]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
Merge pull request #13225 from mrc0mmand/networkd-test-replace-adduser-with-useradd
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 243 in spe:
4
5 * This release enables unprivileged programs (i.e. requiring neither
6 setuid nor file capabilities) to send ICMP Echo (i.e. ping) requests
7 by turning on the "net.ipv4.ping_group_range" sysctl of the Linux
8 kernel for the whole UNIX group range, i.e. all processes. This
9 change should be reasonably safe, as the kernel support for it was
10 specifically implemented to allow safe access to ICMP Echo for
11 processes lacking any privileges. If this is not desirable, it can be
12 disabled again by setting the parameter to "1 0".
13
14 * Previously, filters defined with SystemCallFilter= would have the
15 effect that any calling of an offending system call would terminate
16 the calling thread. This behaviour never made much sense, since
17 killing individual threads of unsuspecting processes is likely to
18 create more problems than it solves. With this release the default
19 action changed from killing the thread to killing the whole
20 process. For this to work correctly both a kernel version (>= 4.14)
21 and a libseccomp version (>= 2.4.0) supporting this new seccomp
22 action is required. If an older kernel or libseccomp is used the old
23 behaviour continues to be used. This change does not affect any
24 services that have no system call filters defined, or that use
25 SystemCallErrorNumber= (and thus see EPERM or another error instead
26 of being killed when calling an offending system call). Note that
27 systemd documentation always claimed that the whole process is
28 killed. With this change behaviour is thus adjusted to match the
29 documentation.
30
31 * On 64 bit systems, the "kernel.pid_max" sysctl is now bumped to
32 4194304 by default, i.e. the full 22bit range the kernel allows, up
33 from the old 16bit range. This should improve security and
34 robustness, as PID collisions are made less likely (though certainly
35 still possible). There are rumours this might create compatibility
36 problems, though at this moment no practical ones are known to
37 us. Downstream distributions are hence advised to undo this change in
38 their builds if they are concerned about maximum compatibility, but
39 for everybody else we recommend leaving the value bumped. Besides
40 improving security and robustness this should also simplify things as
41 the maximum number of allowed concurrent tasks was previously bounded
42 by both "kernel.pid_max" and "kernel.threads-max" and now effectively
43 only a single knob is left ("kernel.threads-max"). There have been
44 concerns that usability is affected by this change because larger PID
45 numbers are harder to type, but we believe the change from 5 digits
46 to 7 digits doesn't hamper usability.
47
48 * MemoryLow= and MemoryMin= gained hierarchy-aware counterparts,
49 DefaultMemoryLow= and DefaultMemoryMin=, which can be used to
50 hierarchically set default memory protection values for a particular
51 subtree of the unit hierarchy.
52
53 * Memory protection directives can now take a value of zero, allowing
54 explicit opting out of a default value propagated by an ancestor.
55
56 * systemd now defaults to the "unified" cgroup hierarchy setup during
57 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
58 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
59 change reflects the fact that cgroupsv2 support has matured
60 substantially in both systemd and in the kernel, and is clearly the
61 way forward. Downstream production distributions might want to
62 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
63 their builds as unfortunately the popular container managers have not
64 caught up with the kernel API changes.
65
66 * Man pages are not built by default anymore (html pages were already
67 disabled by default), to make development builds quicker. When
68 building systemd for a full installation with documentation, meson
69 should be called with -Dman=true and/or -Dhtml=true as appropriate.
70 The default was changed based on the assumption that quick one-off or
71 repeated development builds are much more common than full optimized
72 builds for installation, and people need to pass various other
73 options to when doing "proper" builds anyway, so the gain from making
74 development builds quicker is bigger than the one time disruption for
75 packagers.
76
77 Two scripts are created in the *build* directory to generate and
78 preview man and html pages on demand, e.g.:
79
80 build/man/man systemctl
81 build/man/html systemd.index
82
83 * libidn2 is used by default if both libidn2 and libidn are installed.
84 Please use -Dlibidn=true if libidn is preferred.
85
86 * The D-Bus "wire format" of the CPUAffinity= attribute is changed on
87 big-endian machines. Before, bytes were written and read in native
88 machine order as exposed by the native libc __cpu_mask interface.
89 Now, little-endian order is always used (CPUs 0–7 are described by
90 bits 0–7 in byte 0, CPUs 8–15 are described by byte 1, and so on).
91 This change fixes D-Bus calls that cross endianness boundary.
92
93 The presentation format used for CPUAffinity= by "systemctl show" and
94 "systemd-analyze dump" is changed to present CPU indices instead of
95 the raw __cpu_mask bitmask. For example, CPUAffinity=0-1 would be
96 shown as CPUAffinity=03000000000000000000000000000… (on
97 little-endian) or CPUAffinity=00000000000000300000000000000… (on
98 64-bit big-endian), and is now shown as CPUAffinity=0-1, matching the
99 input format. The maximum integer that will be printed in the new
100 format is 8191 (four digits), while the old format always used a very
101 long number (with the length varying by architecture), so they can be
102 unambiguously distinguished.
103
104 * /usr/sbin/halt.local is no longer supported. Implementation in
105 distributions was inconsistent and it seems this functionality was
106 very rarely used.
107
108 To replace this functionality, users should:
109 - either define a new unit and make it a dependency of final.target
110 (systemctl add-wants final.target my-halt-local.service)
111 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
112 and ensure that it accepts "halt", "poweroff", "reboot", and
113 "kexec" as an argument, see the description in systemd-shutdown(8).
114
115 * When a [Match] section in .link or .network file is empty (contains
116 no match patterns), a warning will be emitted. Please add any "match
117 all" pattern instead, e.g. OriginalName=* or Name=* in case all
118 interfaces should really be matched.
119
120 * A new setting NUMAPolicy= may be used to set process memory
121 allocation policy. This setting can be specified in
122 /etc/systemd/system.conf and hence will set the default policy for
123 PID1. The default policy can be overridden on a per-service
124 basis. The related setting NUMAMask= is used to specify NUMA node
125 mask that should be associated with the selected policy.
126
127 * PID 1 will now listen to Out-Of-Memory (OOM) events the kernel
128 generates when processes it manages are reaching their memory limits,
129 and will place their units in a special state, and optionally kill or
130 stop the whole unit.
131
132 * The service manager will now expose bus properties for the IO
133 resources used by units. This information is also shown in "systemctl
134 status" now (for services that have IOAccounting=yes set). Moreover,
135 the IO accounting data is included in the resource log message
136 generated whenever a unit stops.
137
138 * Units may now configure an explicit time-out to wait for when killed
139 with SIGABRT, for example when a service watchdog is hit. Previously,
140 the regular TimeoutStopSec= time-out was applied in this case too —
141 now a separate time-out may be set using TimeoutAbortSec=.
142
143 * Services may now send a special WATCHDOG=trigger message with
144 sd_notify() to trigger an immediate "watchdog missed" event, and thus
145 trigger service termination. This is useful both for testing watchdog
146 handling, but also for defining error paths in services, that shall
147 be handled the same way as watchdog events.
148
149 * There are two new per-unit settings IPIngressFilterPath= and
150 IPEgressFilterPath= which allow configuration of a BPF program
151 (usually by specifying a path to a program uploaded to /sys/fs/bpf/)
152 to apply to the IP packet ingress/egress path of all processes of a
153 unit. This is useful to allow running systemd services with BPF
154 programs set up externally.
155
156 * systemctl gained a new "clean" verb for removing the state, cache,
157 runtime or logs directories of a service while it is terminated. The
158 new verb may also be used to remove the state maintained on disk for
159 timer units that have Persistent= configured.
160
161 * During the last phase of shutdown systemd will now automatically
162 increase the log level configured in the "kernel.printk" sysctl so
163 that any relevant loggable events happening during late shutdown are
164 made visible. Previously, loggable events happening so late during
165 shutdown were generally lost if the "kernel.printk" sysctl was set to
166 high thresholds, as regular logging daemons are terminated at that
167 time and thus nothing is written to disk.
168
169 * If processes terminated during the last phase of shutdown do not exit
170 quickly systemd will now show their names after a short time, to make
171 debugging easier. After a longer time-out they are forcibly killed,
172 as before.
173
174 * journalctl (and the other tools that display logs) will now highlight
175 warnings in yellow (previously, both LOG_NOTICE and LOG_WARNING where
176 shown in bright bold, now only LOG_NOTICE is). Moreover, audit logs
177 are now shown in blue color, to separate them visually from regular
178 logs. References to configuration files are now turned into clickable
179 links on terminals that support that.
180
181 * systemd-journald will now stop logging to /var/log/journal during
182 shutdown when /var/ is on a separate mount, so that it can be
183 unmounted safely during shutdown.
184
185 * systemd-resolved gained support for a new 'strict' DNS-over-TLS mode.
186
187 * systemd-resolved "Cache=" configuration option in resolved.conf has
188 been extended to also accept the 'no-negative' value. Previously,
189 only a boolean option was allowed (yes/no), having yes as the
190 default. If this option is set to 'no-negative', negative answers are
191 not cached while the old cache heuristics are used positive answers.
192 The default remains unchanged.
193
194 * The predictable naming scheme for network devices now supports
195 generating predictable names for "netdevsim" devices.
196
197 Moreover, the "en" prefix was dropped from the ID_NET_NAME_ONBOARD
198 udev property.
199
200 Those two changes form a new net.naming-policy-scheme= entry.
201 Distributions which want to preserve naming stability may want to set
202 the -Ddefault-net-naming-scheme= configuration option.
203
204 * systemd-networkd now supports MACsec, nlmon, IPVTAP and Xfrm
205 interfaces natively.
206
207 * systemd-networkd's bridge FDB support now allows configuration of a
208 destination address for each entry (Destination=), as well as the
209 VXLAN VNI (VNI=), as well as an option to declare what an entry is
210 associated with (AssociatedWith=).
211
212 * systemd-networkd's DHCPv4 support now understands a new MaxAttempts=
213 option for configuring the maximum number of DHCP lease requests. It
214 also learnt a new BlackList= option for blacklisting DHCP servers (a
215 similar setting has also been added to the IPv6 RA client), as well
216 as a SendRelease= option for configuring whether to send a DHCP
217 RELEASE message when terminating.
218
219 * systemd-networkd's DHCPv4 and DHCPv6 stacks can now be configured
220 separately in the [DHCPv4] and [DHCPv6] sections.
221
222 * systemd-networkd's DHCP support will now optionally create an
223 implicit host route to the DNS server specified in the DHCP lease, in
224 addition to the routes listed explicitly in the lease. This should
225 ensure that in multi-homed systems DNS traffic leaves the systems on
226 the interface that acquired the DNS server information even if other
227 routes such as default routes exist. This behaviour may be turned on
228 with the new RoutesToDNS= option.
229
230 * systemd-networkd's VXLAN support gained a new option
231 GenericProtocolExtension= for enabling VXLAN Generic Protocol
232 Extension support, as well as IPDoNotFragment= for setting the IP
233 "Don't fragment" bit on outgoing packets. A similar option has been
234 added to the GENEVE support.
235
236 * In systemd-networkd's [Route] section you may now configure
237 FastOpenNoCookie= for configuring per-route TCP fast-open support, as
238 well as TTLPropagate= for configuring Label Switched Path (LSP) TTL
239 propagation. The Type= setting now supports local, broadcast,
240 anycast, multicast, any, xresolve routes, too.
241
242 * systemd-networkd's [Network] section learnt a new option
243 DefaultRouteOnDevice= for automatically configuring a default route
244 onto the network device.
245
246 * systemd-networkd's bridging support gained two new options ProxyARP=
247 and ProxyARPWifi= for configuring proxy ARP behaviour as well as
248 MulticastRouter= for configuring multicast routing behaviour. A new
249 option MulticastIGMPVersion= may be used to change bridge's multicast
250 Internet Group Management Protocol (IGMP) version.
251
252 * systemd-networkd's FooOverUDP support gained the ability to configure
253 local and peer IP addresses via Local= and Peer=. A new option
254 PeerPort= may be used to configure the peer's IP port.
255
256 * systemd-networkd's TUN support gained a new setting VnetHeader= for
257 tweaking Generic Segment Offload support.
258
259 * networkctl gained a new "delete" command for removing virtual network
260 devices, as well as a new "--stats" switch for showing device
261 statistics.
262
263 * networkd.conf gained a new setting SpeedMeter= and
264 SpeedMeterIntervalSec=, to measure bitrate of network interfaces. The
265 measured speed may be shown by 'networkctl status'.
266
267 * "networkctl status" now displays MTU and queue lengths, and more
268 detailed information about VXLAN and bridge devices.
269
270 * systemd-networkd's .network and .link files gained a new Property=
271 setting in the [Match] section, to match against devices with
272 specific udev properties.
273
274 * systemd-networkd's tunnel support gained a new option
275 AssignToLoopback= for selecting whether to use the loopback device
276 "lo" as underlying device.
277
278 * systemd-networkd's MACAddress= setting in the [Neighbor] section has
279 been renamed to LinkLayerAddress=, and it now allows configuration of
280 IP addresses, too.
281
282 * A new tool systemd-network-generator has been added that may generate
283 .network, .netdev and .link files from IP configuration specified on
284 the kernel command line in the format used by Dracut.
285
286 * The CriticalConnection= setting in .network files is now deprecated,
287 and replaced by a new KeepConfiguration= setting which allows more
288 detailed configuration of the IP configuration to keep in place.
289
290 * systemd-analyze gained a few new verbs:
291
292 - "systemd-analyze timestamp" parses and converts timestamps. This is
293 similar to the existing "systemd-analyze calendar" command which
294 does the same for recurring calendar events.
295
296 - "systemd-analyze timespan" parses and converts timespans (i.e.
297 durations as opposed to points in time).
298
299 - "systemd-analyze condition" will parse and test ConditionXYZ=
300 expressions.
301
302 - "systemd-analyze exit-status" will parse and convert exit status
303 codes to their names and back.
304
305 - "systemd-analyze unit-files" will print a list of all unit
306 file paths and unit aliases.
307
308 * SuccessExitStatus=, RestartPreventExitStatus=, and
309 RestartForceExitStatus= now accept exit status names (e.g. "DATAERR"
310 is equivalent to "65"). Those exit status name mappings may be
311 displayed with the sytemd-analyze exit-status verb describe above.
312
313 * systemd-logind now exposes a per-session SetBrightness() bus call,
314 which may be used to securely change the brightness of a kernel
315 brightness device, if it belongs to the session's seat. By using this
316 call unprivileged clients can make changes to "backlight" and "leds"
317 devices securely with strict requirements on session membership.
318 Desktop environments may use this to generically make brightness
319 changes to such devices without shipping private SUID binaries or
320 udev rules for that purpose.
321
322 * "udevadm info" gained a --wait-for-initialization switch to wait for
323 a device to be initialized.
324
325 * systemd-hibernate-resume-generator will now look for resumeflags= on
326 the kernel command line, which is similar to rootflags= and may be
327 used to configure device timeout for the hibernation device.
328
329 * sd-event learnt a new API call sd_event_source_disable_unref() for
330 disabling and unref'ing an event source in a single function. A
331 related call sd_event_source_disable_unrefp() has been added for use
332 with gcc's cleanup extension.
333
334 * The sd-id128.h public API gained a new definition
335 SD_ID128_UUID_FORMAT_STR for formatting a 128bit ID in UUID format
336 with printf().
337
338 * "busctl introspect" gained a new switch --xml-interface for dumping
339 XML introspection data unmodified.
340
341 * PID 1 may now show the unit name instead of the unit description
342 string in its status output during boot. This may be configured in
343 the StatusUnitFormat= setting in /etc/systemd/system.conf or the
344 kernel command line option systemd.status_unit_format=.
345
346 * PID 1 now understands a new option KExecWatchdogSec= in
347 /etc/systemd/system.conf to set a watchdog timeout for kexec reboots.
348 Previously watchdog functionality was only available for regular
349 reboots. The new setting defaults to off, because we don't know in
350 the general case if the watchdog will be reset after kexec (some
351 drivers do reset it, but not all), and the new userspace might not be
352 configured to handle the watchdog.
353
354 Moreover, the old ShutdownWatchdogSec= setting has been renamed to
355 RebootWatchdogSec= to more clearly communicate what it is about. The
356 old name is still accepted for compatibility.
357
358 * The systemd.debug_shell kernel command line option now optionally
359 takes a tty name to spawn the debug shell on, which allows a
360 different tty to be selected than the built-in default.
361
362 * Service units gained a new ExecCondition= setting which will run
363 before ExecStartPre= and either continue execution of the unit (for
364 clean exit codes), stop execution without marking the unit failed
365 (for exit codes 1 through 254), or stop execution and fail the unit
366 (for exit code 255 or abnormal termination).
367
368 * A new service systemd-pstore.service has been added that pulls data
369 from /sys/fs/pstore/ and saves it to /var/lib/pstore for later
370 review.
371
372 * timedatectl gained new verbs for configuring per-interface NTP
373 service configuration for systemd-timesyncd.
374
375 * "localectl list-locales" won't list non-UTF-8 locales anymore. It's
376 2019. (You can set non-UTF-8 locales though, if you know their name.)
377
378 * If variable assignments in sysctl.d/ files are prefixed with "-" any
379 failures to apply them are now ignored.
380
381 * systemd-random-seed.service now optionally credits entropy when
382 applying the seed to the system. Set $SYSTEMD_RANDOM_SEED_CREDIT to
383 true for the service to enable this behaviour, but please consult the
384 documentation first, since this comes with a couple of caveats.
385
386 * systemd-random-seed.service is now a synchronization point for full
387 initialization of the kernel's entropy pool. Services that require
388 /dev/urandom to be correctly initialized should be ordered after this
389 service.
390
391 * The systemd-boot boot loader has been updated to optionally maintain
392 a random seed file in the EFI System Partition (ESP). During the boot
393 phase, this random seed is read and updated with a new seed
394 cryptographically derived from it. Another derived seed is passed to
395 the OS. The latter seed is then credited to the kernel's entropy pool
396 very early during userspace initialization (from PID 1). This allows
397 systems to boot up with a fully initialized kernel entropy pool from
398 earliest boot on, and thus entirely removes all entropy pool
399 initialization delays from systems using systemd-boot. Special care
400 is taken to ensure different seeds are derived on system images
401 replicated to multiple systems. "bootctl status" will show whether
402 a seed was received from the boot loader.
403
404 * bootctl gained two new verbs:
405
406 - "bootctl random-seed" will generate the file in ESP and an EFI
407 variable to allow a random seed to be passed to the OS as described
408 above.
409
410 - "bootctl is-installed" checks whether systemd-boot is currently
411 installed.
412
413 * bootctl will warn if it detects that boot entries are misconfigured
414 (for example if the kernel image was removed without purging the
415 bootloader entry).
416
417 * A new document has been added describing systemd's use and support
418 for the kernel's entropy pool subsystem:
419
420 https://systemd.io/RANDOM_SEEDS
421
422 * When the system is hibernated the swap device to write the
423 hibernation image to is now automatically picked from all available
424 swap devices, preferring the swap device with the highest configured
425 priority over all others, and picking the device with the most free
426 space if there are multiple devices with the highest priority.
427
428 * /etc/crypttab support has learnt a new keyfile-timeout= per-device
429 option that permits selecting the timout how long to wait for a
430 device with an encryption key before asking for the password.
431
432 Contributions from: Aaron Barany, Adrian Bunk, Alan Jenkins, Andrej
433 Valek, Anita Zhang, Arian van Putten, Balint Reczey, Bastien Nocera,
434 Ben Boeckel, Benjamin Robin, camoz, Chen Qi, Chris Chiu, Chris Down,
435 Christian Kellner, Clinton Roy, Connor Reeder, Daniele Medri, Dan
436 Streetman, Dave Reisner, Dave Ross, David Art, David Tardon, Debarshi
437 Ray, Dominick Grift, Donald Buczek, Douglas Christman, Eric DeVolder,
438 Evgeny Vereshchagin, Feldwor, Felix Riemann, Florian Dollinger, Franck
439 Bui, Frantisek Sumsal, Franz Pletz, Hans de Goede, Iago López Galeiras,
440 Insun Pyo, Ivan Shapovalov, Iwan Timmer, Jack, Jakob Unterwurzacher,
441 Jan Klötzke, Jan Pokorný, Jan Synacek, Jeka Pats, Jérémy Rosen, Jiri
442 Pirko, Joe Lin, Joerg Behrmann, Joe Richey, Jóhann B. Guðmundsson,
443 Johannes Schmitz, Jonathan Rouleau, Jorge Niedbalski, Kai Lüke, Karel
444 Zak, Kashyap Chamarthy, Krayushkin Konstantin, Lennart Poettering,
445 Lubomir Rintel, Luca Boccassi, Luís Ferreira, Marc-André Lureau, Markus
446 Felten, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Prokop,
447 Michael Stapelberg, Michael Zhivich, Michal Koutný, Michal Sekletar,
448 Mike Gilbert, Milan Broz, mpe85, Network Silence, Oliver Harley,
449 pan93412, Paul Menzel, pEJipE, Peter A. Bigot, Philip Withnall, Piotr
450 Drąg, Rafael Fontenelle, Roberto Santalla, root, RussianNeuroMancer,
451 Sebastian Jennen, shinygold, Shreyas Behera, Simon Schricker, Susant
452 Sahani, Thadeu Lima de Souza Cascardo, Theo Ouzhinski, Thiebaud
453 Weksteen, Thomas Haller, Thomas Weißschuh, Tomas Mraz, Topi Miettinen,
454 ven, Wieland Hoffmann, Xi Ruoyao, Yuri Chornoivan, Yu Watanabe, Zach
455 Smith, Zbigniew Jędrzejewski-Szmek, Zhang Xianwei
456
457 – Somewhere, SOME-TI-ME
458
459 CHANGES WITH 242:
460
461 * In .link files, MACAddressPolicy=persistent (the default) is changed
462 to cover more devices. For devices like bridges, tun, tap, bond, and
463 similar interfaces that do not have other identifying information,
464 the interface name is used as the basis for persistent seed for MAC
465 and IPv4LL addresses. The way that devices that were handled
466 previously is not changed, and this change is about covering more
467 devices then previously by the "persistent" policy.
468
469 MACAddressPolicy=random may be used to force randomized MACs and
470 IPv4LL addresses for a device if desired.
471
472 Hint: the log output from udev (at debug level) was enhanced to
473 clarify what policy is followed and which attributes are used.
474 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
475 may be used to view this.
476
477 Hint: if a bridge interface is created without any slaves, and gains
478 a slave later, then now the bridge does not inherit slave's MAC.
479 To inherit slave's MAC, for example, create the following file:
480 ```
481 # /etc/systemd/network/98-bridge-inherit-mac.link
482 [Match]
483 Type=bridge
484
485 [Link]
486 MACAddressPolicy=none
487 ```
488
489 * The .device units generated by systemd-fstab-generator and other
490 generators do not automatically pull in the corresponding .mount unit
491 as a Wants= dependency. This means that simply plugging in the device
492 will not cause the mount unit to be started automatically. But please
493 note that the mount unit may be started for other reasons, in
494 particular if it is part of local-fs.target, and any unit which
495 (transitively) depends on local-fs.target is started.
496
497 * networkctl list/status/lldp now accept globbing wildcards for network
498 interface names to match against all existing interfaces.
499
500 * The $PIDFILE environment variable is set to point the absolute path
501 configured with PIDFile= for processes of that service.
502
503 * The fallback DNS server list was augmented with Cloudflare public DNS
504 servers. Use `-Ddns-servers=` to set a different fallback.
505
506 * A new special target usb-gadget.target will be started automatically
507 when a USB Device Controller is detected (which means that the system
508 is a USB peripheral).
509
510 * A new unit setting CPUQuotaPeriodSec= assigns the time period
511 relatively to which the CPU time quota specified by CPUQuota= is
512 measured.
513
514 * A new unit setting ProtectHostname= may be used to prevent services
515 from modifying hostname information (even if they otherwise would
516 have privileges to do so).
517
518 * A new unit setting NetworkNamespacePath= may be used to specify a
519 namespace for service or socket units through a path referring to a
520 Linux network namespace pseudo-file.
521
522 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
523 have an effect on .socket units: when used the listening socket is
524 created within the configured network namespace instead of the host
525 namespace.
526
527 * ExecStart= command lines in unit files may now be prefixed with ':'
528 in which case environment variable substitution is
529 disabled. (Supported for the other ExecXYZ= settings, too.)
530
531 * .timer units gained two new boolean settings OnClockChange= and
532 OnTimezoneChange= which may be used to also trigger a unit when the
533 system clock is changed or the local timezone is
534 modified. systemd-run has been updated to make these options easily
535 accessible from the command line for transient timers.
536
537 * Two new conditions for units have been added: ConditionMemory= may be
538 used to conditionalize a unit based on installed system
539 RAM. ConditionCPUs= may be used to conditionalize a unit based on
540 installed CPU cores.
541
542 * The @default system call filter group understood by SystemCallFilter=
543 has been updated to include the new rseq() system call introduced in
544 kernel 4.15.
545
546 * A new time-set.target has been added that indicates that the system
547 time has been set from a local source (possibly imprecise). The
548 existing time-sync.target is stronger and indicates that the time has
549 been synchronized with a precise external source. Services where
550 approximate time is sufficient should use the new target.
551
552 * "systemctl start" (and related commands) learnt a new
553 --show-transaction option. If specified brief information about all
554 jobs queued because of the requested operation is shown.
555
556 * systemd-networkd recognizes a new operation state 'enslaved', used
557 (instead of 'degraded' or 'carrier') for interfaces which form a
558 bridge, bond, or similar, and an new 'degraded-carrier' operational
559 state used for the bond or bridge master interface when one of the
560 enslaved devices is not operational.
561
562 * .network files learnt the new IgnoreCarrierLoss= option for leaving
563 networks configured even if the carrier is lost.
564
565 * The RequiredForOnline= setting in .network files may now specify a
566 minimum operational state required for the interface to be considered
567 "online" by systemd-networkd-wait-online. Related to this
568 systemd-networkd-wait-online gained a new option --operational-state=
569 to configure the same, and its --interface= option was updated to
570 optionally also take an operational state specific for an interface.
571
572 * systemd-networkd-wait-online gained a new setting --any for waiting
573 for only one of the requested interfaces instead of all of them.
574
575 * systemd-networkd now implements L2TP tunnels.
576
577 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
578 may be used to cause autonomous and onlink prefixes received in IPv6
579 Router Advertisements to be ignored.
580
581 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
582 file settings may be used to tweak bridge behaviour.
583
584 * The new TripleSampling= option in .network files may be used to
585 configure CAN triple sampling.
586
587 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
588 used to point to private or preshared key for a WireGuard interface.
589
590 * /etc/crypttab now supports the same-cpu-crypt and
591 submit-from-crypt-cpus options to tweak encryption work scheduling
592 details.
593
594 * systemd-tmpfiles will now take a BSD file lock before operating on a
595 contents of directory. This may be used to temporarily exclude
596 directories from aging by taking the same lock (useful for example
597 when extracting a tarball into /tmp or /var/tmp as a privileged user,
598 which might create files with really old timestamps, which
599 nevertheless should not be deleted). For further details, see:
600
601 https://systemd.io/TEMPORARY_DIRECTORIES
602
603 * systemd-tmpfiles' h line type gained support for the
604 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
605 controlling project quota inheritance.
606
607 * sd-boot and bootctl now implement support for an Extended Boot Loader
608 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
609 addition to the ESP partition mounted to /efi or /boot/efi.
610 Configuration file fragments, kernels, initrds and other EFI images
611 to boot will be loaded from both the ESP and XBOOTLDR partitions.
612 The XBOOTLDR partition was previously described by the Boot Loader
613 Specification, but implementation was missing in sd-boot. Support for
614 this concept allows using the sd-boot boot loader in more
615 conservative scenarios where the boot loader itself is placed in the
616 ESP but the kernels to boot (and their metadata) in a separate
617 partition.
618
619 * A system may now be booted with systemd.volatile=overlay on the
620 kernel command line, which causes the root file system to be set up
621 an overlayfs mount combining the root-only root directory with a
622 writable tmpfs. In this setup, the underlying root device is not
623 modified, and any changes are lost at reboot.
624
625 * Similar, systemd-nspawn can now boot containers with a volatile
626 overlayfs root with the new --volatile=overlay switch.
627
628 * systemd-nspawn can now consume OCI runtime bundles using a new
629 --oci-bundle= option. This implementation is fully usable, with most
630 features in the specification implemented, but since this a lot of
631 new code and functionality, this feature should most likely not
632 be used in production yet.
633
634 * systemd-nspawn now supports various options described by the OCI
635 runtime specification on the command-line and in .nspawn files:
636 --inaccessible=/Inaccessible= may be used to mask parts of the file
637 system tree, --console=/--pipe may be used to configure how standard
638 input, output, and error are set up.
639
640 * busctl learned the `emit` verb to generate D-Bus signals.
641
642 * systemd-analyze cat-config may be used to gather and display
643 configuration spread over multiple files, for example system and user
644 presets, tmpfiles.d, sysusers.d, udev rules, etc.
645
646 * systemd-analyze calendar now takes an optional new parameter
647 --iterations= which may be used to show a maximum number of iterations
648 the specified expression will elapse next.
649
650 * The sd-bus C API gained support for naming method parameters in the
651 introspection data.
652
653 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
654 the reboot() system call expects.
655
656 * journalctl learnt a new --cursor-file= option that points to a file
657 from which a cursor should be loaded in the beginning and to which
658 the updated cursor should be stored at the end.
659
660 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
661 detected by systemd-detect-virt (and may also be used in
662 ConditionVirtualization=).
663
664 * The behaviour of systemd-logind may now be modified with environment
665 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
666 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
667 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
668 skip the relevant operation completely (when set to false), or to
669 create a flag file in /run/systemd (when set to true), instead of
670 actually commencing the real operation when requested. The presence
671 of /run/systemd/reboot-to-firmware-setup,
672 /run/systemd/reboot-to-boot-loader-menu, and
673 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
674 boot loader implementations to replace some steps logind performs
675 during reboot with their own operations.
676
677 * systemctl can be used to request a reboot into the boot loader menu
678 or a specific boot loader entry with the new --boot-load-menu= and
679 --boot-loader-entry= options to a reboot command. (This requires a
680 boot loader that supports this, for example sd-boot.)
681
682 * kernel-install will no longer unconditionally create the output
683 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
684 snippets, but will do only if the machine-specific parent directory
685 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
686 to create this parent directory during sd-boot installation.
687
688 This makes it easier to use kernel-install with plugins which support
689 a different layout of the bootloader partitions (for example grub2).
690
691 * During package installation (with `ninja install`), we would create
692 symlinks for getty@tty1.service, systemd-networkd.service,
693 systemd-networkd.socket, systemd-resolved.service,
694 remote-cryptsetup.target, remote-fs.target,
695 systemd-networkd-wait-online.service, and systemd-timesyncd.service
696 in /etc, as if `systemctl enable` was called for those units, to make
697 the system usable immediately after installation. Now this is not
698 done anymore, and instead calling `systemctl preset-all` is
699 recommended after the first installation of systemd.
700
701 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
702 is built on seccomp. When turned on creation of SUID/SGID files is
703 prohibited.
704
705 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
706 implied if DynamicUser= is turned on for a service. This hardens
707 these services, so that they neither can benefit from nor create
708 SUID/SGID executables. This is a minor compatibility breakage, given
709 that when DynamicUser= was first introduced SUID/SGID behaviour was
710 unaffected. However, the security benefit of these two options is
711 substantial, and the setting is still relatively new, hence we opted
712 to make it mandatory for services with dynamic users.
713
714 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
715 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
716 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
717 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
718 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
719 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
720 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
721 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
722 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
723 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
724 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
725 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
726 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
727 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
728 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
729 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
730 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
731 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
732
733 — Warsaw, 2019-04-11
734
735 CHANGES WITH 241:
736
737 * The default locale can now be configured at compile time. Otherwise,
738 a suitable default will be selected automatically (one of C.UTF-8,
739 en_US.UTF-8, and C).
740
741 * The version string shown by systemd and other tools now includes the
742 git commit hash when built from git. An override may be specified
743 during compilation, which is intended to be used by distributions to
744 include the package release information.
745
746 * systemd-cat can now filter standard input and standard error streams
747 for different syslog priorities using the new --stderr-priority=
748 option.
749
750 * systemd-journald and systemd-journal-remote reject entries which
751 contain too many fields (CVE-2018-16865) and set limits on the
752 process' command line length (CVE-2018-16864).
753
754 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
755 again.
756
757 * A new network device NamePolicy "keep" is implemented for link files,
758 and used by default in 99-default.link (the fallback configuration
759 provided by systemd). With this policy, if the network device name
760 was already set by userspace, the device will not be renamed again.
761 This matches the naming scheme that was implemented before
762 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
763 is also enabled by default, even if not specified. Effectively, this
764 means that if naming-scheme >= 240 is specified, network devices will
765 be renamed according to the configuration, even if they have been
766 renamed already, if "keep" is not specified as the naming policy in
767 the .link file. The 99-default.link file provided by systemd includes
768 "keep" for backwards compatibility, but it is recommended for user
769 installed .link files to *not* include it.
770
771 The "kernel" policy, which keeps kernel names declared to be
772 "persistent", now works again as documented.
773
774 * kernel-install script now optionally takes the paths to one or more
775 initrd files, and passes them to all plugins.
776
777 * The mincore() system call has been dropped from the @system-service
778 system call filter group, as it is pretty exotic and may potentially
779 used for side-channel attacks.
780
781 * -fPIE is dropped from compiler and linker options. Please specify
782 -Db_pie=true option to meson to build position-independent
783 executables. Note that the meson option is supported since meson-0.49.
784
785 * The fs.protected_regular and fs.protected_fifos sysctls, which were
786 added in Linux 4.19 to make some data spoofing attacks harder, are
787 now enabled by default. While this will hopefully improve the
788 security of most installations, it is technically a backwards
789 incompatible change; to disable these sysctls again, place the
790 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
791
792 fs.protected_regular = 0
793 fs.protected_fifos = 0
794
795 Note that the similar hardlink and symlink protection has been
796 enabled since v199, and may be disabled likewise.
797
798 * The files read from the EnvironmentFile= setting in unit files now
799 parse backslashes inside quotes literally, matching the behaviour of
800 POSIX shells.
801
802 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
803 now automatically become NOPs when run in a chroot() environment.
804
805 * The tmpfiles.d/ "C" line type will now copy directory trees not only
806 when the destination is so far missing, but also if it already exists
807 as a directory and is empty. This is useful to cater for systems
808 where directory trees are put together from multiple separate mount
809 points but otherwise empty.
810
811 * A new function sd_bus_close_unref() (and the associated
812 sd_bus_close_unrefp()) has been added to libsystemd, that combines
813 sd_bus_close() and sd_bus_unref() in one.
814
815 * udevadm control learnt a new option for --ping for testing whether a
816 systemd-udevd instance is running and reacting.
817
818 * udevadm trigger learnt a new option for --wait-daemon for waiting
819 systemd-udevd daemon to be initialized.
820
821 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
822 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
823 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
824 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
825 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
826 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
827 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
828 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
829 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
830 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
831 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
832 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
833 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
834 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
835 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
836 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
837 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
838
839 — Berlin, 2019-02-14
840
841 CHANGES WITH 240:
842
843 * NoNewPrivileges=yes has been set for all long-running services
844 implemented by systemd. Previously, this was problematic due to
845 SELinux (as this would also prohibit the transition from PID1's label
846 to the service's label). This restriction has since been lifted, but
847 an SELinux policy update is required.
848 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
849
850 * DynamicUser=yes is dropped from systemd-networkd.service,
851 systemd-resolved.service and systemd-timesyncd.service, which was
852 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
853 and since v236 for systemd-timesyncd.service. The users and groups
854 systemd-network, systemd-resolve and systemd-timesync are created
855 by systemd-sysusers again. Distributors or system administrators
856 may need to create these users and groups if they not exist (or need
857 to re-enable DynamicUser= for those units) while upgrading systemd.
858 Also, the clock file for systemd-timesyncd may need to move from
859 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
860
861 * When unit files are loaded from disk, previously systemd would
862 sometimes (depending on the unit loading order) load units from the
863 target path of symlinks in .wants/ or .requires/ directories of other
864 units. This meant that unit could be loaded from different paths
865 depending on whether the unit was requested explicitly or as a
866 dependency of another unit, not honouring the priority of directories
867 in search path. It also meant that it was possible to successfully
868 load and start units which are not found in the unit search path, as
869 long as they were requested as a dependency and linked to from
870 .wants/ or .requires/. The target paths of those symlinks are not
871 used for loading units anymore and the unit file must be found in
872 the search path.
873
874 * A new service type has been added: Type=exec. It's very similar to
875 Type=simple but ensures the service manager will wait for both fork()
876 and execve() of the main service binary to complete before proceeding
877 with follow-up units. This is primarily useful so that the manager
878 propagates any errors in the preparation phase of service execution
879 back to the job that requested the unit to be started. For example,
880 consider a service that has ExecStart= set to a file system binary
881 that doesn't exist. With Type=simple starting the unit would be
882 considered instantly successful, as only fork() has to complete
883 successfully and the manager does not wait for execve(), and hence
884 its failure is seen "too late". With the new Type=exec service type
885 starting the unit will fail, as the manager will wait for the
886 execve() and notice its failure, which is then propagated back to the
887 start job.
888
889 NOTE: with the next release 241 of systemd we intend to change the
890 systemd-run tool to default to Type=exec for transient services
891 started by it. This should be mostly safe, but in specific corner
892 cases might result in problems, as the systemd-run tool will then
893 block on NSS calls (such as user name look-ups due to User=) done
894 between the fork() and execve(), which under specific circumstances
895 might cause problems. It is recommended to specify "-p Type=simple"
896 explicitly in the few cases where this applies. For regular,
897 non-transient services (i.e. those defined with unit files on disk)
898 we will continue to default to Type=simple.
899
900 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
901 userspace processes is set to 1024 (soft) and 4096
902 (hard). Previously, systemd passed this on unmodified to all
903 processes it forked off. With this systemd release the hard limit
904 systemd passes on is increased to 512K, overriding the kernel's
905 defaults and substantially increasing the number of simultaneous file
906 descriptors unprivileged userspace processes can allocate. Note that
907 the soft limit remains at 1024 for compatibility reasons: the
908 traditional UNIX select() call cannot deal with file descriptors >=
909 1024 and increasing the soft limit globally might thus result in
910 programs unexpectedly allocating a high file descriptor and thus
911 failing abnormally when attempting to use it with select() (of
912 course, programs shouldn't use select() anymore, and prefer
913 poll()/epoll, but the call unfortunately remains undeservedly popular
914 at this time). This change reflects the fact that file descriptor
915 handling in the Linux kernel has been optimized in more recent
916 kernels and allocating large numbers of them should be much cheaper
917 both in memory and in performance than it used to be. Programs that
918 want to take benefit of the increased limit have to "opt-in" into
919 high file descriptors explicitly by raising their soft limit. Of
920 course, when they do that they must acknowledge that they cannot use
921 select() anymore (and neither can any shared library they use — or
922 any shared library used by any shared library they use and so on).
923 Which default hard limit is most appropriate is of course hard to
924 decide. However, given reports that ~300K file descriptors are used
925 in real-life applications we believe 512K is sufficiently high as new
926 default for now. Note that there are also reports that using very
927 high hard limits (e.g. 1G) is problematic: some software allocates
928 large arrays with one element for each potential file descriptor
929 (Java, …) — a high hard limit thus triggers excessively large memory
930 allocations in these applications. Hopefully, the new default of 512K
931 is a good middle ground: higher than what real-life applications
932 currently need, and low enough for avoid triggering excessively large
933 allocations in problematic software. (And yes, somebody should fix
934 Java.)
935
936 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
937 to the highest possible values, as separate accounting of file
938 descriptors is no longer necessary, as memcg tracks them correctly as
939 part of the memory accounting anyway. Thus, from the four limits on
940 file descriptors currently enforced (fs.file-max, fs.nr_open,
941 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
942 and keep only the latter two. A set of build-time options
943 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
944 has been added to revert this change in behaviour, which might be
945 an option for systems that turn off memcg in the kernel.
