setting up "veth"
6358 virtual Ethernet devices for container connectivity, as well
6359 as GRE and VTI tunnels.
6360
6361 * systemd-networkd will no longer automatically attempt to
6362 manually load kernel modules necessary for certain tunnel
6363 transports. Instead, it is assumed the kernel loads them
6364 automatically when required. This only works correctly on
6365 very new kernels. On older kernels, please consider adding
6366 the kernel modules to /etc/modules-load.d/ as a work-around.
6367
6368 * The resolv.conf file systemd-resolved generates has been
6369 moved to /run/systemd/resolve/. If you have a symlink from
6370 /etc/resolv.conf, it might be necessary to correct it.
6371
6372 * Two new service settings, ProtectHome= and ProtectSystem=,
6373 have been added. When enabled, they will make the user data
6374 (such as /home) inaccessible or read-only and the system
6375 (such as /usr) read-only, for specific services. This allows
6376 very light-weight per-service sandboxing to avoid
6377 modifications of user data or system files from
6378 services. These two new switches have been enabled for all
6379 of systemd's long-running services, where appropriate.
6380
6381 * Socket units gained new SocketUser= and SocketGroup=
6382 settings to set the owner user and group of AF_UNIX sockets
6383 and FIFOs in the file system.
6384
6385 * Socket units gained a new RemoveOnStop= setting. If enabled,
6386 all FIFOS and sockets in the file system will be removed
6387 when the specific socket unit is stopped.
6388
6389 * Socket units gained a new Symlinks= setting. It takes a list
6390 of symlinks to create to file system sockets or FIFOs
6391 created by the specific Unix sockets. This is useful to
6392 manage symlinks to socket nodes with the same lifecycle as
6393 the socket itself.
6394
6395 * The /dev/log socket and /dev/initctl FIFO have been moved to
6396 /run, and have been replaced by symlinks. This allows
6397 connecting to these facilities even if PrivateDevices=yes is
6398 used for a service (which makes /dev/log itself unavailable,
6399 but /run is left). This also has the benefit of ensuring
6400 that /dev only contains device nodes, directories and
6401 symlinks, and nothing else.
6402
6403 * sd-daemon gained two new calls sd_pid_notify() and
6404 sd_pid_notifyf(). They are similar to sd_notify() and
6405 sd_notifyf(), but allow overriding of the source PID of
6406 notification messages if permissions permit this. This is
6407 useful to send notify messages on behalf of a different
6408 process (for example, the parent process). The
6409 systemd-notify tool has been updated to make use of this
6410 when sending messages (so that notification messages now
6411 originate from the shell script invoking systemd-notify and
6412 not the systemd-notify process itself. This should minimize
6413 a race where systemd fails to associate notification
6414 messages to services when the originating process already
6415 vanished.
6416
6417 * A new "on-abnormal" setting for Restart= has been added. If
6418 set, it will result in automatic restarts on all "abnormal"
6419 reasons for a process to exit, which includes unclean
6420 signals, core dumps, timeouts and watchdog timeouts, but
6421 does not include clean and unclean exit codes or clean
6422 signals. Restart=on-abnormal is an alternative for
6423 Restart=on-failure for services that shall be able to
6424 terminate and avoid restarts on certain errors, by
6425 indicating so with an unclean exit code. Restart=on-failure
6426 or Restart=on-abnormal is now the recommended setting for
6427 all long-running services.
6428
6429 * If the InaccessibleDirectories= service setting points to a
6430 mount point (or if there are any submounts contained within
6431 it), it is now attempted to completely unmount it, to make
6432 the file systems truly unavailable for the respective
6433 service.
6434
6435 * The ReadOnlyDirectories= service setting and
6436 systemd-nspawn's --read-only parameter are now recursively
6437 applied to all submounts, too.
6438
6439 * Mount units may now be created transiently via the bus APIs.
6440
6441 * The support for SysV and LSB init scripts has been removed
6442 from the systemd daemon itself. Instead, it is now
6443 implemented as a generator that creates native systemd units
6444 from these scripts when needed. This enables us to remove a
6445 substantial amount of legacy code from PID 1, following the
6446 fact that many distributions only ship a very small number
6447 of LSB/SysV init scripts nowadays.
6448
6449 * Privileged Xen (dom0) domains are not considered
6450 virtualization anymore by the virtualization detection
6451 logic. After all, they generally have unrestricted access to
6452 the hardware and usually are used to manage the unprivileged
6453 (domU) domains.
6454
6455 * systemd-tmpfiles gained a new "C" line type, for copying
6456 files or entire directories.
6457
6458 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
6459 lines. So far, they have been non-globbing versions of the
6460 latter, and have thus been redundant. In future, it is
6461 recommended to only use "z". "m" has hence been removed
6462 from the documentation, even though it stays supported.
6463
6464 * A tmpfiles snippet to recreate the most basic structure in
6465 /var has been added. This is enough to create the /var/run →
6466 /run symlink and create a couple of structural
6467 directories. This allows systems to boot up with an empty or
6468 volatile /var. Of course, while with this change, the core OS
6469 now is capable with dealing with a volatile /var, not all
6470 user services are ready for it. However, we hope that sooner
6471 or later, many service daemons will be changed upstream so
6472 that they are able to automatically create their necessary
6473 directories in /var at boot, should they be missing. This is
6474 the first step to allow state-less systems that only require
6475 the vendor image for /usr to boot.
6476
6477 * systemd-nspawn has gained a new --tmpfs= switch to mount an
6478 empty tmpfs instance to a specific directory. This is
6479 particularly useful for making use of the automatic
6480 reconstruction of /var (see above), by passing --tmpfs=/var.
6481
6482 * Access modes specified in tmpfiles snippets may now be
6483 prefixed with "~", which indicates that they shall be masked
6484 by whether the existing file or directory is currently
6485 writable, readable or executable at all. Also, if specified,
6486 the sgid/suid/sticky bits will be masked for all
6487 non-directories.
6488
6489 * A new passive target unit "network-pre.target" has been
6490 added which is useful for services that shall run before any
6491 network is configured, for example firewall scripts.
6492
6493 * The "floppy" group that previously owned the /dev/fd*
6494 devices is no longer used. The "disk" group is now used
6495 instead. Distributions should probably deprecate usage of
6496 this group.
6497
6498 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
6499 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
6500 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
6501 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
6502 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
6503 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
6504 Jędrzejewski-Szmek
6505
6506 — Berlin, 2014-06-11
6507
6508 CHANGES WITH 213:
6509
6510 * A new "systemd-timesyncd" daemon has been added for
6511 synchronizing the system clock across the network. It
6512 implements an SNTP client. In contrast to NTP
6513 implementations such as chrony or the NTP reference server,
6514 this only implements a client side, and does not bother with
6515 the full NTP complexity, focusing only on querying time from
6516 one remote server and synchronizing the local clock to
6517 it. Unless you intend to serve NTP to networked clients or
6518 want to connect to local hardware clocks, this simple NTP
6519 client should be more than appropriate for most
6520 installations. The daemon runs with minimal privileges, and
6521 has been hooked up with networkd to only operate when
6522 network connectivity is available. The daemon saves the
6523 current clock to disk every time a new NTP sync has been
6524 acquired, and uses this to possibly correct the system clock
6525 early at bootup, in order to accommodate for systems that
6526 lack an RTC such as the Raspberry Pi and embedded devices,
6527 and to make sure that time monotonically progresses on these
6528 systems, even if it is not always correct. To make use of
6529 this daemon, a new system user and group "systemd-timesync"
6530 needs to be created on installation of systemd.
6531
6532 * The queue "seqnum" interface of libudev has been disabled, as
6533 it was generally incompatible with device namespacing as
6534 sequence numbers of devices go "missing" if the devices are
6535 part of a different namespace.
6536
6537 * "systemctl list-timers" and "systemctl list-sockets" gained
6538 a --recursive switch for showing units of these types also
6539 for all local containers, similar in style to the already
6540 supported --recursive switch for "systemctl list-units".
6541
6542 * A new RebootArgument= setting has been added for service
6543 units, which may be used to specify a kernel reboot argument
6544 to use when triggering reboots with StartLimitAction=.
6545
6546 * A new FailureAction= setting has been added for service
6547 units which may be used to specify an operation to trigger
6548 when a service fails. This works similarly to
6549 StartLimitAction=, but unlike it, controls what is done
6550 immediately rather than only after several attempts to
6551 restart the service in question.
6552
6553 * hostnamed got updated to also expose the kernel name,
6554 release, and version on the bus. This is useful for
6555 executing commands like hostnamectl with the -H switch.
6556 systemd-analyze makes use of this to properly display
6557 details when running non-locally.
6558
6559 * The bootchart tool can now show cgroup information in the
6560 graphs it generates.
6561
6562 * The CFS CPU quota cgroup attribute is now exposed for
6563 services. The new CPUQuota= switch has been added for this
6564 which takes a percentage value. Setting this will have the
6565 result that a service may never get more CPU time than the
6566 specified percentage, even if the machine is otherwise idle.
6567
6568 * systemd-networkd learned IPIP and SIT tunnel support.
6569
6570 * LSB init scripts exposing a dependency on $network will now
6571 get a dependency on network-online.target rather than simply
6572 network.target. This should bring LSB handling closer to
6573 what it was on SysV systems.
6574
6575 * A new fsck.repair= kernel option has been added to control
6576 how fsck shall deal with unclean file systems at boot.
6577
6578 * The (.ini) configuration file parser will now silently
6579 ignore sections whose name begins with "X-". This may be
6580 used to maintain application-specific extension sections in unit
6581 files.
6582
6583 * machined gained a new API to query the IP addresses of
6584 registered containers. "machinectl status" has been updated
6585 to show these addresses in its output.
6586
6587 * A new call sd_uid_get_display() has been added to the
6588 sd-login APIs for querying the "primary" session of a
6589 user. The "primary" session of the user is elected from the
6590 user's sessions and generally a graphical session is
6591 preferred over a text one.
6592
6593 * A minimal systemd-resolved daemon has been added. It
6594 currently simply acts as a companion to systemd-networkd and
6595 manages resolv.conf based on per-interface DNS
6596 configuration, possibly supplied via DHCP. In the long run
6597 we hope to extend this into a local DNSSEC enabled DNS and
6598 mDNS cache.
6599
6600 * The systemd-networkd-wait-online tool is now enabled by
6601 default. It will delay network-online.target until a network
6602 connection has been configured. The tool primarily integrates
6603 with networkd, but will also make a best effort to make sense
6604 of network configuration performed in some other way.
6605
6606 * Two new service options StartupCPUShares= and
6607 StartupBlockIOWeight= have been added that work similarly to
6608 CPUShares= and BlockIOWeight= however only apply during
6609 system startup. This is useful to prioritize certain services
6610 differently during bootup than during normal runtime.
6611
6612 * hostnamed has been changed to prefer the statically
6613 configured hostname in /etc/hostname (unless set to
6614 'localhost' or empty) over any dynamic one supplied by
6615 dhcp. With this change, the rules for picking the hostname
6616 match more closely the rules of other configuration settings
6617 where the local administrator's configuration in /etc always
6618 overrides any other settings.
6619
6620 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
6621 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
6622 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
6623 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
6624 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
6625 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
6626 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
6627 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
6628 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
6629 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
6630 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
6631 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
6632 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
6633 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
6634 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
6635 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6636 Jędrzejewski-Szmek
6637
6638 — Beijing, 2014-05-28
6639
6640 CHANGES WITH 212:
6641
6642 * When restoring the screen brightness at boot, stay away from
6643 the darkest setting or from the lowest 5% of the available
6644 range, depending on which is the larger value of both. This
6645 should effectively protect the user from rebooting into a
6646 black screen, should the brightness have been set to minimum
6647 by accident.
6648
6649 * sd-login gained a new sd_machine_get_class() call to
6650 determine the class ("vm" or "container") of a machine
6651 registered with machined.
6652
6653 * sd-login gained new calls
6654 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6655 to query the identity of the peer of a local AF_UNIX
6656 connection. They operate similarly to their sd_pid_get_xyz()
6657 counterparts.
6658
6659 * PID 1 will now maintain a system-wide system state engine
6660 with the states "starting", "running", "degraded",
6661 "maintenance", "stopping". These states are bound to system
6662 startup, normal runtime, runtime with at least one failed
6663 service, rescue/emergency mode and system shutdown. This
6664 state is shown in the "systemctl status" output when no unit
6665 name is passed. It is useful to determine system state, in
6666 particularly when doing so for many systems or containers at
6667 once.
6668
6669 * A new command "list-machines" has been added to "systemctl"
6670 that lists all local OS containers and shows their system
6671 state (see above), if systemd runs inside of them.
6672
6673 * systemctl gained a new "-r" switch to recursively enumerate
6674 units on all local containers, when used with the
6675 "list-unit" command (which is the default one that is
6676 executed when no parameters are specified).
6677
6678 * The GPT automatic partition discovery logic will now honour
6679 two GPT partition flags: one may be set on a partition to
6680 cause it to be mounted read-only, and the other may be set
6681 on a partition to ignore it during automatic discovery.
6682
6683 * Two new GPT type UUIDs have been added for automatic root
6684 partition discovery, for 32-bit and 64-bit ARM. This is not
6685 particularly useful for discovering the root directory on
6686 these architectures during bare-metal boots (since UEFI is
6687 not common there), but still very useful to allow booting of
6688 ARM disk images in nspawn with the -i option.
6689
6690 * MAC addresses of interfaces created with nspawn's
6691 --network-interface= switch will now be generated from the
6692 machine name, and thus be stable between multiple invocations
6693 of the container.
6694
6695 * logind will now automatically remove all IPC objects owned
6696 by a user if she or he fully logs out. This makes sure that
6697 users who are logged out cannot continue to consume IPC
6698 resources. This covers SysV memory, semaphores and message
6699 queues as well as POSIX shared memory and message
6700 queues. Traditionally, SysV and POSIX IPC had no lifecycle
6701 limits. With this functionality, that is corrected. This may
6702 be turned off by using the RemoveIPC= switch of logind.conf.
6703
6704 * The systemd-machine-id-setup and tmpfiles tools gained a
6705 --root= switch to operate on a specific root directory,
6706 instead of /.
6707
6708 * journald can now forward logged messages to the TTYs of all
6709 logged in users ("wall"). This is the default for all
6710 emergency messages now.
6711
6712 * A new tool systemd-journal-remote has been added to stream
6713 journal log messages across the network.
6714
6715 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6716 controller trees are mounted into it. Note that the
6717 directories mounted beneath it are not read-only. This is a
6718 security measure and is particularly useful because glibc
6719 actually includes a search logic to pick any tmpfs it can
6720 find to implement shm_open() if /dev/shm is not available
6721 (which it might very well be in namespaced setups).
6722
6723 * machinectl gained a new "poweroff" command to cleanly power
6724 down a local OS container.
6725
6726 * The PrivateDevices= unit file setting will now also drop the
6727 CAP_MKNOD capability from the capability bound set, and
6728 imply DevicePolicy=closed.
6729
6730 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6731 comprehensively on all long-running systemd services where
6732 this is appropriate.
6733
6734 * systemd-udevd will now run in a disassociated mount
6735 namespace. To mount directories from udev rules, make sure to
6736 pull in mount units via SYSTEMD_WANTS properties.
6737
6738 * The kdbus support gained support for uploading policy into
6739 the kernel. sd-bus gained support for creating "monitoring"
6740 connections that can eavesdrop into all bus communication
6741 for debugging purposes.
6742
6743 * Timestamps may now be specified in seconds since the UNIX
6744 epoch Jan 1st, 1970 by specifying "@" followed by the value
6745 in seconds.
6746
6747 * Native tcpwrap support in systemd has been removed. tcpwrap
6748 is old code, not really maintained anymore and has serious
6749 shortcomings, and better options such as firewalls
6750 exist. For setups that require tcpwrap usage, please
6751 consider invoking your socket-activated service via tcpd,
6752 like on traditional inetd.
6753
6754 * A new system.conf configuration option
6755 DefaultTimerAccuracySec= has been added that controls the
6756 default AccuracySec= setting of .timer units.
6757
6758 * Timer units gained a new WakeSystem= switch. If enabled,
6759 timers configured this way will cause the system to resume
6760 from system suspend (if the system supports that, which most
6761 do these days).