946
947 * When no /etc/locale.conf file exists (and hence no locale settings
948 are in place), systemd will now use the "C.UTF-8" locale by default,
949 and set LANG= to it. This locale is supported by various
950 distributions including Fedora, with clear indications that upstream
951 glibc is going to make it available too. This locale enables UTF-8
952 mode by default, which appears appropriate for 2018.
953
954 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
955 default. This effectively switches the RFC3704 Reverse Path filtering
956 from Strict mode to Loose mode. This is more appropriate for hosts
957 that have multiple links with routes to the same networks (e.g.
958 a client with a Wi-Fi and Ethernet both connected to the internet).
959
960 Consult the kernel documentation for details on this sysctl:
961 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
962
963 * CPUAccounting=yes no longer enables the CPU controller when using
964 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
965 statistics are now provided independently from the CPU controller.
966
967 * Support for disabling a particular cgroup controller within a sub-tree
968 has been added through the DisableControllers= directive.
969
970 * cgroup_no_v1=all on the kernel command line now also implies
971 using the unified cgroup hierarchy, unless one explicitly passes
972 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
973
974 * The new "MemoryMin=" unit file property may now be used to set the
975 memory usage protection limit of processes invoked by the unit. This
976 controls the cgroup v2 memory.min attribute. Similarly, the new
977 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
978 cgroup v2 io.latency cgroup property for configuring per-service I/O
979 latency.
980
981 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
982 to the cgroup v1 "devices" cgroup controller.
983
984 * systemd-escape now is able to combine --unescape with --template. It
985 also learnt a new option --instance for extracting and unescaping the
986 instance part of a unit name.
987
988 * sd-bus now provides the sd_bus_message_readv() which is similar to
989 sd_bus_message_read() but takes a va_list object. The pair
990 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
991 has been added for configuring the default method call timeout to
992 use. sd_bus_error_move() may be used to efficiently move the contents
993 from one sd_bus_error structure to another, invalidating the
994 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
995 be used to control whether a bus connection object is automatically
996 flushed when an sd-event loop is exited.
997
998 * When processing classic BSD syslog log messages, journald will now
999 save the original time-stamp string supplied in the new
1000 SYSLOG_TIMESTAMP= journal field. This permits consumers to
1001 reconstruct the original BSD syslog message more correctly.
1002
1003 * StandardOutput=/StandardError= in service files gained support for
1004 new "append:…" parameters, for connecting STDOUT/STDERR of a service
1005 to a file, and appending to it.
1006
1007 * The signal to use as last step of killing of unit processes is now
1008 configurable. Previously it was hard-coded to SIGKILL, which may now
1009 be overridden with the new KillSignal= setting. Note that this is the
1010 signal used when regular termination (i.e. SIGTERM) does not suffice.
1011 Similarly, the signal used when aborting a program in case of a
1012 watchdog timeout may now be configured too (WatchdogSignal=).
1013
1014 * The XDG_SESSION_DESKTOP environment variable may now be configured in
1015 the pam_systemd argument line, using the new desktop= switch. This is
1016 useful to initialize it properly from a display manager without
1017 having to touch C code.
1018
1019 * Most configuration options that previously accepted percentage values
1020 now also accept permille values with the '‰' suffix (instead of '%').
1021
1022 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
1023 DNS-over-TLS.
1024
1025 * systemd-resolved's configuration file resolved.conf gained a new
1026 option ReadEtcHosts= which may be used to turn off processing and
1027 honoring /etc/hosts entries.
1028
1029 * The "--wait" switch may now be passed to "systemctl
1030 is-system-running", in which case the tool will synchronously wait
1031 until the system finished start-up.
1032
1033 * hostnamed gained a new bus call to determine the DMI product UUID.
1034
1035 * On x86-64 systemd will now prefer using the RDRAND processor
1036 instruction over /dev/urandom whenever it requires randomness that
1037 neither has to be crypto-grade nor should be reproducible. This
1038 should substantially reduce the amount of entropy systemd requests
1039 from the kernel during initialization on such systems, though not
1040 reduce it to zero. (Why not zero? systemd still needs to allocate
1041 UUIDs and such uniquely, which require high-quality randomness.)
1042
1043 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
1044 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
1045 for forcing the "Other Information" bit in IPv6 RA messages. The
1046 bonding logic gained four new options AdActorSystemPriority=,
1047 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
1048 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
1049 shuffling of flows. The tunnel logic gained a new
1050 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
1051 Deployment. The policy rule logic gained four new options IPProtocol=,
1052 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
1053 support for the MulticastToUnicast= option. networkd also gained
1054 support for configuring static IPv4 ARP or IPv6 neighbor entries.
1055
1056 * .preset files (as read by 'systemctl preset') may now be used to
1057 instantiate services.
1058
1059 * /etc/crypttab now understands the sector-size= option to configure
1060 the sector size for an encrypted partition.
1061
1062 * Key material for encrypted disks may now be placed on a formatted
1063 medium, and referenced from /etc/crypttab by the UUID of the file
1064 system, followed by "=" suffixed by the path to the key file.
1065
1066 * The "collect" udev component has been removed without replacement, as
1067 it is neither used nor maintained.
1068
1069 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
1070 LogsDirectory=, ConfigurationDirectory= settings are used in a
1071 service the executed processes will now receive a set of environment
1072 variables containing the full paths of these directories.
1073 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
1074 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
1075 are used. Note that these options may be used multiple times per
1076 service in which case the resulting paths will be concatenated and
1077 separated by colons.
1078
1079 * Predictable interface naming has been extended to cover InfiniBand
1080 NICs. They will be exposed with an "ib" prefix.
1081
1082 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
1083 which case the respective line failing is ignored.
1084
1085 * .link files may now be used to configure the equivalent to the
1086 "ethtool advertise" commands.
1087
1088 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
1089 alternative to libudev.h. Previously, the latter was just an internal
1090 wrapper around the former, but now these two APIs are exposed
1091 directly.
1092
1093 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
1094 which calculates an app-specific boot ID similar to how
1095 sd_id128_get_machine_app_specific() generates an app-specific machine
1096 ID.
1097
1098 * A new tool systemd-id128 has been added that can be used to determine
1099 and generate various 128bit IDs.
1100
1101 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
1102 and LOGO=.
1103
1104 * systemd-hibernate-resume-generator will now honor the "noresume"
1105 kernel command line option, in which case it will bypass resuming
1106 from any hibernated image.
1107
1108 * The systemd-sleep.conf configuration file gained new options
1109 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
1110 AllowHybridSleep= for prohibiting specific sleep modes even if the
1111 kernel exports them.
1112
1113 * portablectl is now officially supported and has thus moved to
1114 /usr/bin/.
1115
1116 * bootctl learnt the two new commands "set-default" and "set-oneshot"
1117 for setting the default boot loader item to boot to (either
1118 persistently or only for the next boot). This is currently only
1119 compatible with sd-boot, but may be implemented on other boot loaders
1120 too, that follow the boot loader interface. The updated interface is
1121 now documented here:
1122
1123 https://systemd.io/BOOT_LOADER_INTERFACE
1124
1125 * A new kernel command line option systemd.early_core_pattern= is now
1126 understood which may be used to influence the core_pattern PID 1
1127 installs during early boot.
1128
1129 * busctl learnt two new options -j and --json= for outputting method
1130 call replies, properties and monitoring output in JSON.
1131
1132 * journalctl's JSON output now supports simple ANSI coloring as well as
1133 a new "json-seq" mode for generating RFC7464 output.
1134
1135 * Unit files now support the %g/%G specifiers that resolve to the UNIX
1136 group/GID of the service manager runs as, similar to the existing
1137 %u/%U specifiers that resolve to the UNIX user/UID.
1138
1139 * systemd-logind learnt a new global configuration option
1140 UserStopDelaySec= that may be set in logind.conf. It specifies how
1141 long the systemd --user instance shall remain started after a user
1142 logs out. This is useful to speed up repetitive re-connections of the
1143 same user, as it means the user's service manager doesn't have to be
1144 stopped/restarted on each iteration, but can be reused between
1145 subsequent options. This setting defaults to 10s. systemd-logind also
1146 exports two new properties on its Manager D-Bus objects indicating
1147 whether the system's lid is currently closed, and whether the system
1148 is on AC power.
1149
1150 * systemd gained support for a generic boot counting logic, which
1151 generically permits automatic reverting to older boot loader entries
1152 if newer updated ones don't work. The boot loader side is implemented
1153 in sd-boot, but is kept open for other boot loaders too. For details
1154 see:
1155
1156 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
1157
1158 * The SuccessAction=/FailureAction= unit file settings now learnt two
1159 new parameters: "exit" and "exit-force", which result in immediate
1160 exiting of the service manager, and are only useful in systemd --user
1161 and container environments.
1162
1163 * Unit files gained support for a pair of options
1164 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
1165 exit status to use as service manager exit status when
1166 SuccessAction=/FailureAction= is set to exit or exit-force.
1167
1168 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
1169 options may now be used to configure the log rate limiting applied by
1170 journald per-service.
1171
1172 * systemd-analyze gained a new verb "timespan" for parsing and
1173 normalizing time span values (i.e. strings like "5min 7s 8us").
1174
1175 * systemd-analyze also gained a new verb "security" for analyzing the
1176 security and sand-boxing settings of services in order to determine an
1177 "exposure level" for them, indicating whether a service would benefit
1178 from more sand-boxing options turned on for them.
1179
1180 * "systemd-analyze syscall-filter" will now also show system calls
1181 supported by the local kernel but not included in any of the defined
1182 groups.
1183
1184 * .nspawn files now understand the Ephemeral= setting, matching the
1185 --ephemeral command line switch.
1186
1187 * sd-event gained the new APIs sd_event_source_get_floating() and
1188 sd_event_source_set_floating() for controlling whether a specific
1189 event source is "floating", i.e. destroyed along with the even loop
1190 object itself.
1191
1192 * Unit objects on D-Bus gained a new "Refs" property that lists all
1193 clients that currently have a reference on the unit (to ensure it is
1194 not unloaded).
1195
1196 * The JoinControllers= option in system.conf is no longer supported, as
1197 it didn't work correctly, is hard to support properly, is legacy (as
1198 the concept only exists on cgroup v1) and apparently wasn't used.
1199
1200 * Journal messages that are generated whenever a unit enters the failed
1201 state are now tagged with a unique MESSAGE_ID. Similarly, messages
1202 generated whenever a service process exits are now made recognizable,
1203 too. A tagged message is also emitted whenever a unit enters the
1204 "dead" state on success.
1205
1206 * systemd-run gained a new switch --working-directory= for configuring
1207 the working directory of the service to start. A shortcut -d is
1208 equivalent, setting the working directory of the service to the
1209 current working directory of the invoking program. The new --shell
1210 (or just -S) option has been added for invoking the $SHELL of the
1211 caller as a service, and implies --pty --same-dir --wait --collect
1212 --service-type=exec. Or in other words, "systemd-run -S" is now the
1213 quickest way to quickly get an interactive in a fully clean and
1214 well-defined system service context.
1215
1216 * machinectl gained a new verb "import-fs" for importing an OS tree
1217 from a directory. Moreover, when a directory or tarball is imported
1218 and single top-level directory found with the OS itself below the OS
1219 tree is automatically mangled and moved one level up.
1220
1221 * systemd-importd will no longer set up an implicit btrfs loop-back
1222 file system on /var/lib/machines. If one is already set up, it will
1223 continue to be used.
1224
1225 * A new generator "systemd-run-generator" has been added. It will
1226 synthesize a unit from one or more program command lines included in
1227 the kernel command line. This is very useful in container managers
1228 for example:
1229
1230 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
1231
1232 This will run "systemd-nspawn" on an image, invoke the specified
1233 command line and immediately shut down the container again, returning
1234 the command line's exit code.
1235
1236 * The block device locking logic is now documented:
1237
1238 https://systemd.io/BLOCK_DEVICE_LOCKING
1239
1240 * loginctl and machinectl now optionally output the various tables in
1241 JSON using the --output= switch. It is our intention to add similar
1242 support to systemctl and all other commands.
1243
1244 * udevadm's query and trigger verb now optionally take a .device unit
1245 name as argument.
1246
1247 * systemd-udevd's network naming logic now understands a new
1248 net.naming-scheme= kernel command line switch, which may be used to
1249 pick a specific version of the naming scheme. This helps stabilizing
1250 interface names even as systemd/udev are updated and the naming logic
1251 is improved.
1252
1253 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
1254 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
1255 initialize one to all 0xFF.
1256
1257 * After loading the SELinux policy systemd will now recursively relabel
1258 all files and directories listed in
1259 /run/systemd/relabel-extra.d/*.relabel (which should be simple
1260 newline separated lists of paths) in addition to the ones it already
1261 implicitly relabels in /run, /dev and /sys. After the relabelling is
1262 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
1263 removed. This is useful to permit initrds (i.e. code running before
1264 the SELinux policy is in effect) to generate files in the host
1265 filesystem safely and ensure that the correct label is applied during
1266 the transition to the host OS.
1267
1268 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
1269 mknod() handling in user namespaces. Previously mknod() would always
1270 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
1271 but device nodes generated that way cannot be opened, and attempts to
1272 open them result in EPERM. This breaks the "graceful fallback" logic
1273 in systemd's PrivateDevices= sand-boxing option. This option is
1274 implemented defensively, so that when systemd detects it runs in a
1275 restricted environment (such as a user namespace, or an environment
1276 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
1277 where device nodes cannot be created the effect of PrivateDevices= is
1278 bypassed (following the logic that 2nd-level sand-boxing is not
1279 essential if the system systemd runs in is itself already sand-boxed
1280 as a whole). This logic breaks with 4.18 in container managers where
1281 user namespacing is used: suddenly PrivateDevices= succeeds setting
1282 up a private /dev/ file system containing devices nodes — but when
1283 these are opened they don't work.
1284
1285 At this point it is recommended that container managers utilizing
1286 user namespaces that intend to run systemd in the payload explicitly
1287 block mknod() with seccomp or similar, so that the graceful fallback
1288 logic works again.
1289
1290 We are very sorry for the breakage and the requirement to change
1291 container configurations for newer kernels. It's purely caused by an
1292 incompatible kernel change. The relevant kernel developers have been
1293 notified about this userspace breakage quickly, but they chose to
1294 ignore it.
1295
1296 * PermissionsStartOnly= setting is deprecated (but is still supported
1297 for backwards compatibility). The same functionality is provided by
1298 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
1299 commands.
1300
1301 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
1302 pam_systemd anymore.
1303
1304 * The naming scheme for network devices was changed to always rename
1305 devices, even if they were already renamed by userspace. The "kernel"
1306 policy was changed to only apply as a fallback, if no other naming
1307 policy took effect.
1308
1309 * The requirements to build systemd is bumped to meson-0.46 and
1310 python-3.5.
1311
1312 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
1313 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
1314 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
1315 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
1316 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
1317 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
1318 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
1319 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
1320 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
1321 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
1322 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
1323 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
1324 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
1325 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
1326 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
1327 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
1328 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
1329 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
1330 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
1331 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
1332 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
1333 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
1334 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
1335 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
1336 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
1337 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
1338 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
1339 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
1340 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
1341 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
1342 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
1343 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
1344 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
1345 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
1346 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
1347 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
1348 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
1349 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
1350 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
1351 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
1352 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
1353 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
1354 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
1355 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
1356 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
1357
1358 — Warsaw, 2018-12-21
1359
1360 CHANGES WITH 239:
1361
1362 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
1363 builtin will name network interfaces differently than in previous
1364 versions for virtual network interfaces created with SR-IOV and NPAR
1365 and for devices where the PCI network controller device does not have
1366 a slot number associated.
1367
1368 SR-IOV virtual devices are now named based on the name of the parent
1369 interface, with a suffix of "v<N>", where <N> is the virtual device
1370 number. Previously those virtual devices were named as if completely
1371 independent.
1372
1373 The ninth and later NPAR virtual devices will be named following the
1374 scheme used for the first eight NPAR partitions. Previously those
1375 devices were not renamed and the kernel default (eth<n>) was used.
1376
1377 "net_id" will also generate names for PCI devices where the PCI
1378 network controller device does not have an associated slot number
1379 itself, but one of its parents does. Previously those devices were
1380 not renamed and the kernel default (eth<n>) was used.
1381
1382 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
1383 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
1384 the unit. So, it is expected that the default behavior of
1385 systemd-logind is not changed. However, if distribution packagers or
1386 administrators disabled or modified IPAddressDeny= setting by a
1387 drop-in config file, then it may be necessary to update the file to
1388 re-enable AF_INET and AF_INET6 to support network user name services,
1389 e.g. NIS.
1390
1391 * When the RestrictNamespaces= unit property is specified multiple
1392 times, then the specified types are merged now. Previously, only the
1393 last assignment was used. So, if distribution packagers or
1394 administrators modified the setting by a drop-in config file, then it
1395 may be necessary to update the file.
1396
1397 * When OnFailure= is used in combination with Restart= on a service
1398 unit, then the specified units will no longer be triggered on
1399 failures that result in restarting. Previously, the specified units
1400 would be activated each time the unit failed, even when the unit was
1401 going to be restarted automatically. This behaviour contradicted the
1402 documentation. With this release the code is adjusted to match the
1403 documentation.
1404
1405 * systemd-tmpfiles will now print a notice whenever it encounters
1406 tmpfiles.d/ lines referencing the /var/run/ directory. It will
1407 recommend reworking them to use the /run/ directory instead (for
1408 which /var/run/ is simply a symlinked compatibility alias). This way
1409 systemd-tmpfiles can properly detect line conflicts and merge lines
1410 referencing the same file by two paths, without having to access
1411 them.
1412
1413 * systemctl disable/unmask/preset/preset-all cannot be used with
1414 --runtime. Previously this was allowed, but resulted in unintuitive
1415 behaviour that wasn't useful. systemctl disable/unmask will now undo
1416 both runtime and persistent enablement/masking, i.e. it will remove
1417 any relevant symlinks both in /run and /etc.
1418
1419 * Note that all long-running system services shipped with systemd will
1420 now default to a system call whitelist (rather than a blacklist, as
1421 before). In particular, systemd-udevd will now enforce one too. For
1422 most cases this should be safe, however downstream distributions
1423 which disabled sandboxing of systemd-udevd (specifically the
1424 MountFlags= setting), might want to disable this security feature
1425 too, as the default whitelisting will prohibit all mount, swap,
1426 reboot and clock changing operations from udev rules.
1427
1428 * sd-boot acquired new loader configuration settings to optionally turn
1429 off Windows and MacOS boot partition discovery as well as
1430 reboot-into-firmware menu items. It is also able to pick a better
1431 screen resolution for HiDPI systems, and now provides loader
1432 configuration settings to change the resolution explicitly.
1433
1434 * systemd-resolved now supports DNS-over-TLS. It's still
1435 turned off by default, use DNSOverTLS=opportunistic to turn it on in
1436 resolved.conf. We intend to make this the default as soon as couple
1437 of additional techniques for optimizing the initial latency caused by
1438 establishing a TLS/TCP connection are implemented.
1439
1440 * systemd-resolved.service and systemd-networkd.service now set
1441 DynamicUser=yes. The users systemd-resolve and systemd-network are
1442 not created by systemd-sysusers anymore.
1443
1444 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
1445 that embed a network facing module into any process using getpwuid()
1446 or related call: the dynamic allocation of the user ID for
1447 systemd-resolved.service means the service manager has to check NSS
1448 if the user name is already taken when forking off the service. Since
1449 the user in the common case won't be defined in /etc/passwd the
1450 lookup is likely to trigger nss-ldap which in turn might use NSS to
1451 ask systemd-resolved for hostname lookups. This will hence result in
1452 a deadlock: a user name lookup in order to start
1453 systemd-resolved.service will result in a host name lookup for which
1454 systemd-resolved.service needs to be started already. There are
1455 multiple ways to work around this problem: pre-allocate the
1456 "systemd-resolve" user on such systems, so that nss-ldap won't be
1457 triggered; or use a different NSS package that doesn't do networking
1458 in-process but provides a local asynchronous name cache; or configure
1459 the NSS package to avoid lookups for UIDs in the range `pkg-config
1460 systemd --variable=dynamicuidmin` … `pkg-config systemd
1461 --variable=dynamicuidmax`, so that it does not consider itself
1462 authoritative for the same UID range systemd allocates dynamic users
1463 from.
1464
1465 * The systemd-resolve tool has been renamed to resolvectl (it also
1466 remains available under the old name, for compatibility), and its
1467 interface is now verb-based, similar in style to the other <xyz>ctl
1468 tools, such as systemctl or loginctl.
1469
1470 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
1471 compatibility. It may be symlinked under the 'resolvconf' name, in
1472 which case it will take arguments and input compatible with the
1473 Debian and FreeBSD resolvconf tool.
1474
1475 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
1476 where the system initially suspends, and after a timeout resumes and
1477 hibernates again.
1478
1479 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
1480 set the client will only send a DUID as client identifier.
1481
1482 * The nss-systemd glibc NSS module will now enumerate dynamic users and
1483 groups in effect. Previously, it could resolve UIDs/GIDs to user
1484 names/groups and vice versa, but did not support enumeration.
1485
1486 * journald's Compress= configuration setting now optionally accepts a
1487 byte threshold value. All journal objects larger than this threshold
1488 will be compressed, smaller ones will not. Previously this threshold
1489 was not configurable and set to 512.
1490
1491 * A new system.conf setting NoNewPrivileges= is now available which may
1492 be used to turn off acquisition of new privileges system-wide
1493 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
1494 for all its children). Note that turning this option on means setuid
1495 binaries and file system capabilities lose their special powers.
1496 While turning on this option is a big step towards a more secure
1497 system, doing so is likely to break numerous pre-existing UNIX tools,
1498 in particular su and sudo.
1499
1500 * A new service systemd-time-sync-wait.service has been added. If
1501 enabled it will delay the time-sync.target unit at boot until time
1502 synchronization has been received from the network. This
1503 functionality is useful on systems lacking a local RTC or where it is
1504 acceptable that the boot process shall be delayed by external network
1505 services.
1506
1507 * When hibernating, systemd will now inform the kernel of the image
1508 write offset, on kernels new enough to support this. This means swap
1509 files should work for hibernation now.
1510
1511 * When loading unit files, systemd will now look for drop-in unit files
1512 extensions in additional places. Previously, for a unit file name
1513 "foo-bar-baz.service" it would look for dropin files in
1514 "foo-bar-baz.service.d/*.conf". Now, it will also look in
1515 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
1516 service name truncated after all inner dashes. This scheme allows
1517 writing drop-ins easily that apply to a whole set of unit files at
1518 once. It's particularly useful for mount and slice units (as their
1519 naming is prefix based), but is also useful for service and other
1520 units, for packages that install multiple unit files at once,
1521 following a strict naming regime of beginning the unit file name with
1522 the package's name. Two new specifiers are now supported in unit
1523 files to match this: %j and %J are replaced by the part of the unit
1524 name following the last dash.
1525
1526 * Unit files and other configuration files that support specifier
1527 expansion now understand another three new specifiers: %T and %V will
1528 resolve to /tmp and /var/tmp respectively, or whatever temporary
1529 directory has been set for the calling user. %E will expand to either
1530 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
1531
1532 * The ExecStart= lines of unit files are no longer required to
1533 reference absolute paths. If non-absolute paths are specified the
1534 specified binary name is searched within the service manager's
1535 built-in $PATH, which may be queried with 'systemd-path
1536 search-binaries-default'. It's generally recommended to continue to
1537 use absolute paths for all binaries specified in unit files.
1538
1539 * Units gained a new load state "bad-setting", which is used when a
1540 unit file was loaded, but contained fatal errors which prevent it
1541 from being started (for example, a service unit has been defined
1542 lacking both ExecStart= and ExecStop= lines).
1543
1544 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
1545 support alternative debuggers, for example lldb. The old name
1546 continues to be available however, for compatibility reasons. Use the
1547 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
1548 to pick an alternative debugger instead of the default gdb.
1549
1550 * systemctl and the other tools will now output escape sequences that
1551 generate proper clickable hyperlinks in various terminal emulators
1552 where useful (for example, in the "systemctl status" output you can
1553 now click on the unit file name to quickly open it in the
1554 editor/viewer of your choice). Note that not all terminal emulators
1555 support this functionality yet, but many do. Unfortunately, the
1556 "less" pager doesn't support this yet, hence this functionality is
1557 currently automatically turned off when a pager is started (which
1558 happens quite often due to auto-paging). We hope to remove this
1559 limitation as soon as "less" learns these escape sequences. This new
1560 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
1561 environment variable. For details on these escape sequences see:
1562 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
1563
1564 * networkd's .network files now support a new IPv6MTUBytes= option for
1565 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
1566 option in the [Route] section to configure the MTU to use for
1567 specific routes. It also gained support for configuration of the DHCP
1568 "UserClass" option through the new UserClass= setting. It gained
1569 three new options in the new [CAN] section for configuring CAN
1570 networks. The MULTICAST and ALLMULTI interface flags may now be
1571 controlled explicitly with the new Multicast= and AllMulticast=
1572 settings.
1573
1574 * networkd will now automatically make use of the kernel's route
1575 expiration feature, if it is available.
1576
1577 * udevd's .link files now support setting the number of receive and
1578 transmit channels, using the RxChannels=, TxChannels=,
1579 OtherChannels=, CombinedChannels= settings.
1580
1581 * Support for UDPSegmentationOffload= has been removed, given its
1582 limited support in hardware, and waning software support.
1583
1584 * networkd's .netdev files now support creating "netdevsim" interfaces.
1585
1586 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
1587 to query the unit belonging to a specific kernel control group.
1588
1589 * systemd-analyze gained a new verb "cat-config", which may be used to
1590 dump the contents of any configuration file, with all its matching
1591 drop-in files added in, and honouring the usual search and masking
1592 logic applied to systemd configuration files. For example use
1593 "systemd-analyze cat-config systemd/system.conf" to get the complete
1594 system configuration file of systemd how it would be loaded by PID 1
1595 itself. Similar to this, various tools such as systemd-tmpfiles or
1596 systemd-sysusers, gained a new option "--cat-config", which does the
1597 corresponding operation for their own configuration settings. For
1598 example, "systemd-tmpfiles --cat-config" will now output the full
1599 list of tmpfiles.d/ lines in place.
1600
1601 * timedatectl gained three new verbs: "show" shows bus properties of
1602 systemd-timedated, "timesync-status" shows the current NTP
1603 synchronization state of systemd-timesyncd, and "show-timesync"
1604 shows bus properties of systemd-timesyncd.
1605
1606 * systemd-timesyncd gained a bus interface on which it exposes details
1607 about its state.
1608
1609 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
1610 understood by systemd-timedated. It takes a colon-separated list of
1611 unit names of NTP client services. The list is used by
1612 "timedatectl set-ntp".
1613
1614 * systemd-nspawn gained a new --rlimit= switch for setting initial
1615 resource limits for the container payload. There's a new switch
1616 --hostname= to explicitly override the container's hostname. A new
1617 --no-new-privileges= switch may be used to control the
1618 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
1619 --oom-score-adjust= switch controls the OOM scoring adjustment value
1620 for the payload. The new --cpu-affinity= switch controls the CPU
1621 affinity of the container payload. The new --resolv-conf= switch
1622 allows more detailed control of /etc/resolv.conf handling of the
1623 container. Similarly, the new --timezone= switch allows more detailed
1624 control of /etc/localtime handling of the container.
1625
1626 * systemd-detect-virt gained a new --list switch, which will print a
1627 list of all currently known VM and container environments.
1628
1629 * Support for "Portable Services" has been added, see
1630 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
1631 experimental, but this is expected to change soon. Reflecting this
1632 experimental state, the "portablectl" binary is not installed into
1633 /usr/bin yet. The binary has to be called with the full path
1634 /usr/lib/systemd/portablectl instead.
1635
1636 * journalctl's and systemctl's -o switch now knows a new log output
1637 mode "with-unit". The output it generates is very similar to the
1638 regular "short" mode, but displays the unit name instead of the
1639 syslog tag for each log line. Also, the date is shown with timezone
1640 information. This mode is probably more useful than the classic
1641 "short" output mode for most purposes, except where pixel-perfect
1642 compatibility with classic /var/log/messages formatting is required.
1643
1644 * A new --dump-bus-properties switch has been added to the systemd
1645 binary, which may be used to dump all supported D-Bus properties.
1646 (Options which are still supported, but are deprecated, are *not*
1647 shown.)
1648
1649 * sd-bus gained a set of new calls:
1650 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
1651 enable/disable the "floating" state of a bus slot object,
1652 i.e. whether the slot object pins the bus it is allocated for into
1653 memory or if the bus slot object gets disconnected when the bus goes
1654 away. sd_bus_open_with_description(),
1655 sd_bus_open_user_with_description(),
1656 sd_bus_open_system_with_description() may be used to allocate bus
1657 objects and set their description string already during allocation.
1658
1659 * sd-event gained support for watching inotify events from the event
1660 loop, in an efficient way, sharing inotify handles between multiple
1661 users. For this a new function sd_event_add_inotify() has been added.
1662
1663 * sd-event and sd-bus gained support for calling special user-supplied
1664 destructor functions for userdata pointers associated with
1665 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
1666 functions sd_bus_slot_set_destroy_callback,
1667 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
1668 sd_bus_track_get_destroy_callback,
1669 sd_event_source_set_destroy_callback,
1670 sd_event_source_get_destroy_callback have been added.
1671
1672 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
1673
1674 * PID 1 will now automatically reschedule .timer units whenever the
1675 local timezone changes. (They previously got rescheduled
1676 automatically when the system clock changed.)
1677
1678 * New documentation has been added to document cgroups delegation,
1679 portable services and the various code quality tools we have set up:
1680
1681 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
1682 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
1683 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
1684
1685 * The Boot Loader Specification has been added to the source tree.
1686
1687 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
1688
1689 While moving it into our source tree we have updated it and further
1690 changes are now accepted through the usual github PR workflow.
1691
1692 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
1693 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
1694 earlier PAM modules. The data in these fields is used to initialize
1695 the session scope's resource properties. Thus external PAM modules
1696 may now configure per-session limits, for example sourced from
1697 external user databases.
1698
1699 * socket units with Accept=yes will now maintain a "refused" counter in
1700 addition to the existing "accepted" counter, counting connections
1701 refused due to the enforced limits.
1702
1703 * The "systemd-path search-binaries-default" command may now be use to
1704 query the default, built-in $PATH PID 1 will pass to the services it
1705 manages.
1706
1707 * A new unit file setting PrivateMounts= has been added. It's a boolean
1708 option. If enabled the unit's processes are invoked in their own file
1709 system namespace. Note that this behaviour is also implied if any
1710 other file system namespacing options (such as PrivateTmp=,
1711 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
1712 primarily useful for services that do not use any of the other file
1713 system namespacing options. One such service is systemd-udevd.service
1714 where this is now used by default.
1715
1716 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
1717 when the system is booted in UEFI "secure mode".
1718
1719 * A new unit "system-update-pre.target" is added, which defines an
1720 optional synchronization point for offline system updates, as
1721 implemented by the pre-existing "system-update.target" unit. It
1722 allows ordering services before the service that executes the actual
1723 update process in a generic way.
1724
1725 * Systemd now emits warnings whenever .include syntax is used.
1726
1727 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
1728 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
1729 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
1730 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
1731 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1732 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1733 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1734 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1735 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1736 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1737 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1738 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1739 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1740 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1741 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1742 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1743 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1744 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1745 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1746 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1747 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1748 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
1749 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
1750 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1751 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1752 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1753 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1754 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1755 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1756
1757 — Berlin, 2018-06-22
1758
1759 CHANGES WITH 238:
1760
1761 * The MemoryAccounting= unit property now defaults to on. After
1762 discussions with the upstream control group maintainers we learnt
1763 that the negative impact of cgroup memory accounting on current
1764 kernels is finally relatively minimal, so that it should be safe to
1765 enable this by default without affecting system performance. Besides
1766 memory accounting only task accounting is turned on by default, all
1767 other forms of resource accounting (CPU, IO, IP) remain off for now,
1768 because it's not clear yet that their impact is small enough to move
1769 from opt-in to opt-out. We recommend downstreams to leave memory
1770 accounting on by default if kernel 4.14 or higher is primarily
1771 used. On very resource constrained systems or when support for old
1772 kernels is a necessity, -Dmemory-accounting-default=false can be used
1773 to revert this change.
1774
1775 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1776 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1777 from the upgrade scriptlets of individual packages now do nothing.
1778 Transfiletriggers have been added which will perform those updates
1779 once at the end of the transaction.
1780
1781 Similar transfiletriggers have been added to execute any sysctl.d
1782 and binfmt.d rules. Thus, it should be unnecessary to provide any
1783 scriptlets to execute this configuration from package installation
1784 scripts.
1785
1786 * systemd-sysusers gained a mode where the configuration to execute is
1787 specified on the command line, but this configuration is not executed
1788 directly, but instead it is merged with the configuration on disk,
1789 and the result is executed. This is useful for package installation
1790 scripts which want to create the user before installing any files on
1791 disk (in case some of those files are owned by that user), while
1792 still allowing local admin overrides.
1793
1794 This functionality is exposed to rpm scriptlets through a new
1795 %sysusers_create_package macro. Old %sysusers_create and
1796 %sysusers_create_inline macros are deprecated.
1797
1798 A transfiletrigger for sysusers.d configuration is now installed,
1799 which means that it should be unnecessary to call systemd-sysusers from
1800 package installation scripts, unless the package installs any files
1801 owned by those newly-created users, in which case
1802 %sysusers_create_package should be used.
1803
1804 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1805 where the command-line configuration is merged with the configuration
1806 on disk. This is exposed as the new %tmpfiles_create_package macro,
1807 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1808 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1809 from package installation scripts.
1810
1811 * sysusers.d configuration for a user may now also specify the group
1812 number, in addition to the user number ("u username 123:456"), or
1813 without the user number ("u username -:456").
1814
1815 * Configution items for systemd-sysusers can now be specified as
1816 positional arguments when the new --inline switch is used.
1817
1818 * The login shell of users created through sysusers.d may now be
1819 specified (previously, it was always /bin/sh for root and
1820 /sbin/nologin for other users).
1821
1822 * systemd-analyze gained a new --global switch to look at global user
1823 configuration. It also gained a unit-paths verb to list the unit load
1824 paths that are compiled into systemd (which can be used with
1825 --systemd, --user, or --global).
1826
1827 * udevadm trigger gained a new --settle/-w option to wait for any
1828 triggered events to finish (but just those, and not any other events
1829 which are triggered meanwhile).
1830
1831 * The action that systemd-logind takes when the lid is closed and the
1832 machine is connected to external power can now be configured using
1833 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1834 was determined by HandleLidSwitch=, and, for backwards compatibility,
1835 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1836
1837 * journalctl will periodically call sd_journal_process() to make it
1838 resilient against inotify queue overruns when journal files are
1839 rotated very quickly.
1840
1841 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1842 sd_bus_get_n_queued_write — may be used to check the number of
1843 pending bus messages.
1844
1845 * systemd gained a new
1846 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1847 which can be used to migrate foreign processes to scope and service
1848 units. The primary user for this new API is systemd itself: the
1849 systemd --user instance uses this call of the systemd --system
1850 instance to migrate processes if it itself gets the request to
1851 migrate processes and the kernel refuses this due to access
1852 restrictions. Thanks to this "systemd-run --scope --user …" works
1853 again in pure cgroup v2 environments when invoked from the user
1854 session scope.
1855
1856 * A new TemporaryFileSystem= setting can be used to mask out part of
1857 the real file system tree with tmpfs mounts. This may be combined
1858 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1859 not relevant to the unit, while still allowing some paths lower in
1860 the tree to be accessed.
1861
1862 ProtectHome=tmpfs may now be used to hide user home and runtime
1863 directories from units, in a way that is mostly equivalent to
1864 "TemporaryFileSystem=/home /run/user /root".
1865
1866 * Non-service units are now started with KeyringMode=shared by default.
1867 This means that mount and swapon and other mount tools have access
1868 to keys in the main keyring.
1869
1870 * /sys/fs/bpf is now mounted automatically.
1871
1872 * QNX virtualization is now detected by systemd-detect-virt and may
1873 be used in ConditionVirtualization=.
1874
1875 * IPAccounting= may now be enabled also for slice units.
1876
1877 * A new -Dsplit-bin= build configuration switch may be used to specify
1878 whether bin and sbin directories are merged, or if they should be
1879 included separately in $PATH and various listings of executable
1880 directories. The build configuration scripts will try to autodetect
1881 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1882 system, but distributions are encouraged to configure this
1883 explicitly.
1884
1885 * A new -Dok-color= build configuration switch may be used to change
1886 the colour of "OK" status messages.
1887
1888 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1889 PrivateNetwork=yes was buggy in previous versions of systemd. This
1890 means that after the upgrade and daemon-reexec, any such units must
1891 be restarted.
1892
1893 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1894 will not exclude read-only files owned by root from cleanup.
1895
1896 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1897 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1898 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1899 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1900 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1901 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1902 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1903 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1904 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1905 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1906 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1907 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1908 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1909 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1910 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1911 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1912
1913 — Warsaw, 2018-03-05
1914
1915 CHANGES WITH 237:
1916
1917 * Some keyboards come with a zoom see-saw or rocker which until now got
1918 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1919 keycodes are not recognized by any major desktop. They now produce
1920 Up/Down key events so that they can be used for scrolling.
1921
1922 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1923 slightly: previously, if an argument was specified for lines of this
1924 type (i.e. the right-most column was set) this string was appended to
1925 existing files each time systemd-tmpfiles was run. This behaviour was
1926 different from what the documentation said, and not particularly
1927 useful, as repeated systemd-tmpfiles invocations would not be
1928 idempotent and grow such files without bounds. With this release
1929 behaviour has been altered to match what the documentation says:
1930 lines of this type only have an effect if the indicated files don't
1931 exist yet, and only then the argument string is written to the file.
1932
1933 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1934 systemd-tmpfiles behaviour: previously, read-only files owned by root
1935 were always excluded from the file "aging" algorithm (i.e. the
1936 automatic clean-up of directories like /tmp based on
1937 atime/mtime/ctime). We intend to drop this restriction, and age files
1938 by default even when owned by root and read-only. This behaviour was
1939 inherited from older tools, but there have been requests to remove
1940 it, and it's not obvious why this restriction was made in the first
1941 place. Please speak up now, if you are aware of software that reqires
1942 this behaviour, otherwise we'll remove the restriction in v238.
1943
1944 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1945 systemctl. It takes a boolean argument. If on, systemctl assumes it
1946 operates on an "offline" OS tree, and will not attempt to talk to the
1947 service manager. Previously, this mode was implicitly enabled if a
1948 chroot() environment was detected, and this new environment variable
1949 now provides explicit control.
1950
1951 * .path and .socket units may now be created transiently, too.
1952 Previously only service, mount, automount and timer units were
1953 supported as transient units. The systemd-run tool has been updated
1954 to expose this new functionality, you may hence use it now to bind
1955 arbitrary commands to path or socket activation on-the-fly from the
1956 command line. Moreover, almost all properties are now exposed for the
1957 unit types that already supported transient operation.
1958
1959 * The systemd-mount command gained support for a new --owner= parameter
1960 which takes a user name, which is then resolved and included in uid=
1961 and gid= mount options string of the file system to mount.
1962
1963 * A new unit condition ConditionControlGroupController= has been added
1964 that checks whether a specific cgroup controller is available.
1965
1966 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1967 .network files all gained support for a new condition
1968 ConditionKernelVersion= for checking against specific kernel
1969 versions.
1970
1971 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
1972 support for configuring device flags in the Flags= setting. In the
1973 same files, the [Tunnel] section gained support for configuring
1974 AllowLocalRemote=. The [Route] section in .network files gained
1975 support for configuring InitialCongestionWindow=,
1976 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1977 understands RapidCommit=.
1978
1979 * systemd-networkd's DHCPv6 support gained support for Prefix
1980 Delegation.
1981
1982 * sd-bus gained support for a new "watch-bind" feature. When this
1983 feature is enabled, an sd_bus connection may be set up to connect to
1984 an AF_UNIX socket in the file system as soon as it is created. This
1985 functionality is useful for writing early-boot services that
1986 automatically connect to the system bus as soon as it is started,
1987 without ugly time-based polling. systemd-networkd and
1988 systemd-resolved have been updated to make use of this
1989 functionality. busctl exposes this functionality in a new
1990 --watch-bind= command line switch.
1991
1992 * sd-bus will now optionally synthesize a local "Connected" signal as
1993 soon as a D-Bus connection is set up fully. This message mirrors the
1994 already existing "Disconnected" signal which is synthesized when the
1995 connection is terminated. This signal is generally useful but
1996 particularly handy in combination with the "watch-bind" feature
1997 described above. Synthesizing of this message has to be requested
1998 explicitly through the new API call sd_bus_set_connected_signal(). In
1999 addition a new call sd_bus_is_ready() has been added that checks
2000 whether a connection is fully set up (i.e. between the "Connected" and
2001 "Disconnected" signals).
2002
2003 * sd-bus gained two new calls sd_bus_request_name_async() and
2004 sd_bus_release_name_async() for asynchronously registering bus
2005 names. Similar, there is now sd_bus_add_match_async() for installing
2006 a signal match asynchronously. All of systemd's own services have
2007 been updated to make use of these calls. Doing these operations
2008 asynchronously has two benefits: it reduces the risk of deadlocks in
2009 case of cyclic dependencies between bus services, and it speeds up
2010 service initialization since synchronization points for bus
2011 round-trips are removed.
2012
2013 * sd-bus gained two new calls sd_bus_match_signal() and
2014 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
2015 and sd_bus_add_match_async() but instead of taking a D-Bus match
2016 string take match fields as normal function parameters.
2017
2018 * sd-bus gained two new calls sd_bus_set_sender() and
2019 sd_bus_message_set_sender() for setting the sender name of outgoing
2020 messages (either for all outgoing messages or for just one specific
2021 one). These calls are only useful in direct connections as on
2022 brokered connections the broker fills in the sender anyway,
2023 overwriting whatever the client filled in.
2024
2025 * sd-event gained a new pseudo-handle that may be specified on all API
2026 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
2027 used this refers to the default event loop object of the calling
2028 thread. Note however that this does not implicitly allocate one —
2029 which has to be done prior by using sd_event_default(). Similarly
2030 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
2031 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
2032 to the default bus of the specified type of the calling thread. Here
2033 too this does not implicitly allocate bus connection objects, this
2034 has to be done prior with sd_bus_default() and friends.
2035
2036 * sd-event gained a new call pair
2037 sd_event_source_{get|set}_io_fd_own(). This may be used to request
2038 automatic closure of the file descriptor an IO event source watches
2039 when the event source is destroyed.
2040
2041 * systemd-networkd gained support for natively configuring WireGuard
2042 connections.
2043
2044 * In previous versions systemd synthesized user records both for the
2045 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
2046 internally. In order to simplify distribution-wide renames of the
2047 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
2048 new transitional flag file has been added: if
2049 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
2050 user and group record within the systemd codebase is disabled.
2051
2052 * systemd-notify gained a new --uid= option for selecting the source
2053 user/UID to use for notification messages sent to the service
2054 manager.
2055
2056 * journalctl gained a new --grep= option to list only entries in which
2057 the message matches a certain pattern. By default matching is case
2058 insensitive if the pattern is lowercase, and case sensitive
2059 otherwise. Option --case-sensitive=yes|no can be used to override
2060 this an specify case sensitivity or case insensitivity.
2061
2062 * There's now a "systemd-analyze service-watchdogs" command for printing
2063 the current state of the service runtime watchdog, and optionally
2064 enabling or disabling the per-service watchdogs system-wide if given a
2065 boolean argument (i.e. the concept you configure in WatchdogSec=), for
2066 debugging purposes. There's also a kernel command line option
2067 systemd.service_watchdogs= for controlling the same.
2068
2069 * Two new "log-level" and "log-target" options for systemd-analyze were
2070 added that merge the now deprecated get-log-level, set-log-level and
2071 get-log-target, set-log-target pairs. The deprecated options are still
2072 understood for backwards compatibility. The two new options print the
2073 current value when no arguments are given, and set them when a
2074 level/target is given as an argument.
2075
2076 * sysusers.d's "u" lines now optionally accept both a UID and a GID
2077 specification, separated by a ":" character, in order to create users
2078 where UID and GID do not match.
2079
2080 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
2081 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
2082 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
2083 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
2084 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
2085 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
2086 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
2087 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
2088 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
2089 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
2090 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
2091 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
2092 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
2093 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
2094 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
2095 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
2096 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
2097 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
2098 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
2099 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
2100 Палаузов
2101
2102 — Brno, 2018-01-28
2103
2104 CHANGES WITH 236:
2105
2106 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
2107 in v235 has been extended to also set the dummy.ko module option
2108 numdummies=0, preventing the kernel from automatically creating
2109 dummy0. All dummy interfaces must now be explicitly created.
2110
2111 * Unknown '%' specifiers in configuration files are now rejected. This
2112 applies to units and tmpfiles.d configuration. Any percent characters
2113 that are followed by a letter or digit that are not supposed to be
2114 interpreted as the beginning of a specifier should be escaped by
2115 doubling ("%%"). (So "size=5%" is still accepted, as well as
2116 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
2117 valid specifiers today.)
2118
2119 * systemd-resolved now maintains a new dynamic
2120 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
2121 recommended to make /etc/resolv.conf a symlink to it. This file
2122 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
2123 includes dynamically acquired search domains, achieving more correct
2124 DNS resolution by software that bypasses local DNS APIs such as NSS.
2125
2126 * The "uaccess" udev tag has been dropped from /dev/kvm and
2127 /dev/dri/renderD*. These devices now have the 0666 permissions by
2128 default (but this may be changed at build-time). /dev/dri/renderD*
2129 will now be owned by the "render" group along with /dev/kfd.
2130
2131 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
2132 systemd-journal-gatewayd.service and
2133 systemd-journal-upload.service. This means "nss-systemd" must be
2134 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
2135 services are resolved properly.
2136
2137 * In /etc/fstab two new mount options are now understood:
2138 x-systemd.makefs and x-systemd.growfs. The former has the effect that
2139 the configured file system is formatted before it is mounted, the
2140 latter that the file system is resized to the full block device size
2141 after it is mounted (i.e. if the file system is smaller than the
2142 partition it resides on, it's grown). This is similar to the fsck
2143 logic in /etc/fstab, and pulls in systemd-makefs@.service and
2144 systemd-growfs@.service as necessary, similar to
2145 systemd-fsck@.service. Resizing is currently only supported on ext4
2146 and btrfs.
2147
2148 * In systemd-networkd, the IPv6 RA logic now optionally may announce
2149 DNS server and domain information.
2150
2151 * Support for the LUKS2 on-disk format for encrypted partitions has
2152 been added. This requires libcryptsetup2 during compilation and
2153 runtime.
2154
2155 * The systemd --user instance will now signal "readiness" when its
2156 basic.target unit has been reached, instead of when the run queue ran
2157 empty for the first time.
2158
2159 * Tmpfiles.d with user configuration are now also supported.
2160 systemd-tmpfiles gained a new --user switch, and snippets placed in
2161 ~/.config/user-tmpfiles.d/ and corresponding directories will be
2162 executed by systemd-tmpfiles --user running in the new
2163 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
2164 running in the user session.
2165
2166 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
2167 %S resolves to the top-level state directory (/var/lib for the system
2168 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
2169 top-level cache directory (/var/cache for the system instance,
2170 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
2171 logs directory (/var/log for the system instance,
2172 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
2173 existing %t specifier, that resolves to the top-level runtime
2174 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
2175 user instance).
2176
2177 * journalctl learnt a new parameter --output-fields= for limiting the
2178 set of journal fields to output in verbose and JSON output modes.
2179
2180 * systemd-timesyncd's configuration file gained a new option
2181 RootDistanceMaxSec= for setting the maximum root distance of servers
2182 it'll use, as well as the new options PollIntervalMinSec= and
2183 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
2184
2185 * bootctl gained a new command "list" for listing all available boot
2186 menu items on systems that follow the boot loader specification.
2187
2188 * systemctl gained a new --dry-run switch that shows what would be done
2189 instead of doing it, and is currently supported by the shutdown and
2190 sleep verbs.
2191
2192 * ConditionSecurity= can now detect the TOMOYO security module.
2193
2194 * Unit file [Install] sections are now also respected in unit drop-in
2195 files. This is intended to be used by drop-ins under /usr/lib/.
2196
2197 * systemd-firstboot may now also set the initial keyboard mapping.
2198
2199 * Udev "changed" events for devices which are exposed as systemd
2200 .device units are now propagated to units specified in
2201 ReloadPropagatedFrom= as reload requests.
2202
2203 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
2204 unit template name (i.e. a name in the form of 'foobar@.service',
2205 without the instance component between the '@' and - the '.'), then
2206 the escaped sysfs path of the device is automatically used as the
2207 instance.
2208
2209 * SystemCallFilter= in unit files has been extended so that an "errno"
2210 can be specified individually for each system call. Example:
2211 SystemCallFilter=~uname:EILSEQ.
2212
2213 * The cgroup delegation logic has been substantially updated. Delegate=
2214 now optionally takes a list of controllers (instead of a boolean, as
2215 before), which lists the controllers to delegate at least.
2216
2217 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
2218
2219 * A new LogLevelMax= setting configures the maximum log level any
2220 process of the service may log at (i.e. anything with a lesser
2221 priority than what is specified is automatically dropped). A new
2222 LogExtraFields= setting allows configuration of additional journal
2223 fields to attach to all log records generated by any of the unit's
2224 processes.
2225
2226 * New StandardInputData= and StandardInputText= settings along with the
2227 new option StandardInput=data may be used to configure textual or
2228 binary data that shall be passed to the executed service process via
2229 standard input, encoded in-line in the unit file.
2230
2231 * StandardInput=, StandardOutput= and StandardError= may now be used to
2232 connect stdin/stdout/stderr of executed processes directly with a
2233 file or AF_UNIX socket in the file system, using the new "file:" option.
2234
2235 * A new unit file option CollectMode= has been added, that allows
2236 tweaking the garbage collection logic for units. It may be used to
2237 tell systemd to garbage collect units that have failed automatically
2238 (normally it only GCs units that exited successfully). systemd-run
2239 and systemd-mount expose this new functionality with a new -G option.
2240
2241 * "machinectl bind" may now be used to bind mount non-directories
2242 (i.e. regularfiles, devices, fifos, sockets).
2243
2244 * systemd-analyze gained a new verb "calendar" for validating and
2245 testing calendar time specifications to use for OnCalendar= in timer
2246 units. Besides validating the expression it will calculate the next
2247 time the specified expression would elapse.
2248
2249 * In addition to the pre-existing FailureAction= unit file setting
2250 there's now SuccessAction=, for configuring a shutdown action to
2251 execute when a unit completes successfully. This is useful in
2252 particular inside containers that shall terminate after some workload
2253 has been completed. Also, both options are now supported for all unit
2254 types, not just services.
2255
2256 * networkds's IP rule support gained two new options
2257 IncomingInterface= and OutgoingInterface= for configuring the incoming
2258 and outgoing interfaces of configured rules. systemd-networkd also
2259 gained support for "vxcan" network devices.
2260
2261 * networkd gained a new setting RequiredForOnline=, taking a
2262 boolean. If set, systemd-wait-online will take it into consideration
2263 when determining that the system is up, otherwise it will ignore the
2264 interface for this purpose.
2265
2266 * The sd_notify() protocol gained support for a new operation: with
2267 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
2268 store again, ahead of POLLHUP or POLLERR when they are removed
2269 anyway.
2270
2271 * A new document doc/UIDS-GIDS.md has been added to the source tree,
2272 that documents the UID/GID range and assignment assumptions and
2273 requirements of systemd.
2274
2275 * The watchdog device PID 1 will ping may now be configured through the
2276 WatchdogDevice= configuration file setting, or by setting the
2277 systemd.watchdog_service= kernel commandline option.
2278
2279 * systemd-resolved's gained support for registering DNS-SD services on
2280 the local network using MulticastDNS. Services may either be
2281 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
2282 the same dir below /run, /usr/lib), or through its D-Bus API.
2283
2284 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
2285 extend the effective start, runtime, and stop time. The service must
2286 continue to send EXTEND_TIMEOUT_USEC within the period specified to
2287 prevent the service manager from making the service as timedout.
2288
2289 * systemd-resolved's DNSSEC support gained support for RFC 8080
2290 (Ed25519 keys and signatures).
2291
2292 * The systemd-resolve command line tool gained a new set of options
2293 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
2294 --set-nta= and --revert to configure per-interface DNS configuration
2295 dynamically during runtime. It's useful for pushing DNS information
2296 into systemd-resolved from DNS hook scripts that various interface
2297 managing software supports (such as pppd).
2298
2299 * systemd-nspawn gained a new --network-namespace-path= command line
2300 option, which may be used to make a container join an existing
2301 network namespace, by specifying a path to a "netns" file.
2302
2303 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
2304 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
2305 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
2306 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
2307 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
2308 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
2309 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
2310 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
2311 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
2312 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
2313 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
2314 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
2315 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
2316 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
2317 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
2318 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
2319 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
2320 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
2321 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
2322 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
2323 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
2324 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
2325 Jędrzejewski-Szmek, Zeal Jagannatha
2326
2327 — Berlin, 2017-12-14
2328
2329 CHANGES WITH 235:
2330
2331 * INCOMPATIBILITY: systemd-logind.service and other long-running
2332 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
2333 communication with the outside. This generally improves security of
2334 the system, and is in almost all cases a safe and good choice, as
2335 these services do not and should not provide any network-facing
2336 functionality. However, systemd-logind uses the glibc NSS API to
2337 query the user database. This creates problems on systems where NSS
2338 is set up to directly consult network services for user database
2339 lookups. In particular, this creates incompatibilities with the
2340 "nss-nis" module, which attempts to directly contact the NIS/YP
2341 network servers it is configured for, and will now consistently
2342 fail. In such cases, it is possible to turn off IP sandboxing for
2343 systemd-logind.service (set IPAddressDeny= in its [Service] section
2344 to the empty string, via a .d/ unit file drop-in). Downstream
2345 distributions might want to update their nss-nis packaging to include
2346 such a drop-in snippet, accordingly, to hide this incompatibility
2347 from the user. Another option is to make use of glibc's nscd service
2348 to proxy such network requests through a privilege-separated, minimal
2349 local caching daemon, or to switch to more modern technologies such
2350 sssd, whose NSS hook-ups generally do not involve direct network
2351 access. In general, we think it's definitely time to question the
2352 implementation choices of nss-nis, i.e. whether it's a good idea
2353 today to embed a network-facing loadable module into all local
2354 processes that need to query the user database, including the most
2355 trivial and benign ones, such as "ls". For more details about
2356 IPAddressDeny= see below.
2357
2358 * A new modprobe.d drop-in is now shipped by default that sets the
2359 bonding module option max_bonds=0. This overrides the kernel default,
2360 to avoid conflicts and ambiguity as to whether or not bond0 should be
2361 managed by systemd-networkd or not. This resolves multiple issues
2362 with bond0 properties not being applied, when bond0 is configured
2363 with systemd-networkd. Distributors may choose to not package this,
2364 however in that case users will be prevented from correctly managing
2365 bond0 interface using systemd-networkd.
2366
2367 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
2368 which print the logging level and target of the system manager. They
2369 complement the existing "set-log-level" and "set-log-target" verbs
2370 used to change those values.
2371
2372 * journald.conf gained a new boolean setting ReadKMsg= which defaults
2373 to on. If turned off kernel log messages will not be read by
2374 systemd-journald or included in the logs. It also gained a new
2375 setting LineMax= for configuring the maximum line length in
2376 STDOUT/STDERR log streams. The new default for this value is 48K, up
2377 from the previous hardcoded 2048.
2378
2379 * A new unit setting RuntimeDirectoryPreserve= has been added, which
2380 allows more detailed control of what to do with a runtime directory
2381 configured with RuntimeDirectory= (i.e. a directory below /run or
2382 $XDG_RUNTIME_DIR) after a unit is stopped.
2383
2384 * The RuntimeDirectory= setting for units gained support for creating
2385 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
2386 one top-level directory.
2387
2388 * Units gained new options StateDirectory=, CacheDirectory=,
2389 LogsDirectory= and ConfigurationDirectory= which are closely related
2390 to RuntimeDirectory= but manage per-service directories below
2391 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
2392 possible to write unit files which when activated automatically gain
2393 properly owned service specific directories in these locations, thus
2394 making unit files self-contained and increasing compatibility with
2395 stateless systems and factory reset where /etc or /var are
2396 unpopulated at boot. Matching these new settings there's also
2397 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
2398 ConfigurationDirectoryMode= for configuring the access mode of these
2399 directories. These settings are particularly useful in combination
2400 with DynamicUser=yes as they provide secure, properly-owned,
2401 writable, and stateful locations for storage, excluded from the
2402 sandbox that such services live in otherwise.
2403
2404 * Automake support has been removed from this release. systemd is now
2405 Meson-only.
2406
2407 * systemd-journald will now aggressively cache client metadata during
2408 runtime, speeding up log write performance under pressure. This comes
2409 at a small price though: as much of the metadata is read
2410 asynchronously from /proc/ (and isn't implicitly attached to log
2411 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
2412 metadata stored alongside a log entry might be slightly
2413 out-of-date. Previously it could only be slightly newer than the log
2414 message. The time window is small however, and given that the kernel
2415 is unlikely to be improved anytime soon in this regard, this appears
2416 acceptable to us.
2417
2418 * nss-myhostname/systemd-resolved will now by default synthesize an
2419 A/AAAA resource record for the "_gateway" hostname, pointing to the
2420 current default IP gateway. Previously it did that for the "gateway"
2421 name, hampering adoption, as some distributions wanted to leave that
2422 host name open for local use. The old behaviour may still be
2423 requested at build time.
2424
2425 * systemd-networkd's [Address] section in .network files gained a new
2426 Scope= setting for configuring the IP address scope. The [Network]
2427 section gained a new boolean setting ConfigureWithoutCarrier= that
2428 tells systemd-networkd to ignore link sensing when configuring the
2429 device. The [DHCP] section gained a new Anonymize= boolean option for
2430 turning on a number of options suggested in RFC 7844. A new
2431 [RoutingPolicyRule] section has been added for configuring the IP
2432 routing policy. The [Route] section has gained support for a new
2433 Type= setting which permits configuring
2434 blackhole/unreachable/prohibit routes.
2435
2436 * The [VRF] section in .netdev files gained a new Table= setting for
2437 configuring the routing table to use. The [Tunnel] section gained a
2438 new Independent= boolean field for configuring tunnels independent of
2439 an underlying network interface. The [Bridge] section gained a new
2440 GroupForwardMask= option for configuration of propagation of link
2441 local frames between bridge ports.
2442
2443 * The WakeOnLan= setting in .link files gained support for a number of
2444 new modes. A new TCP6SegmentationOffload= setting has been added for
2445 configuring TCP/IPv6 hardware segmentation offload.
2446
2447 * The IPv6 RA sender implementation may now optionally send out RDNSS
2448 and RDNSSL records to supply DNS configuration to peers.
2449
2450 * systemd-nspawn gained support for a new --system-call-filter= command
2451 line option for adding and removing entries in the default system
2452 call filter it applies. Moreover systemd-nspawn has been changed to
2453 implement a system call whitelist instead of a blacklist.
2454
2455 * systemd-run gained support for a new --pipe command line option. If
2456 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
2457 are directly passed on to the activated transient service
2458 executable. This allows invoking arbitrary processes as systemd
2459 services (for example to take benefit of dependency management,
2460 accounting management, resource management or log management that is
2461 done automatically for services) — while still allowing them to be
2462 integrated in a classic UNIX shell pipeline.
2463
2464 * When a service sends RELOAD=1 via sd_notify() and reload propagation
2465 using ReloadPropagationTo= is configured, a reload is now propagated
2466 to configured units. (Previously this was only done on explicitly
2467 requested reloads, using "systemctl reload" or an equivalent
2468 command.)
2469
2470 * For each service unit a restart counter is now kept: it is increased
2471 each time the service is restarted due to Restart=, and may be
2472 queried using "systemctl show -p NRestarts …".
2473
2474 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
2475 @signal and @timer have been added, for usage with SystemCallFilter=
2476 in unit files and the new --system-call-filter= command line option
2477 of systemd-nspawn (see above).
2478
2479 * ExecStart= lines in unit files gained two new modifiers: when a
2480 command line is prefixed with "!" the command will be executed as
2481 configured, except for the credentials applied by
2482 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
2483 "+", but does still apply namespacing options unlike "+". There's
2484 also "!!" now, which is mostly identical, but becomes a NOP on
2485 systems that support ambient capabilities. This is useful to write
2486 unit files that work with ambient capabilities where possible but
2487 automatically fall back to traditional privilege dropping mechanisms
2488 on systems where this is not supported.
2489
2490 * ListenNetlink= settings in socket units now support RDMA netlink
2491 sockets.
2492
2493 * A new unit file setting LockPersonality= has been added which permits
2494 locking down the chosen execution domain ("personality") of a service
2495 during runtime.
2496
2497 * A new special target "getty-pre.target" has been added, which is
2498 ordered before all text logins, and may be used to order services
2499 before textual logins acquire access to the console.
2500
2501 * systemd will now attempt to load the virtio-rng.ko kernel module very
2502 early on if a VM environment supporting this is detected. This should
2503 improve entropy during early boot in virtualized environments.
2504
2505 * A _netdev option is now supported in /etc/crypttab that operates in a
2506 similar way as the same option in /etc/fstab: it permits configuring
2507 encrypted devices that need to be ordered after the network is up.
2508 Following this logic, two new special targets
2509 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
2510 added that are to cryptsetup.target what remote-fs.target and
2511 remote-fs-pre.target are to local-fs.target.
2512
2513 * Service units gained a new UnsetEnvironment= setting which permits
2514 unsetting specific environment variables for services that are
2515 normally passed to it (for example in order to mask out locale
2516 settings for specific services that can't deal with it).
2517
2518 * Units acquired a new boolean option IPAccounting=. When turned on, IP
2519 traffic accounting (packet count as well as byte count) is done for
2520 the service, and shown as part of "systemctl status" or "systemd-run
2521 --wait".
2522
2523 * Service units acquired two new options IPAddressAllow= and
2524 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
2525 for configuring a simple IP access control list for all sockets of
2526 the unit. These options are available also on .slice and .socket
2527 units, permitting flexible access list configuration for individual
2528 services as well as groups of services (as defined by a slice unit),
2529 including system-wide. Note that IP ACLs configured this way are
2530 enforced on every single IPv4 and IPv6 socket created by any process
2531 of the service unit, and apply to ingress as well as egress traffic.
2532
2533 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
2534 structured log message is generated each time the unit is stopped,
2535 containing information about the consumed resources of this
2536 invocation.
2537
2538 * A new setting KeyringMode= has been added to unit files, which may be
2539 used to control how the kernel keyring is set up for executed
2540 processes.
2541
2542 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
2543 "systemctl kexec" and "systemctl exit" are now always asynchronous in
2544 behaviour (that is: these commands return immediately after the
2545 operation was enqueued instead of waiting for the operation to
2546 complete). Previously, "systemctl poweroff" and "systemctl reboot"
2547 were asynchronous on systems using systemd-logind (i.e. almost
2548 always, and like they were on sysvinit), and the other three commands
2549 were unconditionally synchronous. With this release this is cleaned
2550 up, and callers will see the same asynchronous behaviour on all
2551 systems for all five operations.
2552
2553 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
2554 the system.
2555
2556 * .timer units now accept calendar specifications in other timezones
2557 than UTC or the local timezone.
2558
2559 * The tmpfiles snippet var.conf has been changed to create
2560 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
2561 the "utmp" group already, and it appears to be generally understood
2562 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
2563 databases. Previously this was implemented correctly for all these
2564 databases excepts btmp, which has been opened up like this now
2565 too. Note that while the other databases are world-readable
2566 (i.e. 0644), btmp is not and remains more restrictive.
2567
2568 * The systemd-resolve tool gained a new --reset-server-features
2569 switch. When invoked like this systemd-resolved will forget
2570 everything it learnt about the features supported by the configured
2571 upstream DNS servers, and restarts the feature probing logic on the
2572 next resolver look-up for them at the highest feature level
2573 again.
2574
2575 * The status dump systemd-resolved sends to the logs upon receiving
2576 SIGUSR1 now also includes information about all DNS servers it is
2577 configured to use, and the features levels it probed for them.
2578
2579 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
2580 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
2581 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
2582 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
2583 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
2584 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
2585 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
2586 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
2587 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
2588 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
2589 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
2590 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
2591 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
2592 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
2593 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
2594 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
2595 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
2596 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
2597 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
2598 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2599
2600 — Berlin, 2017-10-06
2601
2602 CHANGES WITH 234:
2603
2604 * Meson is now supported as build system in addition to Automake. It is
2605 our plan to remove Automake in one of our next releases, so that
2606 Meson becomes our exclusive build system. Hence, please start using
2607 the Meson build system in your downstream packaging. There's plenty
2608 of documentation around how to use Meson, the extremely brief
2609 summary:
2610
2611 ./autogen.sh && ./configure && make && sudo make install
2612
2613 becomes:
2614
2615 meson build && ninja -C build && sudo ninja -C build install
2616
2617 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
2618 which permits configuring a timeout on the time a job is
2619 running. This is particularly useful for setting timeouts on jobs for
2620 .device units.
2621
2622 * Unit files gained two new options ConditionUser= and ConditionGroup=
2623 for conditionalizing units based on the identity of the user/group
2624 running a systemd user instance.
2625
2626 * systemd-networkd now understands a new FlowLabel= setting in the
2627 [VXLAN] section of .network files, as well as a Priority= in
2628 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
2629 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
2630 gained support for configuration of GENEVE links, and IPv6 address
2631 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
2632
2633 * .link files now understand a new Port= setting.
2634
2635 * systemd-networkd's DHCP support gained support for DHCP option 119
2636 (domain search list).
2637
2638 * systemd-networkd gained support for serving IPv6 address ranges using
2639 the Router Advertisement protocol. The new .network configuration
2640 section [IPv6Prefix] may be used to configure the ranges to
2641 serve. This is implemented based on a new, minimal, native server
2642 implementation of RA.
2643
2644 * journalctl's --output= switch gained support for a new parameter
2645 "short-iso-precise" for a mode where timestamps are shown as precise
2646 ISO date values.
2647
2648 * systemd-udevd's "net_id" builtin may now generate stable network
2649 interface names from IBM PowerVM VIO devices as well as ACPI platform
2650 devices.
2651
2652 * MulticastDNS support in systemd-resolved may now be explicitly
2653 enabled/disabled using the new MulticastDNS= configuration file
2654 option.
2655
2656 * systemd-resolved may now optionally use libidn2 instead of the libidn
2657 for processing internationalized domain names. Support for libidn2
2658 should be considered experimental and should not be enabled by
2659 default yet.
2660
2661 * "machinectl pull-tar" and related call may now do verification of
2662 downloaded images using SUSE-style .sha256 checksum files in addition
2663 to the already existing support for validating using Ubuntu-style
2664 SHA256SUMS files.
2665
2666 * sd-bus gained support for a new sd_bus_message_appendv() call which
2667 is va_list equivalent of sd_bus_message_append().
2668
2669 * sd-boot gained support for validating images using SHIM/MOK.
2670
2671 * The SMACK code learnt support for "onlycap".
2672
2673 * systemd-mount --umount is now much smarter in figuring out how to
2674 properly unmount a device given its mount or device path.
2675
2676 * The code to call libnss_dns as a fallback from libnss_resolve when
2677 the communication with systemd-resolved fails was removed. This
2678 fallback was redundant and interfered with the [!UNAVAIL=return]
2679 suffix. See nss-resolve(8) for the recommended configuration.
2680
2681 * systemd-logind may now be restarted without losing state. It stores
2682 the file descriptors for devices it manages in the system manager
2683 using the FDSTORE= mechanism. Please note that further changes in
2684 other components may be required to make use of this (for example
2685 Xorg has code to listen for stops of systemd-logind and terminate
2686 itself when logind is stopped or restarted, in order to avoid using
2687 stale file descriptors for graphical devices, which is now
2688 counterproductive and must be reverted in order for restarts of
2689 systemd-logind to be safe. See
2690 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
2691
2692 * All kernel-install plugins are called with the environment variable
2693 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
2694 /etc/machine-id. If the machine ID could not be determined,
2695 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
2696 anything in the entry directory (passed as the second argument) if
2697 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
2698 temporary directory is passed as the entry directory and removed
2699 after all the plugins exit.
2700
2701 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
2702 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
2703 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
2704 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
2705 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
2706 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
2707 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
2708 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
2709 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
2710 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
2711 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
2712 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
2713 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
2714 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
2715 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
2716 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
2717 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
2718 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
2719 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
2720 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
2721 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
2722 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
2723 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
2724 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
2725 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
2726 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
2727 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
2728 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
2729 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
2730 Георгиевски
2731
2732 — Berlin, 2017-07-12
2733
2734 CHANGES WITH 233:
2735
2736 * The "hybrid" control group mode has been modified to improve
2737 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2738 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2739 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2740 cgroups-v1 hierarchy), the only externally visible change being that
2741 the cgroups-v2 hierarchy is also mounted, to
2742 /sys/fs/cgroup/unified. This should provide a large degree of
2743 compatibility with "legacy" cgroups-v1, while taking benefit of the
2744 better management capabilities of cgroups-v2.
2745
2746 * The default control group setup mode may be selected both a boot-time
2747 via a set of kernel command line parameters (specifically:
2748 systemd.unified_cgroup_hierarchy= and
2749 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2750 default selected on the configure command line
2751 (--with-default-hierarchy=). The upstream default is "hybrid"
2752 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2753 this will change in a future systemd version to be "unified" (pure
2754 cgroups-v2 mode). The third option for the compile time option is
2755 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2756 distributions to default to "hybrid" mode for release distributions,
2757 starting with v233. We recommend "unified" for development
2758 distributions (specifically: distributions such as Fedora's rawhide)
2759 as that's where things are headed in the long run. Use "legacy" for
2760 greatest stability and compatibility only.
2761
2762 * Note one current limitation of "unified" and "hybrid" control group
2763 setup modes: the kernel currently does not permit the systemd --user
2764 instance (i.e. unprivileged code) to migrate processes between two
2765 disconnected cgroup subtrees, even if both are managed and owned by
2766 the user. This effectively means "systemd-run --user --scope" doesn't
2767 work when invoked from outside of any "systemd --user" service or
2768 scope. Specifically, it is not supported from session scopes. We are
2769 working on fixing this in a future systemd version. (See #3388 for
2770 further details about this.)
2771
2772 * DBus policy files are now installed into /usr rather than /etc. Make
2773 sure your system has dbus >= 1.9.18 running before upgrading to this
2774 version, or override the install path with --with-dbuspolicydir= .
2775
2776 * All python scripts shipped with systemd (specifically: the various
2777 tests written in Python) now require Python 3.
2778
2779 * systemd unit tests can now run standalone (without the source or
2780 build directories), and can be installed into /usr/lib/systemd/tests/
2781 with 'make install-tests'.
2782
2783 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2784 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2785 kernel.
2786
2787 * Support for the %c, %r, %R specifiers in unit files has been
2788 removed. Specifiers are not supposed to be dependent on configuration
2789 in the unit file itself (so that they resolve the same regardless
2790 where used in the unit files), but these specifiers were influenced
2791 by the Slice= option.
2792
2793 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2794 all cases. If distributions want to use a different shell for this
2795 purpose (for example Fedora's /sbin/sushell) they need to specify
2796 this explicitly at configure time using --with-debug-shell=.
2797
2798 * The confirmation spawn prompt has been reworked to offer the
2799 following choices:
2800
2801 (c)ontinue, proceed without asking anymore
2802 (D)ump, show the state of the unit
2803 (f)ail, don't execute the command and pretend it failed
2804 (h)elp
2805 (i)nfo, show a short summary of the unit
2806 (j)obs, show jobs that are in progress
2807 (s)kip, don't execute the command and pretend it succeeded
2808 (y)es, execute the command
2809
2810 The 'n' choice for the confirmation spawn prompt has been removed,
2811 because its meaning was confusing.
2812
2813 The prompt may now also be redirected to an alternative console by
2814 specifying the console as parameter to systemd.confirm_spawn=.
2815
2816 * Services of Type=notify require a READY=1 notification to be sent
2817 during startup. If no such message is sent, the service now fails,
2818 even if the main process exited with a successful exit code.
2819
2820 * Services that fail to start up correctly now always have their
2821 ExecStopPost= commands executed. Previously, they'd enter "failed"
2822 state directly, without executing these commands.
2823
2824 * The option MulticastDNS= of network configuration files has acquired
2825 an actual implementation. With MulticastDNS=yes a host can resolve
2826 names of remote hosts and reply to mDNS A and AAAA requests.
2827
2828 * When units are about to be started an additional check is now done to
2829 ensure that all dependencies of type BindsTo= (when used in
2830 combination with After=) have been started.
2831
2832 * systemd-analyze gained a new verb "syscall-filter" which shows which
2833 system call groups are defined for the SystemCallFilter= unit file
2834 setting, and which system calls they contain.
2835
2836 * A new system call filter group "@filesystem" has been added,
2837 consisting of various file system related system calls. Group
2838 "@reboot" has been added, covering reboot, kexec and shutdown related
2839 calls. Finally, group "@swap" has been added covering swap
2840 configuration related calls.
2841
2842 * A new unit file option RestrictNamespaces= has been added that may be
2843 used to restrict access to the various process namespace types the
2844 Linux kernel provides. Specifically, it may be used to take away the
2845 right for a service unit to create additional file system, network,
2846 user, and other namespaces. This sandboxing option is particularly
2847 relevant due to the high amount of recently discovered namespacing
2848 related vulnerabilities in the kernel.
2849
2850 * systemd-udev's .link files gained support for a new AutoNegotiation=
2851 setting for configuring Ethernet auto-negotiation.
2852
2853 * systemd-networkd's .network files gained support for a new
2854 ListenPort= setting in the [DHCP] section to explicitly configure the
2855 UDP client port the DHCP client shall listen on.
2856
2857 * .network files gained a new Unmanaged= boolean setting for explicitly
2858 excluding one or more interfaces from management by systemd-networkd.
2859
2860 * The systemd-networkd ProxyARP= option has been renamed to
2861 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2862 renamed to ReduceARPProxy=. The old names continue to be available
2863 for compatibility.
2864
2865 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2866 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2867
2868 * systemd-networkd's bonding device support gained support for two new
2869 configuration options ActiveSlave= and PrimarySlave=.
2870
2871 * The various options in the [Match] section of .network files gained
2872 support for negative matching.
2873
2874 * New systemd-specific mount options are now understood in /etc/fstab:
2875
2876 x-systemd.mount-timeout= may be used to configure the maximum
2877 permitted runtime of the mount command.
2878
2879 x-systemd.device-bound may be set to bind a mount point to its
2880 backing device unit, in order to automatically remove a mount point
2881 if its backing device is unplugged. This option may also be
2882 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2883 on the block device, which is now automatically set for all CDROM
2884 drives, so that mounted CDs are automatically unmounted when they are
2885 removed from the drive.
2886
2887 x-systemd.after= and x-systemd.before= may be used to explicitly
2888 order a mount after or before another unit or mount point.
2889
2890 * Enqueued start jobs for device units are now automatically garbage
2891 collected if there are no jobs waiting for them anymore.
2892
2893 * systemctl list-jobs gained two new switches: with --after, for every
2894 queued job the jobs it's waiting for are shown; with --before the
2895 jobs which it's blocking are shown.
2896
2897 * systemd-nspawn gained support for ephemeral boots from disk images
2898 (or in other words: --ephemeral and --image= may now be
2899 combined). Moreover, ephemeral boots are now supported for normal
2900 directories, even if the backing file system is not btrfs. Of course,
2901 if the file system does not support file system snapshots or
2902 reflinks, the initial copy operation will be relatively expensive, but
2903 this should still be suitable for many use cases.
2904
2905 * Calendar time specifications in .timer units now support
2906 specifications relative to the end of a month by using "~" instead of
2907 "-" as separator between month and day. For example, "*-02~03" means
2908 "the third last day in February". In addition a new syntax for
2909 repeated events has been added using the "/" character. For example,
2910 "9..17/2:00" means "every two hours from 9am to 5pm".
2911
2912 * systemd-socket-proxyd gained a new parameter --connections-max= for
2913 configuring the maximum number of concurrent connections.
2914
2915 * sd-id128 gained a new API for generating unique IDs for the host in a
2916 way that does not leak the machine ID. Specifically,
2917 sd_id128_get_machine_app_specific() derives an ID based on the
2918 machine ID a in well-defined, non-reversible, stable way. This is
2919 useful whenever an identifier for the host is needed but where the
2920 identifier shall not be useful to identify the system beyond the
2921 scope of the application itself. (Internally this uses HMAC-SHA256 as
2922 keyed hash function using the machine ID as input.)
2923
2924 * NotifyAccess= gained a new supported value "exec". When set
2925 notifications are accepted from all processes systemd itself invoked,
2926 including all control processes.
2927
2928 * .nspawn files gained support for defining overlay mounts using the
2929 Overlay= and OverlayReadOnly= options. Previously this functionality
2930 was only available on the systemd-nspawn command line.
2931
2932 * systemd-nspawn's --bind= and --overlay= options gained support for
2933 bind/overlay mounts whose source lies within the container tree by
2934 prefixing the source path with "+".
2935
2936 * systemd-nspawn's --bind= and --overlay= options gained support for
2937 automatically allocating a temporary source directory in /var/tmp
2938 that is removed when the container dies. Specifically, if the source
2939 directory is specified as empty string this mechanism is selected. An
2940 example usage is --overlay=+/var::/var, which creates an overlay
2941 mount based on the original /var contained in the image, overlayed
2942 with a temporary directory in the host's /var/tmp. This way changes
2943 to /var are automatically flushed when the container shuts down.
2944
2945 * systemd-nspawn --image= option does now permit raw file system block
2946 devices (in addition to images containing partition tables, as
2947 before).
2948
2949 * The disk image dissection logic in systemd-nspawn gained support for
2950 automatically setting up LUKS encrypted as well as Verity protected
2951 partitions. When a container is booted from an encrypted image the
2952 passphrase is queried at start-up time. When a container with Verity
2953 data is started, the root hash is search in a ".roothash" file
2954 accompanying the disk image (alternatively, pass the root hash via
2955 the new --root-hash= command line option).