6762
6763 * Timer units gained a new Persistent= switch. If enabled,
6764 timers configured this way will save to disk when they have
6765 been last triggered. This information is then used on next
6766 reboot to possible execute overdue timer events, that
6767 could not take place because the system was powered off.
6768 This enables simple anacron-like behaviour for timer units.
6769
6770 * systemctl's "list-timers" will now also list the time a
6771 timer unit was last triggered in addition to the next time
6772 it will be triggered.
6773
6774 * systemd-networkd will now assign predictable IPv4LL
6775 addresses to its local interfaces.
6776
6777 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6778 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6779 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6780 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6781 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6782 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6783 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6784 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6785 Jędrzejewski-Szmek
6786
6787 — Berlin, 2014-03-25
6788
6789 CHANGES WITH 211:
6790
6791 * A new unit file setting RestrictAddressFamilies= has been
6792 added to restrict which socket address families unit
6793 processes gain access to. This takes address family names
6794 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6795 attack surface of services via exotic protocol stacks. This
6796 is built on seccomp system call filters.
6797
6798 * Two new unit file settings RuntimeDirectory= and
6799 RuntimeDirectoryMode= have been added that may be used to
6800 manage a per-daemon runtime directories below /run. This is
6801 an alternative for setting up directory permissions with
6802 tmpfiles snippets, and has the advantage that the runtime
6803 directory's lifetime is bound to the daemon runtime and that
6804 the daemon starts up with an empty directory each time. This
6805 is particularly useful when writing services that drop
6806 privileges using the User= or Group= setting.
6807
6808 * The DeviceAllow= unit setting now supports globbing for
6809 matching against device group names.
6810
6811 * The systemd configuration file system.conf gained new
6812 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6813 DefaultMemoryAccounting= to globally turn on/off accounting
6814 for specific resources (cgroups) for all units. These
6815 settings may still be overridden individually in each unit
6816 though.
6817
6818 * systemd-gpt-auto-generator is now able to discover /srv and
6819 root partitions in addition to /home and swap partitions. It
6820 also supports LUKS-encrypted partitions now. With this in
6821 place, automatic discovery of partitions to mount following
6822 the Discoverable Partitions Specification
6823 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
6824 is now a lot more complete. This allows booting without
6825 /etc/fstab and without root= on the kernel command line on
6826 systems prepared appropriately.
6827
6828 * systemd-nspawn gained a new --image= switch which allows
6829 booting up disk images and Linux installations on any block
6830 device that follow the Discoverable Partitions Specification
6831 (see above). This means that installations made with
6832 appropriately updated installers may now be started and
6833 deployed using container managers, completely
6834 unmodified. (We hope that libvirt-lxc will add support for
6835 this feature soon, too.)
6836
6837 * systemd-nspawn gained a new --network-macvlan= setting to
6838 set up a private macvlan interface for the
6839 container. Similarly, systemd-networkd gained a new
6840 Kind=macvlan setting in .netdev files.
6841
6842 * systemd-networkd now supports configuring local addresses
6843 using IPv4LL.
6844
6845 * A new tool systemd-network-wait-online has been added to
6846 synchronously wait for network connectivity using
6847 systemd-networkd.
6848
6849 * The sd-bus.h bus API gained a new sd_bus_track object for
6850 tracking the lifecycle of bus peers. Note that sd-bus.h is
6851 still not a public API though (unless you specify
6852 --enable-kdbus on the configure command line, which however
6853 voids your warranty and you get no API stability guarantee).
6854
6855 * The $XDG_RUNTIME_DIR runtime directories for each user are
6856 now individual tmpfs instances, which has the benefit of
6857 introducing separate pools for each user, with individual
6858 size limits, and thus making sure that unprivileged clients
6859 can no longer negatively impact the system or other users by
6860 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6861 RuntimeDirectorySize= has been introduced that allows
6862 controlling the default size limit for all users. It
6863 defaults to 10% of the available physical memory. This is no
6864 replacement for quotas on tmpfs though (which the kernel
6865 still does not support), as /dev/shm and /tmp are still
6866 shared resources used by both the system and unprivileged
6867 users.
6868
6869 * logind will now automatically turn off automatic suspending
6870 on laptop lid close when more than one display is
6871 connected. This was previously expected to be implemented
6872 individually in desktop environments (such as GNOME),
6873 however has been added to logind now, in order to fix a
6874 boot-time race where a desktop environment might not have
6875 been started yet and thus not been able to take an inhibitor
6876 lock at the time where logind already suspends the system
6877 due to a closed lid.
6878
6879 * logind will now wait at least 30s after each system
6880 suspend/resume cycle, and 3min after system boot before
6881 suspending the system due to a closed laptop lid. This
6882 should give USB docking stations and similar enough time to
6883 be probed and configured after system resume and boot in
6884 order to then act as suspend blocker.
6885
6886 * systemd-run gained a new --property= setting which allows
6887 initialization of resource control properties (and others)
6888 for the created scope or service unit. Example: "systemd-run
6889 --property=BlockIOWeight=10 updatedb" may be used to run
6890 updatedb at a low block IO scheduling weight.
6891
6892 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6893 now also work in --scope mode.
6894
6895 * When systemd is compiled with kdbus support, basic support
6896 for enforced policies is now in place. (Note that enabling
6897 kdbus still voids your warranty and no API compatibility
6898 promises are made.)
6899
6900 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6901 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6902 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6903 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6904 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6905 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6906 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6907 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6908 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6909 Zbigniew Jędrzejewski-Szmek
6910
6911 — Berlin, 2014-03-12
6912
6913 CHANGES WITH 210:
6914
6915 * systemd will now relabel /dev after loading the SMACK policy
6916 according to SMACK rules.
6917
6918 * A new unit file option AppArmorProfile= has been added to
6919 set the AppArmor profile for the processes of a unit.
6920
6921 * A new condition check ConditionArchitecture= has been added
6922 to conditionalize units based on the system architecture, as
6923 reported by uname()'s "machine" field.
6924
6925 * systemd-networkd now supports matching on the system
6926 virtualization, architecture, kernel command line, host name
6927 and machine ID.
6928
6929 * logind is now a lot more aggressive when suspending the
6930 machine due to a closed laptop lid. Instead of acting only
6931 on the lid close action, it will continuously watch the lid
6932 status and act on it. This is useful for laptops where the
6933 power button is on the outside of the chassis so that it can
6934 be reached without opening the lid (such as the Lenovo
6935 Yoga). On those machines, logind will now immediately
6936 re-suspend the machine if the power button has been
6937 accidentally pressed while the laptop was suspended and in a
6938 backpack or similar.
6939
6940 * logind will now watch SW_DOCK switches and inhibit reaction
6941 to the lid switch if it is pressed. This means that logind
6942 will not suspend the machine anymore if the lid is closed
6943 and the system is docked, if the laptop supports SW_DOCK
6944 notifications via the input layer. Note that ACPI docking
6945 stations do not generate this currently. Also note that this
6946 logic is usually not fully sufficient and Desktop
6947 Environments should take a lid switch inhibitor lock when an
6948 external display is connected, as systemd will not watch
6949 this on its own.
6950
6951 * nspawn will now make use of the devices cgroup controller by
6952 default, and only permit creation of and access to the usual
6953 API device nodes like /dev/null or /dev/random, as well as
6954 access to (but not creation of) the pty devices.
6955
6956 * We will now ship a default .network file for
6957 systemd-networkd that automatically configures DHCP for
6958 network interfaces created by nspawn's --network-veth or
6959 --network-bridge= switches.
6960
6961 * systemd will now understand the usual M, K, G, T suffixes
6962 according to SI conventions (i.e. to the base 1000) when
6963 referring to throughput and hardware metrics. It will stay
6964 with IEC conventions (i.e. to the base 1024) for software
6965 metrics, according to what is customary according to
6966 Wikipedia. We explicitly document which base applies for
6967 each configuration option.
6968
6969 * The DeviceAllow= setting in unit files now supports a syntax
6970 to whitelist an entire group of devices node majors at once,
6971 based on the /proc/devices listing. For example, with the
6972 string "char-pts", it is now possible to whitelist all
6973 current and future pseudo-TTYs at once.
6974
6975 * sd-event learned a new "post" event source. Event sources of
6976 this type are triggered by the dispatching of any event
6977 source of a type that is not "post". This is useful for
6978 implementing clean-up and check event sources that are
6979 triggered by other work being done in the program.
6980
6981 * systemd-networkd is no longer statically enabled, but uses
6982 the usual [Install] sections so that it can be
6983 enabled/disabled using systemctl. It still is enabled by
6984 default however.
6985
6986 * When creating a veth interface pair with systemd-nspawn, the
6987 host side will now be prefixed with "vb-" if
6988 --network-bridge= is used, and with "ve-" if --network-veth
6989 is used. This way, it is easy to distinguish these cases on
6990 the host, for example to apply different configuration to
6991 them with systemd-networkd.
6992
6993 * The compatibility libraries for libsystemd-journal.so,
6994 libsystem-id128.so, libsystemd-login.so and
6995 libsystemd-daemon.so do not make use of IFUNC
6996 anymore. Instead, we now build libsystemd.so multiple times
6997 under these alternative names. This means that the footprint
6998 is drastically increased, but given that these are
6999 transitional compatibility libraries, this should not matter
7000 much. This change has been made necessary to support the ARM
7001 platform for these compatibility libraries, as the ARM
7002 toolchain is not really at the same level as the toolchain
7003 for other architectures like x86 and does not support
7004 IFUNC. Please make sure to use --enable-compat-libs only
7005 during a transitional period!
7006
7007 * The .include syntax has been deprecated and is not documented
7008 anymore. Drop-in files in .d directories should be used instead.
7009
7010 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
7011 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
7012 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
7013 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
7014 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
7015 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
7016 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
7017 Zbigniew Jędrzejewski-Szmek
7018
7019 — Berlin, 2014-02-24
7020
7021 CHANGES WITH 209:
7022
7023 * A new component "systemd-networkd" has been added that can
7024 be used to configure local network interfaces statically or
7025 via DHCP. It is capable of bringing up bridges, VLANs, and
7026 bonding. Currently, no hook-ups for interactive network
7027 configuration are provided. Use this for your initrd,
7028 container, embedded, or server setup if you need a simple,
7029 yet powerful, network configuration solution. This
7030 configuration subsystem is quite nifty, as it allows wildcard
7031 hotplug matching in interfaces. For example, with a single
7032 configuration snippet, you can configure that all Ethernet
7033 interfaces showing up are automatically added to a bridge,
7034 or similar. It supports link-sensing and more.
7035
7036 * A new tool "systemd-socket-proxyd" has been added which can
7037 act as a bidirectional proxy for TCP sockets. This is
7038 useful for adding socket activation support to services that
7039 do not actually support socket activation, including virtual
7040 machines and the like.
7041
7042 * Add a new tool to save/restore rfkill state on
7043 shutdown/boot.
7044
7045 * Save/restore state of keyboard backlights in addition to
7046 display backlights on shutdown/boot.
7047
7048 * udev learned a new SECLABEL{} construct to label device
7049 nodes with a specific security label when they appear. For
7050 now, only SECLABEL{selinux} is supported, but the syntax is
7051 prepared for additional security frameworks.
7052
7053 * udev gained a new scheme to configure link-level attributes
7054 from files in /etc/systemd/network/*.link. These files can
7055 match against MAC address, device path, driver name and type,
7056 and will apply attributes like the naming policy, link speed,
7057 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
7058 address assignment policy (randomized, ...).
7059
7060 * The configuration of network interface naming rules for
7061 "permanent interface names" has changed: a new NamePolicy=
7062 setting in the [Link] section of .link files determines the
7063 priority of possible naming schemes (onboard, slot, MAC,
7064 path). The default value of this setting is determined by
7065 /usr/lib/net/links/99-default.link. Old
7066 80-net-name-slot.rules udev configuration file has been
7067 removed, so local configuration overriding this file should
7068 be adapted to override 99-default.link instead.
7069
7070 * When the User= switch is used in a unit file, also
7071 initialize $SHELL= based on the user database entry.
7072
7073 * systemd no longer depends on libdbus. All communication is
7074 now done with sd-bus, systemd's low-level bus library
7075 implementation.
7076
7077 * kdbus support has been added to PID 1 itself. When kdbus is
7078 enabled, this causes PID 1 to set up the system bus and
7079 enable support for a new ".busname" unit type that
7080 encapsulates bus name activation on kdbus. It works a little
7081 bit like ".socket" units, except for bus names. A new
7082 generator has been added that converts classic dbus1 service
7083 activation files automatically into native systemd .busname
7084 and .service units.
7085
7086 * sd-bus: add a light-weight vtable implementation that allows
7087 defining objects on the bus with a simple static const
7088 vtable array of its methods, signals and properties.
7089
7090 * systemd will not generate or install static dbus
7091 introspection data anymore to /usr/share/dbus-1/interfaces,
7092 as the precise format of these files is unclear, and
7093 nothing makes use of it.
7094
7095 * A proxy daemon is now provided to proxy clients connecting
7096 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
7097 compatibility with classic D-Bus.
7098
7099 * A bus driver implementation has been added that supports the
7100 classic D-Bus bus driver calls on kdbus, also for
7101 compatibility purposes.
7102
7103 * A new API "sd-event.h" has been added that implements a
7104 minimal event loop API built around epoll. It provides a
7105 couple of features that direct epoll usage is lacking:
7106 prioritization of events, scales to large numbers of timer
7107 events, per-event timer slack (accuracy), system-wide
7108 coalescing of timer events, exit handlers, watchdog
7109 supervision support using systemd's sd_notify() API, child
7110 process handling.
7111
7112 * A new API "sd-rntl.h" has been added that provides an API
7113 around the route netlink interface of the kernel, similar in
7114 style to "sd-bus.h".
7115
7116 * A new API "sd-dhcp-client.h" has been added that provides a
7117 small DHCPv4 client-side implementation. This is used by
7118 "systemd-networkd".
7119
7120 * There is a new kernel command line option
7121 "systemd.restore_state=0|1". When set to "0", none of the
7122 systemd tools will restore saved runtime state to hardware
7123 devices. More specifically, the rfkill and backlight states
7124 are not restored.
7125
7126 * The FsckPassNo= compatibility option in mount/service units
7127 has been removed. The fstab generator will now add the
7128 necessary dependencies automatically, and does not require
7129 PID1's support for that anymore.
7130
7131 * journalctl gained a new switch, --list-boots, that lists
7132 recent boots with their times and boot IDs.
7133
7134 * The various tools like systemctl, loginctl, timedatectl,
7135 busctl, systemd-run, ... have gained a new switch "-M" to
7136 connect to a specific, local OS container (as direct
7137 connection, without requiring SSH). This works on any
7138 container that is registered with machined, such as those
7139 created by libvirt-lxc or nspawn.
7140
7141 * systemd-run and systemd-analyze also gained support for "-H"
7142 to connect to remote hosts via SSH. This is particularly
7143 useful for systemd-run because it enables queuing of jobs
7144 onto remote systems.
7145
7146 * machinectl gained a new command "login" to open a getty
7147 login in any local container. This works with any container
7148 that is registered with machined (such as those created by
7149 libvirt-lxc or nspawn), and which runs systemd inside.
7150
7151 * machinectl gained a new "reboot" command that may be used to
7152 trigger a reboot on a specific container that is registered
7153 with machined. This works on any container that runs an init
7154 system of some kind.
7155
7156 * systemctl gained a new "list-timers" command to print a nice
7157 listing of installed timer units with the times they elapse
7158 next.
7159
7160 * Alternative reboot() parameters may now be specified on the
7161 "systemctl reboot" command line and are passed to the
7162 reboot() system call.
7163
7164 * systemctl gained a new --job-mode= switch to configure the
7165 mode to queue a job with. This is a more generic version of
7166 --fail, --irreversible, and --ignore-dependencies, which are
7167 still available but not advertised anymore.
7168
7169 * /etc/systemd/system.conf gained new settings to configure
7170 various default timeouts of units, as well as the default
7171 start limit interval and burst. These may still be overridden
7172 within each Unit.
7173
7174 * PID1 will now export on the bus profile data of the security
7175 policy upload process (such as the SELinux policy upload to
7176 the kernel).
7177
7178 * journald: when forwarding logs to the console, include
7179 timestamps (following the setting in
7180 /sys/module/printk/parameters/time).
7181
7182 * OnCalendar= in timer units now understands the special
7183 strings "yearly" and "annually". (Both are equivalent)
7184
7185 * The accuracy of timer units is now configurable with the new
7186 AccuracySec= setting. It defaults to 1min.
7187
7188 * A new dependency type JoinsNamespaceOf= has been added that
7189 allows running two services within the same /tmp and network
7190 namespace, if PrivateNetwork= or PrivateTmp= are used.
7191
7192 * A new command "cat" has been added to systemctl. It outputs
7193 the original unit file of a unit, and concatenates the
7194 contents of additional "drop-in" unit file snippets, so that
7195 the full configuration is shown.
7196
7197 * systemctl now supports globbing on the various "list-xyz"
7198 commands, like "list-units" or "list-sockets", as well as on
7199 those commands which take multiple unit names.
7200
7201 * journalctl's --unit= switch gained support for globbing.
7202
7203 * All systemd daemons now make use of the watchdog logic so
7204 that systemd automatically notices when they hang.
7205
7206 * If the $container_ttys environment variable is set,
7207 getty-generator will automatically spawn a getty for each
7208 listed tty. This is useful for container managers to request
7209 login gettys to be spawned on as many ttys as needed.
7210
7211 * %h, %s, %U specifier support is not available anymore when
7212 used in unit files for PID 1. This is because NSS calls are
7213 not safe from PID 1. They stay available for --user
7214 instances of systemd, and as special case for the root user.
7215
7216 * loginctl gained a new "--no-legend" switch to turn off output
7217 of the legend text.
7218
7219 * The "sd-login.h" API gained three new calls:
7220 sd_session_is_remote(), sd_session_get_remote_user(),
7221 sd_session_get_remote_host() to query information about
7222 remote sessions.
7223
7224 * The udev hardware database now also carries vendor/product
7225 information of SDIO devices.
7226
7227 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
7228 determine whether watchdog notifications are requested by
7229 the system manager.
7230
7231 * Socket-activated per-connection services now include a
7232 short description of the connection parameters in the
7233 description.
7234
7235 * tmpfiles gained a new "--boot" option. When this is not used,
7236 only lines where the command character is not suffixed with
7237 "!" are executed. When this option is specified, those
7238 options are executed too. This partitions tmpfiles
7239 directives into those that can be safely executed at any
7240 time, and those which should be run only at boot (for
7241 example, a line that creates /run/nologin).
7242
7243 * A new API "sd-resolve.h" has been added which provides a simple
7244 asynchronous wrapper around glibc NSS host name resolution
7245 calls, such as getaddrinfo(). In contrast to glibc's
7246 getaddrinfo_a(), it does not use signals. In contrast to most
7247 other asynchronous name resolution libraries, this one does
7248 not reimplement DNS, but reuses NSS, so that alternate
7249 host name resolution systems continue to work, such as mDNS,
7250 LDAP, etc. This API is based on libasyncns, but it has been
7251 cleaned up for inclusion in systemd.
7252
7253 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
7254 "sd-daemon.h" are no longer found in individual libraries
7255 libsystemd-journal.so, libsystemd-login.so,
7256 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
7257 merged them into a single library, libsystemd.so, which
7258 provides all symbols. The reason for this is cyclic
7259 dependencies, as these libraries tend to use each other's
7260 symbols. So far, we have managed to workaround that by linking
7261 a copy of a good part of our code into each of these
7262 libraries again and again, which, however, makes certain
7263 things hard to do, like sharing static variables. Also, it
7264 substantially increases footprint. With this change, there
7265 is only one library for the basic APIs systemd
7266 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
7267 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
7268 library as well, however are subject to the --enable-kdbus
7269 switch (see below). Note that "sd-dhcp-client.h" is not part
7270 of this library (this is because it only consumes, never
7271 provides, services of/to other APIs). To make the transition
7272 easy from the separate libraries to the unified one, we
7273 provide the --enable-compat-libs compile-time switch which
7274 will generate stub libraries that are compatible with the
7275 old ones but redirect all calls to the new one.
7276
7277 * All of the kdbus logic and the new APIs "sd-bus.h",
7278 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
7279 and "sd-utf8.h" are compile-time optional via the
7280 "--enable-kdbus" switch, and they are not compiled in by
7281 default. To make use of kdbus, you have to explicitly enable
7282 the switch. Note however, that neither the kernel nor the
7283 userspace API for all of this is considered stable yet. We
7284 want to maintain the freedom to still change the APIs for
7285 now. By specifying this build-time switch, you acknowledge
7286 that you are aware of the instability of the current
7287 APIs.
7288
7289 * Also, note that while kdbus is pretty much complete,
7290 it lacks one thing: proper policy support. This means you
7291 can build a fully working system with all features; however,
7292 it will be highly insecure. Policy support will be added in
7293 one of the next releases, at the same time that we will
7294 declare the APIs stable.
7295
7296 * When the kernel command line argument "kdbus" is specified,
7297 systemd will automatically load the kdbus.ko kernel module. At
7298 this stage of development, it is only useful for testing kdbus
7299 and should not be used in production. Note: if "--enable-kdbus"
7300 is specified, and the kdbus.ko kernel module is available, and
7301 "kdbus" is added to the kernel command line, the entire system
7302 runs with kdbus instead of dbus-daemon, with the above mentioned
7303 problem of missing the system policy enforcement. Also a future
7304 version of kdbus.ko or a newer systemd will not be compatible with
7305 each other, and will unlikely be able to boot the machine if only
7306 one of them is updated.
7307
7308 * systemctl gained a new "import-environment" command which
7309 uploads the caller's environment (or parts thereof) into the
7310 service manager so that it is inherited by services started
7311 by the manager. This is useful to upload variables like
7312 $DISPLAY into the user service manager.
7313
7314 * A new PrivateDevices= switch has been added to service units
7315 which allows running a service with a namespaced /dev
7316 directory that does not contain any device nodes for
7317 physical devices. More specifically, it only includes devices
7318 such as /dev/null, /dev/urandom, and /dev/zero which are API
7319 entry points.
7320
7321 * logind has been extended to support behaviour like VT
7322 switching on seats that do not support a VT. This makes
7323 multi-session available on seats that are not the first seat
7324 (seat0), and on systems where kernel support for VTs has
7325 been disabled at compile-time.
7326
7327 * If a process holds a delay lock for system sleep or shutdown
7328 and fails to release it in time, we will now log its
7329 identity. This makes it easier to identify processes that
7330 cause slow suspends or power-offs.
7331
7332 * When parsing /etc/crypttab, support for a new key-slot=
7333 option as supported by Debian is added. It allows indicating
7334 which LUKS slot to use on disk, speeding up key loading.
7335
7336 * The sd_journal_sendv() API call has been checked and
7337 officially declared to be async-signal-safe so that it may
7338 be invoked from signal handlers for logging purposes.
7339
7340 * Boot-time status output is now enabled automatically after a
7341 short timeout if boot does not progress, in order to give
7342 the user an indication what she or he is waiting for.
7343
7344 * The boot-time output has been improved to show how much time
7345 remains until jobs expire.
7346
7347 * The KillMode= switch in service units gained a new possible
7348 value "mixed". If set, and the unit is shut down, then the
7349 initial SIGTERM signal is sent only to the main daemon
7350 process, while the following SIGKILL signal is sent to
7351 all remaining processes of the service.
7352
7353 * When a scope unit is registered, a new property "Controller"
7354 may be set. If set to a valid bus name, systemd will send a
7355 RequestStop() signal to this name when it would like to shut
7356 down the scope. This may be used to hook manager logic into
7357 the shutdown logic of scope units. Also, scope units may now
7358 be put in a special "abandoned" state, in which case the
7359 manager process which created them takes no further
7360 responsibilities for it.
7361
7362 * When reading unit files, systemd will now verify
7363 the access mode of these files, and warn about certain
7364 suspicious combinations. This has been added to make it
7365 easier to track down packaging bugs where unit files are
7366 marked executable or world-writable.
7367
7368 * systemd-nspawn gained a new "--setenv=" switch to set
7369 container-wide environment variables. The similar option in
7370 systemd-activate was renamed from "--environment=" to
7371 "--setenv=" for consistency.
7372
7373 * systemd-nspawn has been updated to create a new kdbus domain
7374 for each container that is invoked, thus allowing each
7375 container to have its own set of system and user buses,
7376 independent of the host.
7377
7378 * systemd-nspawn gained a new --drop-capability= switch to run
7379 the container with less capabilities than the default. Both
7380 --drop-capability= and --capability= now take the special
7381 string "all" for dropping or keeping all capabilities.
7382
7383 * systemd-nspawn gained new switches for executing containers
7384 with specific SELinux labels set.
7385
7386 * systemd-nspawn gained a new --quiet switch to not generate
7387 any additional output but the container's own console
7388 output.
7389
7390 * systemd-nspawn gained a new --share-system switch to run a
7391 container without PID namespacing enabled.
7392
7393 * systemd-nspawn gained a new --register= switch to control
7394 whether the container is registered with systemd-machined or
7395 not. This is useful for containers that do not run full
7396 OS images, but only specific apps.
7397
7398 * systemd-nspawn gained a new --keep-unit which may be used
7399 when invoked as the only program from a service unit, and
7400 results in registration of the unit service itself in
7401 systemd-machined, instead of a newly opened scope unit.
7402
7403 * systemd-nspawn gained a new --network-interface= switch for
7404 moving arbitrary interfaces to the container. The new
7405 --network-veth switch creates a virtual Ethernet connection
7406 between host and container. The new --network-bridge=
7407 switch then allows assigning the host side of this virtual
7408 Ethernet connection to a bridge device.
7409
7410 * systemd-nspawn gained a new --personality= switch for
7411 setting the kernel personality for the container. This is
7412 useful when running a 32-bit container on a 64-bit host. A
7413 similar option Personality= is now also available for service
7414 units to use.
7415
7416 * logind will now also track a "Desktop" identifier for each
7417 session which encodes the desktop environment of it. This is
7418 useful for desktop environments that want to identify
7419 multiple running sessions of itself easily.
7420
7421 * A new SELinuxContext= setting for service units has been
7422 added that allows setting a specific SELinux execution
7423 context for a service.
7424
7425 * Most systemd client tools will now honour $SYSTEMD_LESS for
7426 settings of the "less" pager. By default, these tools will
7427 override $LESS to allow certain operations to work, such as
7428 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
7429 influence this logic.
7430
7431 * systemd's "seccomp" hook-up has been changed to make use of
7432 the libseccomp library instead of using its own
7433 implementation. This has benefits for portability among
7434 other things.
7435
7436 * For usage together with SystemCallFilter=, a new
7437 SystemCallErrorNumber= setting has been introduced that
7438 allows configuration of a system error number to be returned
7439 on filtered system calls, instead of immediately killing the
7440 process. Also, SystemCallArchitectures= has been added to
7441 limit access to system calls of a particular architecture
7442 (in order to turn off support for unused secondary
7443 architectures). There is also a global
7444 SystemCallArchitectures= setting in system.conf now to turn
7445 off support for non-native system calls system-wide.
7446
7447 * systemd requires a kernel with a working name_to_handle_at(),
7448 please see the kernel config requirements in the README file.
7449
7450 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
7451 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
7452 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
7453 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
7454 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
7455 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
7456 Elia Pinto, Florian Weimer, George McCollister, Goffredo
7457 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
7458 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
7459 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
7460 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
7461 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
7462 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
7463 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
7464 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
7465 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
7466 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
7467 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
7468 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
7469 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
7470 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
7471 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
7472 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
7473 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
7474
7475 — Berlin, 2014-02-20
7476
7477 CHANGES WITH 208:
7478
7479 * logind has gained support for facilitating privileged input
7480 and drm device access for unprivileged clients. This work is
7481 useful to allow Wayland display servers (and similar
7482 programs, such as kmscon) to run under the user's ID and
7483 access input and drm devices which are normally
7484 protected. When this is used (and the kernel is new enough)
7485 logind will "mute" IO on the file descriptors passed to
7486 Wayland as long as it is in the background and "unmute" it
7487 if it returns into the foreground. This allows secure
7488 session switching without allowing background sessions to
7489 eavesdrop on input and display data. This also introduces
7490 session switching support if VT support is turned off in the
7491 kernel, and on seats that are not seat0.
7492
7493 * A new kernel command line option luks.options= is understood
7494 now which allows specifying LUKS options for usage for LUKS
7495 encrypted partitions specified with luks.uuid=.
7496
7497 * tmpfiles.d(5) snippets may now use specifier expansion in
7498 path names. More specifically %m, %b, %H, %v, are now
7499 replaced by the local machine id, boot id, hostname, and
7500 kernel version number.
7501
7502 * A new tmpfiles.d(5) command "m" has been introduced which
7503 may be used to change the owner/group/access mode of a file
7504 or directory if it exists, but do nothing if it does not.
7505
7506 * This release removes high-level support for the
7507 MemorySoftLimit= cgroup setting. The underlying kernel
7508 cgroup attribute memory.soft_limit= is currently badly
7509 designed and likely to be removed from the kernel API in its
7510 current form, hence we should not expose it for now.
7511
7512 * The memory.use_hierarchy cgroup attribute is now enabled for
7513 all cgroups systemd creates in the memory cgroup
7514 hierarchy. This option is likely to be come the built-in
7515 default in the kernel anyway, and the non-hierarchical mode
7516 never made much sense in the intrinsically hierarchical
7517 cgroup system.
7518
7519 * A new field _SYSTEMD_SLICE= is logged along with all journal
7520 messages containing the slice a message was generated
7521 from. This is useful to allow easy per-customer filtering of
7522 logs among other things.
7523
7524 * systemd-journald will no longer adjust the group of journal
7525 files it creates to the "systemd-journal" group. Instead we
7526 rely on the journal directory to be owned by the
7527 "systemd-journal" group, and its setgid bit set, so that the
7528 kernel file system layer will automatically enforce that
7529 journal files inherit this group assignment. The reason for
7530 this change is that we cannot allow NSS look-ups from
7531 journald which would be necessary to resolve
7532 "systemd-journal" to a numeric GID, because this might
7533 create deadlocks if NSS involves synchronous queries to
7534 other daemons (such as nscd, or sssd) which in turn are
7535 logging clients of journald and might block on it, which
7536 would then dead lock. A tmpfiles.d(5) snippet included in
7537 systemd will make sure the setgid bit and group are
7538 properly set on the journal directory if it exists on every
7539 boot. However, we recommend adjusting it manually after
7540 upgrades too (or from RPM scriptlets), so that the change is
7541 not delayed until next reboot.
7542
7543 * Backlight and random seed files in /var/lib/ have moved into
7544 the /var/lib/systemd/ directory, in order to centralize all
7545 systemd generated files in one directory.
7546
7547 * Boot time performance measurements (as displayed by
7548 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
7549 performance information if that's available to determine how
7550 much time BIOS and boot loader initialization required. With
7551 a sufficiently new BIOS you hence no longer need to boot
7552 with Gummiboot to get access to such information.
7553
7554 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
7555 Cristian Rodríguez, Dave Reisner, David Herrmann, David
7556 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
7557 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
7558 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
7559 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
7560 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7561
7562 — Berlin, 2013-10-02
7563
7564 CHANGES WITH 207:
7565
7566 * The Restart= option for services now understands a new
7567 on-watchdog setting, which will restart the service
7568 automatically if the service stops sending out watchdog keep
7569 alive messages (as configured with WatchdogSec=).
7570
7571 * The getty generator (which is responsible for bringing up a
7572 getty on configured serial consoles) will no longer only
7573 start a getty on the primary kernel console but on all
7574 others, too. This makes the order in which console= is
7575 specified on the kernel command line less important.
7576
7577 * libsystemd-logind gained a new sd_session_get_vt() call to
7578 retrieve the VT number of a session.
7579
7580 * If the option "tries=0" is set for an entry of /etc/crypttab
7581 its passphrase is queried indefinitely instead of any
7582 maximum number of tries.
7583
7584 * If a service with a configure PID file terminates its PID
7585 file will now be removed automatically if it still exists
7586 afterwards. This should put an end to stale PID files.
7587
7588 * systemd-run will now also take relative binary path names
7589 for execution and no longer insists on absolute paths.
7590
7591 * InaccessibleDirectories= and ReadOnlyDirectories= now take
7592 paths that are optionally prefixed with "-" to indicate that
7593 it should not be considered a failure if they do not exist.
7594
7595 * journalctl -o (and similar commands) now understands a new
7596 output mode "short-precise", it is similar to "short" but
7597 shows timestamps with usec accuracy.