2956
2957 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2958 be used to dissect disk images the same way as systemd-nspawn does
2959 it, following the Bootable Partition Specification. It may even be
2960 used to mount disk images with complex partition setups (including
2961 LUKS and Verity partitions) to a local host directory, in order to
2962 inspect them. This tool is not considered public API (yet), and is
2963 thus not installed into /usr/bin. Please do not rely on its
2964 existence, since it might go away or be changed in later systemd
2965 versions.
2966
2967 * A new generator "systemd-verity-generator" has been added, similar in
2968 style to "systemd-cryptsetup-generator", permitting automatic setup of
2969 Verity root partitions when systemd boots up. In order to make use of
2970 this your partition setup should follow the Discoverable Partitions
2971 Specification, and the GPT partition ID of the root file system
2972 partition should be identical to the upper 128bit of the Verity root
2973 hash. The GPT partition ID of the Verity partition protecting it
2974 should be the lower 128bit of the Verity root hash. If the partition
2975 image follows this model it is sufficient to specify a single
2976 "roothash=" kernel command line argument to both configure which root
2977 image and verity partition to use as well as the root hash for
2978 it. Note that systemd-nspawn's Verity support follows the same
2979 semantics, meaning that disk images with proper Verity data in place
2980 may be booted in containers with systemd-nspawn as well as on
2981 physical systems via the verity generator. Also note that the "mkosi"
2982 tool available at https://github.com/systemd/mkosi has been updated
2983 to generate Verity protected disk images following this scheme. In
2984 fact, it has been updated to generate disk images that optionally
2985 implement a complete UEFI SecureBoot trust chain, involving a signed
2986 kernel and initrd image that incorporates such a root hash as well as
2987 a Verity-enabled root partition.
2988
2989 * The hardware database (hwdb) udev supports has been updated to carry
2990 accelerometer quirks.
2991
2992 * All system services are now run with a fresh kernel keyring set up
2993 for them. The invocation ID is stored by default in it, thus
2994 providing a safe, non-overridable way to determine the invocation
2995 ID of each service.
2996
2997 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2998 options for bind mounting arbitrary paths in a service-specific
2999 way. When these options are used, arbitrary host or service files and
3000 directories may be mounted to arbitrary locations in the service's
3001 view.
3002
3003 * Documentation has been added that lists all of systemd's low-level
3004 environment variables:
3005
3006 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
3007
3008 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
3009 whether a specific socket file descriptor matches a specified socket
3010 address.
3011
3012 * systemd-firstboot has been updated to check for the
3013 systemd.firstboot= kernel command line option. It accepts a boolean
3014 and when set to false the first boot questions are skipped.
3015
3016 * systemd-fstab-generator has been updated to check for the
3017 systemd.volatile= kernel command line option, which either takes an
3018 optional boolean parameter or the special value "state". If used the
3019 system may be booted in a "volatile" boot mode. Specifically,
3020 "systemd.volatile" is used, the root directory will be mounted as
3021 tmpfs, and only /usr is mounted from the actual root file system. If
3022 "systemd.volatile=state" is used, the root directory will be mounted
3023 as usual, but /var is mounted as tmpfs. This concept provides similar
3024 functionality as systemd-nspawn's --volatile= option, but provides it
3025 on physical boots. Use this option for implementing stateless
3026 systems, or testing systems with all state and/or configuration reset
3027 to the defaults. (Note though that many distributions are not
3028 prepared to boot up without a populated /etc or /var, though.)
3029
3030 * systemd-gpt-auto-generator gained support for LUKS encrypted root
3031 partitions. Previously it only supported LUKS encrypted partitions
3032 for all other uses, except for the root partition itself.
3033
3034 * Socket units gained support for listening on AF_VSOCK sockets for
3035 communication in virtualized QEMU environments.
3036
3037 * The "configure" script gained a new option --with-fallback-hostname=
3038 for specifying the fallback hostname to use if none is configured in
3039 /etc/hostname. For example, by specifying
3040 --with-fallback-hostname=fedora it is possible to default to a
3041 hostname of "fedora" on pristine installations.
3042
3043 * systemd-cgls gained support for a new --unit= switch for listing only
3044 the control groups of a specific unit. Similar --user-unit= has been
3045 added for listing only the control groups of a specific user unit.
3046
3047 * systemd-mount gained a new --umount switch for unmounting a mount or
3048 automount point (and all mount/automount points below it).
3049
3050 * systemd will now refuse full configuration reloads (via systemctl
3051 daemon-reload and related calls) unless at least 16MiB of free space
3052 are available in /run. This is a safety precaution in order to ensure
3053 that generators can safely operate after the reload completed.
3054
3055 * A new unit file option RootImage= has been added, which has a similar
3056 effect as RootDirectory= but mounts the service's root directory from
3057 a disk image instead of plain directory. This logic reuses the same
3058 image dissection and mount logic that systemd-nspawn already uses,
3059 and hence supports any disk images systemd-nspawn supports, including
3060 those following the Discoverable Partition Specification, as well as
3061 Verity enabled images. This option enables systemd to run system
3062 services directly off disk images acting as resource bundles,
3063 possibly even including full integrity data.
3064
3065 * A new MountAPIVFS= unit file option has been added, taking a boolean
3066 argument. If enabled /proc, /sys and /dev (collectively called the
3067 "API VFS") will be mounted for the service. This is only relevant if
3068 RootDirectory= or RootImage= is used for the service, as these mounts
3069 are of course in place in the host mount namespace anyway.
3070
3071 * systemd-nspawn gained support for a new --pivot-root= switch. If
3072 specified the root directory within the container image is pivoted to
3073 the specified mount point, while the original root disk is moved to a
3074 different place. This option enables booting of ostree images
3075 directly with systemd-nspawn.
3076
3077 * The systemd build scripts will no longer complain if the NTP server
3078 addresses are not changed from the defaults. Google now supports
3079 these NTP servers officially. We still recommend downstreams to
3080 properly register an NTP pool with the NTP pool project though.
3081
3082 * coredumpctl gained a new "--reverse" option for printing the list
3083 of coredumps in reverse order.
3084
3085 * coredumpctl will now show additional information about truncated and
3086 inaccessible coredumps, as well as coredumps that are still being
3087 processed. It also gained a new --quiet switch for suppressing
3088 additional informational message in its output.
3089
3090 * coredumpctl gained support for only showing coredumps newer and/or
3091 older than specific timestamps, using the new --since= and --until=
3092 options, reminiscent of journalctl's options by the same name.
3093
3094 * The systemd-coredump logic has been improved so that it may be reused
3095 to collect backtraces in non-compiled languages, for example in
3096 scripting languages such as Python.
3097
3098 * machinectl will now show the UID shift of local containers, if user
3099 namespacing is enabled for them.
3100
3101 * systemd will now optionally run "environment generator" binaries at
3102 configuration load time. They may be used to add environment
3103 variables to the environment block passed to services invoked. One
3104 user environment generator is shipped by default that sets up
3105 environment variables based on files dropped into /etc/environment.d
3106 and ~/.config/environment.d/.
3107
3108 * systemd-resolved now includes the new, recently published 2017 DNSSEC
3109 root key (KSK).
3110
3111 * hostnamed has been updated to report a new chassis type of
3112 "convertible" to cover "foldable" laptops that can both act as a
3113 tablet and as a laptop, such as various Lenovo Yoga devices.
3114
3115 Contributions from: Adrián López, Alexander Galanin, Alexander
3116 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
3117 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
3118 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
3119 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
3120 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
3121 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
3122 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
3123 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
3124 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
3125 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
3126 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
3127 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
3128 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
3129 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
3130 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
3131 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
3132 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
3133 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
3134 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
3135 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
3136 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
3137 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
3138 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
3139 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
3140 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
3141 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
3142 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
3143 Тихонов
3144
3145 — Berlin, 2017-03-01
3146
3147 CHANGES WITH 232:
3148
3149 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
3150 RestrictAddressFamilies= enabled. These sandboxing options should
3151 generally be compatible with the various external udev call-out
3152 binaries we are aware of, however there may be exceptions, in
3153 particular when exotic languages for these call-outs are used. In
3154 this case, consider turning off these settings locally.
3155
3156 * The new RemoveIPC= option can be used to remove IPC objects owned by
3157 the user or group of a service when that service exits.
3158
3159 * The new ProtectKernelModules= option can be used to disable explicit
3160 load and unload operations of kernel modules by a service. In
3161 addition access to /usr/lib/modules is removed if this option is set.
3162
3163 * ProtectSystem= option gained a new value "strict", which causes the
3164 whole file system tree with the exception of /dev, /proc, and /sys,
3165 to be remounted read-only for a service.
3166
3167 * The new ProtectKernelTunables= option can be used to disable
3168 modification of configuration files in /sys and /proc by a service.
3169 Various directories and files are remounted read-only, so access is
3170 restricted even if the file permissions would allow it.
3171
3172 * The new ProtectControlGroups= option can be used to disable write
3173 access by a service to /sys/fs/cgroup.
3174
3175 * Various systemd services have been hardened with
3176 ProtectKernelTunables=yes, ProtectControlGroups=yes,
3177 RestrictAddressFamilies=.
3178
3179 * Support for dynamically creating users for the lifetime of a service
3180 has been added. If DynamicUser=yes is specified, user and group IDs
3181 will be allocated from the range 61184..65519 for the lifetime of the
3182 service. They can be resolved using the new nss-systemd.so NSS
3183 module. The module must be enabled in /etc/nsswitch.conf. Services
3184 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
3185 any resources allocated by the service will be cleaned up when the
3186 service exits. They also have ProtectHome=read-only and
3187 ProtectSystem=strict enabled, so they are not able to make any
3188 permanent modifications to the system.
3189
3190 * The nss-systemd module also always resolves root and nobody, making
3191 it possible to have no /etc/passwd or /etc/group files in minimal
3192 container or chroot environments.
3193
3194 * Services may be started with their own user namespace using the new
3195 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
3196 under which the service is running are mapped. All other users are
3197 mapped to nobody.
3198
3199 * Support for the cgroup namespace has been added to systemd-nspawn. If
3200 supported by kernel, the container system started by systemd-nspawn
3201 will have its own view of the cgroup hierarchy. This new behaviour
3202 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
3203
3204 * The new MemorySwapMax= option can be used to limit the maximum swap
3205 usage under the unified cgroup hierarchy.
3206
3207 * Support for the CPU controller in the unified cgroup hierarchy has
3208 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
3209 options. This controller requires out-of-tree patches for the kernel
3210 and the support is provisional.
3211
3212 * Mount and automount units may now be created transiently
3213 (i.e. dynamically at runtime via the bus API, instead of requiring
3214 unit files in the file system).
3215
3216 * systemd-mount is a new tool which may mount file systems – much like
3217 mount(8), optionally pulling in additional dependencies through
3218 transient .mount and .automount units. For example, this tool
3219 automatically runs fsck on a backing block device before mounting,
3220 and allows the automount logic to be used dynamically from the
3221 command line for establishing mount points. This tool is particularly
3222 useful when dealing with removable media, as it will ensure fsck is
3223 run – if necessary – before the first access and that the file system
3224 is quickly unmounted after each access by utilizing the automount
3225 logic. This maximizes the chance that the file system on the
3226 removable media stays in a clean state, and if it isn't in a clean
3227 state is fixed automatically.
3228
3229 * LazyUnmount=yes option for mount units has been added to expose the
3230 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
3231 option.
3232
3233 * /efi will be used as the mount point of the EFI boot partition, if
3234 the directory is present, and the mount point was not configured
3235 through other means (e.g. fstab). If /efi directory does not exist,
3236 /boot will be used as before. This makes it easier to automatically
3237 mount the EFI partition on systems where /boot is used for something
3238 else.
3239
3240 * When operating on GPT disk images for containers, systemd-nspawn will
3241 now mount the ESP to /boot or /efi according to the same rules as PID
3242 1 running on a host. This allows tools like "bootctl" to operate
3243 correctly within such containers, in order to make container images
3244 bootable on physical systems.
3245
3246 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
3247
3248 * Two new user session targets have been added to support running
3249 graphical sessions under the systemd --user instance:
3250 graphical-session.target and graphical-session-pre.target. See
3251 systemd.special(7) for a description of how those targets should be
3252 used.
3253
3254 * The vconsole initialization code has been significantly reworked to
3255 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
3256 support unicode keymaps. Font and keymap configuration will now be
3257 copied to all allocated virtual consoles.
3258
3259 * FreeBSD's bhyve virtualization is now detected.
3260
3261 * Information recorded in the journal for core dumps now includes the
3262 contents of /proc/mountinfo and the command line of the process at
3263 the top of the process hierarchy (which is usually the init process
3264 of the container).
3265
3266 * systemd-journal-gatewayd learned the --directory= option to serve
3267 files from the specified location.
3268
3269 * journalctl --root=… can be used to peruse the journal in the
3270 /var/log/ directories inside of a container tree. This is similar to
3271 the existing --machine= option, but does not require the container to
3272 be active.
3273
3274 * The hardware database has been extended to support
3275 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
3276 trackball devices.
3277
3278 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
3279 specify the click rate for mice which include a horizontal wheel with
3280 a click rate that is different than the one for the vertical wheel.
3281
3282 * systemd-run gained a new --wait option that makes service execution
3283 synchronous. (Specifically, the command will not return until the
3284 specified service binary exited.)
3285
3286 * systemctl gained a new --wait option that causes the start command to
3287 wait until the units being started have terminated again.
3288
3289 * A new journal output mode "short-full" has been added which displays
3290 timestamps with abbreviated English day names and adds a timezone
3291 suffix. Those timestamps include more information than the default
3292 "short" output mode, and can be passed directly to journalctl's
3293 --since= and --until= options.
3294
3295 * /etc/resolv.conf will be bind-mounted into containers started by
3296 systemd-nspawn, if possible, so any changes to resolv.conf contents
3297 are automatically propagated to the container.
3298
3299 * The number of instances for socket-activated services originating
3300 from a single IP address can be limited with
3301 MaxConnectionsPerSource=, extending the existing setting of
3302 MaxConnections=.
3303
3304 * systemd-networkd gained support for vcan ("Virtual CAN") interface
3305 configuration.
3306
3307 * .netdev and .network configuration can now be extended through
3308 drop-ins.
3309
3310 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
3311 Segmentation Offload, Generic Receive Offload, Large Receive Offload
3312 can be enabled and disabled using the new UDPSegmentationOffload=,
3313 TCPSegmentationOffload=, GenericSegmentationOffload=,
3314 GenericReceiveOffload=, LargeReceiveOffload= options in the
3315 [Link] section of .link files.
3316
3317 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
3318 Port VLAN ID can be configured for bridge devices using the new STP=,
3319 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
3320 section of .netdev files.
3321
3322 * The route table to which routes received over DHCP or RA should be
3323 added can be configured with the new RouteTable= option in the [DHCP]
3324 and [IPv6AcceptRA] sections of .network files.
3325
3326 * The Address Resolution Protocol can be disabled on links managed by
3327 systemd-networkd using the ARP=no setting in the [Link] section of
3328 .network files.
3329
3330 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
3331 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
3332 encode information about the result and exit codes of the current
3333 service runtime cycle.
3334
3335 * systemd-sysctl will now configure kernel parameters in the order
3336 they occur in the configuration files. This matches what sysctl
3337 has been traditionally doing.
3338
3339 * kernel-install "plugins" that are executed to perform various
3340 tasks after a new kernel is added and before an old one is removed
3341 can now return a special value to terminate the procedure and
3342 prevent any later plugins from running.
3343
3344 * Journald's SplitMode=login setting has been deprecated. It has been
3345 removed from documentation, and its use is discouraged. In a future
3346 release it will be completely removed, and made equivalent to current
3347 default of SplitMode=uid.
3348
3349 * Storage=both option setting in /etc/systemd/coredump.conf has been
3350 removed. With fast LZ4 compression storing the core dump twice is not
3351 useful.
3352
3353 * The --share-system systemd-nspawn option has been replaced with an
3354 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
3355 this functionality is discouraged. In addition the variables
3356 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
3357 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
3358 individual namespaces.
3359
3360 * "machinectl list" now shows the IP address of running containers in
3361 the output, as well as OS release information.
3362
3363 * "loginctl list" now shows the TTY of each session in the output.
3364
3365 * sd-bus gained new API calls sd_bus_track_set_recursive(),
3366 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
3367 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
3368 tracking objects in a "recursive" mode, where a single client can be
3369 counted multiple times, if it takes multiple references.
3370
3371 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
3372 sd_bus_get_exit_on_disconnect(). They may be used to make a
3373 process using sd-bus automatically exit if the bus connection is
3374 severed.
3375
3376 * Bus clients of the service manager may now "pin" loaded units into
3377 memory, by taking an explicit reference on them. This is useful to
3378 ensure the client can retrieve runtime data about the service even
3379 after the service completed execution. Taking such a reference is
3380 available only for privileged clients and should be helpful to watch
3381 running services in a race-free manner, and in particular collect
3382 information about exit statuses and results.
3383
3384 * The nss-resolve module has been changed to strictly return UNAVAIL
3385 when communication via D-Bus with resolved failed, and NOTFOUND when
3386 a lookup completed but was negative. This means it is now possible to
3387 neatly configure fallbacks using nsswitch.conf result checking
3388 expressions. Taking benefit of this, the new recommended
3389 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
3390
3391 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
3392
3393 * A new setting CtrlAltDelBurstAction= has been added to
3394 /etc/systemd/system.conf which may be used to configure the precise
3395 behaviour if the user on the console presses Ctrl-Alt-Del more often
3396 than 7 times in 2s. Previously this would unconditionally result in
3397 an expedited, immediate reboot. With this new setting the precise
3398 operation may be configured in more detail, and also turned off
3399 entirely.
3400
3401 * In .netdev files two new settings RemoteChecksumTx= and
3402 RemoteChecksumRx= are now understood that permit configuring the
3403 remote checksumming logic for VXLAN networks.
3404
3405 * The service manager learnt a new "invocation ID" concept for invoked
3406 services. Each runtime cycle of a service will get a new invocation
3407 ID (a 128bit random UUID) assigned that identifies the current
3408 run of the service uniquely and globally. A new invocation ID
3409 is generated each time a service starts up. The journal will store
3410 the invocation ID of a service along with any logged messages, thus
3411 making the invocation ID useful for matching the online runtime of a
3412 service with the offline log data it generated in a safe way without
3413 relying on synchronized timestamps. In many ways this new service
3414 invocation ID concept is similar to the kernel's boot ID concept that
3415 uniquely and globally identifies the runtime of each boot. The
3416 invocation ID of a service is passed to the service itself via an
3417 environment variable ($INVOCATION_ID). A new bus call
3418 GetUnitByInvocationID() has been added that is similar to GetUnit()
3419 but instead of retrieving the bus path for a unit by its name
3420 retrieves it by its invocation ID. The returned path is valid only as
3421 long as the passed invocation ID is current.
3422
3423 * systemd-resolved gained a new "DNSStubListener" setting in
3424 resolved.conf. It either takes a boolean value or the special values
3425 "udp" and "tcp", and configures whether to enable the stub DNS
3426 listener on 127.0.0.53:53.
3427
3428 * IP addresses configured via networkd may now carry additional
3429 configuration settings supported by the kernel. New options include:
3430 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
3431 PrefixRoute=, AutoJoin=.
3432
3433 * The PAM configuration fragment file for "user@.service" shipped with
3434 systemd (i.e. the --user instance of systemd) has been stripped to
3435 the minimum necessary to make the system boot. Previously, it
3436 contained Fedora-specific stanzas that did not apply to other
3437 distributions. It is expected that downstream distributions add
3438 additional configuration lines, matching their needs to this file,
3439 using it only as rough template of what systemd itself needs. Note
3440 that this reduced fragment does not even include an invocation of
3441 pam_limits which most distributions probably want to add, even though
3442 systemd itself does not need it. (There's also the new build time
3443 option --with-pamconfdir=no to disable installation of the PAM
3444 fragment entirely.)
3445
3446 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
3447 capability is now also dropped from its set (in addition to
3448 CAP_SYS_MKNOD as before).
3449
3450 * In service unit files it is now possible to connect a specific named
3451 file descriptor with stdin/stdout/stdout of an executed service. The
3452 name may be specified in matching .socket units using the
3453 FileDescriptorName= setting.
3454
3455 * A number of journal settings may now be configured on the kernel
3456 command line. Specifically, the following options are now understood:
3457 systemd.journald.max_level_console=,
3458 systemd.journald.max_level_store=,
3459 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
3460 systemd.journald.max_level_wall=.
3461
3462 * "systemctl is-enabled --full" will now show by which symlinks a unit
3463 file is enabled in the unit dependency tree.
3464
3465 * Support for VeraCrypt encrypted partitions has been added to the
3466 "cryptsetup" logic and /etc/crypttab.
3467
3468 * systemd-detect-virt gained support for a new --private-users switch
3469 that checks whether the invoking processes are running inside a user
3470 namespace. Similar, a new special value "private-users" for the
3471 existing ConditionVirtualization= setting has been added, permitting
3472 skipping of specific units in user namespace environments.
3473
3474 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
3475 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
3476 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
3477 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
3478 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
3479 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
3480 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
3481 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
3482 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
3483 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
3484 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
3485 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
3486 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
3487 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
3488 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
3489 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
3490 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
3491 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
3492 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
3493 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
3494 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
3495 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
3496 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
3497 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
3498 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
3499 Jędrzejewski-Szmek, Zeal Jagannatha
3500
3501 — Santa Fe, 2016-11-03
3502
3503 CHANGES WITH 231:
3504
3505 * In service units the various ExecXYZ= settings have been extended
3506 with an additional special character as first argument of the
3507 assigned value: if the character '+' is used the specified command
3508 line it will be run with full privileges, regardless of User=,
3509 Group=, CapabilityBoundingSet= and similar options. The effect is
3510 similar to the existing PermissionsStartOnly= option, but allows
3511 configuration of this concept for each executed command line
3512 independently.
3513
3514 * Services may now alter the service watchdog timeout at runtime by
3515 sending a WATCHDOG_USEC= message via sd_notify().
3516
3517 * MemoryLimit= and related unit settings now optionally take percentage
3518 specifications. The percentage is taken relative to the amount of
3519 physical memory in the system (or in case of containers, the assigned
3520 amount of memory). This allows scaling service resources neatly with
3521 the amount of RAM available on the system. Similarly, systemd-logind's
3522 RuntimeDirectorySize= option now also optionally takes percentage
3523 values.
3524
3525 * In similar fashion TasksMax= takes percentage values now, too. The
3526 value is taken relative to the configured maximum number of processes
3527 on the system. The per-service task maximum has been changed to 15%
3528 using this functionality. (Effectively this is an increase of 512 →
3529 4915 for service units, given the kernel's default pid_max setting.)
3530
3531 * Calendar time specifications in .timer units now understand a ".."
3532 syntax for time ranges. Example: "4..7:10" may now be used for
3533 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
3534 7:10am every day.
3535
3536 * The InaccessableDirectories=, ReadOnlyDirectories= and
3537 ReadWriteDirectories= unit file settings have been renamed to
3538 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
3539 applied to all kinds of file nodes, and not just directories, with
3540 the exception of symlinks. Specifically these settings may now be
3541 used on block and character device nodes, UNIX sockets and FIFOS as
3542 well as regular files. The old names of these settings remain
3543 available for compatibility.
3544
3545 * systemd will now log about all service processes it kills forcibly
3546 (using SIGKILL) because they remained after the clean shutdown phase
3547 of the service completed. This should help identifying services that
3548 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
3549 systemd-logind's configuration a similar log message is generated for
3550 processes killed at the end of each session due to this setting.
3551
3552 * systemd will now set the $JOURNAL_STREAM environment variable for all
3553 services whose stdout/stderr are connected to the Journal (which
3554 effectively means by default: all services). The variable contains
3555 the device and inode number of the file descriptor used for
3556 stdout/stderr. This may be used by invoked programs to detect whether
3557 their stdout/stderr is connected to the Journal, in which case they
3558 can switch over to direct Journal communication, thus being able to
3559 pass extended, structured metadata along with their log messages. As
3560 one example, this is now used by glib's logging primitives.
3561
3562 * When using systemd's default tmp.mount unit for /tmp, the mount point
3563 will now be established with the "nosuid" and "nodev" options. This
3564 avoids privilege escalation attacks that put traps and exploits into
3565 /tmp. However, this might cause problems if you e. g. put container
3566 images or overlays into /tmp; if you need this, override tmp.mount's
3567 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
3568 desired options.
3569
3570 * systemd now supports the "memory" cgroup controller also on
3571 cgroup v2.
3572
3573 * The systemd-cgtop tool now optionally takes a control group path as
3574 command line argument. If specified, the control group list shown is
3575 limited to subgroups of that group.
3576
3577 * The SystemCallFilter= unit file setting gained support for
3578 pre-defined, named system call filter sets. For example
3579 SystemCallFilter=@clock is now an effective way to make all clock
3580 changing-related system calls unavailable to a service. A number of
3581 similar pre-defined groups are defined. Writing system call filters
3582 for system services is simplified substantially with this new
3583 concept. Accordingly, all of systemd's own, long-running services now
3584 enable system call filtering based on this, by default.
3585
3586 * A new service setting MemoryDenyWriteExecute= has been added, taking
3587 a boolean value. If turned on, a service may no longer create memory
3588 mappings that are writable and executable at the same time. This
3589 enhances security for services where this is enabled as it becomes
3590 harder to dynamically write and then execute memory in exploited
3591 service processes. This option has been enabled for all of systemd's
3592 own long-running services.
3593
3594 * A new RestrictRealtime= service setting has been added, taking a
3595 boolean argument. If set the service's processes may no longer
3596 acquire realtime scheduling. This improves security as realtime
3597 scheduling may otherwise be used to easily freeze the system.
3598
3599 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
3600 value. This may be used for requesting that the system manager inside
3601 of the container reports start-up completion to nspawn which then
3602 propagates this notification further to the service manager
3603 supervising nspawn itself. A related option NotifyReady= in .nspawn
3604 files has been added too. This functionality allows ordering of the
3605 start-up of multiple containers using the usual systemd ordering
3606 primitives.
3607
3608 * machinectl gained a new command "stop" that is an alias for
3609 "terminate".
3610
3611 * systemd-resolved gained support for contacting DNS servers on
3612 link-local IPv6 addresses.
3613
3614 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
3615 its caches. A method call for requesting the same operation has been
3616 added to the bus API too, and is made available via "systemd-resolve
3617 --flush-caches".
3618
3619 * systemd-resolve gained a new --status switch. If passed a brief
3620 summary of the used DNS configuration with per-interface information
3621 is shown.
3622
3623 * resolved.conf gained a new Cache= boolean option, defaulting to
3624 on. If turned off local DNS caching is disabled. This comes with a
3625 performance penalty in particular when DNSSEC is enabled. Note that
3626 resolved disables its internal caching implicitly anyway, when the
3627 configured DNS server is on a host-local IP address such as ::1 or
3628 127.0.0.1, thus automatically avoiding double local caching.
3629
3630 * systemd-resolved now listens on the local IP address 127.0.0.53:53
3631 for DNS requests. This improves compatibility with local programs
3632 that do not use the libc NSS or systemd-resolved's bus APIs for name
3633 resolution. This minimal DNS service is only available to local
3634 programs and does not implement the full DNS protocol, but enough to
3635 cover local DNS clients. A new, static resolv.conf file, listing just
3636 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
3637 now recommended to make /etc/resolv.conf a symlink to this file in
3638 order to route all DNS lookups to systemd-resolved, regardless if
3639 done via NSS, the bus API or raw DNS packets. Note that this local
3640 DNS service is not as fully featured as the libc NSS or
3641 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
3642 used to deliver link-local address information (as this implies
3643 sending a local interface index along), LLMNR/mDNS support via this
3644 interface is severely restricted. It is thus strongly recommended for
3645 all applications to use the libc NSS API or native systemd-resolved
3646 bus API instead.
3647
3648 * systemd-networkd's bridge support learned a new setting
3649 VLANFiltering= for controlling VLAN filtering. Moreover a new section
3650 in .network files has been added for configuring VLAN bridging in
3651 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
3652
3653 * systemd-networkd's IPv6 Router Advertisement code now makes use of
3654 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
3655 now be acquired without relying on DHCPv6. Two new options
3656 UseDomains= and UseDNS= have been added to configure this behaviour.
3657
3658 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
3659 renamed IPv6AcceptRA=, without altering its behaviour. The old
3660 setting name remains available for compatibility reasons.
3661
3662 * The systemd-networkd VTI/VTI6 tunneling support gained new options
3663 Key=, InputKey= and OutputKey=.
3664
3665 * systemd-networkd gained support for VRF ("Virtual Routing Function")
3666 interface configuration.
3667
3668 * "systemctl edit" may now be used to create new unit files by
3669 specifying the --force switch.
3670
3671 * sd-event gained a new function sd_event_get_iteration() for
3672 requesting the current iteration counter of the event loop. It starts
3673 at zero and is increased by one with each event loop iteration.
3674
3675 * A new rpm macro %systemd_ordering is provided by the macros.systemd
3676 file. It can be used in lieu of %systemd_requires in packages which
3677 don't use any systemd functionality and are intended to be installed
3678 in minimal containers without systemd present. This macro provides
3679 ordering dependencies to ensure that if the package is installed in
3680 the same rpm transaction as systemd, systemd will be installed before
3681 the scriptlets for the package are executed, allowing unit presets
3682 to be handled.
3683
3684 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
3685 been added to simplify packaging of generators.
3686
3687 * The os-release file gained VERSION_CODENAME field for the
3688 distribution nickname (e.g. VERSION_CODENAME=woody).
3689
3690 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
3691 can be set to disable parsing of metadata and the creation
3692 of persistent symlinks for that device.
3693
3694 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
3695 to make them available to logged-in users has been reverted.
3696
3697 * Much of the common code of the various systemd components is now
3698 built into an internal shared library libsystemd-shared-231.so
3699 (incorporating the systemd version number in the name, to be updated
3700 with future releases) that the components link to. This should
3701 decrease systemd footprint both in memory during runtime and on
3702 disk. Note that the shared library is not for public use, and is
3703 neither API nor ABI stable, but is likely to change with every new
3704 released update. Packagers need to make sure that binaries
3705 linking to libsystemd-shared.so are updated in step with the
3706 library.
3707
3708 * Configuration for "mkosi" is now part of the systemd
3709 repository. mkosi is a tool to easily build legacy-free OS images,
3710 and is available on github: https://github.com/systemd/mkosi. If
3711 "mkosi" is invoked in the build tree a new raw OS image is generated
3712 incorporating the systemd sources currently being worked on and a
3713 clean, fresh distribution installation. The generated OS image may be
3714 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
3715 UEFI PC. This functionality is particularly useful to easily test
3716 local changes made to systemd in a pristine, defined environment. See
3717 doc/HACKING for details.
3718
3719 * configure learned the --with-support-url= option to specify the
3720 distribution's bugtracker.
3721
3722 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
3723 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
3724 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
3725 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
3726 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
3727 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
3728 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
3729 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
3730 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
3731 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
3732 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
3733 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3734 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3735 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3736 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3737 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
3738 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3739 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
3740 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
3741
3742 — Berlin, 2016-07-25
3743
3744 CHANGES WITH 230:
3745
3746 * DNSSEC is now turned on by default in systemd-resolved (in
3747 "allow-downgrade" mode), but may be turned off during compile time by
3748 passing "--with-default-dnssec=no" to "configure" (and of course,
3749 during runtime with DNSSEC= in resolved.conf). We recommend
3750 downstreams to leave this on at least during development cycles and
3751 report any issues with the DNSSEC logic upstream. We are very
3752 interested in collecting feedback about the DNSSEC validator and its
3753 limitations in the wild. Note however, that DNSSEC support is
3754 probably nothing downstreams should turn on in stable distros just
3755 yet, as it might create incompatibilities with a few DNS servers and
3756 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3757 automatically whenever we detect such incompatible setups, but there
3758 might be systems we do not cover yet. Hence: please help us testing
3759 the DNSSEC code, leave this on where you can, report back, but then
3760 again don't consider turning this on in your stable, LTS or
3761 production release just yet. (Note that you have to enable
3762 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3763 and its DNSSEC mode for host name resolution from local
3764 applications.)
3765
3766 * systemd-resolve conveniently resolves DANE records with the --tlsa
3767 option and OPENPGPKEY records with the --openpgp option. It also
3768 supports dumping raw DNS record data via the new --raw= switch.
3769
3770 * systemd-logind will now by default terminate user processes that are
3771 part of the user session scope unit (session-XX.scope) when the user
3772 logs out. This behavior is controlled by the KillUserProcesses=
3773 setting in logind.conf, and the previous default of "no" is now
3774 changed to "yes". This means that user sessions will be properly
3775 cleaned up after, but additional steps are necessary to allow
3776 intentionally long-running processes to survive logout.
3777
3778 While the user is logged in at least once, user@.service is running,
3779 and any service that should survive the end of any individual login
3780 session can be started at a user service or scope using systemd-run.
3781 systemd-run(1) man page has been extended with an example which shows
3782 how to run screen in a scope unit underneath user@.service. The same
3783 command works for tmux.
3784
3785 After the user logs out of all sessions, user@.service will be
3786 terminated too, by default, unless the user has "lingering" enabled.
3787 To effectively allow users to run long-term tasks even if they are
3788 logged out, lingering must be enabled for them. See loginctl(1) for
3789 details. The default polkit policy was modified to allow users to
3790 set lingering for themselves without authentication.
3791
3792 Previous defaults can be restored at compile time by the
3793 --without-kill-user-processes option to "configure".
3794
3795 * systemd-logind gained new configuration settings SessionsMax= and
3796 InhibitorsMax=, both with a default of 8192. It will not register new
3797 user sessions or inhibitors above this limit.
3798
3799 * systemd-logind will now reload configuration on SIGHUP.
3800
3801 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
3802 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
3803 enable. Also, support for the "io" cgroup controller in the unified
3804 hierarchy has been added, so that the "memory", "pids" and "io" are
3805 now the controllers that are supported on the unified hierarchy.
3806
3807 WARNING: it is not possible to use previous systemd versions with
3808 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3809 is necessary to also update systemd in the initramfs if using the
3810 unified hierarchy. An updated SELinux policy is also required.
3811
3812 * LLDP support has been extended, and both passive (receive-only) and
3813 active (sender) modes are supported. Passive mode ("routers-only") is
3814 enabled by default in systemd-networkd. Active LLDP mode is enabled
3815 by default for containers on the internal network. The "networkctl
3816 lldp" command may be used to list information gathered. "networkctl
3817 status" will also show basic LLDP information on connected peers now.
3818
3819 * The IAID and DUID unique identifier sent in DHCP requests may now be
3820 configured for the system and each .network file managed by
3821 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3822
3823 * systemd-networkd gained support for configuring proxy ARP support for
3824 each interface, via the ProxyArp= setting in .network files. It also
3825 gained support for configuring the multicast querier feature of
3826 bridge devices, via the new MulticastQuerier= setting in .netdev
3827 files. Similarly, snooping on the IGMP traffic can be controlled
3828 via the new setting MulticastSnooping=.
3829
3830 A new setting PreferredLifetime= has been added for addresses
3831 configured in .network file to configure the lifetime intended for an
3832 address.
3833
3834 The systemd-networkd DHCP server gained the option EmitRouter=, which
3835 defaults to yes, to configure whether the DHCP Option 3 (Router)
3836 should be emitted.
3837
3838 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
3839 systemd-socket-activate and installed into /usr/bin. It is now fully
3840 supported.
3841
3842 * systemd-journald now uses separate threads to flush changes to disk
3843 when closing journal files, thus reducing impact of slow disk I/O on
3844 logging performance.
3845
3846 * The sd-journal API gained two new calls
3847 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3848 can be used to open journal files using file descriptors instead of
3849 file or directory paths. sd_journal_open_container() has been
3850 deprecated, sd_journal_open_directory_fd() should be used instead
3851 with the flag SD_JOURNAL_OS_ROOT.
3852
3853 * journalctl learned a new output mode "-o short-unix" that outputs log
3854 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3855 UTC). It also gained support for a new --no-hostname setting to
3856 suppress the hostname column in the family of "short" output modes.
3857
3858 * systemd-ask-password now optionally skips printing of the password to
3859 stdout with --no-output which can be useful in scripts.
3860
3861 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3862 (devices tagged with ID_MAKER_TOOL) are now tagged with
3863 "uaccess" and are available to logged in users.
3864
3865 * The DeviceAllow= unit setting now supports specifiers (with "%").
3866
3867 * "systemctl show" gained a new --value switch, which allows print a
3868 only the contents of a specific unit property, without also printing
3869 the property's name. Similar support was added to "show*" verbs
3870 of loginctl and machinectl that output "key=value" lists.
3871
3872 * A new unit type "generated" was added for files dynamically generated
3873 by generator tools. Similarly, a new unit type "transient" is used
3874 for unit files created using the runtime API. "systemctl enable" will
3875 refuse to operate on such files.
3876
3877 * A new command "systemctl revert" has been added that may be used to
3878 revert to the vendor version of a unit file, in case local changes
3879 have been made by adding drop-ins or overriding the unit file.
3880
3881 * "machinectl clean" gained a new verb to automatically remove all or
3882 just hidden container images.
3883
3884 * systemd-tmpfiles gained support for a new line type "e" for emptying
3885 directories, if they exist, without creating them if they don't.
3886
3887 * systemd-nspawn gained support for automatically patching the UID/GIDs
3888 of the owners and the ACLs of all files and directories in a
3889 container tree to match the UID/GID user namespacing range selected
3890 for the container invocation. This mode is enabled via the new
3891 --private-users-chown switch. It also gained support for
3892 automatically choosing a free, previously unused UID/GID range when
3893 starting a container, via the new --private-users=pick setting (which
3894 implies --private-users-chown). Together, these options for the first
3895 time make user namespacing for nspawn containers fully automatic and
3896 thus deployable. The systemd-nspawn@.service template unit file has
3897 been changed to use this functionality by default.
3898
3899 * systemd-nspawn gained a new --network-zone= switch, that allows
3900 creating ad-hoc virtual Ethernet links between multiple containers,
3901 that only exist as long as at least one container referencing them is
3902 running. This allows easy connecting of multiple containers with a
3903 common link that implements an Ethernet broadcast domain. Each of
3904 these network "zones" may be named relatively freely by the user, and
3905 may be referenced by any number of containers, but each container may
3906 only reference one of these "zones". On the lower level, this is
3907 implemented by an automatically managed bridge network interface for
3908 each zone, that is created when the first container referencing its
3909 zone is created and removed when the last one referencing its zone
3910 terminates.
3911
3912 * The default start timeout may now be configured on the kernel command
3913 line via systemd.default_timeout_start_sec=. It was already
3914 configurable via the DefaultTimeoutStartSec= option in
3915 /etc/systemd/system.conf.
3916
3917 * Socket units gained a new TriggerLimitIntervalSec= and
3918 TriggerLimitBurst= setting to configure a limit on the activation
3919 rate of the socket unit.
3920
3921 * The LimitNICE= setting now optionally takes normal UNIX nice values
3922 in addition to the raw integer limit value. If the specified
3923 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3924 value is understood as UNIX nice value. If not prefixed like this it
3925 is understood as raw RLIMIT_NICE limit.
3926
3927 * Note that the effect of the PrivateDevices= unit file setting changed
3928 slightly with this release: the per-device /dev file system will be
3929 mounted read-only from this version on, and will have "noexec"
3930 set. This (minor) change of behavior might cause some (exceptional)
3931 legacy software to break, when PrivateDevices=yes is set for its
3932 service. Please leave PrivateDevices= off if you run into problems
3933 with this.
3934
3935 * systemd-bootchart has been split out to a separate repository:
3936 https://github.com/systemd/systemd-bootchart
3937
3938 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3939 merged into the kernel in its current form.
3940
3941 * The compatibility libraries libsystemd-daemon.so,
3942 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3943 which have been deprecated since systemd-209 have been removed along
3944 with the corresponding pkg-config files. All symbols provided by
3945 those libraries are provided by libsystemd.so.
3946
3947 * The Capabilities= unit file setting has been removed (it is ignored
3948 for backwards compatibility). AmbientCapabilities= and
3949 CapabilityBoundingSet= should be used instead.
3950
3951 * A new special target has been added, initrd-root-device.target,
3952 which creates a synchronization point for dependencies of the root
3953 device in early userspace. Initramfs builders must ensure that this
3954 target is now included in early userspace.
3955
3956 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3957 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3958 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3959 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3960 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3961 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3962 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3963 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
3964 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3965 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
3966 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3967 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3968 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
3969 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3970 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3971 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
3972 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3973 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3974 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3975 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3976 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3977 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
3978 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3979 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3980 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3981 Jędrzejewski-Szmek
3982
3983 — Fairfax, 2016-05-21
3984
3985 CHANGES WITH 229:
3986
3987 * The systemd-resolved DNS resolver service has gained a substantial
3988 set of new features, most prominently it may now act as a DNSSEC
3989 validating stub resolver. DNSSEC mode is currently turned off by
3990 default, but is expected to be turned on by default in one of the
3991 next releases. For now, we invite everybody to test the DNSSEC logic
3992 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3993 service also gained a full set of D-Bus interfaces, including calls
3994 to configure DNS and DNSSEC settings per link (for use by external
3995 network management software). systemd-resolved and systemd-networkd
3996 now distinguish between "search" and "routing" domains. The former
3997 are used to qualify single-label names, the latter are used purely
3998 for routing lookups within certain domains to specific links.
3999 resolved now also synthesizes RRs for all entries from /etc/hosts.
4000
4001 * The systemd-resolve tool (which is a client utility for
4002 systemd-resolved) has been improved considerably and is now fully
4003 supported and documented. Hence it has moved from /usr/lib/systemd to
4004 /usr/bin.
4005
4006 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
4007 devices.
4008
4009 * The coredump collection logic has been reworked: when a coredump is
4010 collected it is now written to disk, compressed and processed
4011 (including stacktrace extraction) from a new instantiated service
4012 systemd-coredump@.service, instead of directly from the
4013 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
4014 processing large coredumps can take up a substantial amount of
4015 resources and time, and this previously happened entirely outside of
4016 systemd's service supervision. With the new logic the core_pattern
4017 hook only does minimal metadata collection before passing off control
4018 to the new instantiated service, which is configured with a time
4019 limit, a nice level and other settings to minimize negative impact on
4020 the rest of the system. Also note that the new logic will honour the
4021 RLIMIT_CORE setting of the crashed process, which now allows users
4022 and processes to turn off coredumping for their processes by setting
4023 this limit.
4024
4025 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
4026 and all forked processes by default. Previously, PID 1 would leave
4027 the setting at "0" for all processes, as set by the kernel. Note that
4028 the resource limit traditionally has no effect on the generated
4029 coredumps on the system if the /proc/sys/kernel/core_pattern hook
4030 logic is used. Since the limit is now honoured (see above) its
4031 default has been changed so that the coredumping logic is enabled by
4032 default for all processes, while allowing specific opt-out.
4033
4034 * When the stacktrace is extracted from processes of system users, this
4035 is now done as "systemd-coredump" user, in order to sandbox this
4036 potentially security sensitive parsing operation. (Note that when
4037 processing coredumps of normal users this is done under the user ID
4038 of process that crashed, as before.) Packagers should take notice
4039 that it is now necessary to create the "systemd-coredump" system user
4040 and group at package installation time.
4041
4042 * The systemd-activate socket activation testing tool gained support
4043 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
4044 and --seqpacket switches. It also has been extended to support both
4045 new-style and inetd-style file descriptor passing. Use the new
4046 --inetd switch to request inetd-style file descriptor passing.
4047
4048 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
4049 variable, which takes a boolean value. If set to false, ANSI color
4050 output is disabled in the tools even when run on a terminal that
4051 supports it.
4052
4053 * The VXLAN support in networkd now supports two new settings
4054 DestinationPort= and PortRange=.
4055
4056 * A new systemd.machine_id= kernel command line switch has been added,
4057 that may be used to set the machine ID in /etc/machine-id if it is
4058 not initialized yet. This command line option has no effect if the
4059 file is already initialized.
4060
4061 * systemd-nspawn gained a new --as-pid2 switch that invokes any
4062 specified command line as PID 2 rather than PID 1 in the
4063 container. In this mode PID 1 is a minimal stub init process that
4064 implements the special POSIX and Linux semantics of PID 1 regarding
4065 signal and child process management. Note that this stub init process
4066 is implemented in nspawn itself and requires no support from the
4067 container image. This new logic is useful to support running
4068 arbitrary commands in the container, as normal processes are
4069 generally not prepared to run as PID 1.
4070
4071 * systemd-nspawn gained a new --chdir= switch for setting the current
4072 working directory for the process started in the container.
4073
4074 * "journalctl /dev/sda" will now output all kernel log messages for
4075 specified device from the current boot, in addition to all devices
4076 that are parents of it. This should make log output about devices
4077 pretty useful, as long as kernel drivers attach enough metadata to
4078 the log messages. (The usual SATA drivers do.)
4079
4080 * The sd-journal API gained two new calls
4081 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
4082 that report whether log data from /run or /var has been found.
4083
4084 * journalctl gained a new switch "--fields" that prints all journal
4085 record field names currently in use in the journal. This is backed
4086 by two new sd-journal API calls sd_journal_enumerate_fields() and
4087 sd_journal_restart_fields().
4088
4089 * Most configurable timeouts in systemd now expect an argument of
4090 "infinity" to turn them off, instead of "0" as before. The semantics
4091 from now on is that a timeout of "0" means "now", and "infinity"
4092 means "never". To maintain backwards compatibility, "0" continues to
4093 turn off previously existing timeout settings.
4094
4095 * "systemctl reload-or-try-restart" has been renamed to "systemctl
4096 try-reload-or-restart" to clarify what it actually does: the "try"
4097 logic applies to both reloading and restarting, not just restarting.
4098 The old name continues to be accepted for compatibility.
4099
4100 * On boot-up, when PID 1 detects that the system clock is behind the
4101 release date of the systemd version in use, the clock is now set
4102 to the latter. Previously, this was already done in timesyncd, in order
4103 to avoid running with clocks set to the various clock epochs such as
4104 1902, 1938 or 1970. With this change the logic is now done in PID 1
4105 in addition to timesyncd during early boot-up, so that it is enforced
4106 before the first process is spawned by systemd. Note that the logic
4107 in timesyncd remains, as it is more comprehensive and ensures
4108 clock monotonicity by maintaining a persistent timestamp file in
4109 /var. Since /var is generally not available in earliest boot or the
4110 initrd, this part of the logic remains in timesyncd, and is not done
4111 by PID 1.
4112
4113 * Support for tweaking details in net_cls.class_id through the
4114 NetClass= configuration directive has been removed, as the kernel
4115 people have decided to deprecate that controller in cgroup v2.
4116 Userspace tools such as nftables are moving over to setting rules
4117 that are specific to the full cgroup path of a task, which obsoletes
4118 these controllers anyway. The NetClass= directive is kept around for
4119 legacy compatibility reasons. For a more in-depth description of the
4120 kernel change, please refer to the respective upstream commit:
4121
4122 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
4123
4124 * A new service setting RuntimeMaxSec= has been added that may be used
4125 to specify a maximum runtime for a service. If the timeout is hit, the
4126 service is terminated and put into a failure state.
4127
4128 * A new service setting AmbientCapabilities= has been added. It allows
4129 configuration of additional Linux process capabilities that are
4130 passed to the activated processes. This is only available on very
4131 recent kernels.
4132
4133 * The process resource limit settings in service units may now be used
4134 to configure hard and soft limits individually.
4135
4136 * The various libsystemd APIs such as sd-bus or sd-event now publicly
4137 expose support for gcc's __attribute__((cleanup())) C extension.
4138 Specifically, for many object destructor functions alternative
4139 versions have been added that have names suffixed with "p" and take a
4140 pointer to a pointer to the object to destroy, instead of just a
4141 pointer to the object itself. This is useful because these destructor
4142 functions may be used directly as parameters to the cleanup
4143 construct. Internally, systemd has been a heavy user of this GCC
4144 extension for a long time, and with this change similar support is
4145 now available to consumers of the library outside of systemd. Note
4146 that by using this extension in your sources compatibility with old
4147 and strictly ANSI compatible C compilers is lost. However, all gcc or
4148 LLVM versions of recent years support this extension.
4149
4150 * Timer units gained support for a new setting RandomizedDelaySec= that
4151 allows configuring some additional randomized delay to the configured
4152 time. This is useful to spread out timer events to avoid load peaks in
4153 clusters or larger setups.
4154
4155 * Calendar time specifications now support sub-second accuracy.
4156
4157 * Socket units now support listening on SCTP and UDP-lite protocol
4158 sockets.
4159
4160 * The sd-event API now comes with a full set of man pages.
4161
4162 * Older versions of systemd contained experimental support for
4163 compressing journal files and coredumps with the LZ4 compressor that
4164 was not compatible with the lz4 binary (due to API limitations of the
4165 lz4 library). This support has been removed; only support for files
4166 compatible with the lz4 binary remains. This LZ4 logic is now
4167 officially supported and no longer considered experimental.
4168
4169 * The dkr image import logic has been removed again from importd. dkr's
4170 micro-services focus doesn't fit into the machine image focus of
4171 importd, and quickly got out of date with the upstream dkr API.
4172
4173 * Creation of the /run/lock/lockdev/ directory was dropped from
4174 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
4175 been available for many years. If you still need this, you need to
4176 create your own tmpfiles.d config file with:
4177
4178 d /run/lock/lockdev 0775 root lock -
4179
4180 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
4181 and RebootArgument= have been moved from the [Service] section of
4182 unit files to [Unit], and they are now supported on all unit types,
4183 not just service units. Of course, systemd will continue to
4184 understand these settings also at the old location, in order to
4185 maintain compatibility.
4186
4187 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
4188 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
4189 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
4190 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
4191 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
4192 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
4193 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
4194 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
4195 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
4196 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
4197 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
4198 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
4199 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
4200 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
4201 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
4202 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
4203 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
4204 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
4205 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
4206
4207 — Berlin, 2016-02-11
4208
4209 CHANGES WITH 228:
4210
4211 * A number of properties previously only settable in unit
4212 files are now also available as properties to set when
4213 creating transient units programmatically via the bus, as it
4214 is exposed with systemd-run's --property=
4215 setting. Specifically, these are: SyslogIdentifier=,
4216 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
4217 EnvironmentFile=, ReadWriteDirectories=,
4218 ReadOnlyDirectories=, InaccessibleDirectories=,
4219 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
4220
4221 * When creating transient services via the bus API it is now
4222 possible to pass in a set of file descriptors to use as
4223 STDIN/STDOUT/STDERR for the invoked process.
4224
4225 * Slice units may now be created transiently via the bus APIs,
4226 similar to the way service and scope units may already be
4227 created transiently.
4228
4229 * Wherever systemd expects a calendar timestamp specification
4230 (like in journalctl's --since= and --until= switches) UTC
4231 timestamps are now supported. Timestamps suffixed with "UTC"
4232 are now considered to be in Universal Time Coordinated
4233 instead of the local timezone. Also, timestamps may now
4234 optionally be specified with sub-second accuracy. Both of
4235 these additions also apply to recurring calendar event
4236 specification, such as OnCalendar= in timer units.
4237
4238 * journalctl gained a new "--sync" switch that asks the
4239 journal daemon to write all so far unwritten log messages to
4240 disk and sync the files, before returning.
4241
4242 * systemd-tmpfiles learned two new line types "q" and "Q" that
4243 operate like "v", but also set up a basic btrfs quota
4244 hierarchy when used on a btrfs file system with quota
4245 enabled.
4246
4247 * tmpfiles' "v", "q" and "Q" will now create a plain directory
4248 instead of a subvolume (even on a btrfs file system) if the
4249 root directory is a plain directory, and not a
4250 subvolume. This should simplify things with certain chroot()
4251 environments which are not aware of the concept of btrfs
4252 subvolumes.
4253
4254 * systemd-detect-virt gained a new --chroot switch to detect
4255 whether execution takes place in a chroot() environment.
4256
4257 * CPUAffinity= now takes CPU index ranges in addition to
4258 individual indexes.
4259
4260 * The various memory-related resource limit settings (such as
4261 LimitAS=) now understand the usual K, M, G, ... suffixes to
4262 the base of 1024 (IEC). Similar, the time-related resource
4263 limit settings understand the usual min, h, day, ...
4264 suffixes now.
4265
4266 * There's a new system.conf setting DefaultTasksMax= to
4267 control the default TasksMax= setting for services and
4268 scopes running on the system. (TasksMax= is the primary
4269 setting that exposes the "pids" cgroup controller on systemd
4270 and was introduced in the previous systemd release.) The
4271 setting now defaults to 512, which means services that are
4272 not explicitly configured otherwise will only be able to
4273 create 512 processes or threads at maximum, from this
4274 version on. Note that this means that thread- or
4275 process-heavy services might need to be reconfigured to set
4276 TasksMax= to a higher value. It is sufficient to set
4277 TasksMax= in these specific unit files to a higher value, or
4278 even "infinity". Similar, there's now a logind.conf setting
4279 UserTasksMax= that defaults to 4096 and limits the total
4280 number of processes or tasks each user may own
4281 concurrently. nspawn containers also have the TasksMax=
4282 value set by default now, to 8192. Note that all of this
4283 only has an effect if the "pids" cgroup controller is
4284 enabled in the kernel. The general benefit of these changes
4285 should be a more robust and safer system, that provides a
4286 certain amount of per-service fork() bomb protection.
4287
4288 * systemd-nspawn gained the new --network-veth-extra= switch
4289 to define additional and arbitrarily-named virtual Ethernet
4290 links between the host and the container.
4291
4292 * A new service execution setting PassEnvironment= has been
4293 added that allows importing select environment variables
4294 from PID1's environment block into the environment block of
4295 the service.
4296
4297 * Timer units gained support for a new RemainAfterElapse=
4298 setting which takes a boolean argument. It defaults to on,
4299 exposing behaviour unchanged to previous releases. If set to
4300 off, timer units are unloaded after they elapsed if they
4301 cannot elapse again. This is particularly useful for
4302 transient timer units, which shall not stay around longer
4303 than until they first elapse.
4304
4305 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
4306 default now (the kernel default is 16). This is beneficial
4307 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
4308 allows substantially larger numbers of queued
4309 datagrams. This should increase the capability of systemd to
4310 parallelize boot-up, as logging and sd_notify() are unlikely
4311 to stall execution anymore. If you need to change the value
4312 from the new defaults, use the usual sysctl.d/ snippets.
4313
4314 * The compression framing format used by the journal or
4315 coredump processing has changed to be in line with what the
4316 official LZ4 tools generate. LZ4 compression support in
4317 systemd was considered unsupported previously, as the format
4318 was not compatible with the normal tools. With this release
4319 this has changed now, and it is hence safe for downstream
4320 distributions to turn it on. While not compressing as well
4321 as the XZ, LZ4 is substantially faster, which makes
4322 it a good default choice for the compression logic in the
4323 journal and in coredump handling.
4324
4325 * Any reference to /etc/mtab has been dropped from
4326 systemd. The file has been obsolete since a while, but
4327 systemd refused to work on systems where it was incorrectly
4328 set up (it should be a symlink or non-existent). Please make
4329 sure to update to util-linux 2.27.1 or newer in conjunction
4330 with this systemd release, which also drops any reference to
4331 /etc/mtab. If you maintain a distribution make sure that no
4332 software you package still references it, as this is a
4333 likely source of bugs. There's also a glibc bug pending,
4334 asking for removal of any reference to this obsolete file:
4335
4336 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
4337
4338 Note that only util-linux versions built with
4339 --enable-libmount-force-mountinfo are supported.
4340
4341 * Support for the ".snapshot" unit type has been removed. This
4342 feature turned out to be little useful and little used, and
4343 has now been removed from the core and from systemctl.
4344
4345 * The dependency types RequiresOverridable= and
4346 RequisiteOverridable= have been removed from systemd. They
4347 have been used only very sparingly to our knowledge and
4348 other options that provide a similar effect (such as
4349 systemctl --mode=ignore-dependencies) are much more useful
4350 and commonly used. Moreover, they were only half-way
4351 implemented as the option to control behaviour regarding
4352 these dependencies was never added to systemctl. By removing
4353 these dependency types the execution engine becomes a bit
4354 simpler. Unit files that use these dependencies should be
4355 changed to use the non-Overridable dependency types
4356 instead. In fact, when parsing unit files with these
4357 options, that's what systemd will automatically convert them
4358 too, but it will also warn, asking users to fix the unit
4359 files accordingly. Removal of these dependency types should
4360 only affect a negligible number of unit files in the wild.
4361
4362 * Behaviour of networkd's IPForward= option changed
4363 (again). It will no longer maintain a per-interface setting,
4364 but propagate one way from interfaces where this is enabled
4365 to the global kernel setting. The global setting will be
4366 enabled when requested by a network that is set up, but
4367 never be disabled again. This change was made to make sure
4368 IPv4 and IPv6 behaviour regarding packet forwarding is
4369 similar (as the Linux IPv6 stack does not support
4370 per-interface control of this setting) and to minimize
4371 surprises.
4372
4373 * In unit files the behaviour of %u, %U, %h, %s has
4374 changed. These specifiers will now unconditionally resolve
4375 to the various user database fields of the user that the
4376 systemd instance is running as, instead of the user
4377 configured in the specific unit via User=. Note that this
4378 effectively doesn't change much, as resolving of these
4379 specifiers was already turned off in the --system instance
4380 of systemd, as we cannot do NSS lookups from PID 1. In the
4381 --user instance of systemd these specifiers where correctly
4382 resolved, but hardly made any sense, since the user instance
4383 lacks privileges to do user switches anyway, and User= is
4384 hence useless. Moreover, even in the --user instance of
4385 systemd behaviour was awkward as it would only take settings
4386 from User= assignment placed before the specifier into
4387 account. In order to unify and simplify the logic around
4388 this the specifiers will now always resolve to the
4389 credentials of the user invoking the manager (which in case
4390 of PID 1 is the root user).
4391
4392 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
4393 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
4394 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
4395 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
4396 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
4397 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
4398 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
4399 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
4400 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
4401 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
4402 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
4403 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
4404 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
4405 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
4406 Jędrzejewski-Szmek
4407
4408 — Berlin, 2015-11-18
4409
4410 CHANGES WITH 227:
4411
4412 * systemd now depends on util-linux v2.27. More specifically,
4413 the newly added mount monitor feature in libmount now
4414 replaces systemd's former own implementation.
4415
4416 * libmount mandates /etc/mtab not to be regular file, and
4417 systemd now enforces this condition at early boot.
4418 /etc/mtab has been deprecated and warned about for a very
4419 long time, so systems running systemd should already have
4420 stopped having this file around as anything else than a
4421 symlink to /proc/self/mounts.
4422
4423 * Support for the "pids" cgroup controller has been added. It
4424 allows accounting the number of tasks in a cgroup and
4425 enforcing limits on it. This adds two new setting
4426 TasksAccounting= and TasksMax= to each unit, as well as a
4427 global option DefaultTasksAccounting=.
4428
4429 * Support for the "net_cls" cgroup controller has been added.
4430 It allows assigning a net class ID to each task in the
4431 cgroup, which can then be used in firewall rules and traffic
4432 shaping configurations. Note that the kernel netfilter net
4433 class code does not currently work reliably for ingress
4434 packets on unestablished sockets.
4435
4436 This adds a new config directive called NetClass= to CGroup
4437 enabled units. Allowed values are positive numbers for fixed
4438 assignments and "auto" for picking a free value
4439 automatically.
4440
4441 * 'systemctl is-system-running' now returns 'offline' if the
4442 system is not booted with systemd. This command can now be
4443 used as a substitute for 'systemd-notify --booted'.
4444
4445 * Watchdog timeouts have been increased to 3 minutes for all
4446 in-tree service files. Apparently, disk IO issues are more
4447 frequent than we hoped, and user reported >1 minute waiting
4448 for disk IO.
4449
4450 * 'machine-id-commit' functionality has been merged into
4451 'machine-id-setup --commit'. The separate binary has been
4452 removed.
4453
4454 * The WorkingDirectory= directive in unit files may now be set
4455 to the special value '~'. In this case, the working
4456 directory is set to the home directory of the user
4457 configured in User=.
4458
4459 * "machinectl shell" will now open the shell in the home
4460 directory of the selected user by default.
4461
4462 * The CrashChVT= configuration file setting is renamed to
4463 CrashChangeVT=, following our usual logic of not
4464 abbreviating unnecessarily. The old directive is still
4465 supported for compat reasons. Also, this directive now takes
4466 an integer value between 1 and 63, or a boolean value. The
4467 formerly supported '-1' value for disabling stays around for
4468 compat reasons.
4469
4470 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
4471 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
4472 RootDirectory= properties can now be set for transient
4473 units.
4474
4475 * The systemd-analyze tool gained a new "set-log-target" verb
4476 to change the logging target the system manager logs to
4477 dynamically during runtime. This is similar to how
4478 "systemd-analyze set-log-level" already changes the log
4479 level.
4480
4481 * In nspawn /sys is now mounted as tmpfs, with only a selected
4482 set of subdirectories mounted in from the real sysfs. This
4483 enhances security slightly, and is useful for ensuring user
4484 namespaces work correctly.
4485
4486 * Support for USB FunctionFS activation has been added. This
4487 allows implementation of USB gadget services that are
4488 activated as soon as they are requested, so that they don't
4489 have to run continuously, similar to classic socket
4490 activation.
4491
4492 * The "systemctl exit" command now optionally takes an
4493 additional parameter that sets the exit code to return from
4494 the systemd manager when exiting. This is only relevant when
4495 running the systemd user instance, or when running the
4496 system instance in a container.
4497
4498 * sd-bus gained the new API calls sd_bus_path_encode_many()
4499 and sd_bus_path_decode_many() that allow easy encoding and
4500 decoding of multiple identifier strings inside a D-Bus
4501 object path. Another new call sd_bus_default_flush_close()
4502 has been added to flush and close per-thread default
4503 connections.
4504
4505 * systemd-cgtop gained support for a -M/--machine= switch to
4506 show the control groups within a certain container only.
4507
4508 * "systemctl kill" gained support for an optional --fail
4509 switch. If specified the requested operation will fail of no
4510 processes have been killed, because the unit had no
4511 processes attached, or similar.
4512
4513 * A new systemd.crash_reboot=1 kernel command line option has
4514 been added that triggers a reboot after crashing. This can
4515 also be set through CrashReboot= in systemd.conf.
4516
4517 * The RuntimeDirectory= setting now understands unit
4518 specifiers like %i or %f.
4519
4520 * A new (still internal) library API sd-ipv4acd has been added,
4521 that implements address conflict detection for IPv4. It's
4522 based on code from sd-ipv4ll, and will be useful for
4523 detecting DHCP address conflicts.
4524
4525 * File descriptors passed during socket activation may now be
4526 named. A new API sd_listen_fds_with_names() is added to
4527 access the names. The default names may be overridden,
4528 either in the .socket file using the FileDescriptorName=
4529 parameter, or by passing FDNAME= when storing the file
4530 descriptors using sd_notify().
4531
4532 * systemd-networkd gained support for:
4533
4534 - Setting the IPv6 Router Advertisement settings via
4535 IPv6AcceptRouterAdvertisements= in .network files.
4536
4537 - Configuring the HelloTimeSec=, MaxAgeSec= and
4538 ForwardDelaySec= bridge parameters in .netdev files.
4539
4540 - Configuring PreferredSource= for static routes in
4541 .network files.
4542
4543 * The "ask-password" framework used to query for LUKS harddisk
4544 passwords or SSL passwords during boot gained support for
4545 caching passwords in the kernel keyring, if it is
4546 available. This makes sure that the user only has to type in
4547 a passphrase once if there are multiple objects to unlock
4548 with the same one. Previously, such password caching was
4549 available only when Plymouth was used; this moves the
4550 caching logic into the systemd codebase itself. The
4551 "systemd-ask-password" utility gained a new --keyname=
4552 switch to control which kernel keyring key to use for
4553 caching a password in. This functionality is also useful for
4554 enabling display managers such as gdm to automatically
4555 unlock the user's GNOME keyring if its passphrase, the
4556 user's password and the harddisk password are the same, if
4557 gdm-autologin is used.
4558
4559 * When downloading tar or raw images using "machinectl
4560 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
4561 file is now also downloaded, if it is available and stored
4562 next to the image file.
4563
4564 * Units of type ".socket" gained a new boolean setting
4565 Writable= which is only useful in conjunction with
4566 ListenSpecial=. If true, enables opening the specified
4567 special file in O_RDWR mode rather than O_RDONLY mode.
4568
4569 * systemd-rfkill has been reworked to become a singleton
4570 service that is activated through /dev/rfkill on each rfkill
4571 state change and saves the settings to disk. This way,
4572 systemd-rfkill is now compatible with devices that exist
4573 only intermittendly, and even restores state if the previous
4574 system shutdown was abrupt rather than clean.
4575
4576 * The journal daemon gained support for vacuuming old journal
4577 files controlled by the number of files that shall remain,
4578 in addition to the already existing control by size and by
4579 date. This is useful as journal interleaving performance
4580 degrades with too many separate journal files, and allows
4581 putting an effective limit on them. The new setting defaults
4582 to 100, but this may be changed by setting SystemMaxFiles=
4583 and RuntimeMaxFiles= in journald.conf. Also, the
4584 "journalctl" tool gained the new --vacuum-files= switch to
4585 manually vacuum journal files to leave only the specified
4586 number of files in place.
4587
4588 * udev will now create /dev/disk/by-path links for ATA devices
4589 on kernels where that is supported.
4590
4591 * Galician, Serbian, Turkish and Korean translations were added.
4592
4593 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
4594 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
4595 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
4596 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
4597 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
4598 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
4599 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
4600 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
4601 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
4602 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
4603 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
4604 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
4605 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
4606 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
4607 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
4608 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
4609 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
4610 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
4611
4612 — Berlin, 2015-10-07
4613
4614 CHANGES WITH 226:
4615
4616 * The DHCP implementation of systemd-networkd gained a set of
4617 new features:
4618
4619 - The DHCP server now supports emitting DNS and NTP
4620 information. It may be enabled and configured via
4621 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
4622 and NTP information is enabled, but no servers are
4623 configured, the corresponding uplink information (if there
4624 is any) is propagated.
4625
4626 - Server and client now support transmission and reception
4627 of timezone information. It can be configured via the
4628 newly introduced network options UseTimezone=,
4629 EmitTimezone=, and Timezone=. Transmission of timezone
4630 information is enabled between host and containers by
4631 default now: the container will change its local timezone
4632 to what the host has set.
4633
4634 - Lease timeouts can now be configured via
4635 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
4636
4637 - The DHCP server improved on the stability of
4638 leases. Clients are more likely to get the same lease
4639 information back, even if the server loses state.
4640
4641 - The DHCP server supports two new configuration options to
4642 control the lease address pool metrics, PoolOffset= and
4643 PoolSize=.
4644
4645 * The encapsulation limit of tunnels in systemd-networkd may
4646 now be configured via 'EncapsulationLimit='. It allows
4647 modifying the maximum additional levels of encapsulation
4648 that are permitted to be prepended to a packet.
4649
4650 * systemd now supports the concept of user buses replacing
4651 session buses, if used with dbus-1.10 (and enabled via dbus
4652 --enable-user-session). It previously only supported this on
4653 kdbus-enabled systems, and this release expands this to
4654 'dbus-daemon' systems.
4655
4656 * systemd-networkd now supports predictable interface names
4657 for virtio devices.
4658
4659 * systemd now optionally supports the new Linux kernel
4660 "unified" control group hierarchy. If enabled via the kernel
4661 command-line option 'systemd.unified_cgroup_hierarchy=1',
4662 systemd will try to mount the unified cgroup hierarchy
4663 directly on /sys/fs/cgroup. If not enabled, or not
4664 available, systemd will fall back to the legacy cgroup
4665 hierarchy setup, as before. Host system and containers can
4666 mix and match legacy and unified hierarchies as they
4667 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
4668 environment variable to individually select the hierarchy to
4669 use for executed containers. By default, nspawn will use the
4670 unified hierarchy for the containers if the host uses the
4671 unified hierarchy, and the legacy hierarchy otherwise.
4672 Please note that at this point the unified hierarchy is an
4673 experimental kernel feature and is likely to change in one
4674 of the next kernel releases. Therefore, it should not be
4675 enabled by default in downstream distributions yet. The
4676 minimum required kernel version for the unified hierarchy to
4677 work is 4.2. Note that when the unified hierarchy is used
4678 for the first time delegated access to controllers is
4679 safe. Because of this systemd-nspawn containers will get
4680 access to controllers now, as will systemd user
4681 sessions. This means containers and user sessions may now
4682 manage their own resources, partitioning up what the system
4683 grants them.
4684
4685 * A new special scope unit "init.scope" has been introduced
4686 that encapsulates PID 1 of the system. It may be used to
4687 determine resource usage and enforce resource limits on PID
4688 1 itself. PID 1 hence moved out of the root of the control
4689 group tree.
4690
4691 * The cgtop tool gained support for filtering out kernel
4692 threads when counting tasks in a control group. Also, the
4693 count of processes is now recursively summed up by
4694 default. Two options -k and --recursive= have been added to
4695 revert to old behaviour. The tool has also been updated to
4696 work correctly in containers now.
4697
4698 * systemd-nspawn's --bind= and --bind-ro= options have been
4699 extended to allow creation of non-recursive bind mounts.
4700
4701 * libsystemd gained two new calls sd_pid_get_cgroup() and
4702 sd_peer_get_cgroup() which return the control group path of
4703 a process or peer of a connected AF_UNIX socket. This
4704 function call is particularly useful when implementing
4705 delegated subtrees support in the control group hierarchy.
4706
4707 * The "sd-event" event loop API of libsystemd now supports
4708 correct dequeuing of real-time signals, without losing
4709 signal events.
4710
4711 * When systemd requests a polkit decision when managing units it
4712 will now add additional fields to the request, including unit
4713 name and desired operation. This enables more powerful polkit
4714 policies, that make decisions depending on these parameters.
4715
4716 * nspawn learnt support for .nspawn settings files, that may
4717 accompany the image files or directories of containers, and
4718 may contain additional settings for the container. This is
4719 an alternative to configuring container parameters via the
4720 nspawn command line.
4721
4722 Contributions from: Cristian Rodríguez, Daniel Mack, David
4723 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
4724 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
4725 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
4726 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
4727 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
4728 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
4729 Andersen, Tom Gundersen, Torstein Husebø
4730
4731 — Berlin, 2015-09-08
4732
4733 CHANGES WITH 225:
4734
4735 * machinectl gained a new verb 'shell' which opens a fresh
4736 shell on the target container or the host. It is similar to
4737 the existing 'login' command of machinectl, but spawns the
4738 shell directly without prompting for username or
4739 password. The pseudo machine '.host' now refers to the local
4740 host and is used by default. Hence, 'machinectl shell' can
4741 be used as replacement for 'su -' which spawns a session as
4742 a fresh systemd unit in a way that is fully isolated from
4743 the originating session.
4744
4745 * systemd-networkd learned to cope with private-zone DHCP
4746 options and allows other programs to query the values.
4747
4748 * SELinux access control when enabling/disabling units is no
4749 longer enforced with this release. The previous implementation
4750 was incorrect, and a new corrected implementation is not yet
4751 available. As unit file operations are still protected via
4752 polkit and D-Bus policy this is not a security problem. Yet,
4753 distributions which care about optimal SELinux support should
4754 probably not stabilize on this release.
4755
4756 * sd-bus gained support for matches of type "arg0has=", that
4757 test for membership of strings in string arrays sent in bus
4758 messages.
4759
4760 * systemd-resolved now dumps the contents of its DNS and LLMNR
4761 caches to the logs on reception of the SIGUSR1 signal. This
4762 is useful to debug DNS behaviour.
4763
4764 * The coredumpctl tool gained a new --directory= option to
4765 operate on journal files in a specific directory.
4766
4767 * "systemctl reboot" and related commands gained a new
4768 "--message=" option which may be used to set a free-text
4769 wall message when shutting down or rebooting the
4770 system. This message is also logged, which is useful for
4771 figuring out the reason for a reboot or shutdown a
4772 posteriori.
4773
4774 * The "systemd-resolve-host" tool's -i switch now takes
4775 network interface numbers as alternative to interface names.
4776
4777 * A new unit file setting for services has been introduced:
4778 UtmpMode= allows configuration of how precisely systemd
4779 handles utmp and wtmp entries for the service if this is
4780 enabled. This allows writing services that appear similar to
4781 user sessions in the output of the "w", "who", "last" and
4782 "lastlog" tools.
4783
4784 * systemd-resolved will now locally synthesize DNS resource
4785 records for the "localhost" and "gateway" domains as well as
4786 the local hostname. This should ensure that clients querying
4787 RRs via resolved will get similar results as those going via
4788 NSS, if nss-myhostname is enabled.
4789
4790 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4791 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4792 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4793 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4794 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4795 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4796 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4797 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4798 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4799 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4800 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4801 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4802
4803 — Berlin, 2015-08-27
4804
4805 CHANGES WITH 224:
4806
4807 * The systemd-efi-boot-generator functionality was merged into
4808 systemd-gpt-auto-generator.
4809
4810 * systemd-networkd now supports Group Policy for vxlan
4811 devices. It can be enabled via the new boolean configuration
4812 option called 'GroupPolicyExtension='.
4813
4814 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4815 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4816 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4817
4818 — Berlin, 2015-07-31
4819
4820 CHANGES WITH 223:
4821
4822 * The python-systemd code has been removed from the systemd repository.
4823 A new repository has been created which accommodates the code from
4824 now on, and we kindly ask distributions to create a separate package
4825 for this: https://github.com/systemd/python-systemd
4826
4827 * The systemd daemon will now reload its main configuration
4828 (/etc/systemd/system.conf) on daemon-reload.
4829
4830 * sd-dhcp now exposes vendor specific extensions via
4831 sd_dhcp_lease_get_vendor_specific().
4832
4833 * systemd-networkd gained a number of new configuration options.
4834
4835 - A new boolean configuration option for TAP devices called
4836 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
4837 device, thus allowing to send and receive GSO packets.
4838
4839 - A new tunnel configuration option called 'CopyDSCP='.
4840 If enabled, the DSCP field of ip6 tunnels is copied into the
4841 decapsulated packet.
4842
4843 - A set of boolean bridge configuration options were added.
4844 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4845 and 'UnicastFlood=' are now parsed by networkd and applied to the
4846 respective bridge link device via the respective IFLA_BRPORT_*
4847 netlink attribute.
4848
4849 - A new string configuration option to override the hostname sent
4850 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4851 is true, networkd will use the configured hostname instead of the
4852 system hostname when sending DHCP requests.
4853
4854 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4855 networkd will configure the IPv6 flow-label of the tunnel device
4856 according to RFC2460.
4857
4858 - The 'macvtap' virtual network devices are now supported, similar to
4859 the already supported 'macvlan' devices.
4860
4861 * systemd-resolved now implements RFC5452 to improve resilience against
4862 cache poisoning. Additionally, source port randomization is enabled
4863 by default to further protect against DNS spoofing attacks.
4864
4865 * nss-mymachines now supports translating UIDs and GIDs of running
4866 containers with user-namespaces enabled. If a container 'foo'
4867 translates a host uid 'UID' to the container uid 'TUID', then
4868 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4869 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4870 mapped as 'vg-foo-TGID'.
4871
4872 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
4873 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4874 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4875 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4876 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4877 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4878 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4879 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4880 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4881 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4882
4883 — Berlin, 2015-07-29
4884
4885 CHANGES WITH 222:
4886
4887 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4888 There are no known issues with current sysfs, and udev does not need
4889 or should be used to work around such bugs.
4890
4891 * udev does no longer enable USB HID power management. Several reports
4892 indicate, that some devices cannot handle that setting.
4893
4894 * The udev accelerometer helper was removed. The functionality
4895 is now fully included in iio-sensor-proxy. But this means,
4896 older iio-sensor-proxy versions will no longer provide
4897 accelerometer/orientation data with this systemd version.
4898 Please upgrade iio-sensor-proxy to version 1.0.
4899
4900 * networkd gained a new configuration option IPv6PrivacyExtensions=
4901 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4902 for Stateless Address") on selected networks.
4903
4904 * For the sake of fewer build-time dependencies and less code in the
4905 main repository, the python bindings are about to be removed in the
4906 next release. A new repository has been created which accommodates
4907 the code from now on, and we kindly ask distributions to create a
4908 separate package for this. The removal will take place in v223.
4909
4910 https://github.com/systemd/python-systemd
4911
4912 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4913 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4914 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4915 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
4916 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4917 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
4918 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4919 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
4920 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4921 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4922
4923 — Berlin, 2015-07-07
4924
4925 CHANGES WITH 221:
4926
4927 * The sd-bus.h and sd-event.h APIs have now been declared
4928 stable and have been added to the official interface of
4929 libsystemd.so. sd-bus implements an alternative D-Bus client
4930 library, that is relatively easy to use, very efficient and
4931 supports both classic D-Bus as well as kdbus as transport
4932 backend. sd-event is a generic event loop abstraction that
4933 is built around Linux epoll, but adds features such as event
4934 prioritization or efficient timer handling. Both APIs are good
4935 choices for C programs looking for a bus and/or event loop
4936 implementation that is minimal and does not have to be
4937 portable to other kernels.
4938
4939 * kdbus support is no longer compile-time optional. It is now
4940 always built-in. However, it can still be disabled at
4941 runtime using the kdbus=0 kernel command line setting, and
4942 that setting may be changed to default to off, by specifying
4943 --disable-kdbus at build-time. Note though that the kernel
4944 command line setting has no effect if the kdbus.ko kernel
4945 module is not installed, in which case kdbus is (obviously)
4946 also disabled. We encourage all downstream distributions to
4947 begin testing kdbus by adding it to the kernel images in the
4948 development distributions, and leaving kdbus support in
4949 systemd enabled.
4950
4951 * The minimal required util-linux version has been bumped to
4952 2.26.
4953
4954 * Support for chkconfig (--enable-chkconfig) was removed in
4955 favor of calling an abstraction tool
4956 /lib/systemd/systemd-sysv-install. This needs to be
4957 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4958 in README for details.
4959
4960 * If there's a systemd unit and a SysV init script for the
4961 same service name, and the user executes "systemctl enable"
4962 for it (or a related call), then this will now enable both
4963 (or execute the related operation on both), not just the
4964 unit.
4965
4966 * The libudev API documentation has been converted from gtkdoc
4967 into man pages.
4968
4969 * gudev has been removed from the systemd tree, it is now an
4970 external project.
4971
4972 * The systemd-cgtop tool learnt a new --raw switch to generate
4973 "raw" (machine parsable) output.
4974
4975 * networkd's IPForwarding= .network file setting learnt the
4976 new setting "kernel", which ensures that networkd does not
4977 change the IP forwarding sysctl from the default kernel
4978 state.
4979
4980 * The systemd-logind bus API now exposes a new boolean
4981 property "Docked" that reports whether logind considers the
4982 system "docked", i.e. connected to a docking station or not.