7598
7599 * The option "discard" (as known from Debian) is now
7600 synonymous to "allow-discards" in /etc/crypttab. In fact,
7601 "discard" is preferred now (since it is easier to remember
7602 and type).
7603
7604 * Some licensing clean-ups were made, so that more code is now
7605 LGPL-2.1 licensed than before.
7606
7607 * A minimal tool to save/restore the display backlight
7608 brightness across reboots has been added. It will store the
7609 backlight setting as late as possible at shutdown, and
7610 restore it as early as possible during reboot.
7611
7612 * A logic to automatically discover and enable home and swap
7613 partitions on GPT disks has been added. With this in place
7614 /etc/fstab becomes optional for many setups as systemd can
7615 discover certain partitions located on the root disk
7616 automatically. Home partitions are recognized under their
7617 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
7618 partitions are recognized under their GPT type ID
7619 0657fd6da4ab43c484e50933c84b4f4f.
7620
7621 * systemd will no longer pass any environment from the kernel
7622 or initrd to system services. If you want to set an
7623 environment for all services, do so via the kernel command
7624 line systemd.setenv= assignment.
7625
7626 * The systemd-sysctl tool no longer natively reads the file
7627 /etc/sysctl.conf. If desired, the file should be symlinked
7628 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
7629 legacy support by a symlink rather than built-in code, it
7630 also makes the otherwise hidden order of application of the
7631 different files visible. (Note that this partly reverts to a
7632 pre-198 application order of sysctl knobs!)
7633
7634 * The "systemctl set-log-level" and "systemctl dump" commands
7635 have been moved to systemd-analyze.
7636
7637 * systemd-run learned the new --remain-after-exit switch,
7638 which causes the scope unit not to be cleaned up
7639 automatically after the process terminated.
7640
7641 * tmpfiles learned a new --exclude-prefix= switch to exclude
7642 certain paths from operation.
7643
7644 * journald will now automatically flush all messages to disk
7645 as soon as a message at the log level CRIT, ALERT or EMERG
7646 is received.
7647
7648 Contributions from: Andrew Cook, Brandon Philips, Christian
7649 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7650 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7651 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7652 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7653 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7654 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7655 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7656 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7657 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7658 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7659 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7660 William Giokas, Zbigniew Jędrzejewski-Szmek
7661
7662 — Berlin, 2013-09-13
7663
7664 CHANGES WITH 206:
7665
7666 * The documentation has been updated to cover the various new
7667 concepts introduced with 205.
7668
7669 * Unit files now understand the new %v specifier which
7670 resolves to the kernel version string as returned by "uname
7671 -r".
7672
7673 * systemctl now supports filtering the unit list output by
7674 load state, active state and sub state, using the new
7675 --state= parameter.
7676
7677 * "systemctl status" will now show the results of the
7678 condition checks (like ConditionPathExists= and similar) of
7679 the last start attempts of the unit. They are also logged to
7680 the journal.
7681
7682 * "journalctl -b" may now be used to look for boot output of a
7683 specific boot. Try "journalctl -b -1" for the previous boot,
7684 but the syntax is substantially more powerful.
7685
7686 * "journalctl --show-cursor" has been added which prints the
7687 cursor string the last shown log line. This may then be used
7688 with the new "journalctl --after-cursor=" switch to continue
7689 browsing logs from that point on.
7690
7691 * "journalctl --force" may now be used to force regeneration
7692 of an FSS key.
7693
7694 * Creation of "dead" device nodes has been moved from udev
7695 into kmod and tmpfiles. Previously, udev would read the kmod
7696 databases to pre-generate dead device nodes based on meta
7697 information contained in kernel modules, so that these would
7698 be auto-loaded on access rather then at boot. As this
7699 does not really have much to do with the exposing actual
7700 kernel devices to userspace this has always been slightly
7701 alien in the udev codebase. Following the new scheme kmod
7702 will now generate a runtime snippet for tmpfiles from the
7703 module meta information and it now is tmpfiles' job to the
7704 create the nodes. This also allows overriding access and
7705 other parameters for the nodes using the usual tmpfiles
7706 facilities. As side effect this allows us to remove the
7707 CAP_SYS_MKNOD capability bit from udevd entirely.
7708
7709 * logind's device ACLs may now be applied to these "dead"
7710 devices nodes too, thus finally allowing managed access to
7711 devices such as /dev/snd/sequencer without loading the
7712 backing module right-away.
7713
7714 * A new RPM macro has been added that may be used to apply
7715 tmpfiles configuration during package installation.
7716
7717 * systemd-detect-virt and ConditionVirtualization= now can
7718 detect User-Mode-Linux machines (UML).
7719
7720 * journald will now implicitly log the effective capabilities
7721 set of processes in the message metadata.
7722
7723 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7724
7725 * The initrd interface has been simplified (more specifically,
7726 support for passing performance data via environment
7727 variables and fsck results via files in /run has been
7728 removed). These features were non-essential, and are
7729 nowadays available in a much nicer way by having systemd in
7730 the initrd serialize its state and have the hosts systemd
7731 deserialize it again.
7732
7733 * The udev "keymap" data files and tools to apply keyboard
7734 specific mappings of scan to key codes, and force-release
7735 scan code lists have been entirely replaced by a udev
7736 "keyboard" builtin and a hwdb data file.
7737
7738 * systemd will now honour the kernel's "quiet" command line
7739 argument also during late shutdown, resulting in a
7740 completely silent shutdown when used.
7741
7742 * There's now an option to control the SO_REUSEPORT socket
7743 option in .socket units.
7744
7745 * Instance units will now automatically get a per-template
7746 subslice of system.slice unless something else is explicitly
7747 configured. For example, instances of sshd@.service will now
7748 implicitly be placed in system-sshd.slice rather than
7749 system.slice as before.
7750
7751 * Test coverage support may now be enabled at build time.
7752
7753 Contributions from: Dave Reisner, Frederic Crozat, Harald
7754 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7755 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7756 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7757 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7758 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7759 Giokas, Zbigniew Jędrzejewski-Szmek
7760
7761 — Berlin, 2013-07-23
7762
7763 CHANGES WITH 205:
7764
7765 * Two new unit types have been introduced:
7766
7767 Scope units are very similar to service units, however, are
7768 created out of pre-existing processes — instead of PID 1
7769 forking off the processes. By using scope units it is
7770 possible for system services and applications to group their
7771 own child processes (worker processes) in a powerful way
7772 which then maybe used to organize them, or kill them
7773 together, or apply resource limits on them.
7774
7775 Slice units may be used to partition system resources in an
7776 hierarchical fashion and then assign other units to them. By
7777 default there are now three slices: system.slice (for all
7778 system services), user.slice (for all user sessions),
7779 machine.slice (for VMs and containers).
7780
7781 Slices and scopes have been introduced primarily in
7782 context of the work to move cgroup handling to a
7783 single-writer scheme, where only PID 1
7784 creates/removes/manages cgroups.
7785
7786 * There's a new concept of "transient" units. In contrast to
7787 normal units these units are created via an API at runtime,
7788 not from configuration from disk. More specifically this
7789 means it is now possible to run arbitrary programs as
7790 independent services, with all execution parameters passed
7791 in via bus APIs rather than read from disk. Transient units
7792 make systemd substantially more dynamic then it ever was,
7793 and useful as a general batch manager.
7794
7795 * logind has been updated to make use of scope and slice units
7796 for managing user sessions. As a user logs in he will get
7797 his own private slice unit, to which all sessions are added
7798 as scope units. We also added support for automatically
7799 adding an instance of user@.service for the user into the
7800 slice. Effectively logind will no longer create cgroup
7801 hierarchies on its own now, it will defer entirely to PID 1
7802 for this by means of scope, service and slice units. Since
7803 user sessions this way become entities managed by PID 1
7804 the output of "systemctl" is now a lot more comprehensive.
7805
7806 * A new mini-daemon "systemd-machined" has been added which
7807 may be used by virtualization managers to register local
7808 VMs/containers. nspawn has been updated accordingly, and
7809 libvirt will be updated shortly. machined will collect a bit
7810 of meta information about the VMs/containers, and assign
7811 them their own scope unit (see above). The collected
7812 meta-data is then made available via the "machinectl" tool,
7813 and exposed in "ps" and similar tools. machined/machinectl
7814 is compile-time optional.
7815
7816 * As discussed earlier, the low-level cgroup configuration
7817 options ControlGroup=, ControlGroupModify=,
7818 ControlGroupPersistent=, ControlGroupAttribute= have been
7819 removed. Please use high-level attribute settings instead as
7820 well as slice units.
7821
7822 * A new bus call SetUnitProperties() has been added to alter
7823 various runtime parameters of a unit. This is primarily
7824 useful to alter cgroup parameters dynamically in a nice way,
7825 but will be extended later on to make more properties
7826 modifiable at runtime. systemctl gained a new set-properties
7827 command that wraps this call.
7828
7829 * A new tool "systemd-run" has been added which can be used to
7830 run arbitrary command lines as transient services or scopes,
7831 while configuring a number of settings via the command
7832 line. This tool is currently very basic, however already
7833 very useful. We plan to extend this tool to even allow
7834 queuing of execution jobs with time triggers from the
7835 command line, similar in fashion to "at".
7836
7837 * nspawn will now inform the user explicitly that kernels with
7838 audit enabled break containers, and suggest the user to turn
7839 off audit.
7840
7841 * Support for detecting the IMA and AppArmor security
7842 frameworks with ConditionSecurity= has been added.
7843
7844 * journalctl gained a new "-k" switch for showing only kernel
7845 messages, mimicking dmesg output; in addition to "--user"
7846 and "--system" switches for showing only user's own logs
7847 and system logs.
7848
7849 * systemd-delta can now show information about drop-in
7850 snippets extending unit files.
7851
7852 * libsystemd-bus has been substantially updated but is still
7853 not available as public API.
7854
7855 * systemd will now look for the "debug" argument on the kernel
7856 command line and enable debug logging, similar to what
7857 "systemd.log_level=debug" already did before.
7858
7859 * "systemctl set-default", "systemctl get-default" has been
7860 added to configure the default.target symlink, which
7861 controls what to boot into by default.
7862
7863 * "systemctl set-log-level" has been added as a convenient
7864 way to raise and lower systemd logging threshold.
7865
7866 * "systemd-analyze plot" will now show the time the various
7867 generators needed for execution, as well as information
7868 about the unit file loading.
7869
7870 * libsystemd-journal gained a new sd_journal_open_files() call
7871 for opening specific journal files. journactl also gained a
7872 new switch to expose this new functionality. Previously we
7873 only supported opening all files from a directory, or all
7874 files from the system, as opening individual files only is
7875 racy due to journal file rotation.
7876
7877 * systemd gained the new DefaultEnvironment= setting in
7878 /etc/systemd/system.conf to set environment variables for
7879 all services.
7880
7881 * If a privileged process logs a journal message with the
7882 OBJECT_PID= field set, then journald will automatically
7883 augment this with additional OBJECT_UID=, OBJECT_GID=,
7884 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7885 system services want to log events about specific client
7886 processes. journactl/systemctl has been updated to make use
7887 of this information if all log messages regarding a specific
7888 unit is requested.
7889
7890 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7891 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7892 Reisner, David Coppa, David King, David Strauss, Eelco
7893 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7894 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7895 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7896 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7897 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7898 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7899 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7900 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7901 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7902 Łukasz Stelmach, 장동준
7903
7904 CHANGES WITH 204:
7905
7906 * The Python bindings gained some minimal support for the APIs
7907 exposed by libsystemd-logind.
7908
7909 * ConditionSecurity= gained support for detecting SMACK. Since
7910 this condition already supports SELinux and AppArmor we only
7911 miss IMA for this. Patches welcome!
7912
7913 Contributions from: Karol Lewandowski, Lennart Poettering,
7914 Zbigniew Jędrzejewski-Szmek
7915
7916 CHANGES WITH 203:
7917
7918 * systemd-nspawn will now create /etc/resolv.conf if
7919 necessary, before bind-mounting the host's file onto it.
7920
7921 * systemd-nspawn will now store meta information about a
7922 container on the container's cgroup as extended attribute
7923 fields, including the root directory.
7924
7925 * The cgroup hierarchy has been reworked in many ways. All
7926 objects any of the components systemd creates in the cgroup
7927 tree are now suffixed. More specifically, user sessions are
7928 now placed in cgroups suffixed with ".session", users in
7929 cgroups suffixed with ".user", and nspawn containers in
7930 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7931 names are now escaped in a simple scheme to avoid collision
7932 of userspace object names with kernel filenames. This work
7933 is preparation for making these objects relocatable in the
7934 cgroup tree, in order to allow easy resource partitioning of
7935 these objects without causing naming conflicts.
7936
7937 * systemctl list-dependencies gained the new switches
7938 --plain, --reverse, --after and --before.
7939
7940 * systemd-inhibit now shows the process name of processes that
7941 have taken an inhibitor lock.
7942
7943 * nss-myhostname will now also resolve "localhost"
7944 implicitly. This makes /etc/hosts an optional file and
7945 nicely handles that on IPv6 ::1 maps to both "localhost" and
7946 the local hostname.
7947
7948 * libsystemd-logind.so gained a new call
7949 sd_get_machine_names() to enumerate running containers and
7950 VMs (currently only supported by very new libvirt and
7951 nspawn). sd_login_monitor can now be used to watch
7952 VMs/containers coming and going.
7953
7954 * .include is not allowed recursively anymore, and only in
7955 unit files. Usually it is better to use drop-in snippets in
7956 .d/*.conf anyway, as introduced with systemd 198.
7957
7958 * systemd-analyze gained a new "critical-chain" command that
7959 determines the slowest chain of units run during system
7960 boot-up. It is very useful for tracking down where
7961 optimizing boot time is the most beneficial.
7962
7963 * systemd will no longer allow manipulating service paths in
7964 the name=systemd:/system cgroup tree using ControlGroup= in
7965 units. (But is still fine with it in all other dirs.)
7966
7967 * There's a new systemd-nspawn@.service service file that may
7968 be used to easily run nspawn containers as system
7969 services. With the container's root directory in
7970 /var/lib/container/foobar it is now sufficient to run
7971 "systemctl start systemd-nspawn@foobar.service" to boot it.
7972
7973 * systemd-cgls gained a new parameter "--machine" to list only
7974 the processes within a certain container.
7975
7976 * ConditionSecurity= now can check for "apparmor". We still
7977 are lacking checks for SMACK and IMA for this condition
7978 check though. Patches welcome!
7979
7980 * A new configuration file /etc/systemd/sleep.conf has been
7981 added that may be used to configure which kernel operation
7982 systemd is supposed to execute when "suspend", "hibernate"
7983 or "hybrid-sleep" is requested. This makes the new kernel
7984 "freeze" state accessible to the user.
7985
7986 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
7987 the passed argument if applicable.
7988
7989 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
7990 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
7991 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
7992 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
7993 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
7994 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
7995 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
7996 Jędrzejewski-Szmek
7997
7998 CHANGES WITH 202:
7999
8000 * The output of 'systemctl list-jobs' got some polishing. The
8001 '--type=' argument may now be passed more than once. A new
8002 command 'systemctl list-sockets' has been added which shows
8003 a list of kernel sockets systemd is listening on with the
8004 socket units they belong to, plus the units these socket
8005 units activate.
8006
8007 * The experimental libsystemd-bus library got substantial
8008 updates to work in conjunction with the (also experimental)
8009 kdbus kernel project. It works well enough to exchange
8010 messages with some sophistication. Note that kdbus is not
8011 ready yet, and the library is mostly an elaborate test case
8012 for now, and not installable.
8013
8014 * systemd gained a new unit 'systemd-static-nodes.service'
8015 that generates static device nodes earlier during boot, and
8016 can run in conjunction with udev.
8017
8018 * libsystemd-login gained a new call sd_pid_get_user_unit()
8019 to retrieve the user systemd unit a process is running
8020 in. This is useful for systems where systemd is used as
8021 session manager.
8022
8023 * systemd-nspawn now places all containers in the new /machine
8024 top-level cgroup directory in the name=systemd
8025 hierarchy. libvirt will soon do the same, so that we get a
8026 uniform separation of /system, /user and /machine for system
8027 services, user processes and containers/virtual
8028 machines. This new cgroup hierarchy is also useful to stick
8029 stable names to specific container instances, which can be
8030 recognized later this way (this name may be controlled
8031 via systemd-nspawn's new -M switch). libsystemd-login also
8032 gained a new call sd_pid_get_machine_name() to retrieve the
8033 name of the container/VM a specific process belongs to.