4983
4984 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4985 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4986 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4987 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4988 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4989 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4990 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4991 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4992 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4993 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4994 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
4995 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4996 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4997 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4998 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4999 Fink, Zbigniew Jędrzejewski-Szmek
5000
5001 — Berlin, 2015-06-19
5002
5003 CHANGES WITH 220:
5004
5005 * The gudev library has been extracted into a separate repository
5006 available at: https://git.gnome.org/browse/libgudev/
5007 It is now managed as part of the Gnome project. Distributions
5008 are recommended to pass --disable-gudev to systemd and use
5009 gudev from the Gnome project instead. gudev is still included
5010 in systemd, for now. It will be removed soon, though. Please
5011 also see the announcement-thread on systemd-devel:
5012 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
5013
5014 * systemd now exposes a CPUUsageNSec= property for each
5015 service unit on the bus, that contains the overall consumed
5016 CPU time of a service (the sum of what each process of the
5017 service consumed). This value is only available if
5018 CPUAccounting= is turned on for a service, and is then shown
5019 in the "systemctl status" output.
5020
5021 * Support for configuring alternative mappings of the old SysV
5022 runlevels to systemd targets has been removed. They are now
5023 hardcoded in a way that runlevels 2, 3, 4 all map to
5024 multi-user.target and 5 to graphical.target (which
5025 previously was already the default behaviour).
5026
5027 * The auto-mounter logic gained support for mount point
5028 expiry, using a new TimeoutIdleSec= setting in .automount
5029 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
5030
5031 * The EFI System Partition (ESP) as mounted to /boot by
5032 systemd-efi-boot-generator will now be unmounted
5033 automatically after 2 minutes of not being used. This should
5034 minimize the risk of ESP corruptions.
5035
5036 * New /etc/fstab options x-systemd.requires= and
5037 x-systemd.requires-mounts-for= are now supported to express
5038 additional dependencies for mounts. This is useful for
5039 journalling file systems that support external journal
5040 devices or overlay file systems that require underlying file
5041 systems to be mounted.
5042
5043 * systemd does not support direct live-upgrades (via systemctl
5044 daemon-reexec) from versions older than v44 anymore. As no
5045 distribution we are aware of shipped such old versions in a
5046 stable release this should not be problematic.
5047
5048 * When systemd forks off a new per-connection service instance
5049 it will now set the $REMOTE_ADDR environment variable to the
5050 remote IP address, and $REMOTE_PORT environment variable to
5051 the remote IP port. This behaviour is similar to the
5052 corresponding environment variables defined by CGI.
5053
5054 * systemd-networkd gained support for uplink failure
5055 detection. The BindCarrier= option allows binding interface
5056 configuration dynamically to the link sense of other
5057 interfaces. This is useful to achieve behaviour like in
5058 network switches.
5059
5060 * systemd-networkd gained support for configuring the DHCP
5061 client identifier to use when requesting leases.
5062
5063 * systemd-networkd now has a per-network UseNTP= option to
5064 configure whether NTP server information acquired via DHCP
5065 is passed on to services like systemd-timesyncd.
5066
5067 * systemd-networkd gained support for vti6 tunnels.
5068
5069 * Note that systemd-networkd manages the sysctl variable
5070 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
5071 it is configured for since v219. The variable controls IP
5072 forwarding, and is a per-interface alternative to the global
5073 /proc/sys/net/ipv[46]/ip_forward. This setting is
5074 configurable in the IPForward= option, which defaults to
5075 "no". This means if networkd is used for an interface it is
5076 no longer sufficient to set the global sysctl option to turn
5077 on IP forwarding! Instead, the .network file option
5078 IPForward= needs to be turned on! Note that the
5079 implementation of this behaviour was broken in v219 and has
5080 been fixed in v220.
5081
5082 * Many bonding and vxlan options are now configurable in
5083 systemd-networkd.
5084
5085 * systemd-nspawn gained a new --property= setting to set unit
5086 properties for the container scope. This is useful for
5087 setting resource parameters (e.g. "CPUShares=500") on
5088 containers started from the command line.
5089
5090 * systemd-nspawn gained a new --private-users= switch to make
5091 use of user namespacing available on recent Linux kernels.
5092
5093 * systemd-nspawn may now be called as part of a shell pipeline
5094 in which case the pipes used for stdin and stdout are passed
5095 directly to the process invoked in the container, without
5096 indirection via a pseudo tty.
5097
5098 * systemd-nspawn gained a new switch to control the UNIX
5099 signal to use when killing the init process of the container
5100 when shutting down.
5101
5102 * systemd-nspawn gained a new --overlay= switch for mounting
5103 overlay file systems into the container using the new kernel
5104 overlayfs support.
5105
5106 * When a container image is imported via systemd-importd and
5107 the host file system is not btrfs, a loopback block device
5108 file is created in /var/lib/machines.raw with a btrfs file
5109 system inside. It is then mounted to /var/lib/machines to
5110 enable btrfs features for container management. The loopback
5111 file and btrfs file system is grown as needed when container
5112 images are imported via systemd-importd.
5113
5114 * systemd-machined/systemd-importd gained support for btrfs
5115 quota, to enforce container disk space limits on disk. This
5116 is exposed in "machinectl set-limit".
5117
5118 * systemd-importd now can import containers from local .tar,
5119 .raw and .qcow2 images, and export them to .tar and .raw. It
5120 can also import dkr v2 images now from the network (on top
5121 of v1 as before).
5122
5123 * systemd-importd gained support for verifying downloaded
5124 images with gpg2 (previously only gpg1 was supported).
5125
5126 * systemd-machined, systemd-logind, systemd: most bus calls are
5127 now accessible to unprivileged processes via polkit. Also,
5128 systemd-logind will now allow users to kill their own sessions
5129 without further privileges or authorization.
5130
5131 * systemd-shutdownd has been removed. This service was
5132 previously responsible for implementing scheduled shutdowns
5133 as exposed in /usr/bin/shutdown's time parameter. This
5134 functionality has now been moved into systemd-logind and is
5135 accessible via a bus interface.
5136
5137 * "systemctl reboot" gained a new switch --firmware-setup that
5138 can be used to reboot into the EFI firmware setup, if that
5139 is available. systemd-logind now exposes an API on the bus
5140 to trigger such reboots, in case graphical desktop UIs want
5141 to cover this functionality.
5142
5143 * "systemctl enable", "systemctl disable" and "systemctl mask"
5144 now support a new "--now" switch. If specified the units
5145 that are enabled will also be started, and the ones
5146 disabled/masked also stopped.
5147
5148 * The Gummiboot EFI boot loader tool has been merged into
5149 systemd, and renamed to "systemd-boot". The bootctl tool has been
5150 updated to support systemd-boot.
5151
5152 * An EFI kernel stub has been added that may be used to create
5153 kernel EFI binaries that contain not only the actual kernel,
5154 but also an initrd, boot splash, command line and OS release
5155 information. This combined binary can then be signed as a
5156 single image, so that the firmware can verify it all in one
5157 step. systemd-boot has special support for EFI binaries created
5158 like this and can extract OS release information from them
5159 and show them in the boot menu. This functionality is useful
5160 to implement cryptographically verified boot schemes.
5161
5162 * Optional support has been added to systemd-fsck to pass
5163 fsck's progress report to an AF_UNIX socket in the file
5164 system.
5165
5166 * udev will no longer create device symlinks for all block
5167 devices by default. A blacklist for excluding special block
5168 devices from this logic has been turned into a whitelist
5169 that requires picking block devices explicitly that require
5170 device symlinks.
5171
5172 * A new (currently still internal) API sd-device.h has been
5173 added to libsystemd. This modernized API is supposed to
5174 replace libudev eventually. In fact, already much of libudev
5175 is now just a wrapper around sd-device.h.
5176
5177 * A new hwdb database for storing metadata about pointing
5178 stick devices has been added.
5179
5180 * systemd-tmpfiles gained support for setting file attributes
5181 similar to the "chattr" tool with new 'h' and 'H' lines.
5182
5183 * systemd-journald will no longer unconditionally set the
5184 btrfs NOCOW flag on new journal files. This is instead done
5185 with tmpfiles snippet using the new 'h' line type. This
5186 allows easy disabling of this logic, by masking the
5187 journal-nocow.conf tmpfiles file.
5188
5189 * systemd-journald will now translate audit message types to
5190 human readable identifiers when writing them to the
5191 journal. This should improve readability of audit messages.
5192
5193 * The LUKS logic gained support for the offset= and skip=
5194 options in /etc/crypttab, as previously implemented by
5195 Debian.
5196
5197 * /usr/lib/os-release gained a new optional field VARIANT= for
5198 distributions that support multiple variants (such as a
5199 desktop edition, a server edition, ...)
5200
5201 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
5202 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
5203 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
5204 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
5205 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
5206 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
5207 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
5208 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
5209 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
5210 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
5211 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
5212 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
5213 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
5214 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
5215 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
5216 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
5217 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
5218 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
5219 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
5220 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
5221 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
5222 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
5223 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
5224 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
5225 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
5226 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
5227 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
5228
5229 — Berlin, 2015-05-22
5230
5231 CHANGES WITH 219:
5232
5233 * Introduce a new API "sd-hwdb.h" for querying the hardware
5234 metadata database. With this minimal interface one can query
5235 and enumerate the udev hwdb, decoupled from the old libudev
5236 library. libudev's interface for this is now only a wrapper
5237 around sd-hwdb. A new tool systemd-hwdb has been added to
5238 interface with and update the database.
5239
5240 * When any of systemd's tools copies files (for example due to
5241 tmpfiles' C lines) a btrfs reflink will attempted first,
5242 before bytewise copying is done.
5243
5244 * systemd-nspawn gained a new --ephemeral switch. When
5245 specified a btrfs snapshot is taken of the container's root
5246 directory, and immediately removed when the container
5247 terminates again. Thus, a container can be started whose
5248 changes never alter the container's root directory, and are
5249 lost on container termination. This switch can also be used
5250 for starting a container off the root file system of the
5251 host without affecting the host OS. This switch is only
5252 available on btrfs file systems.
5253
5254 * systemd-nspawn gained a new --template= switch. It takes the
5255 path to a container tree to use as template for the tree
5256 specified via --directory=, should that directory be
5257 missing. This allows instantiating containers dynamically,
5258 on first run. This switch is only available on btrfs file
5259 systems.
5260
5261 * When a .mount unit refers to a mount point on which multiple
5262 mounts are stacked, and the .mount unit is stopped all of
5263 the stacked mount points will now be unmounted until no
5264 mount point remains.
5265
5266 * systemd now has an explicit notion of supported and
5267 unsupported unit types. Jobs enqueued for unsupported unit
5268 types will now fail with an "unsupported" error code. More
5269 specifically .swap, .automount and .device units are not
5270 supported in containers, .busname units are not supported on
5271 non-kdbus systems. .swap and .automount are also not
5272 supported if their respective kernel compile time options
5273 are disabled.
5274
5275 * machinectl gained support for two new "copy-from" and
5276 "copy-to" commands for copying files from a running
5277 container to the host or vice versa.
5278
5279 * machinectl gained support for a new "bind" command to bind
5280 mount host directories into local containers. This is
5281 currently only supported for nspawn containers.
5282
5283 * networkd gained support for configuring bridge forwarding
5284 database entries (fdb) from .network files.
5285
5286 * A new tiny daemon "systemd-importd" has been added that can
5287 download container images in tar, raw, qcow2 or dkr formats,
5288 and make them available locally in /var/lib/machines, so
5289 that they can run as nspawn containers. The daemon can GPG
5290 verify the downloads (not supported for dkr, since it has no
5291 provisions for verifying downloads). It will transparently
5292 decompress bz2, xz, gzip compressed downloads if necessary,
5293 and restore sparse files on disk. The daemon uses privilege
5294 separation to ensure the actual download logic runs with
5295 fewer privileges than the daemon itself. machinectl has
5296 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
5297 make the functionality of importd available to the
5298 user. With this in place the Fedora and Ubuntu "Cloud"
5299 images can be downloaded and booted as containers unmodified
5300 (the Fedora images lack the appropriate GPG signature files
5301 currently, so they cannot be verified, but this will change
5302 soon, hopefully). Note that downloading images is currently
5303 only fully supported on btrfs.
5304
5305 * machinectl is now able to list container images found in
5306 /var/lib/machines, along with some metadata about sizes of
5307 disk and similar. If the directory is located on btrfs and
5308 quota is enabled, this includes quota display. A new command
5309 "image-status" has been added that shows additional
5310 information about images.
5311
5312 * machinectl is now able to clone container images
5313 efficiently, if the underlying file system (btrfs) supports
5314 it, with the new "machinectl clone" command. It also
5315 gained commands for renaming and removing images, as well as
5316 marking them read-only or read-write (supported also on
5317 legacy file systems).
5318
5319 * networkd gained support for collecting LLDP network
5320 announcements, from hardware that supports this. This is
5321 shown in networkctl output.
5322
5323 * systemd-run gained support for a new -t (--pty) switch for
5324 invoking a binary on a pty whose input and output is
5325 connected to the invoking terminal. This allows executing
5326 processes as system services while interactively
5327 communicating with them via the terminal. Most interestingly
5328 this is supported across container boundaries. Invoking
5329 "systemd-run -t /bin/bash" is an alternative to running a
5330 full login session, the difference being that the former
5331 will not register a session, nor go through the PAM session
5332 setup.
5333
5334 * tmpfiles gained support for a new "v" line type for creating
5335 btrfs subvolumes. If the underlying file system is a legacy
5336 file system, this automatically degrades to creating a
5337 normal directory. Among others /var/lib/machines is now
5338 created like this at boot, should it be missing.
5339
5340 * The directory /var/lib/containers/ has been deprecated and
5341 been replaced by /var/lib/machines. The term "machines" has
5342 been used in the systemd context as generic term for both
5343 VMs and containers, and hence appears more appropriate for
5344 this, as the directory can also contain raw images bootable
5345 via qemu/kvm.
5346
5347 * systemd-nspawn when invoked with -M but without --directory=
5348 or --image= is now capable of searching for the container
5349 root directory, subvolume or disk image automatically, in
5350 /var/lib/machines. systemd-nspawn@.service has been updated
5351 to make use of this, thus allowing it to be used for raw
5352 disk images, too.
5353
5354 * A new machines.target unit has been introduced that is
5355 supposed to group all containers/VMs invoked as services on
5356 the system. systemd-nspawn@.service has been updated to
5357 integrate with that.
5358
5359 * machinectl gained a new "start" command, for invoking a
5360 container as a service. "machinectl start foo" is mostly
5361 equivalent to "systemctl start systemd-nspawn@foo.service",
5362 but handles escaping in a nicer way.
5363
5364 * systemd-nspawn will now mount most of the cgroupfs tree
5365 read-only into each container, with the exception of the
5366 container's own subtree in the name=systemd hierarchy.
5367
5368 * journald now sets the special FS_NOCOW file flag for its
5369 journal files. This should improve performance on btrfs, by
5370 avoiding heavy fragmentation when journald's write-pattern
5371 is used on COW file systems. It degrades btrfs' data
5372 integrity guarantees for the files to the same levels as for
5373 ext3/ext4 however. This should be OK though as journald does
5374 its own data integrity checks and all its objects are
5375 checksummed on disk. Also, journald should handle btrfs disk
5376 full events a lot more gracefully now, by processing SIGBUS
5377 errors, and not relying on fallocate() anymore.
5378
5379 * When journald detects that journal files it is writing to
5380 have been deleted it will immediately start new journal
5381 files.
5382
5383 * systemd now provides a way to store file descriptors
5384 per-service in PID 1. This is useful for daemons to ensure
5385 that fds they require are not lost during a daemon
5386 restart. The fds are passed to the daemon on the next
5387 invocation in the same way socket activation fds are
5388 passed. This is now used by journald to ensure that the
5389 various sockets connected to all the system's stdout/stderr
5390 are not lost when journald is restarted. File descriptors
5391 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
5392 an extension to sd_notify(). Note that a limit is enforced
5393 on the number of fds a service can store in PID 1, and it
5394 defaults to 0, so that no fds may be stored, unless this is
5395 explicitly turned on.
5396
5397 * The default TERM variable to use for units connected to a
5398 terminal, when no other value is explicitly is set is now
5399 vt220 rather than vt102. This should be fairly safe still,
5400 but allows PgUp/PgDn work.
5401
5402 * The /etc/crypttab option header= as known from Debian is now
5403 supported.
5404
5405 * "loginctl user-status" and "loginctl session-status" will
5406 now show the last 10 lines of log messages of the
5407 user/session following the status output. Similar,
5408 "machinectl status" will show the last 10 log lines
5409 associated with a virtual machine or container
5410 service. (Note that this is usually not the log messages
5411 done in the VM/container itself, but simply what the
5412 container manager logs. For nspawn this includes all console
5413 output however.)
5414
5415 * "loginctl session-status" without further argument will now
5416 show the status of the session of the caller. Similar,
5417 "lock-session", "unlock-session", "activate",
5418 "enable-linger", "disable-linger" may now be called without
5419 session/user parameter in which case they apply to the
5420 caller's session/user.
5421
5422 * An X11 session scriptlet is now shipped that uploads
5423 $DISPLAY and $XAUTHORITY into the environment of the systemd
5424 --user daemon if a session begins. This should improve
5425 compatibility with X11 enabled applications run as systemd
5426 user services.
5427
5428 * Generators are now subject to masking via /etc and /run, the
5429 same way as unit files.
5430
5431 * networkd .network files gained support for configuring
5432 per-link IPv4/IPv6 packet forwarding as well as IPv4
5433 masquerading. This is by default turned on for veth links to
5434 containers, as registered by systemd-nspawn. This means that
5435 nspawn containers run with --network-veth will now get
5436 automatic routed access to the host's networks without any
5437 further configuration or setup, as long as networkd runs on
5438 the host.
5439
5440 * systemd-nspawn gained the --port= (-p) switch to expose TCP
5441 or UDP posts of a container on the host. With this in place
5442 it is possible to run containers with private veth links
5443 (--network-veth), and have their functionality exposed on
5444 the host as if their services were running directly on the
5445 host.
5446
5447 * systemd-nspawn's --network-veth switch now gained a short
5448 version "-n", since with the changes above it is now truly
5449 useful out-of-the-box. The systemd-nspawn@.service has been
5450 updated to make use of it too by default.
5451
5452 * systemd-nspawn will now maintain a per-image R/W lock, to
5453 ensure that the same image is not started more than once
5454 writable. (It's OK to run an image multiple times
5455 simultaneously in read-only mode.)
5456
5457 * systemd-nspawn's --image= option is now capable of
5458 dissecting and booting MBR and GPT disk images that contain
5459 only a single active Linux partition. Previously it
5460 supported only GPT disk images with proper GPT type
5461 IDs. This allows running cloud images from major
5462 distributions directly with systemd-nspawn, without
5463 modification.
5464
5465 * In addition to collecting mouse dpi data in the udev
5466 hardware database, there's now support for collecting angle
5467 information for mouse scroll wheels. The database is
5468 supposed to guarantee similar scrolling behavior on mice
5469 that it knows about. There's also support for collecting
5470 information about Touchpad types.
5471
5472 * udev's input_id built-in will now also collect touch screen
5473 dimension data and attach it to probed devices.
5474
5475 * /etc/os-release gained support for a Distribution Privacy
5476 Policy link field.
5477
5478 * networkd gained support for creating "ipvlan", "gretap",
5479 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
5480
5481 * systemd-tmpfiles gained support for "a" lines for setting
5482 ACLs on files.
5483
5484 * systemd-nspawn will now mount /tmp in the container to
5485 tmpfs, automatically.
5486
5487 * systemd now exposes the memory.usage_in_bytes cgroup
5488 attribute and shows it for each service in the "systemctl
5489 status" output, if available.
5490
5491 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
5492 immediate reboot is triggered. This useful if shutdown is
5493 hung and is unable to complete, to expedite the
5494 operation. Note that this kind of reboot will still unmount
5495 all file systems, and hence should not result in fsck being
5496 run on next reboot.
5497
5498 * A .device unit for an optical block device will now be
5499 considered active only when a medium is in the drive. Also,
5500 mount units are now bound to their backing devices thus
5501 triggering automatic unmounting when devices become
5502 unavailable. With this in place systemd will now
5503 automatically unmount left-over mounts when a CD-ROM is
5504 ejected or an USB stick is yanked from the system.
5505
5506 * networkd-wait-online now has support for waiting for
5507 specific interfaces only (with globbing), and for giving up
5508 after a configurable timeout.
5509
5510 * networkd now exits when idle. It will be automatically
5511 restarted as soon as interfaces show up, are removed or
5512 change state. networkd will stay around as long as there is
5513 at least one DHCP state machine or similar around, that keep
5514 it non-idle.
5515
5516 * networkd may now configure IPv6 link-local addressing in
5517 addition to IPv4 link-local addressing.
5518
5519 * The IPv6 "token" for use in SLAAC may now be configured for
5520 each .network interface in networkd.
5521
5522 * Routes configured with networkd may now be assigned a scope
5523 in .network files.
5524
5525 * networkd's [Match] sections now support globbing and lists
5526 of multiple space-separated matches per item.
5527
5528 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
5529 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
5530 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
5531 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
5532 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
5533 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
5534 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
5535 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
5536 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
5537 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
5538 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
5539 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
5540 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
5541 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
5542 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
5543 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
5544 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
5545 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
5546 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
5547 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
5548 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
5549 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
5550 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
5551 Hoffmann, Zbigniew Jędrzejewski-Szmek
5552
5553 — Berlin, 2015-02-16
5554
5555 CHANGES WITH 218:
5556
5557 * When querying unit file enablement status (for example via
5558 "systemctl is-enabled"), a new state "indirect" is now known
5559 which indicates that a unit might not be enabled itself, but
5560 another unit listed in its Also= setting might be.
5561
5562 * Similar to the various existing ConditionXYZ= settings for
5563 units, there are now matching AssertXYZ= settings. While
5564 failing conditions cause a unit to be skipped, but its job
5565 to succeed, failing assertions declared like this will cause
5566 a unit start operation and its job to fail.
5567
5568 * hostnamed now knows a new chassis type "embedded".
5569
5570 * systemctl gained a new "edit" command. When used on a unit
5571 file, this allows extending unit files with .d/ drop-in
5572 configuration snippets or editing the full file (after
5573 copying it from /usr/lib to /etc). This will invoke the
5574 user's editor (as configured with $EDITOR), and reload the
5575 modified configuration after editing.
5576
5577 * "systemctl status" now shows the suggested enablement state
5578 for a unit, as declared in the (usually vendor-supplied)
5579 system preset files.
5580
5581 * nss-myhostname will now resolve the single-label host name
5582 "gateway" to the locally configured default IP routing
5583 gateways, ordered by their metrics. This assigns a stable
5584 name to the used gateways, regardless which ones are
5585 currently configured. Note that the name will only be
5586 resolved after all other name sources (if nss-myhostname is
5587 configured properly) and should hence not negatively impact
5588 systems that use the single-label host name "gateway" in
5589 other contexts.
5590
5591 * systemd-inhibit now allows filtering by mode when listing
5592 inhibitors.
5593
5594 * Scope and service units gained a new "Delegate" boolean
5595 property, which, when set, allows processes running inside the
5596 unit to further partition resources. This is primarily
5597 useful for systemd user instances as well as container
5598 managers.
5599
5600 * journald will now pick up audit messages directly from
5601 the kernel, and log them like any other log message. The
5602 audit fields are split up and fully indexed. This means that
5603 journalctl in many ways is now a (nicer!) alternative to
5604 ausearch, the traditional audit client. Note that this
5605 implements only a minimal audit client. If you want the
5606 special audit modes like reboot-on-log-overflow, please use
5607 the traditional auditd instead, which can be used in
5608 parallel to journald.
5609
5610 * The ConditionSecurity= unit file option now understands the
5611 special string "audit" to check whether auditing is
5612 available.
5613
5614 * journalctl gained two new commands --vacuum-size= and
5615 --vacuum-time= to delete old journal files until the
5616 remaining ones take up no more than the specified size on disk,
5617 or are not older than the specified time.
5618
5619 * A new, native PPPoE library has been added to sd-network,
5620 systemd's library of light-weight networking protocols. This
5621 library will be used in a future version of networkd to
5622 enable PPPoE communication without an external pppd daemon.
5623
5624 * The busctl tool now understands a new "capture" verb that
5625 works similar to "monitor", but writes a packet capture
5626 trace to STDOUT that can be redirected to a file which is
5627 compatible with libcap's capture file format. This can then
5628 be loaded in Wireshark and similar tools to inspect bus
5629 communication.
5630
5631 * The busctl tool now understands a new "tree" verb that shows
5632 the object trees of a specific service on the bus, or of all
5633 services.
5634
5635 * The busctl tool now understands a new "introspect" verb that
5636 shows all interfaces and members of objects on the bus,
5637 including their signature and values. This is particularly
5638 useful to get more information about bus objects shown by
5639 the new "busctl tree" command.
5640
5641 * The busctl tool now understands new verbs "call",
5642 "set-property" and "get-property" for invoking bus method
5643 calls, setting and getting bus object properties in a
5644 friendly way.
5645
5646 * busctl gained a new --augment-creds= argument that controls
5647 whether the tool shall augment credential information it
5648 gets from the bus with data from /proc, in a possibly
5649 race-ful way.
5650
5651 * nspawn's --link-journal= switch gained two new values
5652 "try-guest" and "try-host" that work like "guest" and
5653 "host", but do not fail if the host has no persistent
5654 journalling enabled. -j is now equivalent to
5655 --link-journal=try-guest.
5656
5657 * macvlan network devices created by nspawn will now have
5658 stable MAC addresses.
5659
5660 * A new SmackProcessLabel= unit setting has been added, which
5661 controls the SMACK security label processes forked off by
5662 the respective unit shall use.
5663
5664 * If compiled with --enable-xkbcommon, systemd-localed will
5665 verify x11 keymap settings by compiling the given keymap. It
5666 will spew out warnings if the compilation fails. This
5667 requires libxkbcommon to be installed.
5668
5669 * When a coredump is collected, a larger number of metadata
5670 fields is now collected and included in the journal records
5671 created for it. More specifically, control group membership,
5672 environment variables, memory maps, working directory,
5673 chroot directory, /proc/$PID/status, and a list of open file
5674 descriptors is now stored in the log entry.
5675
5676 * The udev hwdb now contains DPI information for mice. For
5677 details see:
5678
5679 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
5680
5681 * All systemd programs that read standalone configuration
5682 files in /etc now also support a corresponding series of
5683 .conf.d configuration directories in /etc/, /run/,
5684 /usr/local/lib/, /usr/lib/, and (if configured with
5685 --enable-split-usr) /lib/. In particular, the following
5686 configuration files now have corresponding configuration
5687 directories: system.conf user.conf, logind.conf,
5688 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
5689 resolved.conf, timesyncd.conf, journal-remote.conf, and
5690 journal-upload.conf. Note that distributions should use the
5691 configuration directories in /usr/lib/; the directories in
5692 /etc/ are reserved for the system administrator.
5693
5694 * systemd-rfkill will no longer take the rfkill device name
5695 into account when storing rfkill state on disk, as the name
5696 might be dynamically assigned and not stable. Instead, the
5697 ID_PATH udev variable combined with the rfkill type (wlan,
5698 bluetooth, ...) is used.
5699
5700 * A new service systemd-machine-id-commit.service has been
5701 added. When used on systems where /etc is read-only during
5702 boot, and /etc/machine-id is not initialized (but an empty
5703 file), this service will copy the temporary machine ID
5704 created as replacement into /etc after the system is fully
5705 booted up. This is useful for systems that are freshly
5706 installed with a non-initialized machine ID, but should get
5707 a fixed machine ID for subsequent boots.
5708
5709 * networkd's .netdev files now provide a large set of
5710 configuration parameters for VXLAN devices. Similarly, the
5711 bridge port cost parameter is now configurable in .network
5712 files. There's also new support for configuring IP source
5713 routing. networkd .link files gained support for a new
5714 OriginalName= match that is useful to match against the
5715 original interface name the kernel assigned. .network files
5716 may include MTU= and MACAddress= fields for altering the MTU
5717 and MAC address while being connected to a specific network
5718 interface.
5719
5720 * The LUKS logic gained supported for configuring
5721 UUID-specific key files. There's also new support for naming
5722 LUKS device from the kernel command line, using the new
5723 luks.name= argument.
5724
5725 * Timer units may now be transiently created via the bus API
5726 (this was previously already available for scope and service
5727 units). In addition it is now possible to create multiple
5728 transient units at the same time with a single bus call. The
5729 "systemd-run" tool has been updated to make use of this for
5730 running commands on a specified time, in at(1)-style.
5731
5732 * tmpfiles gained support for "t" lines, for assigning
5733 extended attributes to files. Among other uses this may be
5734 used to assign SMACK labels to files.
5735
5736 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5737 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5738 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5739 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5740 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5741 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5742 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5743 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5744 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5745 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5746 Michael Biebl, Michael Chapman, Michael Marineau, Michal
5747 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5748 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5749 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5750 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5751 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5752 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5753 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
5754
5755 — Berlin, 2014-12-10
5756
5757 CHANGES WITH 217:
5758
5759 * journalctl gained the new options -t/--identifier= to match
5760 on the syslog identifier (aka "tag"), as well as --utc to
5761 show log timestamps in the UTC timezone. journalctl now also
5762 accepts -n/--lines=all to disable line capping in a pager.
5763
5764 * journalctl gained a new switch, --flush, that synchronously
5765 flushes logs from /run/log/journal to /var/log/journal if
5766 persistent storage is enabled. systemd-journal-flush.service
5767 now waits until the operation is complete.
5768
5769 * Services can notify the manager before they start a reload
5770 (by sending RELOADING=1) or shutdown (by sending
5771 STOPPING=1). This allows the manager to track and show the
5772 internal state of daemons and closes a race condition when
5773 the process is still running but has closed its D-Bus
5774 connection.
5775
5776 * Services with Type=oneshot do not have to have any ExecStart
5777 commands anymore.
5778
5779 * User units are now loaded also from
5780 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5781 /run/systemd/user directory that was already previously
5782 supported, but is under the control of the user.
5783
5784 * Job timeouts (i.e. timeouts on the time a job that is
5785 queued stays in the run queue) can now optionally result in
5786 immediate reboot or power-off actions (JobTimeoutAction= and
5787 JobTimeoutRebootArgument=). This is useful on ".target"
5788 units, to limit the maximum time a target remains
5789 undispatched in the run queue, and to trigger an emergency
5790 operation in such a case. This is now used by default to
5791 turn off the system if boot-up (as defined by everything in
5792 basic.target) hangs and does not complete for at least
5793 15min. Also, if power-off or reboot hang for at least 30min
5794 an immediate power-off/reboot operation is triggered. This
5795 functionality is particularly useful to increase reliability
5796 on embedded devices, but also on laptops which might
5797 accidentally get powered on when carried in a backpack and
5798 whose boot stays stuck in a hard disk encryption passphrase
5799 question.
5800
5801 * systemd-logind can be configured to also handle lid switch
5802 events even when the machine is docked or multiple displays
5803 are attached (HandleLidSwitchDocked= option).
5804
5805 * A helper binary and a service have been added which can be
5806 used to resume from hibernation in the initramfs. A
5807 generator will parse the resume= option on the kernel
5808 command line to trigger resume.
5809
5810 * A user console daemon systemd-consoled has been
5811 added. Currently, it is a preview, and will so far open a
5812 single terminal on each session of the user marked as
5813 Desktop=systemd-console.
5814
5815 * Route metrics can be specified for DHCP routes added by
5816 systemd-networkd.
5817
5818 * The SELinux context of socket-activated services can be set
5819 from the information provided by the networking stack
5820 (SELinuxContextFromNet= option).
5821
5822 * Userspace firmware loading support has been removed and
5823 the minimum supported kernel version is thus bumped to 3.7.
5824
5825 * Timeout for udev workers has been increased from 1 to 3
5826 minutes, but a warning will be printed after 1 minute to
5827 help diagnose kernel modules that take a long time to load.
5828
5829 * Udev rules can now remove tags on devices with TAG-="foobar".
5830
5831 * systemd's readahead implementation has been removed. In many
5832 circumstances it didn't give expected benefits even for
5833 rotational disk drives and was becoming less relevant in the
5834 age of SSDs. As none of the developers has been using
5835 rotating media anymore, and nobody stepped up to actively
5836 maintain this component of systemd it has now been removed.
5837
5838 * Swap units can use Options= to specify discard options.
5839 Discard options specified for swaps in /etc/fstab are now
5840 respected.
5841
5842 * Docker containers are now detected as a separate type of
5843 virtualization.
5844
5845 * The Password Agent protocol gained support for queries where
5846 the user input is shown, useful e.g. for user names.
5847 systemd-ask-password gained a new --echo option to turn that
5848 on.
5849
5850 * The default sysctl.d/ snippets will now set:
5851
5852 net.core.default_qdisc = fq_codel
5853
5854 This selects Fair Queuing Controlled Delay as the default
5855 queuing discipline for network interfaces. fq_codel helps
5856 fight the network bufferbloat problem. It is believed to be
5857 a good default with no tuning required for most workloads.
5858 Downstream distributions may override this choice. On 10Gbit
5859 servers that do not do forwarding, "fq" may perform better.
5860 Systems without a good clocksource should use "pfifo_fast".
5861
5862 * If kdbus is enabled during build a new option BusPolicy= is
5863 available for service units, that allows locking all service
5864 processes into a stricter bus policy, in order to limit
5865 access to various bus services, or even hide most of them
5866 from the service's view entirely.
5867
5868 * networkctl will now show the .network and .link file
5869 networkd has applied to a specific interface.
5870
5871 * sd-login gained a new API call sd_session_get_desktop() to
5872 query which desktop environment has been selected for a
5873 session.
5874
5875 * UNIX utmp support is now compile-time optional to support
5876 legacy-free systems.
5877
5878 * systemctl gained two new commands "add-wants" and
5879 "add-requires" for pulling in units from specific targets
5880 easily.
5881
5882 * If the word "rescue" is specified on the kernel command line
5883 the system will now boot into rescue mode (aka
5884 rescue.target), which was previously available only by
5885 specifying "1" or "systemd.unit=rescue.target" on the kernel
5886 command line. This new kernel command line option nicely
5887 mirrors the already existing "emergency" kernel command line
5888 option.
5889
5890 * New kernel command line options mount.usr=, mount.usrflags=,
5891 mount.usrfstype= have been added that match root=, rootflags=,
5892 rootfstype= but allow mounting a specific file system to
5893 /usr.
5894
5895 * The $NOTIFY_SOCKET is now also passed to control processes of
5896 services, not only the main process.
5897
5898 * This version reenables support for fsck's -l switch. This
5899 means at least version v2.25 of util-linux is required for
5900 operation, otherwise dead-locks on device nodes may
5901 occur. Again: you need to update util-linux to at least
5902 v2.25 when updating systemd to v217.
5903
5904 * The "multi-seat-x" tool has been removed from systemd, as
5905 its functionality has been integrated into X servers 1.16,
5906 and the tool is hence redundant. It is recommended to update
5907 display managers invoking this tool to simply invoke X
5908 directly from now on, again.
5909
5910 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
5911 message flag has been added for all of systemd's polkit
5912 authenticated method calls has been added. In particular this
5913 now allows optional interactive authorization via polkit for
5914 many of PID1's privileged operations such as unit file
5915 enabling and disabling.
5916
5917 * "udevadm hwdb --update" learnt a new switch "--usr" for
5918 placing the rebuilt hardware database in /usr instead of
5919 /etc. When used only hardware database entries stored in
5920 /usr will be used, and any user database entries in /etc are
5921 ignored. This functionality is useful for vendors to ship a
5922 pre-built database on systems where local configuration is
5923 unnecessary or unlikely.
5924
5925 * Calendar time specifications in .timer units now also
5926 understand the strings "semi-annually", "quarterly" and
5927 "minutely" as shortcuts (in addition to the preexisting
5928 "anually", "hourly", ...).
5929
5930 * systemd-tmpfiles will now correctly create files in /dev
5931 at boot which are marked for creation only at boot. It is
5932 recommended to always create static device nodes with 'c!'
5933 and 'b!', so that they are created only at boot and not
5934 overwritten at runtime.
5935
5936 * When the watchdog logic is used for a service (WatchdogSec=)
5937 and the watchdog timeout is hit the service will now be
5938 terminated with SIGABRT (instead of just SIGTERM), in order
5939 to make sure a proper coredump and backtrace is
5940 generated. This ensures that hanging services will result in
5941 similar coredump/backtrace behaviour as services that hit a
5942 segmentation fault.
5943
5944 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5945 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5946 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5947 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5948 Herrmann, David Sommerseth, David Strauss, Emil Renner
5949 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5950 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5951 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5952 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5953 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5954 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5955 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5956 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5957 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5958 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5959 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5960 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5961 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5962 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5963 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5964 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
5965 Jędrzejewski-Szmek
5966
5967 — Berlin, 2014-10-28
5968
5969 CHANGES WITH 216:
5970
5971 * timedated no longer reads NTP implementation unit names from
5972 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
5973 implementations should add a
5974
5975 Conflicts=systemd-timesyncd.service
5976
5977 to their unit files to take over and replace systemd's NTP
5978 default functionality.
5979
5980 * systemd-sysusers gained a new line type "r" for configuring
5981 which UID/GID ranges to allocate system users/groups
5982 from. Lines of type "u" may now add an additional column
5983 that specifies the home directory for the system user to be
5984 created. Also, systemd-sysusers may now optionally read user
5985 information from STDIN instead of a file. This is useful for
5986 invoking it from RPM preinst scriptlets that need to create
5987 users before the first RPM file is installed since these
5988 files might need to be owned by them. A new
5989 %sysusers_create_inline RPM macro has been introduced to do
5990 just that. systemd-sysusers now updates the shadow files as
5991 well as the user/group databases, which should enhance
5992 compatibility with certain tools like grpck.
5993
5994 * A number of bus APIs of PID 1 now optionally consult polkit to
5995 permit access for otherwise unprivileged clients under certain
5996 conditions. Note that this currently doesn't support
5997 interactive authentication yet, but this is expected to be
5998 added eventually, too.
5999
6000 * /etc/machine-info now has new fields for configuring the
6001 deployment environment of the machine, as well as the
6002 location of the machine. hostnamectl has been updated with
6003 new command to update these fields.
6004
6005 * systemd-timesyncd has been updated to automatically acquire
6006 NTP server information from systemd-networkd, which might
6007 have been discovered via DHCP.
6008
6009 * systemd-resolved now includes a caching DNS stub resolver
6010 and a complete LLMNR name resolution implementation. A new
6011 NSS module "nss-resolve" has been added which can be used
6012 instead of glibc's own "nss-dns" to resolve hostnames via
6013 systemd-resolved. Hostnames, addresses and arbitrary RRs may
6014 be resolved via systemd-resolved D-Bus APIs. In contrast to
6015 the glibc internal resolver systemd-resolved is aware of
6016 multi-homed system, and keeps DNS server and caches separate
6017 and per-interface. Queries are sent simultaneously on all
6018 interfaces that have DNS servers configured, in order to
6019 properly handle VPNs and local LANs which might resolve
6020 separate sets of domain names. systemd-resolved may acquire
6021 DNS server information from systemd-networkd automatically,
6022 which in turn might have discovered them via DHCP. A tool
6023 "systemd-resolve-host" has been added that may be used to
6024 query the DNS logic in resolved. systemd-resolved implements
6025 IDNA and automatically uses IDNA or UTF-8 encoding depending
6026 on whether classic DNS or LLMNR is used as transport. In the
6027 next releases we intend to add a DNSSEC and mDNS/DNS-SD
6028 implementation to systemd-resolved.
6029
6030 * A new NSS module nss-mymachines has been added, that
6031 automatically resolves the names of all local registered
6032 containers to their respective IP addresses.
6033
6034 * A new client tool "networkctl" for systemd-networkd has been
6035 added. It currently is entirely passive and will query
6036 networking configuration from udev, rtnetlink and networkd,
6037 and present it to the user in a very friendly
6038 way. Eventually, we hope to extend it to become a full
6039 control utility for networkd.
6040
6041 * .socket units gained a new DeferAcceptSec= setting that
6042 controls the kernels' TCP_DEFER_ACCEPT sockopt for
6043 TCP. Similarly, support for controlling TCP keep-alive
6044 settings has been added (KeepAliveTimeSec=,
6045 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
6046 turning off Nagle's algorithm on TCP has been added
6047 (NoDelay=).
6048
6049 * logind learned a new session type "web", for use in projects
6050 like Cockpit which register web clients as PAM sessions.
6051
6052 * timer units with at least one OnCalendar= setting will now
6053 be started only after time-sync.target has been
6054 reached. This way they will not elapse before the system
6055 clock has been corrected by a local NTP client or
6056 similar. This is particular useful on RTC-less embedded
6057 machines, that come up with an invalid system clock.
6058
6059 * systemd-nspawn's --network-veth= switch should now result in
6060 stable MAC addresses for both the outer and the inner side
6061 of the link.
6062
6063 * systemd-nspawn gained a new --volatile= switch for running
6064 container instances with /etc or /var unpopulated.
6065
6066 * The kdbus client code has been updated to use the new Linux
6067 3.17 memfd subsystem instead of the old kdbus-specific one.
6068
6069 * systemd-networkd's DHCP client and server now support
6070 FORCERENEW. There are also new configuration options to
6071 configure the vendor client identifier and broadcast mode
6072 for DHCP.
6073
6074 * systemd will no longer inform the kernel about the current
6075 timezone, as this is necessarily incorrect and racy as the
6076 kernel has no understanding of DST and similar
6077 concepts. This hence means FAT timestamps will be always
6078 considered UTC, similar to what Android is already
6079 doing. Also, when the RTC is configured to the local time
6080 (rather than UTC) systemd will never synchronize back to it,
6081 as this might confuse Windows at a later boot.
6082
6083 * systemd-analyze gained a new command "verify" for offline
6084 validation of unit files.
6085
6086 * systemd-networkd gained support for a couple of additional
6087 settings for bonding networking setups. Also, the metric for
6088 statically configured routes may now be configured. For
6089 network interfaces where this is appropriate the peer IP
6090 address may now be configured.
6091
6092 * systemd-networkd's DHCP client will no longer request
6093 broadcasting by default, as this tripped up some networks.
6094 For hardware where broadcast is required the feature should
6095 be switched back on using RequestBroadcast=yes.
6096
6097 * systemd-networkd will now set up IPv4LL addresses (when
6098 enabled) even if DHCP is configured successfully.
6099
6100 * udev will now default to respect network device names given
6101 by the kernel when the kernel indicates that these are
6102 predictable. This behavior can be tweaked by changing
6103 NamePolicy= in the relevant .link file.
6104
6105 * A new library systemd-terminal has been added that
6106 implements full TTY stream parsing and rendering. This
6107 library is supposed to be used later on for implementing a
6108 full userspace VT subsystem, replacing the current kernel
6109 implementation.
6110
6111 * A new tool systemd-journal-upload has been added to push
6112 journal data to a remote system running
6113 systemd-journal-remote.
6114
6115 * journald will no longer forward all local data to another
6116 running syslog daemon. This change has been made because
6117 rsyslog (which appears to be the most commonly used syslog
6118 implementation these days) no longer makes use of this, and
6119 instead pulls the data out of the journal on its own. Since
6120 forwarding the messages to a non-existent syslog server is
6121 more expensive than we assumed we have now turned this
6122 off. If you run a syslog server that is not a recent rsyslog
6123 version, you have to turn this option on again
6124 (ForwardToSyslog= in journald.conf).
6125
6126 * journald now optionally supports the LZ4 compressor for
6127 larger journal fields. This compressor should perform much
6128 better than XZ which was the previous default.
6129
6130 * machinectl now shows the IP addresses of local containers,
6131 if it knows them, plus the interface name of the container.
6132
6133 * A new tool "systemd-escape" has been added that makes it
6134 easy to escape strings to build unit names and similar.
6135
6136 * sd_notify() messages may now include a new ERRNO= field
6137 which is parsed and collected by systemd and shown among the
6138 "systemctl status" output for a service.
6139
6140 * A new component "systemd-firstboot" has been added that
6141 queries the most basic systemd information (timezone,
6142 hostname, root password) interactively on first
6143 boot. Alternatively it may also be used to provision these
6144 things offline on OS images installed into directories.
6145
6146 * The default sysctl.d/ snippets will now set
6147
6148 net.ipv4.conf.default.promote_secondaries=1
6149
6150 This has the benefit of no flushing secondary IP addresses
6151 when primary addresses are removed.
6152
6153 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
6154 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
6155 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
6156 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
6157 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
6158 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
6159 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
6160 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
6161 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
6162 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
6163 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
6164 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
6165 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
6166 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
6167 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
6168
6169 — Berlin, 2014-08-19
6170
6171 CHANGES WITH 215:
6172
6173 * A new tool systemd-sysusers has been added. This tool
6174 creates system users and groups in /etc/passwd and
6175 /etc/group, based on static declarative system user/group
6176 definitions in /usr/lib/sysusers.d/. This is useful to
6177 enable factory resets and volatile systems that boot up with
6178 an empty /etc directory, and thus need system users and
6179 groups created during early boot. systemd now also ships
6180 with two default sysusers.d/ files for the most basic
6181 users and groups systemd and the core operating system
6182 require.
6183
6184 * A new tmpfiles snippet has been added that rebuilds the
6185 essential files in /etc on boot, should they be missing.
6186
6187 * A directive for ensuring automatic clean-up of
6188 /var/cache/man/ has been removed from the default
6189 configuration. This line should now be shipped by the man
6190 implementation. The necessary change has been made to the
6191 man-db implementation. Note that you need to update your man
6192 implementation to one that ships this line, otherwise no
6193 automatic clean-up of /var/cache/man will take place.
6194
6195 * A new condition ConditionNeedsUpdate= has been added that
6196 may conditionalize services to only run when /etc or /var
6197 are "older" than the vendor operating system resources in
6198 /usr. This is useful for reconstructing or updating /etc
6199 after an offline update of /usr or a factory reset, on the
6200 next reboot. Services that want to run once after such an
6201 update or reset should use this condition and order
6202 themselves before the new systemd-update-done.service, which
6203 will mark the two directories as fully updated. A number of
6204 service files have been added making use of this, to rebuild
6205 the udev hardware database, the journald message catalog and
6206 dynamic loader cache (ldconfig). The systemd-sysusers tool
6207 described above also makes use of this now. With this in
6208 place it is now possible to start up a minimal operating
6209 system with /etc empty cleanly. For more information on the
6210 concepts involved see this recent blog story:
6211
6212 http://0pointer.de/blog/projects/stateless.html
6213
6214 * A new system group "input" has been introduced, and all
6215 input device nodes get this group assigned. This is useful
6216 for system-level software to get access to input devices. It
6217 complements what is already done for "audio" and "video".
6218
6219 * systemd-networkd learnt minimal DHCPv4 server support in
6220 addition to the existing DHCPv4 client support. It also
6221 learnt DHCPv6 client and IPv6 Router Solicitation client
6222 support. The DHCPv4 client gained support for static routes
6223 passed in from the server. Note that the [DHCPv4] section
6224 known in older systemd-networkd versions has been renamed to
6225 [DHCP] and is now also used by the DHCPv6 client. Existing
6226 .network files using settings of this section should be
6227 updated, though compatibility is maintained. Optionally, the
6228 client hostname may now be sent to the DHCP server.
6229
6230 * networkd gained support for vxlan virtual networks as well
6231 as tun/tap and dummy devices.
6232
6233 * networkd gained support for automatic allocation of address
6234 ranges for interfaces from a system-wide pool of
6235 addresses. This is useful for dynamically managing a large
6236 number of interfaces with a single network configuration
6237 file. In particular this is useful to easily assign
6238 appropriate IP addresses to the veth links of a large number
6239 of nspawn instances.
6240
6241 * RPM macros for processing sysusers, sysctl and binfmt
6242 drop-in snippets at package installation time have been
6243 added.
6244
6245 * The /etc/os-release file should now be placed in
6246 /usr/lib/os-release. The old location is automatically
6247 created as symlink. /usr/lib is the more appropriate
6248 location of this file, since it shall actually describe the
6249 vendor operating system shipped in /usr, and not the
6250 configuration stored in /etc.
6251
6252 * .mount units gained a new boolean SloppyOptions= setting
6253 that maps to mount(8)'s -s option which enables permissive
6254 parsing of unknown mount options.
6255
6256 * tmpfiles learnt a new "L+" directive which creates a symlink
6257 but (unlike "L") deletes a pre-existing file first, should
6258 it already exist and not already be the correct
6259 symlink. Similarly, "b+", "c+" and "p+" directives have been
6260 added as well, which create block and character devices, as
6261 well as fifos in the filesystem, possibly removing any
6262 pre-existing files of different types.
6263
6264 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
6265 'argument' field (which so far specified the source to
6266 symlink/copy the files from) is now optional. If omitted the
6267 same file os copied from /usr/share/factory/ suffixed by the
6268 full destination path. This is useful for populating /etc
6269 with essential files, by copying them from vendor defaults
6270 shipped in /usr/share/factory/etc.
6271
6272 * A new command "systemctl preset-all" has been added that
6273 applies the service preset settings to all installed unit
6274 files. A new switch --preset-mode= has been added that
6275 controls whether only enable or only disable operations
6276 shall be executed.
6277
6278 * A new command "systemctl is-system-running" has been added
6279 that allows checking the overall state of the system, for
6280 example whether it is fully up and running.
6281
6282 * When the system boots up with an empty /etc, the equivalent
6283 to "systemctl preset-all" is executed during early boot, to
6284 make sure all default services are enabled after a factory
6285 reset.
6286
6287 * systemd now contains a minimal preset file that enables the
6288 most basic services systemd ships by default.
6289
6290 * Unit files' [Install] section gained a new DefaultInstance=
6291 field for defining the default instance to create if a
6292 template unit is enabled with no instance specified.
6293
6294 * A new passive target cryptsetup-pre.target has been added
6295 that may be used by services that need to make they run and
6296 finish before the first LUKS cryptographic device is set up.
6297
6298 * The /dev/loop-control and /dev/btrfs-control device nodes
6299 are now owned by the "disk" group by default, opening up
6300 access to this group.
6301
6302 * systemd-coredump will now automatically generate a
6303 stack trace of all core dumps taking place on the system,
6304 based on elfutils' libdw library. This stack trace is logged
6305 to the journal.
6306
6307 * systemd-coredump may now optionally store coredumps directly
6308 on disk (in /var/lib/systemd/coredump, possibly compressed),
6309 instead of storing them unconditionally in the journal. This
6310 mode is the new default. A new configuration file
6311 /etc/systemd/coredump.conf has been added to configure this
6312 and other parameters of systemd-coredump.
6313
6314 * coredumpctl gained a new "info" verb to show details about a
6315 specific coredump. A new switch "-1" has also been added
6316 that makes sure to only show information about the most
6317 recent entry instead of all entries. Also, as the tool is
6318 generally useful now the "systemd-" prefix of the binary
6319 name has been removed. Distributions that want to maintain
6320 compatibility with the old name should add a symlink from
6321 the old name to the new name.
6322
6323 * journald's SplitMode= now defaults to "uid". This makes sure
6324 that unprivileged users can access their own coredumps with
6325 coredumpctl without restrictions.
6326
6327 * New kernel command line options "systemd.wants=" (for
6328 pulling an additional unit during boot), "systemd.mask="
6329 (for masking a specific unit for the boot), and
6330 "systemd.debug-shell" (for enabling the debug shell on tty9)
6331 have been added. This is implemented in the new generator
6332 "systemd-debug-generator".
6333
6334 * systemd-nspawn will now by default filter a couple of
6335 syscalls for containers, among them those required for
6336 kernel module loading, direct x86 IO port access, swap
6337 management, and kexec. Most importantly though
6338 open_by_handle_at() is now prohibited for containers,
6339 closing a hole similar to a recently discussed vulnerability
6340 in docker regarding access to files on file hierarchies the
6341 container should normally not have access to. Note that, for
6342 nspawn, we generally make no security claims anyway (and
6343 this is explicitly documented in the man page), so this is
6344 just a fix for one of the most obvious problems.
6345
6346 * A new man page file-hierarchy(7) has been added that
6347 contains a minimized, modernized version of the file system
6348 layout systemd expects, similar in style to the FHS
6349 specification or hier(5). A new tool systemd-path(1) has
6350 been added to query many of these paths for the local
6351 machine and user.
6352
6353 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
6354 longer done. Since the directory now has a per-user size
6355 limit, and is cleaned on logout this appears unnecessary,
6356 in particular since this now brings the lifecycle of this
6357 directory closer in line with how IPC objects are handled.
6358
6359 * systemd.pc now exports a number of additional directories,
6360 including $libdir (which is useful to identify the library
6361 path for the primary architecture of the system), and a
6362 couple of drop-in directories.
6363
6364 * udev's predictable network interface names now use the dev_port
6365 sysfs attribute, introduced in linux 3.15 instead of dev_id to
6366 distinguish between ports of the same PCI function. dev_id should
6367 only be used for ports using the same HW address, hence the need
6368 for dev_port.
6369
6370 * machined has been updated to export the OS version of a
6371 container (read from /etc/os-release and
6372 /usr/lib/os-release) on the bus. This is now shown in
6373 "machinectl status" for a machine.
6374
6375 * A new service setting RestartForceExitStatus= has been
6376 added. If configured to a set of exit signals or process
6377 return values, the service will be restarted when the main
6378 daemon process exits with any of them, regardless of the
6379 Restart= setting.
6380
6381 * systemctl's -H switch for connecting to remote systemd
6382 machines has been extended so that it may be used to
6383 directly connect to a specific container on the
6384 host. "systemctl -H root@foobar:waldi" will now connect as
6385 user "root" to host "foobar", and then proceed directly to
6386 the container named "waldi". Note that currently you have to
6387 authenticate as user "root" for this to work, as entering
6388 containers is a privileged operation.
6389
6390 Contributions from: Andreas Henriksson, Benjamin Steinwender,
6391 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
6392 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
6393 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
6394 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
6395 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
6396 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
6397 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
6398 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
6399 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
6400 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
6401 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
6402
6403 — Berlin, 2014-07-03
6404
6405 CHANGES WITH 214:
6406
6407 * As an experimental feature, udev now tries to lock the
6408 disk device node (flock(LOCK_SH|LOCK_NB)) while it
6409 executes events for the disk or any of its partitions.
6410 Applications like partitioning programs can lock the
6411 disk device node (flock(LOCK_EX)) and claim temporary
6412 device ownership that way; udev will entirely skip all event
6413 handling for this disk and its partitions. If the disk
6414 was opened for writing, the close will trigger a partition
6415 table rescan in udev's "watch" facility, and if needed
6416 synthesize "change" events for the disk and all its partitions.
6417 This is now unconditionally enabled, and if it turns out to
6418 cause major problems, we might turn it on only for specific
6419 devices, or might need to disable it entirely. Device Mapper
6420 devices are excluded from this logic.
6421
6422 * We temporarily dropped the "-l" switch for fsck invocations,
6423 since they collide with the flock() logic above. util-linux
6424 upstream has been changed already to avoid this conflict,
6425 and we will re-add "-l" as soon as util-linux with this
6426 change has been released.
6427
6428 * The dependency on libattr has been removed. Since a long
6429 time, the extended attribute calls have moved to glibc, and
6430 libattr is thus unnecessary.
6431
6432 * Virtualization detection works without privileges now. This
6433 means the systemd-detect-virt binary no longer requires
6434 CAP_SYS_PTRACE file capabilities, and our daemons can run
6435 with fewer privileges.
6436
6437 * systemd-networkd now runs under its own "systemd-network"
6438 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
6439 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
6440 loses the ability to write to files owned by root this way.
6441
6442 * Similarly, systemd-resolved now runs under its own
6443 "systemd-resolve" user with no capabilities remaining.
6444
6445 * Similarly, systemd-bus-proxyd now runs under its own
6446 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
6447
6448 * systemd-networkd gained support for setting up "veth"
6449 virtual Ethernet devices for container connectivity, as well
6450 as GRE and VTI tunnels.
6451
6452 * systemd-networkd will no longer automatically attempt to
6453 manually load kernel modules necessary for certain tunnel
6454 transports. Instead, it is assumed the kernel loads them
6455 automatically when required. This only works correctly on
6456 very new kernels. On older kernels, please consider adding
6457 the kernel modules to /etc/modules-load.d/ as a work-around.
6458
6459 * The resolv.conf file systemd-resolved generates has been
6460 moved to /run/systemd/resolve/. If you have a symlink from
6461 /etc/resolv.conf, it might be necessary to correct it.
6462
6463 * Two new service settings, ProtectHome= and ProtectSystem=,
6464 have been added. When enabled, they will make the user data
6465 (such as /home) inaccessible or read-only and the system
6466 (such as /usr) read-only, for specific services. This allows
6467 very light-weight per-service sandboxing to avoid
6468 modifications of user data or system files from
6469 services. These two new switches have been enabled for all
6470 of systemd's long-running services, where appropriate.
6471
6472 * Socket units gained new SocketUser= and SocketGroup=
6473 settings to set the owner user and group of AF_UNIX sockets
6474 and FIFOs in the file system.
6475
6476 * Socket units gained a new RemoveOnStop= setting. If enabled,
6477 all FIFOS and sockets in the file system will be removed
6478 when the specific socket unit is stopped.
6479
6480 * Socket units gained a new Symlinks= setting. It takes a list
6481 of symlinks to create to file system sockets or FIFOs
6482 created by the specific Unix sockets. This is useful to
6483 manage symlinks to socket nodes with the same lifecycle as
6484 the socket itself.
6485
6486 * The /dev/log socket and /dev/initctl FIFO have been moved to
6487 /run, and have been replaced by symlinks. This allows
6488 connecting to these facilities even if PrivateDevices=yes is
6489 used for a service (which makes /dev/log itself unavailable,
6490 but /run is left). This also has the benefit of ensuring
6491 that /dev only contains device nodes, directories and
6492 symlinks, and nothing else.
6493
6494 * sd-daemon gained two new calls sd_pid_notify() and
6495 sd_pid_notifyf(). They are similar to sd_notify() and
6496 sd_notifyf(), but allow overriding of the source PID of
6497 notification messages if permissions permit this. This is
6498 useful to send notify messages on behalf of a different
6499 process (for example, the parent process). The
6500 systemd-notify tool has been updated to make use of this
6501 when sending messages (so that notification messages now
6502 originate from the shell script invoking systemd-notify and
6503 not the systemd-notify process itself. This should minimize
6504 a race where systemd fails to associate notification
6505 messages to services when the originating process already
6506 vanished.
6507
6508 * A new "on-abnormal" setting for Restart= has been added. If
6509 set, it will result in automatic restarts on all "abnormal"
6510 reasons for a process to exit, which includes unclean
6511 signals, core dumps, timeouts and watchdog timeouts, but
6512 does not include clean and unclean exit codes or clean
6513 signals. Restart=on-abnormal is an alternative for
6514 Restart=on-failure for services that shall be able to
6515 terminate and avoid restarts on certain errors, by
6516 indicating so with an unclean exit code. Restart=on-failure
6517 or Restart=on-abnormal is now the recommended setting for
6518 all long-running services.
6519
6520 * If the InaccessibleDirectories= service setting points to a
6521 mount point (or if there are any submounts contained within
6522 it), it is now attempted to completely unmount it, to make
6523 the file systems truly unavailable for the respective
6524 service.
6525
6526 * The ReadOnlyDirectories= service setting and
6527 systemd-nspawn's --read-only parameter are now recursively
6528 applied to all submounts, too.
6529
6530 * Mount units may now be created transiently via the bus APIs.
6531
6532 * The support for SysV and LSB init scripts has been removed
6533 from the systemd daemon itself. Instead, it is now
6534 implemented as a generator that creates native systemd units
6535 from these scripts when needed. This enables us to remove a
6536 substantial amount of legacy code from PID 1, following the
6537 fact that many distributions only ship a very small number
6538 of LSB/SysV init scripts nowadays.
6539
6540 * Privileged Xen (dom0) domains are not considered
6541 virtualization anymore by the virtualization detection
6542 logic. After all, they generally have unrestricted access to
6543 the hardware and usually are used to manage the unprivileged
6544 (domU) domains.
6545
6546 * systemd-tmpfiles gained a new "C" line type, for copying
6547 files or entire directories.
6548
6549 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
6550 lines. So far, they have been non-globbing versions of the
6551 latter, and have thus been redundant. In future, it is
6552 recommended to only use "z". "m" has hence been removed
6553 from the documentation, even though it stays supported.
6554
6555 * A tmpfiles snippet to recreate the most basic structure in
6556 /var has been added. This is enough to create the /var/run →
6557 /run symlink and create a couple of structural
6558 directories. This allows systems to boot up with an empty or
6559 volatile /var. Of course, while with this change, the core OS
6560 now is capable with dealing with a volatile /var, not all
6561 user services are ready for it. However, we hope that sooner
6562 or later, many service daemons will be changed upstream so
6563 that they are able to automatically create their necessary
6564 directories in /var at boot, should they be missing. This is
6565 the first step to allow state-less systems that only require
6566 the vendor image for /usr to boot.
6567
6568 * systemd-nspawn has gained a new --tmpfs= switch to mount an
6569 empty tmpfs instance to a specific directory. This is
6570 particularly useful for making use of the automatic
6571 reconstruction of /var (see above), by passing --tmpfs=/var.
6572
6573 * Access modes specified in tmpfiles snippets may now be
6574 prefixed with "~", which indicates that they shall be masked
6575 by whether the existing file or directory is currently
6576 writable, readable or executable at all. Also, if specified,
6577 the sgid/suid/sticky bits will be masked for all
6578 non-directories.
6579
6580 * A new passive target unit "network-pre.target" has been
6581 added which is useful for services that shall run before any
6582 network is configured, for example firewall scripts.
6583
6584 * The "floppy" group that previously owned the /dev/fd*
6585 devices is no longer used. The "disk" group is now used
6586 instead. Distributions should probably deprecate usage of
6587 this group.
6588
6589 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
6590 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
6591 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
6592 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
6593 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
6594 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
6595 Jędrzejewski-Szmek
6596
6597 — Berlin, 2014-06-11
6598
6599 CHANGES WITH 213:
6600
6601 * A new "systemd-timesyncd" daemon has been added for
6602 synchronizing the system clock across the network. It
6603 implements an SNTP client. In contrast to NTP
6604 implementations such as chrony or the NTP reference server,
6605 this only implements a client side, and does not bother with
6606 the full NTP complexity, focusing only on querying time from
6607 one remote server and synchronizing the local clock to
6608 it. Unless you intend to serve NTP to networked clients or
6609 want to connect to local hardware clocks, this simple NTP
6610 client should be more than appropriate for most
6611 installations. The daemon runs with minimal privileges, and
6612 has been hooked up with networkd to only operate when
6613 network connectivity is available. The daemon saves the
6614 current clock to disk every time a new NTP sync has been
6615 acquired, and uses this to possibly correct the system clock
6616 early at bootup, in order to accommodate for systems that
6617 lack an RTC such as the Raspberry Pi and embedded devices,
6618 and to make sure that time monotonically progresses on these
6619 systems, even if it is not always correct. To make use of
6620 this daemon, a new system user and group "systemd-timesync"
6621 needs to be created on installation of systemd.
6622
6623 * The queue "seqnum" interface of libudev has been disabled, as
6624 it was generally incompatible with device namespacing as
6625 sequence numbers of devices go "missing" if the devices are
6626 part of a different namespace.
6627
6628 * "systemctl list-timers" and "systemctl list-sockets" gained
6629 a --recursive switch for showing units of these types also
6630 for all local containers, similar in style to the already
6631 supported --recursive switch for "systemctl list-units".
6632
6633 * A new RebootArgument= setting has been added for service
6634 units, which may be used to specify a kernel reboot argument
6635 to use when triggering reboots with StartLimitAction=.
6636
6637 * A new FailureAction= setting has been added for service
6638 units which may be used to specify an operation to trigger
6639 when a service fails. This works similarly to
6640 StartLimitAction=, but unlike it, controls what is done
6641 immediately rather than only after several attempts to
6642 restart the service in question.
6643
6644 * hostnamed got updated to also expose the kernel name,
6645 release, and version on the bus. This is useful for
6646 executing commands like hostnamectl with the -H switch.
6647 systemd-analyze makes use of this to properly display
6648 details when running non-locally.
6649
6650 * The bootchart tool can now show cgroup information in the
6651 graphs it generates.
6652
6653 * The CFS CPU quota cgroup attribute is now exposed for
6654 services. The new CPUQuota= switch has been added for this
6655 which takes a percentage value. Setting this will have the
6656 result that a service may never get more CPU time than the
6657 specified percentage, even if the machine is otherwise idle.
6658
6659 * systemd-networkd learned IPIP and SIT tunnel support.
6660
6661 * LSB init scripts exposing a dependency on $network will now
6662 get a dependency on network-online.target rather than simply
6663 network.target. This should bring LSB handling closer to
6664 what it was on SysV systems.
6665
6666 * A new fsck.repair= kernel option has been added to control
6667 how fsck shall deal with unclean file systems at boot.
6668
6669 * The (.ini) configuration file parser will now silently
6670 ignore sections whose name begins with "X-". This may be
6671 used to maintain application-specific extension sections in unit
6672 files.
6673
6674 * machined gained a new API to query the IP addresses of
6675 registered containers. "machinectl status" has been updated
6676 to show these addresses in its output.
6677
6678 * A new call sd_uid_get_display() has been added to the
6679 sd-login APIs for querying the "primary" session of a
6680 user. The "primary" session of the user is elected from the
6681 user's sessions and generally a graphical session is
6682 preferred over a text one.
6683
6684 * A minimal systemd-resolved daemon has been added. It
6685 currently simply acts as a companion to systemd-networkd and
6686 manages resolv.conf based on per-interface DNS
6687 configuration, possibly supplied via DHCP. In the long run
6688 we hope to extend this into a local DNSSEC enabled DNS and
6689 mDNS cache.
6690
6691 * The systemd-networkd-wait-online tool is now enabled by
6692 default. It will delay network-online.target until a network
6693 connection has been configured. The tool primarily integrates
6694 with networkd, but will also make a best effort to make sense
6695 of network configuration performed in some other way.
6696
6697 * Two new service options StartupCPUShares= and
6698 StartupBlockIOWeight= have been added that work similarly to
6699 CPUShares= and BlockIOWeight= however only apply during
6700 system startup. This is useful to prioritize certain services
6701 differently during bootup than during normal runtime.
6702
6703 * hostnamed has been changed to prefer the statically
6704 configured hostname in /etc/hostname (unless set to
6705 'localhost' or empty) over any dynamic one supplied by
6706 dhcp. With this change, the rules for picking the hostname
6707 match more closely the rules of other configuration settings
6708 where the local administrator's configuration in /etc always
6709 overrides any other settings.
6710
6711 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
6712 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
6713 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
6714 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
6715 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
6716 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
6717 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
6718 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
6719 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
6720 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
6721 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
6722 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
6723 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
6724 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
6725 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
6726 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6727 Jędrzejewski-Szmek
6728
6729 — Beijing, 2014-05-28
6730
6731 CHANGES WITH 212:
6732
6733 * When restoring the screen brightness at boot, stay away from
6734 the darkest setting or from the lowest 5% of the available
6735 range, depending on which is the larger value of both. This
6736 should effectively protect the user from rebooting into a
6737 black screen, should the brightness have been set to minimum
6738 by accident.
6739
6740 * sd-login gained a new sd_machine_get_class() call to
6741 determine the class ("vm" or "container") of a machine
6742 registered with machined.
6743
6744 * sd-login gained new calls
6745 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6746 to query the identity of the peer of a local AF_UNIX
6747 connection. They operate similarly to their sd_pid_get_xyz()
6748 counterparts.
6749
6750 * PID 1 will now maintain a system-wide system state engine
6751 with the states "starting", "running", "degraded",
6752 "maintenance", "stopping". These states are bound to system
6753 startup, normal runtime, runtime with at least one failed
6754 service, rescue/emergency mode and system shutdown. This
6755 state is shown in the "systemctl status" output when no unit
6756 name is passed. It is useful to determine system state, in
6757 particularly when doing so for many systems or containers at
6758 once.
6759
6760 * A new command "list-machines" has been added to "systemctl"
6761 that lists all local OS containers and shows their system
6762 state (see above), if systemd runs inside of them.
6763
6764 * systemctl gained a new "-r" switch to recursively enumerate
6765 units on all local containers, when used with the
6766 "list-unit" command (which is the default one that is
6767 executed when no parameters are specified).
6768
6769 * The GPT automatic partition discovery logic will now honour
6770 two GPT partition flags: one may be set on a partition to
6771 cause it to be mounted read-only, and the other may be set
6772 on a partition to ignore it during automatic discovery.
6773
6774 * Two new GPT type UUIDs have been added for automatic root
6775 partition discovery, for 32-bit and 64-bit ARM. This is not
6776 particularly useful for discovering the root directory on
6777 these architectures during bare-metal boots (since UEFI is
6778 not common there), but still very useful to allow booting of
6779 ARM disk images in nspawn with the -i option.
6780
6781 * MAC addresses of interfaces created with nspawn's
6782 --network-interface= switch will now be generated from the
6783 machine name, and thus be stable between multiple invocations
6784 of the container.
6785
6786 * logind will now automatically remove all IPC objects owned
6787 by a user if she or he fully logs out. This makes sure that
6788 users who are logged out cannot continue to consume IPC
6789 resources. This covers SysV memory, semaphores and message
6790 queues as well as POSIX shared memory and message
6791 queues. Traditionally, SysV and POSIX IPC had no lifecycle
6792 limits. With this functionality, that is corrected. This may
6793 be turned off by using the RemoveIPC= switch of logind.conf.
6794
6795 * The systemd-machine-id-setup and tmpfiles tools gained a
6796 --root= switch to operate on a specific root directory,
6797 instead of /.
6798
6799 * journald can now forward logged messages to the TTYs of all
6800 logged in users ("wall"). This is the default for all
6801 emergency messages now.
6802
6803 * A new tool systemd-journal-remote has been added to stream
6804 journal log messages across the network.
6805
6806 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6807 controller trees are mounted into it. Note that the
6808 directories mounted beneath it are not read-only. This is a
6809 security measure and is particularly useful because glibc
6810 actually includes a search logic to pick any tmpfs it can
6811 find to implement shm_open() if /dev/shm is not available
6812 (which it might very well be in namespaced setups).
6813
6814 * machinectl gained a new "poweroff" command to cleanly power
6815 down a local OS container.
6816
6817 * The PrivateDevices= unit file setting will now also drop the
6818 CAP_MKNOD capability from the capability bound set, and
6819 imply DevicePolicy=closed.
6820
6821 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6822 comprehensively on all long-running systemd services where
6823 this is appropriate.
6824
6825 * systemd-udevd will now run in a disassociated mount
6826 namespace. To mount directories from udev rules, make sure to
6827 pull in mount units via SYSTEMD_WANTS properties.
6828
6829 * The kdbus support gained support for uploading policy into
6830 the kernel. sd-bus gained support for creating "monitoring"
6831 connections that can eavesdrop into all bus communication
6832 for debugging purposes.
6833
6834 * Timestamps may now be specified in seconds since the UNIX
6835 epoch Jan 1st, 1970 by specifying "@" followed by the value
6836 in seconds.
6837
6838 * Native tcpwrap support in systemd has been removed. tcpwrap
6839 is old code, not really maintained anymore and has serious
6840 shortcomings, and better options such as firewalls
6841 exist. For setups that require tcpwrap usage, please
6842 consider invoking your socket-activated service via tcpd,
6843 like on traditional inetd.
6844
6845 * A new system.conf configuration option
6846 DefaultTimerAccuracySec= has been added that controls the
6847 default AccuracySec= setting of .timer units.
6848
6849 * Timer units gained a new WakeSystem= switch. If enabled,
6850 timers configured this way will cause the system to resume
6851 from system suspend (if the system supports that, which most
6852 do these days).
6853
6854 * Timer units gained a new Persistent= switch. If enabled,
6855 timers configured this way will save to disk when they have
6856 been last triggered. This information is then used on next
6857 reboot to possible execute overdue timer events, that
6858 could not take place because the system was powered off.
6859 This enables simple anacron-like behaviour for timer units.
6860
6861 * systemctl's "list-timers" will now also list the time a
6862 timer unit was last triggered in addition to the next time
6863 it will be triggered.
6864
6865 * systemd-networkd will now assign predictable IPv4LL
6866 addresses to its local interfaces.
6867
6868 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6869 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6870 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6871 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6872 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6873 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6874 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6875 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6876 Jędrzejewski-Szmek
6877
6878 — Berlin, 2014-03-25
6879
6880 CHANGES WITH 211:
6881
6882 * A new unit file setting RestrictAddressFamilies= has been
6883 added to restrict which socket address families unit
6884 processes gain access to. This takes address family names
6885 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6886 attack surface of services via exotic protocol stacks. This
6887 is built on seccomp system call filters.
6888
6889 * Two new unit file settings RuntimeDirectory= and
6890 RuntimeDirectoryMode= have been added that may be used to
6891 manage a per-daemon runtime directories below /run. This is
6892 an alternative for setting up directory permissions with
6893 tmpfiles snippets, and has the advantage that the runtime
6894 directory's lifetime is bound to the daemon runtime and that
6895 the daemon starts up with an empty directory each time. This
6896 is particularly useful when writing services that drop
6897 privileges using the User= or Group= setting.
6898
6899 * The DeviceAllow= unit setting now supports globbing for
6900 matching against device group names.
6901
6902 * The systemd configuration file system.conf gained new
6903 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6904 DefaultMemoryAccounting= to globally turn on/off accounting
6905 for specific resources (cgroups) for all units. These
6906 settings may still be overridden individually in each unit
6907 though.
6908
6909 * systemd-gpt-auto-generator is now able to discover /srv and
6910 root partitions in addition to /home and swap partitions. It
6911 also supports LUKS-encrypted partitions now. With this in
6912 place, automatic discovery of partitions to mount following
6913 the Discoverable Partitions Specification
6914 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
6915 is now a lot more complete. This allows booting without
6916 /etc/fstab and without root= on the kernel command line on
6917 systems prepared appropriately.
6918
6919 * systemd-nspawn gained a new --image= switch which allows
6920 booting up disk images and Linux installations on any block
6921 device that follow the Discoverable Partitions Specification
6922 (see above). This means that installations made with
6923 appropriately updated installers may now be started and
6924 deployed using container managers, completely
6925 unmodified. (We hope that libvirt-lxc will add support for
6926 this feature soon, too.)
6927
6928 * systemd-nspawn gained a new --network-macvlan= setting to
6929 set up a private macvlan interface for the
6930 container. Similarly, systemd-networkd gained a new
6931 Kind=macvlan setting in .netdev files.
6932
6933 * systemd-networkd now supports configuring local addresses
6934 using IPv4LL.
6935
6936 * A new tool systemd-network-wait-online has been added to
6937 synchronously wait for network connectivity using
6938 systemd-networkd.
6939
6940 * The sd-bus.h bus API gained a new sd_bus_track object for
6941 tracking the lifecycle of bus peers. Note that sd-bus.h is
6942 still not a public API though (unless you specify
6943 --enable-kdbus on the configure command line, which however
6944 voids your warranty and you get no API stability guarantee).
6945
6946 * The $XDG_RUNTIME_DIR runtime directories for each user are
6947 now individual tmpfs instances, which has the benefit of
6948 introducing separate pools for each user, with individual
6949 size limits, and thus making sure that unprivileged clients
6950 can no longer negatively impact the system or other users by
6951 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6952 RuntimeDirectorySize= has been introduced that allows
6953 controlling the default size limit for all users. It
6954 defaults to 10% of the available physical memory. This is no
6955 replacement for quotas on tmpfs though (which the kernel
6956 still does not support), as /dev/shm and /tmp are still
6957 shared resources used by both the system and unprivileged
6958 users.
6959
6960 * logind will now automatically turn off automatic suspending
6961 on laptop lid close when more than one display is
6962 connected. This was previously expected to be implemented
6963 individually in desktop environments (such as GNOME),
6964 however has been added to logind now, in order to fix a
6965 boot-time race where a desktop environment might not have
6966 been started yet and thus not been able to take an inhibitor
6967 lock at the time where logind already suspends the system
6968 due to a closed lid.
6969
6970 * logind will now wait at least 30s after each system
6971 suspend/resume cycle, and 3min after system boot before
6972 suspending the system due to a closed laptop lid. This
6973 should give USB docking stations and similar enough time to
6974 be probed and configured after system resume and boot in
6975 order to then act as suspend blocker.
6976
6977 * systemd-run gained a new --property= setting which allows
6978 initialization of resource control properties (and others)
6979 for the created scope or service unit. Example: "systemd-run
6980 --property=BlockIOWeight=10 updatedb" may be used to run
6981 updatedb at a low block IO scheduling weight.
6982
6983 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6984 now also work in --scope mode.
6985
6986 * When systemd is compiled with kdbus support, basic support
6987 for enforced policies is now in place. (Note that enabling
6988 kdbus still voids your warranty and no API compatibility
6989 promises are made.)
6990
6991 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6992 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6993 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6994 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6995 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6996 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6997 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6998 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6999 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
7000 Zbigniew Jędrzejewski-Szmek
7001
7002 — Berlin, 2014-03-12
7003
7004 CHANGES WITH 210:
7005
7006 * systemd will now relabel /dev after loading the SMACK policy
7007 according to SMACK rules.
7008
7009 * A new unit file option AppArmorProfile= has been added to
7010 set the AppArmor profile for the processes of a unit.
7011
7012 * A new condition check ConditionArchitecture= has been added
7013 to conditionalize units based on the system architecture, as
7014 reported by uname()'s "machine" field.
7015
7016 * systemd-networkd now supports matching on the system
7017 virtualization, architecture, kernel command line, host name
7018 and machine ID.
7019
7020 * logind is now a lot more aggressive when suspending the
7021 machine due to a closed laptop lid. Instead of acting only
7022 on the lid close action, it will continuously watch the lid
7023 status and act on it. This is useful for laptops where the
7024 power button is on the outside of the chassis so that it can
7025 be reached without opening the lid (such as the Lenovo
7026 Yoga). On those machines, logind will now immediately
7027 re-suspend the machine if the power button has been
7028 accidentally pressed while the laptop was suspended and in a
7029 backpack or similar.
7030
7031 * logind will now watch SW_DOCK switches and inhibit reaction
7032 to the lid switch if it is pressed. This means that logind
7033 will not suspend the machine anymore if the lid is closed
7034 and the system is docked, if the laptop supports SW_DOCK
7035 notifications via the input layer. Note that ACPI docking
7036 stations do not generate this currently. Also note that this
7037 logic is usually not fully sufficient and Desktop
7038 Environments should take a lid switch inhibitor lock when an
7039 external display is connected, as systemd will not watch
7040 this on its own.
7041
7042 * nspawn will now make use of the devices cgroup controller by
7043 default, and only permit creation of and access to the usual
7044 API device nodes like /dev/null or /dev/random, as well as
7045 access to (but not creation of) the pty devices.
7046
7047 * We will now ship a default .network file for
7048 systemd-networkd that automatically configures DHCP for
7049 network interfaces created by nspawn's --network-veth or
7050 --network-bridge= switches.