8034
8035 * bootchart can now store its data in the journal.
8036
8037 * libsystemd-journal gained a new call
8038 sd_journal_add_conjunction() for AND expressions to the
8039 matching logic. This can be used to express more complex
8040 logical expressions.
8041
8042 * journactl can now take multiple --unit= and --user-unit=
8043 switches.
8044
8045 * The cryptsetup logic now understands the "luks.key=" kernel
8046 command line switch for specifying a file to read the
8047 decryption key from. Also, if a configured key file is not
8048 found the tool will now automatically fall back to prompting
8049 the user.
8050
8051 * Python systemd.journal module was updated to wrap recently
8052 added functions from libsystemd-journal. The interface was
8053 changed to bring the low level interface in s.j._Reader
8054 closer to the C API, and the high level interface in
8055 s.j.Reader was updated to wrap and convert all data about
8056 an entry.
8057
8058 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
8059 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
8060 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
8061 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
8062 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
8063 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8064
8065 CHANGES WITH 201:
8066
8067 * journalctl --update-catalog now understands a new --root=
8068 option to operate on catalogs found in a different root
8069 directory.
8070
8071 * During shutdown after systemd has terminated all running
8072 services a final killing loop kills all remaining left-over
8073 processes. We will now print the name of these processes
8074 when we send SIGKILL to them, since this usually indicates a
8075 problem.
8076
8077 * If /etc/crypttab refers to password files stored on
8078 configured mount points automatic dependencies will now be
8079 generated to ensure the specific mount is established first
8080 before the key file is attempted to be read.
8081
8082 * 'systemctl status' will now show information about the
8083 network sockets a socket unit is listening on.
8084
8085 * 'systemctl status' will also shown information about any
8086 drop-in configuration file for units. (Drop-In configuration
8087 files in this context are files such as
8088 /etc/systemd/systemd/foobar.service.d/*.conf)
8089
8090 * systemd-cgtop now optionally shows summed up CPU times of
8091 cgroups. Press '%' while running cgtop to switch between
8092 percentage and absolute mode. This is useful to determine
8093 which cgroups use up the most CPU time over the entire
8094 runtime of the system. systemd-cgtop has also been updated
8095 to be 'pipeable' for processing with further shell tools.
8096
8097 * 'hostnamectl set-hostname' will now allow setting of FQDN
8098 hostnames.
8099
8100 * The formatting and parsing of time span values has been
8101 changed. The parser now understands fractional expressions
8102 such as "5.5h". The formatter will now output fractional
8103 expressions for all time spans under 1min, i.e. "5.123456s"
8104 rather than "5s 123ms 456us". For time spans under 1s
8105 millisecond values are shown, for those under 1ms
8106 microsecond values are shown. This should greatly improve
8107 all time-related output of systemd.
8108
8109 * libsystemd-login and libsystemd-journal gained new
8110 functions for querying the poll() events mask and poll()
8111 timeout value for integration into arbitrary event
8112 loops.
8113
8114 * localectl gained the ability to list available X11 keymaps
8115 (models, layouts, variants, options).
8116
8117 * 'systemd-analyze dot' gained the ability to filter for
8118 specific units via shell-style globs, to create smaller,
8119 more useful graphs. I.e. it is now possible to create simple
8120 graphs of all the dependencies between only target units, or
8121 of all units that Avahi has dependencies with.
8122
8123 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
8124 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
8125 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
8126 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
8127 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
8128 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
8129 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
8130
8131 CHANGES WITH 200:
8132
8133 * The boot-time readahead implementation for rotating media
8134 will now read the read-ahead data in multiple passes which
8135 consist of all read requests made in equidistant time
8136 intervals. This means instead of strictly reading read-ahead
8137 data in its physical order on disk we now try to find a
8138 middle ground between physical and access time order.
8139
8140 * /etc/os-release files gained a new BUILD_ID= field for usage
8141 on operating systems that provide continuous builds of OS
8142 images.
8143
8144 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
8145 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
8146 William Douglas, Zbigniew Jędrzejewski-Szmek
8147
8148 CHANGES WITH 199:
8149
8150 * systemd-python gained an API exposing libsystemd-daemon.
8151
8152 * The SMACK setup logic gained support for uploading CIPSO
8153 security policy.
8154
8155 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
8156 ReadOnlyDirectories= and InaccessibleDirectories= has
8157 changed. The private /tmp and /var/tmp directories are now
8158 shared by all processes of a service (which means
8159 ExecStartPre= may now leave data in /tmp that ExecStart= of
8160 the same service can still access). When a service is
8161 stopped its temporary directories are immediately deleted
8162 (normal clean-up with tmpfiles is still done in addition to
8163 this though).
8164
8165 * By default, systemd will now set a couple of sysctl
8166 variables in the kernel: the safe sysrq options are turned
8167 on, IP route verification is turned on, and source routing
8168 disabled. The recently added hardlink and softlink
8169 protection of the kernel is turned on. These settings should
8170 be reasonably safe, and good defaults for all new systems.
8171
8172 * The predictable network naming logic may now be turned off
8173 with a new kernel command line switch: net.ifnames=0.
8174
8175 * A new libsystemd-bus module has been added that implements a
8176 pretty complete D-Bus client library. For details see:
8177
8178 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
8179
8180 * journald will now explicitly flush the journal files to disk
8181 at the latest 5min after each write. The file will then also
8182 be marked offline until the next write. This should increase
8183 reliability in case of a crash. The synchronization delay
8184 can be configured via SyncIntervalSec= in journald.conf.
8185
8186 * There's a new remote-fs-setup.target unit that can be used
8187 to pull in specific services when at least one remote file
8188 system is to be mounted.
8189
8190 * There are new targets timers.target and paths.target as
8191 canonical targets to pull user timer and path units in
8192 from. This complements sockets.target with a similar
8193 purpose for socket units.
8194
8195 * libudev gained a new call udev_device_set_attribute_value()
8196 to set sysfs attributes of a device.
8197
8198 * The udev daemon now sets the default number of worker
8199 processes executed in parallel based on the number of available
8200 CPUs instead of the amount of available RAM. This is supposed
8201 to provide a more reliable default and limit a too aggressive
8202 parallelism for setups with 1000s of devices connected.
8203
8204 Contributions from: Auke Kok, Colin Walters, Cristian
8205 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
8206 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
8207 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
8208 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
8209 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
8210 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
8211 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
8212 Zbigniew Jędrzejewski-Szmek
8213
8214 CHANGES WITH 198:
8215
8216 * Configuration of unit files may now be extended via drop-in
8217 files without having to edit/override the unit files
8218 themselves. More specifically, if the administrator wants to
8219 change one value for a service file foobar.service he can
8220 now do so by dropping in a configuration snippet into
8221 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
8222 will load all these snippets and apply them on top of the
8223 main unit configuration file, possibly extending or
8224 overriding its settings. Using these drop-in snippets is
8225 generally nicer than the two earlier options for changing
8226 unit files locally: copying the files from
8227 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
8228 them there; or creating a new file in /etc/systemd/system/
8229 that incorporates the original one via ".include". Drop-in
8230 snippets into these .d/ directories can be placed in any
8231 directory systemd looks for units in, and the usual
8232 overriding semantics between /usr/lib, /etc and /run apply
8233 for them too.
8234
8235 * Most unit file settings which take lists of items can now be
8236 reset by assigning the empty string to them. For example,
8237 normally, settings such as Environment=FOO=BAR append a new
8238 environment variable assignment to the environment block,
8239 each time they are used. By assigning Environment= the empty
8240 string the environment block can be reset to empty. This is
8241 particularly useful with the .d/*.conf drop-in snippets
8242 mentioned above, since this adds the ability to reset list
8243 settings from vendor unit files via these drop-ins.
8244
8245 * systemctl gained a new "list-dependencies" command for
8246 listing the dependencies of a unit recursively.
8247
8248 * Inhibitors are now honored and listed by "systemctl
8249 suspend", "systemctl poweroff" (and similar) too, not only
8250 GNOME. These commands will also list active sessions by
8251 other users.
8252
8253 * Resource limits (as exposed by the various control group
8254 controllers) can now be controlled dynamically at runtime
8255 for all units. More specifically, you can now use a command
8256 like "systemctl set-cgroup-attr foobar.service cpu.shares
8257 2000" to alter the CPU shares a specific service gets. These
8258 settings are stored persistently on disk, and thus allow the
8259 administrator to easily adjust the resource usage of
8260 services with a few simple commands. This dynamic resource
8261 management logic is also available to other programs via the
8262 bus. Almost any kernel cgroup attribute and controller is
8263 supported.
8264
8265 * systemd-vconsole-setup will now copy all font settings to
8266 all allocated VTs, where it previously applied them only to
8267 the foreground VT.
8268
8269 * libsystemd-login gained the new sd_session_get_tty() API
8270 call.
8271
8272 * This release drops support for a few legacy or
8273 distribution-specific LSB facility names when parsing init
8274 scripts: $x-display-manager, $mail-transfer-agent,
8275 $mail-transport-agent, $mail-transfer-agent, $smtp,
8276 $null. Also, the mail-transfer-agent.target unit backing
8277 this has been removed. Distributions which want to retain
8278 compatibility with this should carry the burden for
8279 supporting this themselves and patch support for these back
8280 in, if they really need to. Also, the facilities $syslog and
8281 $local_fs are now ignored, since systemd does not support
8282 early-boot LSB init scripts anymore, and these facilities
8283 are implied anyway for normal services. syslog.target has
8284 also been removed.
8285
8286 * There are new bus calls on PID1's Manager object for
8287 cancelling jobs, and removing snapshot units. Previously,
8288 both calls were only available on the Job and Snapshot
8289 objects themselves.
8290
8291 * systemd-journal-gatewayd gained SSL support.
8292
8293 * The various "environment" files, such as /etc/locale.conf
8294 now support continuation lines with a backslash ("\") as
8295 last character in the line, similarly in style (but different)
8296 to how this is supported in shells.
8297
8298 * For normal user processes the _SYSTEMD_USER_UNIT= field is
8299 now implicitly appended to every log entry logged. systemctl
8300 has been updated to filter by this field when operating on a
8301 user systemd instance.
8302
8303 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
8304 CAP_AUDIT_CONTROL capabilities to the capabilities set for
8305 the container. This makes it easier to boot unmodified
8306 Fedora systems in a container, which however still requires
8307 audit=0 to be passed on the kernel command line. Auditing in
8308 kernel and userspace is unfortunately still too broken in
8309 context of containers, hence we recommend compiling it out
8310 of the kernel or using audit=0. Hopefully this will be fixed
8311 one day for good in the kernel.
8312
8313 * nspawn gained the new --bind= and --bind-ro= parameters to
8314 bind mount specific directories from the host into the
8315 container.
8316
8317 * nspawn will now mount its own devpts file system instance
8318 into the container, in order not to leak pty devices from
8319 the host into the container.
8320
8321 * systemd will now read the firmware boot time performance
8322 information from the EFI variables, if the used boot loader
8323 supports this, and takes it into account for boot performance
8324 analysis via "systemd-analyze". This is currently supported
8325 only in conjunction with Gummiboot, but could be supported
8326 by other boot loaders too. For details see:
8327
8328 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
8329
8330 * A new generator has been added that automatically mounts the
8331 EFI System Partition (ESP) to /boot, if that directory
8332 exists, is empty, and no other file system has been
8333 configured to be mounted there.
8334
8335 * logind will now send out PrepareForSleep(false) out
8336 unconditionally, after coming back from suspend. This may be
8337 used by applications as asynchronous notification for
8338 system resume events.
8339
8340 * "systemctl unlock-sessions" has been added, that allows
8341 unlocking the screens of all user sessions at once, similar
8342 to how "systemctl lock-sessions" already locked all users
8343 sessions. This is backed by a new D-Bus call UnlockSessions().
8344
8345 * "loginctl seat-status" will now show the master device of a
8346 seat. (i.e. the device of a seat that needs to be around for
8347 the seat to be considered available, usually the graphics
8348 card).
8349
8350 * tmpfiles gained a new "X" line type, that allows
8351 configuration of files and directories (with wildcards) that
8352 shall be excluded from automatic cleanup ("aging").
8353
8354 * udev default rules set the device node permissions now only
8355 at "add" events, and do not change them any longer with a
8356 later "change" event.
8357
8358 * The log messages for lid events and power/sleep keypresses
8359 now carry a message ID.
8360
8361 * We now have a substantially larger unit test suite, but this
8362 continues to be work in progress.
8363
8364 * udevadm hwdb gained a new --root= parameter to change the
8365 root directory to operate relative to.
8366
8367 * logind will now issue a background sync() request to the kernel
8368 early at shutdown, so that dirty buffers are flushed to disk early
8369 instead of at the last moment, in order to optimize shutdown
8370 times a little.
8371
8372 * A new bootctl tool has been added that is an interface for
8373 certain boot loader operations. This is currently a preview
8374 and is likely to be extended into a small mechanism daemon
8375 like timedated, localed, hostnamed, and can be used by
8376 graphical UIs to enumerate available boot options, and
8377 request boot into firmware operations.
8378
8379 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
8380 the rest of the package. It also has been updated to work
8381 correctly in initrds.
8382
8383 * polkit previously has been runtime optional, and is now also
8384 compile time optional via a configure switch.
8385
8386 * systemd-analyze has been reimplemented in C. Also "systemctl
8387 dot" has moved into systemd-analyze.
8388
8389 * "systemctl status" with no further parameters will now print
8390 the status of all active or failed units.
8391
8392 * Operations such as "systemctl start" can now be executed
8393 with a new mode "--irreversible" which may be used to queue
8394 operations that cannot accidentally be reversed by a later
8395 job queuing. This is by default used to make shutdown
8396 requests more robust.
8397
8398 * The Python API of systemd now gained a new module for
8399 reading journal files.
8400
8401 * A new tool kernel-install has been added that can install
8402 kernel images according to the Boot Loader Specification:
8403
8404 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
8405
8406 * Boot time console output has been improved to provide
8407 animated boot time output for hanging jobs.
8408
8409 * A new tool systemd-activate has been added which can be used
8410 to test socket activation with, directly from the command
8411 line. This should make it much easier to test and debug
8412 socket activation in daemons.
8413
8414 * journalctl gained a new "--reverse" (or -r) option to show
8415 journal output in reverse order (i.e. newest line first).
8416
8417 * journalctl gained a new "--pager-end" (or -e) option to jump
8418 to immediately jump to the end of the journal in the
8419 pager. This is only supported in conjunction with "less".
8420
8421 * journalctl gained a new "--user-unit=" option, that works
8422 similarly to "--unit=" but filters for user units rather than
8423 system units.
8424
8425 * A number of unit files to ease adoption of systemd in
8426 initrds has been added. This moves some minimal logic from
8427 the various initrd implementations into systemd proper.
8428
8429 * The journal files are now owned by a new group
8430 "systemd-journal", which exists specifically to allow access
8431 to the journal, and nothing else. Previously, we used the
8432 "adm" group for that, which however possibly covers more
8433 than just journal/log file access. This new group is now
8434 already used by systemd-journal-gatewayd to ensure this
8435 daemon gets access to the journal files and as little else
8436 as possible. Note that "make install" will also set FS ACLs
8437 up for /var/log/journal to give "adm" and "wheel" read
8438 access to it, in addition to "systemd-journal" which owns
8439 the journal files. We recommend that packaging scripts also
8440 add read access to "adm" + "wheel" to /var/log/journal, and
8441 all existing/future journal files. To normal users and
8442 administrators little changes, however packagers need to
8443 ensure to create the "systemd-journal" system group at
8444 package installation time.
8445
8446 * The systemd-journal-gatewayd now runs as unprivileged user
8447 systemd-journal-gateway:systemd-journal-gateway. Packaging
8448 scripts need to create these system user/group at
8449 installation time.
8450
8451 * timedated now exposes a new boolean property CanNTP that
8452 indicates whether a local NTP service is available or not.
8453
8454 * systemd-detect-virt will now also detect xen PVs
8455
8456 * The pstore file system is now mounted by default, if it is
8457 available.
8458
8459 * In addition to the SELinux and IMA policies we will now also
8460 load SMACK policies at early boot.
8461
8462 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
8463 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
8464 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
8465 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
8466 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
8467 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
8468 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
8469 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
8470 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
8471 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
8472 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
8473 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
8474 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
8475 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
8476
8477 CHANGES WITH 197:
8478
8479 * Timer units now support calendar time events in addition to
8480 monotonic time events. That means you can now trigger a unit
8481 based on a calendar time specification such as "Thu,Fri
8482 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
8483 or fifth day of any month of the year 2013, given that it is
8484 a thursday or friday. This brings timer event support
8485 considerably closer to cron's capabilities. For details on
8486 the supported calendar time specification language see
8487 systemd.time(7).
8488
8489 * udev now supports a number of different naming policies for
8490 network interfaces for predictable names, and a combination
8491 of these policies is now the default. Please see this wiki
8492 document for details:
8493
8494 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8495
8496 * Auke Kok's bootchart implementation has been added to the
8497 systemd tree. It is an optional component that can graph the
8498 boot in quite some detail. It is one of the best bootchart
8499 implementations around and minimal in its code and
8500 dependencies.
8501
8502 * nss-myhostname has been integrated into the systemd source
8503 tree. nss-myhostname guarantees that the local hostname
8504 always stays resolvable via NSS. It has been a weak
8505 requirement of systemd-hostnamed since a long time, and
8506 since its code is actually trivial we decided to just
8507 include it in systemd's source tree. It can be turned off
8508 with a configure switch.
8509
8510 * The read-ahead logic is now capable of properly detecting
8511 whether a btrfs file system is on SSD or rotating media, in
8512 order to optimize the read-ahead scheme. Previously, it was
8513 only capable of detecting this on traditional file systems
8514 such as ext4.
8515
8516 * In udev, additional device properties are now read from the
8517 IAB in addition to the OUI database. Also, Bluetooth company
8518 identities are attached to the devices as well.
8519
8520 * In service files %U may be used as specifier that is
8521 replaced by the configured user name of the service.
8522
8523 * nspawn may now be invoked without a controlling TTY. This
8524 makes it suitable for invocation as its own service. This
8525 may be used to set up a simple containerized server system
8526 using only core OS tools.
8527
8528 * systemd and nspawn can now accept socket file descriptors
8529 when they are started for socket activation. This enables
8530 implementation of socket activated nspawn
8531 containers. i.e. think about autospawning an entire OS image
8532 when the first SSH or HTTP connection is received. We expect
8533 that similar functionality will also be added to libvirt-lxc
8534 eventually.
8535
8536 * journalctl will now suppress ANSI color codes when
8537 presenting log data.
8538
8539 * systemctl will no longer show control group information for
8540 a unit if the control group is empty anyway.
8541
8542 * logind can now automatically suspend/hibernate/shutdown the
8543 system on idle.
8544
8545 * /etc/machine-info and hostnamed now also expose the chassis
8546 type of the system. This can be used to determine whether
8547 the local system is a laptop, desktop, handset or
8548 tablet. This information may either be configured by the
8549 user/vendor or is automatically determined from ACPI and DMI
8550 information if possible.
8551
8552 * A number of polkit actions are now bound together with "imply"
8553 rules. This should simplify creating UIs because many actions
8554 will now authenticate similar ones as well.
8555
8556 * Unit files learnt a new condition ConditionACPower= which
8557 may be used to conditionalize a unit depending on whether an
8558 AC power source is connected or not, of whether the system
8559 is running on battery power.
8560
8561 * systemctl gained a new "is-failed" verb that may be used in
8562 shell scripts and suchlike to check whether a specific unit
8563 is in the "failed" state.
8564
8565 * The EnvironmentFile= setting in unit files now supports file
8566 globbing, and can hence be used to easily read a number of
8567 environment files at once.
8568
8569 * systemd will no longer detect and recognize specific
8570 distributions. All distribution-specific #ifdeffery has been
8571 removed, systemd is now fully generic and
8572 distribution-agnostic. Effectively, not too much is lost as
8573 a lot of the code is still accessible via explicit configure
8574 switches. However, support for some distribution specific
8575 legacy configuration file formats has been dropped. We
8576 recommend distributions to simply adopt the configuration
8577 files everybody else uses now and convert the old
8578 configuration from packaging scripts. Most distributions
8579 already did that. If that's not possible or desirable,
8580 distributions are welcome to forward port the specific
8581 pieces of code locally from the git history.
8582
8583 * When logging a message about a unit systemd will now always
8584 log the unit name in the message meta data.
8585
8586 * localectl will now also discover system locale data that is
8587 not stored in locale archives, but directly unpacked.
8588
8589 * logind will no longer unconditionally use framebuffer
8590 devices as seat masters, i.e. as devices that are required
8591 to be existing before a seat is considered preset. Instead,
8592 it will now look for all devices that are tagged as
8593 "seat-master" in udev. By default, framebuffer devices will
8594 be marked as such, but depending on local systems, other
8595 devices might be marked as well. This may be used to
8596 integrate graphics cards using closed source drivers (such
8597 as NVidia ones) more nicely into logind. Note however, that
8598 we recommend using the open source NVidia drivers instead,
8599 and no udev rules for the closed-source drivers will be
8600 shipped from us upstream.
8601
8602 Contributions from: Adam Williamson, Alessandro Crismani, Auke
8603 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
8604 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
8605 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
8606 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
8607 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
8608 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
8609 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
8610 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
8611 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
8612 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
8613 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
8614 Jędrzejewski-Szmek
8615
8616 CHANGES WITH 196:
8617
8618 * udev gained support for loading additional device properties
8619 from an indexed database that is keyed by vendor/product IDs
8620 and similar device identifiers. For the beginning this
8621 "hwdb" is populated with data from the well-known PCI and
8622 USB database, but also includes PNP, ACPI and OID data. In
8623 the longer run this indexed database shall grow into
8624 becoming the one central database for non-essential
8625 userspace device metadata. Previously, data from the PCI/USB
8626 database was only attached to select devices, since the
8627 lookup was a relatively expensive operation due to O(n) time
8628 complexity (with n being the number of entries in the
8629 database). Since this is now O(1), we decided to add in this
8630 data for all devices where this is available, by
8631 default. Note that the indexed database needs to be rebuilt
8632 when new data files are installed. To achieve this you need
8633 to update your packaging scripts to invoke "udevadm hwdb
8634 --update" after installation of hwdb data files. For
8635 RPM-based distributions we introduced the new
8636 %udev_hwdb_update macro for this purpose.
8637
8638 * The Journal gained support for the "Message Catalog", an
8639 indexed database to link up additional information with
8640 journal entries. For further details please check:
8641
8642 https://www.freedesktop.org/wiki/Software/systemd/catalog
8643
8644 The indexed message catalog database also needs to be
8645 rebuilt after installation of message catalog files. Use
8646 "journalctl --update-catalog" for this. For RPM-based
8647 distributions we introduced the %journal_catalog_update
8648 macro for this purpose.
8649
8650 * The Python Journal bindings gained support for the standard
8651 Python logging framework.
8652
8653 * The Journal API gained new functions for checking whether
8654 the underlying file system of a journal file is capable of
8655 properly reporting file change notifications, or whether
8656 applications that want to reflect journal changes "live"
8657 need to recheck journal files continuously in appropriate
8658 time intervals.
8659
8660 * It is now possible to set the "age" field for tmpfiles
8661 entries to 0, indicating that files matching this entry
8662 shall always be removed when the directories are cleaned up.
8663
8664 * coredumpctl gained a new "gdb" verb which invokes gdb
8665 right-away on the selected coredump.
8666
8667 * There's now support for "hybrid sleep" on kernels that
8668 support this, in addition to "suspend" and "hibernate". Use
8669 "systemctl hybrid-sleep" to make use of this.
8670
8671 * logind's HandleSuspendKey= setting (and related settings)
8672 now gained support for a new "lock" setting to simply
8673 request the screen lock on all local sessions, instead of
8674 actually executing a suspend or hibernation.
8675
8676 * systemd will now mount the EFI variables file system by
8677 default.
8678
8679 * Socket units now gained support for configuration of the
8680 SMACK security label.
8681
8682 * timedatectl will now output the time of the last and next
8683 daylight saving change.
8684
8685 * We dropped support for various legacy and distro-specific
8686 concepts, such as insserv, early-boot SysV services
8687 (i.e. those for non-standard runlevels such as 'b' or 'S')
8688 or ArchLinux /etc/rc.conf support. We recommend the
8689 distributions who still need support this to either continue
8690 to maintain the necessary patches downstream, or find a
8691 different solution. (Talk to us if you have questions!)
8692
8693 * Various systemd components will now bypass polkit checks for
8694 root and otherwise handle properly if polkit is not found to
8695 be around. This should fix most issues for polkit-less
8696 systems. Quite frankly this should have been this way since
8697 day one. It is absolutely our intention to make systemd work
8698 fine on polkit-less systems, and we consider it a bug if
8699 something does not work as it should if polkit is not around.
8700
8701 * For embedded systems it is now possible to build udev and
8702 systemd without blkid and/or kmod support.
8703
8704 * "systemctl switch-root" is now capable of switching root
8705 more than once. I.e. in addition to transitions from the
8706 initrd to the host OS it is now possible to transition to
8707 further OS images from the host. This is useful to implement
8708 offline updating tools.
8709
8710 * Various other additions have been made to the RPM macros
8711 shipped with systemd. Use %udev_rules_update() after
8712 installing new udev rules files. %_udevhwdbdir,
8713 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8714 %_sysctldir are now available which resolve to the right
8715 directories for packages to place various data files in.
8716
8717 * journalctl gained the new --full switch (in addition to
8718 --all, to disable ellipsation for long messages.
8719
8720 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8721 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8722 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8723 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8724 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8725 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8726 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8727 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8728 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8729
8730 CHANGES WITH 195:
8731
8732 * journalctl gained new --since= and --until= switches to
8733 filter by time. It also now supports nice filtering for
8734 units via --unit=/-u.
8735
8736 * Type=oneshot services may use ExecReload= and do the
8737 right thing.
8738
8739 * The journal daemon now supports time-based rotation and
8740 vacuuming, in addition to the usual disk-space based
8741 rotation.
8742
8743 * The journal will now index the available field values for
8744 each field name. This enables clients to show pretty drop
8745 downs of available match values when filtering. The bash
8746 completion of journalctl has been updated
8747 accordingly. journalctl gained a new switch -F to list all
8748 values a certain field takes in the journal database.
8749
8750 * More service events are now written as structured messages
8751 to the journal, and made recognizable via message IDs.
8752
8753 * The timedated, localed and hostnamed mini-services which
8754 previously only provided support for changing time, locale
8755 and hostname settings from graphical DEs such as GNOME now
8756 also have a minimal (but very useful) text-based client
8757 utility each. This is probably the nicest way to changing
8758 these settings from the command line now, especially since
8759 it lists available options and is fully integrated with bash
8760 completion.
8761
8762 * There's now a new tool "systemd-coredumpctl" to list and
8763 extract coredumps from the journal.
8764
8765 * We now install a README each in /var/log/ and
8766 /etc/rc.d/init.d explaining where the system logs and init
8767 scripts went. This hopefully should help folks who go to
8768 that dirs and look into the otherwise now empty void and
8769 scratch their heads.
8770
8771 * When user-services are invoked (by systemd --user) the
8772 $MANAGERPID env var is set to the PID of systemd.
8773
8774 * SIGRTMIN+24 when sent to a --user instance will now result
8775 in immediate termination of systemd.
8776
8777 * gatewayd received numerous feature additions such as a
8778 "follow" mode, for live syncing and filtering.
8779
8780 * browse.html now allows filtering and showing detailed
8781 information on specific entries. Keyboard navigation and
8782 mouse screen support has been added.
8783
8784 * gatewayd/journalctl now supports HTML5/JSON
8785 Server-Sent-Events as output.
8786
8787 * The SysV init script compatibility logic will now
8788 heuristically determine whether a script supports the
8789 "reload" verb, and only then make this available as
8790 "systemctl reload".
8791
8792 * "systemctl status --follow" has been removed, use "journalctl
8793 -u" instead.
8794
8795 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8796 have been removed since they are hardly useful to be
8797 configured.
8798
8799 * And I'd like to take the opportunity to specifically mention
8800 Zbigniew for his great contributions. Zbigniew, you rock!
8801
8802 Contributions from: Andrew Eikum, Christian Hesse, Colin
8803 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
8804 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8805 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8806 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8807 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8808 Jędrzejewski-Szmek, Сковорода Никита Андреевич
8809
8810 CHANGES WITH 194:
8811
8812 * If /etc/vconsole.conf is non-existent or empty we will no
8813 longer load any console font or key map at boot by
8814 default. Instead the kernel defaults will be left
8815 intact. This is definitely the right thing to do, as no
8816 configuration should mean no configuration, and hard-coding
8817 font names that are different on all archs is probably a bad
8818 idea. Also, the kernel default key map and font should be
8819 good enough for most cases anyway, and mostly identical to
8820 the userspace fonts/key maps we previously overloaded them
8821 with. If distributions want to continue to default to a
8822 non-kernel font or key map they should ship a default
8823 /etc/vconsole.conf with the appropriate contents.
8824
8825 Contributions from: Colin Walters, Daniel J Walsh, Dave
8826 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8827 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8828
8829 CHANGES WITH 193:
8830
8831 * journalctl gained a new --cursor= switch to show entries
8832 starting from the specified location in the journal.
8833
8834 * We now enforce a size limit on journal entry fields exported
8835 with "-o json" in journalctl. Fields larger than 4K will be
8836 assigned null. This can be turned off with --all.
8837
8838 * An (optional) journal gateway daemon is now available as
8839 "systemd-journal-gatewayd.service". This service provides
8840 access to the journal via HTTP and JSON. This functionality
8841 will be used to implement live log synchronization in both
8842 pull and push modes, but has various other users too, such
8843 as easy log access for debugging of embedded devices. Right
8844 now it is already useful to retrieve the journal via HTTP:
8845
8846 # systemctl start systemd-journal-gatewayd.service
8847 # wget http://localhost:19531/entries
8848
8849 This will download the journal contents in a
8850 /var/log/messages compatible format. The same as JSON:
8851
8852 # curl -H"Accept: application/json" http://localhost:19531/entries
8853
8854 This service is also accessible via a web browser where a
8855 single static HTML5 app is served that uses the JSON logic
8856 to enable the user to do some basic browsing of the
8857 journal. This will be extended later on. Here's an example
8858 screenshot of this app in its current state:
8859
8860 http://0pointer.de/public/journal-gatewayd
8861
8862 Contributions from: Kay Sievers, Lennart Poettering, Robert
8863 Milasan, Tom Gundersen
8864
8865 CHANGES WITH 192:
8866
8867 * The bash completion logic is now available for journalctl
8868 too.
8869
8870 * We do not mount the "cpuset" controller anymore together with
8871 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8872 started if no parameters are assigned to it. "cpuset" hence
8873 broke code that assumed it could create "cpu" groups and
8874 just start them.
8875
8876 * journalctl -f will now subscribe to terminal size changes,
8877 and line break accordingly.
8878
8879 Contributions from: Dave Reisner, Kay Sievers, Lennart
8880 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
8881
8882 CHANGES WITH 191:
8883
8884 * nspawn will now create a symlink /etc/localtime in the
8885 container environment, copying the host's timezone
8886 setting. Previously this has been done via a bind mount, but
8887 since symlinks cannot be bind mounted this has now been
8888 changed to create/update the appropriate symlink.
8889
8890 * journalctl -n's line number argument is now optional, and
8891 will default to 10 if omitted.
8892
8893 * journald will now log the maximum size the journal files may
8894 take up on disk. This is particularly useful if the default
8895 built-in logic of determining this parameter from the file
8896 system size is used. Use "systemctl status
8897 systemd-journald.service" to see this information.
8898
8899 * The multi-seat X wrapper tool has been stripped down. As X
8900 is now capable of enumerating graphics devices via udev in a
8901 seat-aware way the wrapper is not strictly necessary
8902 anymore. A stripped down temporary stop-gap is still shipped
8903 until the upstream display managers have been updated to
8904 fully support the new X logic. Expect this wrapper to be
8905 removed entirely in one of the next releases.
8906
8907 * HandleSleepKey= in logind.conf has been split up into
8908 HandleSuspendKey= and HandleHibernateKey=. The old setting
8909 is not available anymore. X11 and the kernel are
8910 distinguishing between these keys and we should too. This
8911 also means the inhibition lock for these keys has been split
8912 into two.