7051
7052 * systemd will now understand the usual M, K, G, T suffixes
7053 according to SI conventions (i.e. to the base 1000) when
7054 referring to throughput and hardware metrics. It will stay
7055 with IEC conventions (i.e. to the base 1024) for software
7056 metrics, according to what is customary according to
7057 Wikipedia. We explicitly document which base applies for
7058 each configuration option.
7059
7060 * The DeviceAllow= setting in unit files now supports a syntax
7061 to whitelist an entire group of devices node majors at once,
7062 based on the /proc/devices listing. For example, with the
7063 string "char-pts", it is now possible to whitelist all
7064 current and future pseudo-TTYs at once.
7065
7066 * sd-event learned a new "post" event source. Event sources of
7067 this type are triggered by the dispatching of any event
7068 source of a type that is not "post". This is useful for
7069 implementing clean-up and check event sources that are
7070 triggered by other work being done in the program.
7071
7072 * systemd-networkd is no longer statically enabled, but uses
7073 the usual [Install] sections so that it can be
7074 enabled/disabled using systemctl. It still is enabled by
7075 default however.
7076
7077 * When creating a veth interface pair with systemd-nspawn, the
7078 host side will now be prefixed with "vb-" if
7079 --network-bridge= is used, and with "ve-" if --network-veth
7080 is used. This way, it is easy to distinguish these cases on
7081 the host, for example to apply different configuration to
7082 them with systemd-networkd.
7083
7084 * The compatibility libraries for libsystemd-journal.so,
7085 libsystem-id128.so, libsystemd-login.so and
7086 libsystemd-daemon.so do not make use of IFUNC
7087 anymore. Instead, we now build libsystemd.so multiple times
7088 under these alternative names. This means that the footprint
7089 is drastically increased, but given that these are
7090 transitional compatibility libraries, this should not matter
7091 much. This change has been made necessary to support the ARM
7092 platform for these compatibility libraries, as the ARM
7093 toolchain is not really at the same level as the toolchain
7094 for other architectures like x86 and does not support
7095 IFUNC. Please make sure to use --enable-compat-libs only
7096 during a transitional period!
7097
7098 * The .include syntax has been deprecated and is not documented
7099 anymore. Drop-in files in .d directories should be used instead.
7100
7101 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
7102 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
7103 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
7104 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
7105 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
7106 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
7107 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
7108 Zbigniew Jędrzejewski-Szmek
7109
7110 — Berlin, 2014-02-24
7111
7112 CHANGES WITH 209:
7113
7114 * A new component "systemd-networkd" has been added that can
7115 be used to configure local network interfaces statically or
7116 via DHCP. It is capable of bringing up bridges, VLANs, and
7117 bonding. Currently, no hook-ups for interactive network
7118 configuration are provided. Use this for your initrd,
7119 container, embedded, or server setup if you need a simple,
7120 yet powerful, network configuration solution. This
7121 configuration subsystem is quite nifty, as it allows wildcard
7122 hotplug matching in interfaces. For example, with a single
7123 configuration snippet, you can configure that all Ethernet
7124 interfaces showing up are automatically added to a bridge,
7125 or similar. It supports link-sensing and more.
7126
7127 * A new tool "systemd-socket-proxyd" has been added which can
7128 act as a bidirectional proxy for TCP sockets. This is
7129 useful for adding socket activation support to services that
7130 do not actually support socket activation, including virtual
7131 machines and the like.
7132
7133 * Add a new tool to save/restore rfkill state on
7134 shutdown/boot.
7135
7136 * Save/restore state of keyboard backlights in addition to
7137 display backlights on shutdown/boot.
7138
7139 * udev learned a new SECLABEL{} construct to label device
7140 nodes with a specific security label when they appear. For
7141 now, only SECLABEL{selinux} is supported, but the syntax is
7142 prepared for additional security frameworks.
7143
7144 * udev gained a new scheme to configure link-level attributes
7145 from files in /etc/systemd/network/*.link. These files can
7146 match against MAC address, device path, driver name and type,
7147 and will apply attributes like the naming policy, link speed,
7148 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
7149 address assignment policy (randomized, ...).
7150
7151 * The configuration of network interface naming rules for
7152 "permanent interface names" has changed: a new NamePolicy=
7153 setting in the [Link] section of .link files determines the
7154 priority of possible naming schemes (onboard, slot, MAC,
7155 path). The default value of this setting is determined by
7156 /usr/lib/net/links/99-default.link. Old
7157 80-net-name-slot.rules udev configuration file has been
7158 removed, so local configuration overriding this file should
7159 be adapted to override 99-default.link instead.
7160
7161 * When the User= switch is used in a unit file, also
7162 initialize $SHELL= based on the user database entry.
7163
7164 * systemd no longer depends on libdbus. All communication is
7165 now done with sd-bus, systemd's low-level bus library
7166 implementation.
7167
7168 * kdbus support has been added to PID 1 itself. When kdbus is
7169 enabled, this causes PID 1 to set up the system bus and
7170 enable support for a new ".busname" unit type that
7171 encapsulates bus name activation on kdbus. It works a little
7172 bit like ".socket" units, except for bus names. A new
7173 generator has been added that converts classic dbus1 service
7174 activation files automatically into native systemd .busname
7175 and .service units.
7176
7177 * sd-bus: add a light-weight vtable implementation that allows
7178 defining objects on the bus with a simple static const
7179 vtable array of its methods, signals and properties.
7180
7181 * systemd will not generate or install static dbus
7182 introspection data anymore to /usr/share/dbus-1/interfaces,
7183 as the precise format of these files is unclear, and
7184 nothing makes use of it.
7185
7186 * A proxy daemon is now provided to proxy clients connecting
7187 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
7188 compatibility with classic D-Bus.
7189
7190 * A bus driver implementation has been added that supports the
7191 classic D-Bus bus driver calls on kdbus, also for
7192 compatibility purposes.
7193
7194 * A new API "sd-event.h" has been added that implements a
7195 minimal event loop API built around epoll. It provides a
7196 couple of features that direct epoll usage is lacking:
7197 prioritization of events, scales to large numbers of timer
7198 events, per-event timer slack (accuracy), system-wide
7199 coalescing of timer events, exit handlers, watchdog
7200 supervision support using systemd's sd_notify() API, child
7201 process handling.
7202
7203 * A new API "sd-rntl.h" has been added that provides an API
7204 around the route netlink interface of the kernel, similar in
7205 style to "sd-bus.h".
7206
7207 * A new API "sd-dhcp-client.h" has been added that provides a
7208 small DHCPv4 client-side implementation. This is used by
7209 "systemd-networkd".
7210
7211 * There is a new kernel command line option
7212 "systemd.restore_state=0|1". When set to "0", none of the
7213 systemd tools will restore saved runtime state to hardware
7214 devices. More specifically, the rfkill and backlight states
7215 are not restored.
7216
7217 * The FsckPassNo= compatibility option in mount/service units
7218 has been removed. The fstab generator will now add the
7219 necessary dependencies automatically, and does not require
7220 PID1's support for that anymore.
7221
7222 * journalctl gained a new switch, --list-boots, that lists
7223 recent boots with their times and boot IDs.
7224
7225 * The various tools like systemctl, loginctl, timedatectl,
7226 busctl, systemd-run, ... have gained a new switch "-M" to
7227 connect to a specific, local OS container (as direct
7228 connection, without requiring SSH). This works on any
7229 container that is registered with machined, such as those
7230 created by libvirt-lxc or nspawn.
7231
7232 * systemd-run and systemd-analyze also gained support for "-H"
7233 to connect to remote hosts via SSH. This is particularly
7234 useful for systemd-run because it enables queuing of jobs
7235 onto remote systems.
7236
7237 * machinectl gained a new command "login" to open a getty
7238 login in any local container. This works with any container
7239 that is registered with machined (such as those created by
7240 libvirt-lxc or nspawn), and which runs systemd inside.
7241
7242 * machinectl gained a new "reboot" command that may be used to
7243 trigger a reboot on a specific container that is registered
7244 with machined. This works on any container that runs an init
7245 system of some kind.
7246
7247 * systemctl gained a new "list-timers" command to print a nice
7248 listing of installed timer units with the times they elapse
7249 next.
7250
7251 * Alternative reboot() parameters may now be specified on the
7252 "systemctl reboot" command line and are passed to the
7253 reboot() system call.
7254
7255 * systemctl gained a new --job-mode= switch to configure the
7256 mode to queue a job with. This is a more generic version of
7257 --fail, --irreversible, and --ignore-dependencies, which are
7258 still available but not advertised anymore.
7259
7260 * /etc/systemd/system.conf gained new settings to configure
7261 various default timeouts of units, as well as the default
7262 start limit interval and burst. These may still be overridden
7263 within each Unit.
7264
7265 * PID1 will now export on the bus profile data of the security
7266 policy upload process (such as the SELinux policy upload to
7267 the kernel).
7268
7269 * journald: when forwarding logs to the console, include
7270 timestamps (following the setting in
7271 /sys/module/printk/parameters/time).
7272
7273 * OnCalendar= in timer units now understands the special
7274 strings "yearly" and "annually". (Both are equivalent)
7275
7276 * The accuracy of timer units is now configurable with the new
7277 AccuracySec= setting. It defaults to 1min.
7278
7279 * A new dependency type JoinsNamespaceOf= has been added that
7280 allows running two services within the same /tmp and network
7281 namespace, if PrivateNetwork= or PrivateTmp= are used.
7282
7283 * A new command "cat" has been added to systemctl. It outputs
7284 the original unit file of a unit, and concatenates the
7285 contents of additional "drop-in" unit file snippets, so that
7286 the full configuration is shown.
7287
7288 * systemctl now supports globbing on the various "list-xyz"
7289 commands, like "list-units" or "list-sockets", as well as on
7290 those commands which take multiple unit names.
7291
7292 * journalctl's --unit= switch gained support for globbing.
7293
7294 * All systemd daemons now make use of the watchdog logic so
7295 that systemd automatically notices when they hang.
7296
7297 * If the $container_ttys environment variable is set,
7298 getty-generator will automatically spawn a getty for each
7299 listed tty. This is useful for container managers to request
7300 login gettys to be spawned on as many ttys as needed.
7301
7302 * %h, %s, %U specifier support is not available anymore when
7303 used in unit files for PID 1. This is because NSS calls are
7304 not safe from PID 1. They stay available for --user
7305 instances of systemd, and as special case for the root user.
7306
7307 * loginctl gained a new "--no-legend" switch to turn off output
7308 of the legend text.
7309
7310 * The "sd-login.h" API gained three new calls:
7311 sd_session_is_remote(), sd_session_get_remote_user(),
7312 sd_session_get_remote_host() to query information about
7313 remote sessions.
7314
7315 * The udev hardware database now also carries vendor/product
7316 information of SDIO devices.
7317
7318 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
7319 determine whether watchdog notifications are requested by
7320 the system manager.
7321
7322 * Socket-activated per-connection services now include a
7323 short description of the connection parameters in the
7324 description.
7325
7326 * tmpfiles gained a new "--boot" option. When this is not used,
7327 only lines where the command character is not suffixed with
7328 "!" are executed. When this option is specified, those
7329 options are executed too. This partitions tmpfiles
7330 directives into those that can be safely executed at any
7331 time, and those which should be run only at boot (for
7332 example, a line that creates /run/nologin).
7333
7334 * A new API "sd-resolve.h" has been added which provides a simple
7335 asynchronous wrapper around glibc NSS host name resolution
7336 calls, such as getaddrinfo(). In contrast to glibc's
7337 getaddrinfo_a(), it does not use signals. In contrast to most
7338 other asynchronous name resolution libraries, this one does
7339 not reimplement DNS, but reuses NSS, so that alternate
7340 host name resolution systems continue to work, such as mDNS,
7341 LDAP, etc. This API is based on libasyncns, but it has been
7342 cleaned up for inclusion in systemd.
7343
7344 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
7345 "sd-daemon.h" are no longer found in individual libraries
7346 libsystemd-journal.so, libsystemd-login.so,
7347 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
7348 merged them into a single library, libsystemd.so, which
7349 provides all symbols. The reason for this is cyclic
7350 dependencies, as these libraries tend to use each other's
7351 symbols. So far, we have managed to workaround that by linking
7352 a copy of a good part of our code into each of these
7353 libraries again and again, which, however, makes certain
7354 things hard to do, like sharing static variables. Also, it
7355 substantially increases footprint. With this change, there
7356 is only one library for the basic APIs systemd
7357 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
7358 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
7359 library as well, however are subject to the --enable-kdbus
7360 switch (see below). Note that "sd-dhcp-client.h" is not part
7361 of this library (this is because it only consumes, never
7362 provides, services of/to other APIs). To make the transition
7363 easy from the separate libraries to the unified one, we
7364 provide the --enable-compat-libs compile-time switch which
7365 will generate stub libraries that are compatible with the
7366 old ones but redirect all calls to the new one.
7367
7368 * All of the kdbus logic and the new APIs "sd-bus.h",
7369 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
7370 and "sd-utf8.h" are compile-time optional via the
7371 "--enable-kdbus" switch, and they are not compiled in by
7372 default. To make use of kdbus, you have to explicitly enable
7373 the switch. Note however, that neither the kernel nor the
7374 userspace API for all of this is considered stable yet. We
7375 want to maintain the freedom to still change the APIs for
7376 now. By specifying this build-time switch, you acknowledge
7377 that you are aware of the instability of the current
7378 APIs.
7379
7380 * Also, note that while kdbus is pretty much complete,
7381 it lacks one thing: proper policy support. This means you
7382 can build a fully working system with all features; however,
7383 it will be highly insecure. Policy support will be added in
7384 one of the next releases, at the same time that we will
7385 declare the APIs stable.
7386
7387 * When the kernel command line argument "kdbus" is specified,
7388 systemd will automatically load the kdbus.ko kernel module. At
7389 this stage of development, it is only useful for testing kdbus
7390 and should not be used in production. Note: if "--enable-kdbus"
7391 is specified, and the kdbus.ko kernel module is available, and
7392 "kdbus" is added to the kernel command line, the entire system
7393 runs with kdbus instead of dbus-daemon, with the above mentioned
7394 problem of missing the system policy enforcement. Also a future
7395 version of kdbus.ko or a newer systemd will not be compatible with
7396 each other, and will unlikely be able to boot the machine if only
7397 one of them is updated.
7398
7399 * systemctl gained a new "import-environment" command which
7400 uploads the caller's environment (or parts thereof) into the
7401 service manager so that it is inherited by services started
7402 by the manager. This is useful to upload variables like
7403 $DISPLAY into the user service manager.
7404
7405 * A new PrivateDevices= switch has been added to service units
7406 which allows running a service with a namespaced /dev
7407 directory that does not contain any device nodes for
7408 physical devices. More specifically, it only includes devices
7409 such as /dev/null, /dev/urandom, and /dev/zero which are API
7410 entry points.
7411
7412 * logind has been extended to support behaviour like VT
7413 switching on seats that do not support a VT. This makes
7414 multi-session available on seats that are not the first seat
7415 (seat0), and on systems where kernel support for VTs has
7416 been disabled at compile-time.
7417
7418 * If a process holds a delay lock for system sleep or shutdown
7419 and fails to release it in time, we will now log its
7420 identity. This makes it easier to identify processes that
7421 cause slow suspends or power-offs.
7422
7423 * When parsing /etc/crypttab, support for a new key-slot=
7424 option as supported by Debian is added. It allows indicating
7425 which LUKS slot to use on disk, speeding up key loading.
7426
7427 * The sd_journal_sendv() API call has been checked and
7428 officially declared to be async-signal-safe so that it may
7429 be invoked from signal handlers for logging purposes.
7430
7431 * Boot-time status output is now enabled automatically after a
7432 short timeout if boot does not progress, in order to give
7433 the user an indication what she or he is waiting for.
7434
7435 * The boot-time output has been improved to show how much time
7436 remains until jobs expire.
7437
7438 * The KillMode= switch in service units gained a new possible
7439 value "mixed". If set, and the unit is shut down, then the
7440 initial SIGTERM signal is sent only to the main daemon
7441 process, while the following SIGKILL signal is sent to
7442 all remaining processes of the service.
7443
7444 * When a scope unit is registered, a new property "Controller"
7445 may be set. If set to a valid bus name, systemd will send a
7446 RequestStop() signal to this name when it would like to shut
7447 down the scope. This may be used to hook manager logic into
7448 the shutdown logic of scope units. Also, scope units may now
7449 be put in a special "abandoned" state, in which case the
7450 manager process which created them takes no further
7451 responsibilities for it.
7452
7453 * When reading unit files, systemd will now verify
7454 the access mode of these files, and warn about certain
7455 suspicious combinations. This has been added to make it
7456 easier to track down packaging bugs where unit files are
7457 marked executable or world-writable.
7458
7459 * systemd-nspawn gained a new "--setenv=" switch to set
7460 container-wide environment variables. The similar option in
7461 systemd-activate was renamed from "--environment=" to
7462 "--setenv=" for consistency.
7463
7464 * systemd-nspawn has been updated to create a new kdbus domain
7465 for each container that is invoked, thus allowing each
7466 container to have its own set of system and user buses,
7467 independent of the host.
7468
7469 * systemd-nspawn gained a new --drop-capability= switch to run
7470 the container with less capabilities than the default. Both
7471 --drop-capability= and --capability= now take the special
7472 string "all" for dropping or keeping all capabilities.
7473
7474 * systemd-nspawn gained new switches for executing containers
7475 with specific SELinux labels set.
7476
7477 * systemd-nspawn gained a new --quiet switch to not generate
7478 any additional output but the container's own console
7479 output.
7480
7481 * systemd-nspawn gained a new --share-system switch to run a
7482 container without PID namespacing enabled.
7483
7484 * systemd-nspawn gained a new --register= switch to control
7485 whether the container is registered with systemd-machined or
7486 not. This is useful for containers that do not run full
7487 OS images, but only specific apps.
7488
7489 * systemd-nspawn gained a new --keep-unit which may be used
7490 when invoked as the only program from a service unit, and
7491 results in registration of the unit service itself in
7492 systemd-machined, instead of a newly opened scope unit.
7493
7494 * systemd-nspawn gained a new --network-interface= switch for
7495 moving arbitrary interfaces to the container. The new
7496 --network-veth switch creates a virtual Ethernet connection
7497 between host and container. The new --network-bridge=
7498 switch then allows assigning the host side of this virtual
7499 Ethernet connection to a bridge device.
7500
7501 * systemd-nspawn gained a new --personality= switch for
7502 setting the kernel personality for the container. This is
7503 useful when running a 32-bit container on a 64-bit host. A
7504 similar option Personality= is now also available for service
7505 units to use.
7506
7507 * logind will now also track a "Desktop" identifier for each
7508 session which encodes the desktop environment of it. This is
7509 useful for desktop environments that want to identify
7510 multiple running sessions of itself easily.
7511
7512 * A new SELinuxContext= setting for service units has been
7513 added that allows setting a specific SELinux execution
7514 context for a service.
7515
7516 * Most systemd client tools will now honour $SYSTEMD_LESS for
7517 settings of the "less" pager. By default, these tools will
7518 override $LESS to allow certain operations to work, such as
7519 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
7520 influence this logic.
7521
7522 * systemd's "seccomp" hook-up has been changed to make use of
7523 the libseccomp library instead of using its own
7524 implementation. This has benefits for portability among
7525 other things.
7526
7527 * For usage together with SystemCallFilter=, a new
7528 SystemCallErrorNumber= setting has been introduced that
7529 allows configuration of a system error number to be returned
7530 on filtered system calls, instead of immediately killing the
7531 process. Also, SystemCallArchitectures= has been added to
7532 limit access to system calls of a particular architecture
7533 (in order to turn off support for unused secondary
7534 architectures). There is also a global
7535 SystemCallArchitectures= setting in system.conf now to turn
7536 off support for non-native system calls system-wide.
7537
7538 * systemd requires a kernel with a working name_to_handle_at(),
7539 please see the kernel config requirements in the README file.
7540
7541 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
7542 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
7543 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
7544 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
7545 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
7546 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
7547 Elia Pinto, Florian Weimer, George McCollister, Goffredo
7548 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
7549 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
7550 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
7551 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
7552 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
7553 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
7554 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
7555 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
7556 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
7557 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
7558 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
7559 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
7560 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
7561 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
7562 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
7563 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
7564 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
7565
7566 — Berlin, 2014-02-20
7567
7568 CHANGES WITH 208:
7569
7570 * logind has gained support for facilitating privileged input
7571 and drm device access for unprivileged clients. This work is
7572 useful to allow Wayland display servers (and similar
7573 programs, such as kmscon) to run under the user's ID and
7574 access input and drm devices which are normally
7575 protected. When this is used (and the kernel is new enough)
7576 logind will "mute" IO on the file descriptors passed to
7577 Wayland as long as it is in the background and "unmute" it
7578 if it returns into the foreground. This allows secure
7579 session switching without allowing background sessions to
7580 eavesdrop on input and display data. This also introduces
7581 session switching support if VT support is turned off in the
7582 kernel, and on seats that are not seat0.
7583
7584 * A new kernel command line option luks.options= is understood
7585 now which allows specifying LUKS options for usage for LUKS
7586 encrypted partitions specified with luks.uuid=.
7587
7588 * tmpfiles.d(5) snippets may now use specifier expansion in
7589 path names. More specifically %m, %b, %H, %v, are now
7590 replaced by the local machine id, boot id, hostname, and
7591 kernel version number.
7592
7593 * A new tmpfiles.d(5) command "m" has been introduced which
7594 may be used to change the owner/group/access mode of a file
7595 or directory if it exists, but do nothing if it does not.
7596
7597 * This release removes high-level support for the
7598 MemorySoftLimit= cgroup setting. The underlying kernel
7599 cgroup attribute memory.soft_limit= is currently badly
7600 designed and likely to be removed from the kernel API in its
7601 current form, hence we should not expose it for now.
7602
7603 * The memory.use_hierarchy cgroup attribute is now enabled for
7604 all cgroups systemd creates in the memory cgroup
7605 hierarchy. This option is likely to be come the built-in
7606 default in the kernel anyway, and the non-hierarchical mode
7607 never made much sense in the intrinsically hierarchical
7608 cgroup system.
7609
7610 * A new field _SYSTEMD_SLICE= is logged along with all journal
7611 messages containing the slice a message was generated
7612 from. This is useful to allow easy per-customer filtering of
7613 logs among other things.
7614
7615 * systemd-journald will no longer adjust the group of journal
7616 files it creates to the "systemd-journal" group. Instead we
7617 rely on the journal directory to be owned by the
7618 "systemd-journal" group, and its setgid bit set, so that the
7619 kernel file system layer will automatically enforce that
7620 journal files inherit this group assignment. The reason for
7621 this change is that we cannot allow NSS look-ups from
7622 journald which would be necessary to resolve
7623 "systemd-journal" to a numeric GID, because this might
7624 create deadlocks if NSS involves synchronous queries to
7625 other daemons (such as nscd, or sssd) which in turn are
7626 logging clients of journald and might block on it, which
7627 would then dead lock. A tmpfiles.d(5) snippet included in
7628 systemd will make sure the setgid bit and group are
7629 properly set on the journal directory if it exists on every
7630 boot. However, we recommend adjusting it manually after
7631 upgrades too (or from RPM scriptlets), so that the change is
7632 not delayed until next reboot.
7633
7634 * Backlight and random seed files in /var/lib/ have moved into
7635 the /var/lib/systemd/ directory, in order to centralize all
7636 systemd generated files in one directory.
7637
7638 * Boot time performance measurements (as displayed by
7639 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
7640 performance information if that's available to determine how
7641 much time BIOS and boot loader initialization required. With
7642 a sufficiently new BIOS you hence no longer need to boot
7643 with Gummiboot to get access to such information.
7644
7645 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
7646 Cristian Rodríguez, Dave Reisner, David Herrmann, David
7647 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
7648 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
7649 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
7650 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
7651 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7652
7653 — Berlin, 2013-10-02
7654
7655 CHANGES WITH 207:
7656
7657 * The Restart= option for services now understands a new
7658 on-watchdog setting, which will restart the service
7659 automatically if the service stops sending out watchdog keep
7660 alive messages (as configured with WatchdogSec=).
7661
7662 * The getty generator (which is responsible for bringing up a
7663 getty on configured serial consoles) will no longer only
7664 start a getty on the primary kernel console but on all
7665 others, too. This makes the order in which console= is
7666 specified on the kernel command line less important.
7667
7668 * libsystemd-logind gained a new sd_session_get_vt() call to
7669 retrieve the VT number of a session.
7670
7671 * If the option "tries=0" is set for an entry of /etc/crypttab
7672 its passphrase is queried indefinitely instead of any
7673 maximum number of tries.
7674
7675 * If a service with a configure PID file terminates its PID
7676 file will now be removed automatically if it still exists
7677 afterwards. This should put an end to stale PID files.
7678
7679 * systemd-run will now also take relative binary path names
7680 for execution and no longer insists on absolute paths.
7681
7682 * InaccessibleDirectories= and ReadOnlyDirectories= now take
7683 paths that are optionally prefixed with "-" to indicate that
7684 it should not be considered a failure if they do not exist.
7685
7686 * journalctl -o (and similar commands) now understands a new
7687 output mode "short-precise", it is similar to "short" but
7688 shows timestamps with usec accuracy.
7689
7690 * The option "discard" (as known from Debian) is now
7691 synonymous to "allow-discards" in /etc/crypttab. In fact,
7692 "discard" is preferred now (since it is easier to remember
7693 and type).
7694
7695 * Some licensing clean-ups were made, so that more code is now
7696 LGPL-2.1 licensed than before.
7697
7698 * A minimal tool to save/restore the display backlight
7699 brightness across reboots has been added. It will store the
7700 backlight setting as late as possible at shutdown, and
7701 restore it as early as possible during reboot.
7702
7703 * A logic to automatically discover and enable home and swap
7704 partitions on GPT disks has been added. With this in place
7705 /etc/fstab becomes optional for many setups as systemd can
7706 discover certain partitions located on the root disk
7707 automatically. Home partitions are recognized under their
7708 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
7709 partitions are recognized under their GPT type ID
7710 0657fd6da4ab43c484e50933c84b4f4f.
7711
7712 * systemd will no longer pass any environment from the kernel
7713 or initrd to system services. If you want to set an
7714 environment for all services, do so via the kernel command
7715 line systemd.setenv= assignment.
7716
7717 * The systemd-sysctl tool no longer natively reads the file
7718 /etc/sysctl.conf. If desired, the file should be symlinked
7719 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
7720 legacy support by a symlink rather than built-in code, it
7721 also makes the otherwise hidden order of application of the
7722 different files visible. (Note that this partly reverts to a
7723 pre-198 application order of sysctl knobs!)
7724
7725 * The "systemctl set-log-level" and "systemctl dump" commands
7726 have been moved to systemd-analyze.
7727
7728 * systemd-run learned the new --remain-after-exit switch,
7729 which causes the scope unit not to be cleaned up
7730 automatically after the process terminated.
7731
7732 * tmpfiles learned a new --exclude-prefix= switch to exclude
7733 certain paths from operation.
7734
7735 * journald will now automatically flush all messages to disk
7736 as soon as a message at the log level CRIT, ALERT or EMERG
7737 is received.
7738
7739 Contributions from: Andrew Cook, Brandon Philips, Christian
7740 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7741 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7742 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7743 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7744 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7745 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7746 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7747 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7748 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7749 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7750 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7751 William Giokas, Zbigniew Jędrzejewski-Szmek
7752
7753 — Berlin, 2013-09-13
7754
7755 CHANGES WITH 206:
7756
7757 * The documentation has been updated to cover the various new
7758 concepts introduced with 205.
7759
7760 * Unit files now understand the new %v specifier which
7761 resolves to the kernel version string as returned by "uname
7762 -r".
7763
7764 * systemctl now supports filtering the unit list output by
7765 load state, active state and sub state, using the new
7766 --state= parameter.
7767
7768 * "systemctl status" will now show the results of the
7769 condition checks (like ConditionPathExists= and similar) of
7770 the last start attempts of the unit. They are also logged to
7771 the journal.
7772
7773 * "journalctl -b" may now be used to look for boot output of a
7774 specific boot. Try "journalctl -b -1" for the previous boot,
7775 but the syntax is substantially more powerful.
7776
7777 * "journalctl --show-cursor" has been added which prints the
7778 cursor string the last shown log line. This may then be used
7779 with the new "journalctl --after-cursor=" switch to continue
7780 browsing logs from that point on.
7781
7782 * "journalctl --force" may now be used to force regeneration
7783 of an FSS key.
7784
7785 * Creation of "dead" device nodes has been moved from udev
7786 into kmod and tmpfiles. Previously, udev would read the kmod
7787 databases to pre-generate dead device nodes based on meta
7788 information contained in kernel modules, so that these would
7789 be auto-loaded on access rather then at boot. As this
7790 does not really have much to do with the exposing actual
7791 kernel devices to userspace this has always been slightly
7792 alien in the udev codebase. Following the new scheme kmod
7793 will now generate a runtime snippet for tmpfiles from the
7794 module meta information and it now is tmpfiles' job to the
7795 create the nodes. This also allows overriding access and
7796 other parameters for the nodes using the usual tmpfiles
7797 facilities. As side effect this allows us to remove the
7798 CAP_SYS_MKNOD capability bit from udevd entirely.
7799
7800 * logind's device ACLs may now be applied to these "dead"
7801 devices nodes too, thus finally allowing managed access to
7802 devices such as /dev/snd/sequencer without loading the
7803 backing module right-away.
7804
7805 * A new RPM macro has been added that may be used to apply
7806 tmpfiles configuration during package installation.
7807
7808 * systemd-detect-virt and ConditionVirtualization= now can
7809 detect User-Mode-Linux machines (UML).
7810
7811 * journald will now implicitly log the effective capabilities
7812 set of processes in the message metadata.
7813
7814 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7815
7816 * The initrd interface has been simplified (more specifically,
7817 support for passing performance data via environment
7818 variables and fsck results via files in /run has been
7819 removed). These features were non-essential, and are
7820 nowadays available in a much nicer way by having systemd in
7821 the initrd serialize its state and have the hosts systemd
7822 deserialize it again.
7823
7824 * The udev "keymap" data files and tools to apply keyboard
7825 specific mappings of scan to key codes, and force-release
7826 scan code lists have been entirely replaced by a udev
7827 "keyboard" builtin and a hwdb data file.
7828
7829 * systemd will now honour the kernel's "quiet" command line
7830 argument also during late shutdown, resulting in a
7831 completely silent shutdown when used.
7832
7833 * There's now an option to control the SO_REUSEPORT socket
7834 option in .socket units.
7835
7836 * Instance units will now automatically get a per-template
7837 subslice of system.slice unless something else is explicitly
7838 configured. For example, instances of sshd@.service will now
7839 implicitly be placed in system-sshd.slice rather than
7840 system.slice as before.
7841
7842 * Test coverage support may now be enabled at build time.
7843
7844 Contributions from: Dave Reisner, Frederic Crozat, Harald
7845 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7846 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7847 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7848 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7849 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7850 Giokas, Zbigniew Jędrzejewski-Szmek
7851
7852 — Berlin, 2013-07-23
7853
7854 CHANGES WITH 205:
7855
7856 * Two new unit types have been introduced:
7857
7858 Scope units are very similar to service units, however, are
7859 created out of pre-existing processes — instead of PID 1
7860 forking off the processes. By using scope units it is
7861 possible for system services and applications to group their
7862 own child processes (worker processes) in a powerful way
7863 which then maybe used to organize them, or kill them
7864 together, or apply resource limits on them.
7865
7866 Slice units may be used to partition system resources in an
7867 hierarchical fashion and then assign other units to them. By
7868 default there are now three slices: system.slice (for all
7869 system services), user.slice (for all user sessions),
7870 machine.slice (for VMs and containers).
7871
7872 Slices and scopes have been introduced primarily in
7873 context of the work to move cgroup handling to a
7874 single-writer scheme, where only PID 1
7875 creates/removes/manages cgroups.
7876
7877 * There's a new concept of "transient" units. In contrast to
7878 normal units these units are created via an API at runtime,
7879 not from configuration from disk. More specifically this
7880 means it is now possible to run arbitrary programs as
7881 independent services, with all execution parameters passed
7882 in via bus APIs rather than read from disk. Transient units
7883 make systemd substantially more dynamic then it ever was,
7884 and useful as a general batch manager.
7885
7886 * logind has been updated to make use of scope and slice units
7887 for managing user sessions. As a user logs in he will get
7888 his own private slice unit, to which all sessions are added
7889 as scope units. We also added support for automatically
7890 adding an instance of user@.service for the user into the
7891 slice. Effectively logind will no longer create cgroup
7892 hierarchies on its own now, it will defer entirely to PID 1
7893 for this by means of scope, service and slice units. Since
7894 user sessions this way become entities managed by PID 1
7895 the output of "systemctl" is now a lot more comprehensive.
7896
7897 * A new mini-daemon "systemd-machined" has been added which
7898 may be used by virtualization managers to register local
7899 VMs/containers. nspawn has been updated accordingly, and
7900 libvirt will be updated shortly. machined will collect a bit
7901 of meta information about the VMs/containers, and assign
7902 them their own scope unit (see above). The collected
7903 meta-data is then made available via the "machinectl" tool,
7904 and exposed in "ps" and similar tools. machined/machinectl
7905 is compile-time optional.
7906
7907 * As discussed earlier, the low-level cgroup configuration
7908 options ControlGroup=, ControlGroupModify=,
7909 ControlGroupPersistent=, ControlGroupAttribute= have been
7910 removed. Please use high-level attribute settings instead as
7911 well as slice units.
7912
7913 * A new bus call SetUnitProperties() has been added to alter
7914 various runtime parameters of a unit. This is primarily
7915 useful to alter cgroup parameters dynamically in a nice way,
7916 but will be extended later on to make more properties
7917 modifiable at runtime. systemctl gained a new set-properties
7918 command that wraps this call.
7919
7920 * A new tool "systemd-run" has been added which can be used to
7921 run arbitrary command lines as transient services or scopes,
7922 while configuring a number of settings via the command
7923 line. This tool is currently very basic, however already
7924 very useful. We plan to extend this tool to even allow
7925 queuing of execution jobs with time triggers from the
7926 command line, similar in fashion to "at".
7927
7928 * nspawn will now inform the user explicitly that kernels with
7929 audit enabled break containers, and suggest the user to turn
7930 off audit.
7931
7932 * Support for detecting the IMA and AppArmor security
7933 frameworks with ConditionSecurity= has been added.
7934
7935 * journalctl gained a new "-k" switch for showing only kernel
7936 messages, mimicking dmesg output; in addition to "--user"
7937 and "--system" switches for showing only user's own logs
7938 and system logs.
7939
7940 * systemd-delta can now show information about drop-in
7941 snippets extending unit files.
7942
7943 * libsystemd-bus has been substantially updated but is still
7944 not available as public API.
7945
7946 * systemd will now look for the "debug" argument on the kernel
7947 command line and enable debug logging, similar to what
7948 "systemd.log_level=debug" already did before.
7949
7950 * "systemctl set-default", "systemctl get-default" has been
7951 added to configure the default.target symlink, which
7952 controls what to boot into by default.
7953
7954 * "systemctl set-log-level" has been added as a convenient
7955 way to raise and lower systemd logging threshold.
7956
7957 * "systemd-analyze plot" will now show the time the various
7958 generators needed for execution, as well as information
7959 about the unit file loading.
7960
7961 * libsystemd-journal gained a new sd_journal_open_files() call
7962 for opening specific journal files. journactl also gained a
7963 new switch to expose this new functionality. Previously we
7964 only supported opening all files from a directory, or all
7965 files from the system, as opening individual files only is
7966 racy due to journal file rotation.
7967
7968 * systemd gained the new DefaultEnvironment= setting in
7969 /etc/systemd/system.conf to set environment variables for
7970 all services.
7971
7972 * If a privileged process logs a journal message with the
7973 OBJECT_PID= field set, then journald will automatically
7974 augment this with additional OBJECT_UID=, OBJECT_GID=,
7975 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7976 system services want to log events about specific client
7977 processes. journactl/systemctl has been updated to make use
7978 of this information if all log messages regarding a specific
7979 unit is requested.
7980
7981 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7982 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7983 Reisner, David Coppa, David King, David Strauss, Eelco
7984 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7985 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7986 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7987 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7988 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7989 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7990 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7991 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7992 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7993 Łukasz Stelmach, 장동준
7994
7995 CHANGES WITH 204:
7996
7997 * The Python bindings gained some minimal support for the APIs
7998 exposed by libsystemd-logind.
7999
8000 * ConditionSecurity= gained support for detecting SMACK. Since
8001 this condition already supports SELinux and AppArmor we only
8002 miss IMA for this. Patches welcome!
8003
8004 Contributions from: Karol Lewandowski, Lennart Poettering,
8005 Zbigniew Jędrzejewski-Szmek
8006
8007 CHANGES WITH 203:
8008
8009 * systemd-nspawn will now create /etc/resolv.conf if
8010 necessary, before bind-mounting the host's file onto it.
8011
8012 * systemd-nspawn will now store meta information about a
8013 container on the container's cgroup as extended attribute
8014 fields, including the root directory.
8015
8016 * The cgroup hierarchy has been reworked in many ways. All
8017 objects any of the components systemd creates in the cgroup
8018 tree are now suffixed. More specifically, user sessions are
8019 now placed in cgroups suffixed with ".session", users in
8020 cgroups suffixed with ".user", and nspawn containers in
8021 cgroups suffixed with ".nspawn". Furthermore, all cgroup
8022 names are now escaped in a simple scheme to avoid collision
8023 of userspace object names with kernel filenames. This work
8024 is preparation for making these objects relocatable in the
8025 cgroup tree, in order to allow easy resource partitioning of
8026 these objects without causing naming conflicts.
8027
8028 * systemctl list-dependencies gained the new switches
8029 --plain, --reverse, --after and --before.
8030
8031 * systemd-inhibit now shows the process name of processes that
8032 have taken an inhibitor lock.
8033
8034 * nss-myhostname will now also resolve "localhost"
8035 implicitly. This makes /etc/hosts an optional file and
8036 nicely handles that on IPv6 ::1 maps to both "localhost" and
8037 the local hostname.
8038
8039 * libsystemd-logind.so gained a new call
8040 sd_get_machine_names() to enumerate running containers and
8041 VMs (currently only supported by very new libvirt and
8042 nspawn). sd_login_monitor can now be used to watch
8043 VMs/containers coming and going.
8044
8045 * .include is not allowed recursively anymore, and only in
8046 unit files. Usually it is better to use drop-in snippets in
8047 .d/*.conf anyway, as introduced with systemd 198.
8048
8049 * systemd-analyze gained a new "critical-chain" command that
8050 determines the slowest chain of units run during system
8051 boot-up. It is very useful for tracking down where
8052 optimizing boot time is the most beneficial.
8053
8054 * systemd will no longer allow manipulating service paths in
8055 the name=systemd:/system cgroup tree using ControlGroup= in
8056 units. (But is still fine with it in all other dirs.)
8057
8058 * There's a new systemd-nspawn@.service service file that may
8059 be used to easily run nspawn containers as system
8060 services. With the container's root directory in
8061 /var/lib/container/foobar it is now sufficient to run
8062 "systemctl start systemd-nspawn@foobar.service" to boot it.
8063
8064 * systemd-cgls gained a new parameter "--machine" to list only
8065 the processes within a certain container.
8066
8067 * ConditionSecurity= now can check for "apparmor". We still
8068 are lacking checks for SMACK and IMA for this condition
8069 check though. Patches welcome!
8070
8071 * A new configuration file /etc/systemd/sleep.conf has been
8072 added that may be used to configure which kernel operation
8073 systemd is supposed to execute when "suspend", "hibernate"
8074 or "hybrid-sleep" is requested. This makes the new kernel
8