8913
8914 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8915 Poettering, Lukas Nykryn, Václav Pavlín
8916
8917 CHANGES WITH 190:
8918
8919 * Whenever a unit changes state we will now log this to the
8920 journal and show along the unit's own log output in
8921 "systemctl status".
8922
8923 * ConditionPathIsMountPoint= can now properly detect bind
8924 mount points too. (Previously, a bind mount of one file
8925 system to another place in the same file system could not be
8926 detected as mount, since they shared struct stat's st_dev
8927 field.)
8928
8929 * We will now mount the cgroup controllers cpu, cpuacct,
8930 cpuset and the controllers net_cls, net_prio together by
8931 default.
8932
8933 * nspawn containers will now have a virtualized boot
8934 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8935 over with a randomized ID at container initialization). This
8936 has the effect of making "journalctl -b" do the right thing
8937 in a container.
8938
8939 * The JSON output journal serialization has been updated not
8940 to generate "endless" list objects anymore, but rather one
8941 JSON object per line. This is more in line how most JSON
8942 parsers expect JSON objects. The new output mode
8943 "json-pretty" has been added to provide similar output, but
8944 neatly aligned for readability by humans.
8945
8946 * We dropped all explicit sync() invocations in the shutdown
8947 code. The kernel does this implicitly anyway in the kernel
8948 reboot() syscall. halt(8)'s -n option is now a compatibility
8949 no-op.
8950
8951 * We now support virtualized reboot() in containers, as
8952 supported by newer kernels. We will fall back to exit() if
8953 CAP_SYS_REBOOT is not available to the container. Also,
8954 nspawn makes use of this now and will actually reboot the
8955 container if the containerized OS asks for that.
8956
8957 * journalctl will only show local log output by default
8958 now. Use --merge (-m) to show remote log output, too.
8959
8960 * libsystemd-journal gained the new sd_journal_get_usage()
8961 call to determine the current disk usage of all journal
8962 files. This is exposed in the new "journalctl --disk-usage"
8963 command.
8964
8965 * journald gained a new configuration setting SplitMode= in
8966 journald.conf which may be used to control how user journals
8967 are split off. See journald.conf(5) for details.
8968
8969 * A new condition type ConditionFileNotEmpty= has been added.
8970
8971 * tmpfiles' "w" lines now support file globbing, to write
8972 multiple files at once.
8973
8974 * We added Python bindings for the journal submission
8975 APIs. More Python APIs for a number of selected APIs will
8976 likely follow. Note that we intend to add native bindings
8977 only for the Python language, as we consider it common
8978 enough to deserve bindings shipped within systemd. There are
8979 various projects outside of systemd that provide bindings
8980 for languages such as PHP or Lua.
8981
8982 * Many conditions will now resolve specifiers such as %i. In
8983 addition, PathChanged= and related directives of .path units
8984 now support specifiers as well.
8985
8986 * There's now a new RPM macro definition for the system preset
8987 dir: %_presetdir.
8988
8989 * journald will now warn if it ca not forward a message to the
8990 syslog daemon because its socket is full.
8991
8992 * timedated will no longer write or process /etc/timezone,
8993 except on Debian. As we do not support late mounted /usr
8994 anymore /etc/localtime always being a symlink is now safe,
8995 and hence the information in /etc/timezone is not necessary
8996 anymore.
8997
8998 * logind will now always reserve one VT for a text getty (VT6
8999 by default). Previously if more than 6 X sessions where
9000 started they took up all the VTs with auto-spawned gettys,
9001 so that no text gettys were available anymore.
9002
9003 * udev will now automatically inform the btrfs kernel logic
9004 about btrfs RAID components showing up. This should make
9005 simple hotplug based btrfs RAID assembly work.
9006
9007 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
9008 (but not for its children which will stay at the kernel
9009 default). This should allow setups with a lot more listening
9010 sockets.
9011
9012 * systemd will now always pass the configured timezone to the
9013 kernel at boot. timedated will do the same when the timezone
9014 is changed.
9015
9016 * logind's inhibition logic has been updated. By default,
9017 logind will now handle the lid switch, the power and sleep
9018 keys all the time, even in graphical sessions. If DEs want
9019 to handle these events on their own they should take the new
9020 handle-power-key, handle-sleep-key and handle-lid-switch
9021 inhibitors during their runtime. A simple way to achieve
9022 that is to invoke the DE wrapped in an invocation of:
9023
9024 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
9025
9026 * Access to unit operations is now checked via SELinux taking
9027 the unit file label and client process label into account.
9028
9029 * systemd will now notify the administrator in the journal
9030 when he over-mounts a non-empty directory.
9031
9032 * There are new specifiers that are resolved in unit files,
9033 for the host name (%H), the machine ID (%m) and the boot ID
9034 (%b).
9035
9036 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
9037 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
9038 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
9039 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
9040 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
9041 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
9042 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
9043
9044 CHANGES WITH 189:
9045
9046 * Support for reading structured kernel messages from
9047 /dev/kmsg has now been added and is enabled by default.
9048
9049 * Support for reading kernel messages from /proc/kmsg has now
9050 been removed. If you want kernel messages in the journal
9051 make sure to run a recent kernel (>= 3.5) that supports
9052 reading structured messages from /dev/kmsg (see
9053 above). /proc/kmsg is now exclusive property of classic
9054 syslog daemons again.
9055
9056 * The libudev API gained the new
9057 udev_device_new_from_device_id() call.
9058
9059 * The logic for file system namespace (ReadOnlyDirectory=,
9060 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
9061 require pivot_root() anymore. This means fewer temporary
9062 directories are created below /tmp for this feature.
9063
9064 * nspawn containers will now see and receive all submounts
9065 made on the host OS below the root file system of the
9066 container.
9067
9068 * Forward Secure Sealing is now supported for Journal files,
9069 which provide cryptographical sealing of journal files so
9070 that attackers cannot alter log history anymore without this
9071 being detectable. Lennart will soon post a blog story about
9072 this explaining it in more detail.
9073
9074 * There are two new service settings RestartPreventExitStatus=
9075 and SuccessExitStatus= which allow configuration of exit
9076 status (exit code or signal) which will be excepted from the
9077 restart logic, resp. consider successful.
9078
9079 * journalctl gained the new --verify switch that can be used
9080 to check the integrity of the structure of journal files and
9081 (if Forward Secure Sealing is enabled) the contents of
9082 journal files.
9083
9084 * nspawn containers will now be run with /dev/stdin, /dev/fd/
9085 and similar symlinks pre-created. This makes running shells
9086 as container init process a lot more fun.
9087
9088 * The fstab support can now handle PARTUUID= and PARTLABEL=
9089 entries.
9090
9091 * A new ConditionHost= condition has been added to match
9092 against the hostname (with globs) and machine ID. This is
9093 useful for clusters where a single OS image is used to
9094 provision a large number of hosts which shall run slightly
9095 different sets of services.
9096
9097 * Services which hit the restart limit will now be placed in a
9098 failure state.
9099
9100 Contributions from: Bertram Poettering, Dave Reisner, Huang
9101 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
9102 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
9103
9104 CHANGES WITH 188:
9105
9106 * When running in --user mode systemd will now become a
9107 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
9108 tree a lot more organized.
9109
9110 * A new PartOf= unit dependency type has been introduced that
9111 may be used to group services in a natural way.
9112
9113 * "systemctl enable" may now be used to enable instances of
9114 services.
9115
9116 * journalctl now prints error log levels in red, and
9117 warning/notice log levels in bright white. It also supports
9118 filtering by log level now.
9119
9120 * cgtop gained a new -n switch (similar to top), to configure
9121 the maximum number of iterations to run for. It also gained
9122 -b, to run in batch mode (accepting no input).
9123
9124 * The suffix ".service" may now be omitted on most systemctl
9125 command lines involving service unit names.
9126
9127 * There's a new bus call in logind to lock all sessions, as
9128 well as a loginctl verb for it "lock-sessions".
9129
9130 * libsystemd-logind.so gained a new call sd_journal_perror()
9131 that works similar to libc perror() but logs to the journal
9132 and encodes structured information about the error number.
9133
9134 * /etc/crypttab entries now understand the new keyfile-size=
9135 option.
9136
9137 * shutdown(8) now can send a (configurable) wall message when
9138 a shutdown is cancelled.
9139
9140 * The mount propagation mode for the root file system will now
9141 default to "shared", which is useful to make containers work
9142 nicely out-of-the-box so that they receive new mounts from
9143 the host. This can be undone locally by running "mount
9144 --make-rprivate /" if needed.
9145
9146 * The prefdm.service file has been removed. Distributions
9147 should maintain this unit downstream if they intend to keep
9148 it around. However, we recommend writing normal unit files
9149 for display managers instead.
9150
9151 * Since systemd is a crucial part of the OS we will now
9152 default to a number of compiler switches that improve
9153 security (hardening) such as read-only relocations, stack
9154 protection, and suchlike.
9155
9156 * The TimeoutSec= setting for services is now split into
9157 TimeoutStartSec= and TimeoutStopSec= to allow configuration
9158 of individual time outs for the start and the stop phase of
9159 the service.
9160
9161 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
9162 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
9163 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
9164 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
9165 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
9166 Gundersen, Zbigniew Jędrzejewski-Szmek
9167
9168 CHANGES WITH 187:
9169
9170 * The journal and id128 C APIs are now fully documented as man
9171 pages.
9172
9173 * Extra safety checks have been added when transitioning from
9174 the initial RAM disk to the main system to avoid accidental
9175 data loss.
9176
9177 * /etc/crypttab entries now understand the new keyfile-offset=
9178 option.
9179
9180 * systemctl -t can now be used to filter by unit load state.
9181
9182 * The journal C API gained the new sd_journal_wait() call to
9183 make writing synchronous journal clients easier.
9184
9185 * journalctl gained the new -D switch to show journals from a
9186 specific directory.
9187
9188 * journalctl now displays a special marker between log
9189 messages of two different boots.
9190
9191 * The journal is now explicitly flushed to /var via a service
9192 systemd-journal-flush.service, rather than implicitly simply
9193 by seeing /var/log/journal to be writable.
9194
9195 * journalctl (and the journal C APIs) can now match for much
9196 more complex expressions, with alternatives and
9197 disjunctions.
9198
9199 * When transitioning from the initial RAM disk to the main
9200 system we will now kill all processes in a killing spree to
9201 ensure no processes stay around by accident.
9202
9203 * Three new specifiers may be used in unit files: %u, %h, %s
9204 resolve to the user name, user home directory resp. user
9205 shell. This is useful for running systemd user instances.
9206
9207 * We now automatically rotate journal files if their data
9208 object hash table gets a fill level > 75%. We also size the
9209 hash table based on the configured maximum file size. This
9210 together should lower hash collisions drastically and thus
9211 speed things up a bit.
9212
9213 * journalctl gained the new "--header" switch to introspect
9214 header data of journal files.
9215
9216 * A new setting SystemCallFilters= has been added to services
9217 which may be used to apply blacklists or whitelists to
9218 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
9219
9220 * nspawn gained a new --link-journal= switch (and quicker: -j)
9221 to link the container journal with the host. This makes it
9222 very easy to centralize log viewing on the host for all
9223 guests while still keeping the journal files separated.
9224
9225 * Many bugfixes and optimizations
9226
9227 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
9228 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
9229 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
9230 Jędrzejewski-Szmek
9231
9232 CHANGES WITH 186:
9233
9234 * Several tools now understand kernel command line arguments,
9235 which are only read when run in an initial RAM disk. They
9236 usually follow closely their normal counterparts, but are
9237 prefixed with rd.
9238
9239 * There's a new tool to analyze the readahead files that are
9240 automatically generated at boot. Use:
9241
9242 /usr/lib/systemd/systemd-readahead analyze /.readahead
9243
9244 * We now provide an early debug shell on tty9 if this enabled. Use:
9245
9246 systemctl enable debug-shell.service
9247
9248 * All plymouth related units have been moved into the Plymouth
9249 package. Please make sure to upgrade your Plymouth version
9250 as well.
9251
9252 * systemd-tmpfiles now supports getting passed the basename of
9253 a configuration file only, in which case it will look for it
9254 in all appropriate directories automatically.
9255
9256 * udevadm info now takes a /dev or /sys path as argument, and
9257 does the right thing. Example:
9258
9259 udevadm info /dev/sda
9260 udevadm info /sys/class/block/sda
9261
9262 * systemctl now prints a warning if a unit is stopped but a
9263 unit that might trigger it continues to run. Example: a
9264 service is stopped but the socket that activates it is left
9265 running.
9266
9267 * "systemctl status" will now mention if the log output was
9268 shortened due to rotation since a service has been started.
9269
9270 * The journal API now exposes functions to determine the
9271 "cutoff" times due to rotation.
9272
9273 * journald now understands SIGUSR1 and SIGUSR2 for triggering
9274 immediately flushing of runtime logs to /var if possible,
9275 resp. for triggering immediate rotation of the journal
9276 files.
9277
9278 * It is now considered an error if a service is attempted to
9279 be stopped that is not loaded.
9280
9281 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
9282
9283 * systemd-analyze now supports Python 3
9284
9285 * tmpfiles now supports cleaning up directories via aging
9286 where the first level dirs are always kept around but
9287 directories beneath it automatically aged. This is enabled
9288 by prefixing the age field with '~'.
9289
9290 * Seat objects now expose CanGraphical, CanTTY properties
9291 which is required to deal with very fast bootups where the
9292 display manager might be running before the graphics drivers
9293 completed initialization.
9294
9295 * Seat objects now expose a State property.
9296
9297 * We now include RPM macros for service enabling/disabling
9298 based on the preset logic. We recommend RPM based
9299 distributions to make use of these macros if possible. This
9300 makes it simpler to reuse RPM spec files across
9301 distributions.
9302
9303 * We now make sure that the collected systemd unit name is
9304 always valid when services log to the journal via
9305 STDOUT/STDERR.
9306
9307 * There's a new man page kernel-command-line(7) detailing all
9308 command line options we understand.
9309
9310 * The fstab generator may now be disabled at boot by passing
9311 fstab=0 on the kernel command line.
9312
9313 * A new kernel command line option modules-load= is now understood
9314 to load a specific kernel module statically, early at boot.
9315
9316 * Unit names specified on the systemctl command line are now
9317 automatically escaped as needed. Also, if file system or
9318 device paths are specified they are automatically turned
9319 into the appropriate mount or device unit names. Example:
9320
9321 systemctl status /home
9322 systemctl status /dev/sda
9323
9324 * The SysVConsole= configuration option has been removed from
9325 system.conf parsing.
9326
9327 * The SysV search path is no longer exported on the D-Bus
9328 Manager object.
9329
9330 * The Names= option has been removed from unit file parsing.
9331
9332 * There's a new man page bootup(7) detailing the boot process.
9333
9334 * Every unit and every generator we ship with systemd now
9335 comes with full documentation. The self-explanatory boot is
9336 complete.
9337
9338 * A couple of services gained "systemd-" prefixes in their
9339 name if they wrap systemd code, rather than only external
9340 code. Among them fsck@.service which is now
9341 systemd-fsck@.service.
9342
9343 * The HaveWatchdog property has been removed from the D-Bus
9344 Manager object.
9345
9346 * systemd.confirm_spawn= on the kernel command line should now
9347 work sensibly.
9348
9349 * There's a new man page crypttab(5) which details all options
9350 we actually understand.
9351
9352 * systemd-nspawn gained a new --capability= switch to pass
9353 additional capabilities to the container.
9354
9355 * timedated will now read known NTP implementation unit names
9356 from /usr/lib/systemd/ntp-units.d/*.list,
9357 systemd-timedated-ntp.target has been removed.
9358
9359 * journalctl gained a new switch "-b" that lists log data of
9360 the current boot only.
9361
9362 * The notify socket is in the abstract namespace again, in
9363 order to support daemons which chroot() at start-up.
9364
9365 * There is a new Storage= configuration option for journald
9366 which allows configuration of where log data should go. This
9367 also provides a way to disable journal logging entirely, so
9368 that data collected is only forwarded to the console, the
9369 kernel log buffer or another syslog implementation.
9370
9371 * Many bugfixes and optimizations
9372
9373 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
9374 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
9375 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
9376 Shawn Landden, Tom Gundersen
9377
9378 CHANGES WITH 185:
9379
9380 * "systemctl help <unit>" now shows the man page if one is
9381 available.
9382
9383 * Several new man pages have been added.
9384
9385 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
9386 MaxLevelConsole= can now be specified in
9387 journald.conf. These options allow reducing the amount of
9388 data stored on disk or forwarded by the log level.
9389
9390 * TimerSlackNSec= can now be specified in system.conf for
9391 PID1. This allows system-wide power savings.
9392
9393 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
9394 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
9395 Matthias Clasen
9396
9397 CHANGES WITH 184:
9398
9399 * logind is now capable of (optionally) handling power and
9400 sleep keys as well as the lid switch.
9401
9402 * journalctl now understands the syntax "journalctl
9403 /usr/bin/avahi-daemon" to get all log output of a specific
9404 daemon.
9405
9406 * CapabilityBoundingSet= in system.conf now also influences
9407 the capability bound set of usermode helpers of the kernel.
9408
9409 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
9410 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
9411 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
9412 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
9413
9414 CHANGES WITH 183:
9415
9416 * Note that we skipped 139 releases here in order to set the
9417 new version to something that is greater than both udev's
9418 and systemd's most recent version number.
9419
9420 * udev: all udev sources are merged into the systemd source tree now.
9421 All future udev development will happen in the systemd tree. It
9422 is still fully supported to use the udev daemon and tools without
9423 systemd running, like in initramfs or other init systems. Building
9424 udev though, will require the *build* of the systemd tree, but
9425 udev can be properly *run* without systemd.
9426
9427 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
9428 should be used to create dead device nodes as workarounds for broken
9429 subsystems.
9430
9431 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
9432 no longer supported. udev_monitor_new_from_netlink() needs to be
9433 used to subscribe to events.
9434
9435 * udev: when udevd is started by systemd, processes which are left
9436 behind by forking them off of udev rules, are unconditionally cleaned
9437 up and killed now after the event handling has finished. Services or
9438 daemons must be started as systemd services. Services can be
9439 pulled-in by udev to get started, but they can no longer be directly
9440 forked by udev rules.
9441
9442 * udev: the daemon binary is called systemd-udevd now and installed
9443 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
9444 to adapt to that, create symlink, or rename the binary after building
9445 it.
9446
9447 * libudev no longer provides these symbols:
9448 udev_monitor_from_socket()
9449 udev_queue_get_failed_list_entry()
9450 udev_get_{dev,sys,run}_path()
9451 The versions number was bumped and symbol versioning introduced.
9452
9453 * systemd-loginctl and systemd-journalctl have been renamed
9454 to loginctl and journalctl to match systemctl.
9455
9456 * The config files: /etc/systemd/systemd-logind.conf and
9457 /etc/systemd/systemd-journald.conf have been renamed to
9458 logind.conf and journald.conf. Package updates should rename
9459 the files to the new names on upgrade.
9460
9461 * For almost all files the license is now LGPL2.1+, changed
9462 from the previous GPL2.0+. Exceptions are some minor stuff
9463 of udev (which will be changed to LGPL2.1 eventually, too),
9464 and the MIT licensed sd-daemon.[ch] library that is suitable
9465 to be used as drop-in files.
9466
9467 * systemd and logind now handle system sleep states, in
9468 particular suspending and hibernating.
9469
9470 * logind now implements a sleep/shutdown/idle inhibiting logic
9471 suitable for a variety of uses. Soonishly Lennart will blog
9472 about this in more detail.
9473
9474 * var-run.mount and var-lock.mount are no longer provided
9475 (which previously bind mounted these directories to their new
9476 places). Distributions which have not converted these
9477 directories to symlinks should consider stealing these files
9478 from git history and add them downstream.
9479
9480 * We introduced the Documentation= field for units and added
9481 this to all our shipped units. This is useful to make it
9482 easier to explore the boot and the purpose of the various
9483 units.
9484
9485 * All smaller setup units (such as
9486 systemd-vconsole-setup.service) now detect properly if they
9487 are run in a container and are skipped when
9488 appropriate. This guarantees an entirely noise-free boot in
9489 Linux container environments such as systemd-nspawn.
9490
9491 * A framework for implementing offline system updates is now
9492 integrated, for details see:
9493 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
9494
9495 * A new service type Type=idle is available now which helps us
9496 avoiding ugly interleaving of getty output and boot status
9497 messages.
9498
9499 * There's now a system-wide CapabilityBoundingSet= option to
9500 globally reduce the set of capabilities for the
9501 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
9502 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
9503 even CAP_NET_ADMIN system-wide for secure systems.
9504
9505 * There are now system-wide DefaultLimitXXX= options to
9506 globally change the defaults of the various resource limits
9507 for all units started by PID 1.
9508
9509 * Harald Hoyer's systemd test suite has been integrated into
9510 systemd which allows easy testing of systemd builds in qemu
9511 and nspawn. (This is really awesome! Ask us for details!)
9512
9513 * The fstab parser is now implemented as generator, not inside
9514 of PID 1 anymore.
9515
9516 * systemctl will now warn you if .mount units generated from
9517 /etc/fstab are out of date due to changes in fstab that
9518 have not been read by systemd yet.
9519
9520 * systemd is now suitable for usage in initrds. Dracut has
9521 already been updated to make use of this. With this in place
9522 initrds get a slight bit faster but primarily are much
9523 easier to introspect and debug since "systemctl status" in
9524 the host system can be used to introspect initrd services,
9525 and the journal from the initrd is kept around too.
9526
9527 * systemd-delta has been added, a tool to explore differences
9528 between user/admin configuration and vendor defaults.
9529
9530 * PrivateTmp= now affects both /tmp and /var/tmp.
9531
9532 * Boot time status messages are now much prettier and feature
9533 proper english language. Booting up systemd has never been
9534 so sexy.
9535
9536 * Read-ahead pack files now include the inode number of all
9537 files to pre-cache. When the inode changes the pre-caching
9538 is not attempted. This should be nicer to deal with updated
9539 packages which might result in changes of read-ahead
9540 patterns.
9541
9542 * We now temporaritly lower the kernel's read_ahead_kb variable
9543 when collecting read-ahead data to ensure the kernel's
9544 built-in read-ahead does not add noise to our measurements
9545 of necessary blocks to pre-cache.
9546
9547 * There's now RequiresMountsFor= to add automatic dependencies
9548 for all mounts necessary for a specific file system path.
9549
9550 * MountAuto= and SwapAuto= have been removed from
9551 system.conf. Mounting file systems at boot has to take place
9552 in systemd now.
9553
9554 * nspawn now learned a new switch --uuid= to set the machine
9555 ID on the command line.
9556
9557 * nspawn now learned the -b switch to automatically search
9558 for an init system.
9559
9560 * vt102 is now the default TERM for serial TTYs, upgraded from
9561 vt100.
9562
9563 * systemd-logind now works on VT-less systems.
9564
9565 * The build tree has been reorganized. The individual
9566 components now have directories of their own.
9567
9568 * A new condition type ConditionPathIsReadWrite= is now available.
9569
9570 * nspawn learned the new -C switch to create cgroups for the
9571 container in other hierarchies.
9572
9573 * We now have support for hardware watchdogs, configurable in
9574 system.conf.
9575
9576 * The scheduled shutdown logic now has a public API.
9577
9578 * We now mount /tmp as tmpfs by default, but this can be
9579 masked and /etc/fstab can override it.
9580
9581 * Since udisks does not make use of /media anymore we are not
9582 mounting a tmpfs on it anymore.
9583
9584 * journalctl gained a new --local switch to only interleave
9585 locally generated journal files.
9586
9587 * We can now load the IMA policy at boot automatically.
9588
9589 * The GTK tools have been split off into a systemd-ui.
9590
9591 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
9592 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
9593 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
9594 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
9595 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
9596 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
9597 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
9598 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
9599 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
9600 Gundersen
9601
9602 CHANGES WITH 44:
9603
9604 * This is mostly a bugfix release
9605
9606 * Support optional initialization of the machine ID from the
9607 KVM or container configured UUID.
9608
9609 * Support immediate reboots with "systemctl reboot -ff"
9610
9611 * Show /etc/os-release data in systemd-analyze output
9612
9613 * Many bugfixes for the journal, including endianness fixes and
9614 ensuring that disk space enforcement works
9615
9616 * sd-login.h is C++ compatible again
9617
9618 * Extend the /etc/os-release format on request of the Debian
9619 folks
9620
9621 * We now refuse non-UTF8 strings used in various configuration
9622 and unit files. This is done to ensure we do not pass invalid
9623 data over D-Bus or expose it elsewhere.
9624
9625 * Register Mimo USB Screens as suitable for automatic seat
9626 configuration
9627
9628 * Read SELinux client context from journal clients in a race
9629 free fashion
9630
9631 * Reorder configuration file lookup order. /etc now always
9632 overrides /run in order to allow the administrator to always
9633 and unconditionally override vendor-supplied or
9634 automatically generated data.
9635
9636 * The various user visible bits of the journal now have man
9637 pages. We still lack man pages for the journal API calls
9638 however.
9639
9640 * We now ship all man pages in HTML format again in the
9641 tarball.
9642
9643 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9644 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9645 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9646 Reding
9647
9648 CHANGES WITH 43:
9649
9650 * This is mostly a bugfix release
9651
9652 * systems lacking /etc/os-release are no longer supported.
9653
9654 * Various functionality updates to libsystemd-login.so
9655
9656 * Track class of PAM logins to distinguish greeters from
9657 normal user logins.
9658
9659 Contributions from: Kay Sievers, Lennart Poettering, Michael
9660 Biebl
9661
9662 CHANGES WITH 42:
9663
9664 * This is an important bugfix release for v41.
9665
9666 * Building man pages is now optional which should be useful
9667 for those building systemd from git but unwilling to install
9668 xsltproc.
9669
9670 * Watchdog support for supervising services is now usable. In
9671 a future release support for hardware watchdogs
9672 (i.e. /dev/watchdog) will be added building on this.
9673
9674 * Service start rate limiting is now configurable and can be
9675 turned off per service. When a start rate limit is hit a
9676 reboot can automatically be triggered.
9677
9678 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9679
9680 Contributions from: Benjamin Franzke, Bill Nottingham,
9681 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9682 Schmidt, Michał Górny, Piotr Drąg
9683
9684 CHANGES WITH 41:
9685
9686 * The systemd binary is installed /usr/lib/systemd/systemd now;
9687 An existing /sbin/init symlink needs to be adapted with the
9688 package update.
9689
9690 * The code that loads kernel modules has been ported to invoke
9691 libkmod directly, instead of modprobe. This means we do not
9692 support systems with module-init-tools anymore.
9693
9694 * Watchdog support is now already useful, but still not
9695 complete.
9696
9697 * A new kernel command line option systemd.setenv= is
9698 understood to set system wide environment variables
9699 dynamically at boot.
9700
9701 * We now limit the set of capabilities of systemd-journald.
9702
9703 * We now set SIGPIPE to ignore by default, since it only is
9704 useful in shell pipelines, and has little use in general
9705 code. This can be disabled with IgnoreSIPIPE=no in unit
9706 files.
9707
9708 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9709 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9710 William Douglas
9711
9712 CHANGES WITH 40:
9713
9714 * This is mostly a bugfix release
9715
9716 * We now expose the reason why a service failed in the
9717 "Result" D-Bus property.
9718
9719 * Rudimentary service watchdog support (will be completed over
9720 the next few releases.)
9721
9722 * When systemd forks off in order execute some service we will
9723 now immediately changes its argv[0] to reflect which process
9724 it will execute. This is useful to minimize the time window
9725 with a generic argv[0], which makes bootcharts more useful
9726
9727 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9728 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9729 Mike Kazantsev, Ray Strode
9730
9731 CHANGES WITH 39:
9732
9733 * This is mostly a test release, but incorporates many
9734 bugfixes.
9735
9736 * New systemd-cgtop tool to show control groups by their
9737 resource usage.
9738
9739 * Linking against libacl for ACLs is optional again. If
9740 disabled, support tracking device access for active logins
9741 goes becomes unavailable, and so does access to the user
9742 journals by the respective users.
9743
9744 * If a group "adm" exists, journal files are automatically
9745 owned by them, thus allow members of this group full access
9746 to the system journal as well as all user journals.
9747
9748 * The journal now stores the SELinux context of the logging
9749 client for all entries.
9750
9751 * Add C++ inclusion guards to all public headers
9752
9753 * New output mode "cat" in the journal to print only text
9754 messages, without any meta data like date or time.
9755
9756 * Include tiny X server wrapper as a temporary stop-gap to
9757 teach XOrg udev display enumeration. This is used by display
9758 managers such as gdm, and will go away as soon as XOrg
9759 learned native udev hotplugging for display devices.
9760
9761 * Add new systemd-cat tool for executing arbitrary programs
9762 with STDERR/STDOUT connected to the journal. Can also act as
9763 BSD logger replacement, and does so by default.
9764
9765 * Optionally store all locally generated coredumps in the
9766 journal along with meta data.
9767
9768 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9769 writing short strings to files (for usage for /sys), and for
9770 creating symlinks, character and block device nodes.
9771
9772 * New unit file option ControlGroupPersistent= to make cgroups
9773 persistent, following the mechanisms outlined in
9774 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
9775
9776 * Support multiple local RTCs in a sane way
9777
9778 * No longer monopolize IO when replaying readahead data on
9779 rotating disks, since we might starve non-file-system IO to
9780 death, since fanotify() will not see accesses done by blkid,
9781 or fsck.
9782
9783 * Do not show kernel threads in systemd-cgls anymore, unless
9784 requested with new -k switch.
9785
9786 Contributions from: Dan Horák, Kay Sievers, Lennart
9787 Poettering, Michal Schmidt
9788
9789 CHANGES WITH 38:
9790
9791 * This is mostly a test release, but incorporates many
9792 bugfixes.
9793
9794 * The git repository moved to:
9795 git://anongit.freedesktop.org/systemd/systemd
9796 ssh://git.freedesktop.org/git/systemd/systemd
9797
9798 * First release with the journal
9799 http://0pointer.de/blog/projects/the-journal.html
9800
9801 * The journal replaces both systemd-kmsg-syslogd and
9802 systemd-stdout-bridge.
9803
9804 * New sd_pid_get_unit() API call in libsystemd-logind
9805
9806 * Many systemadm clean-ups
9807
9808 * Introduce remote-fs-pre.target which is ordered before all
9809 remote mounts and may be used to start services before all
9810 remote mounts.
9811
9812 * Added Mageia support
9813
9814 * Add bash completion for systemd-loginctl
9815
9816 * Actively monitor PID file creation for daemons which exit in
9817 the parent process before having finished writing the PID
9818 file in the daemon process. Daemons which do this need to be
9819 fixed (i.e. PID file creation must have finished before the
9820 parent exits), but we now react a bit more gracefully to them.
9821
9822 * Add colourful boot output, mimicking the well-known output
9823 of existing distributions.
9824
9825 * New option PassCredentials= for socket units, for
9826 compatibility with a recent kernel ABI breakage.
9827
9828 * /etc/rc.local is now hooked in via a generator binary, and
9829 thus will no longer act as synchronization point during
9830 boot.
9831
9832 * systemctl list-unit-files now supports --root=.
9833
9834 * systemd-tmpfiles now understands two new commands: z, Z for
9835 relabelling files according to the SELinux database. This is
9836 useful to apply SELinux labels to specific files in /sys,
9837 among other things.
9838
9839 * Output of SysV services is now forwarded to both the console
9840 and the journal by default, not only just the console.
9841
9842 * New man pages for all APIs from libsystemd-login.
9843
9844 * The build tree got reorganized and the build system is a
9845 lot more modular allowing embedded setups to specifically
9846 select the components of systemd they are interested in.
9847
9848 * Support for Linux systems lacking the kernel VT subsystem is
9849 restored.
9850
9851 * configure's --with-rootdir= got renamed to
9852 --with-rootprefix= to follow the naming used by udev and
9853 kmod
9854
9855 * Unless specified otherwise we will now install to /usr instead
9856 of /usr/local by default.
9857
9858 * Processes with '@' in argv[0][0] are now excluded from the
9859 final shut-down killing spree, following the logic explained
9860 in:
9861 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
9862
9863 * All processes remaining in a service cgroup when we enter
9864 the START or START_PRE states are now killed with
9865 SIGKILL. That means it is no longer possible to spawn
9866 background processes from ExecStart= lines (which was never
9867 supported anyway, and bad style).
9868
9869 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9870 reloading of units together.
9871
9872 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
9873 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9874 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9875 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9876 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek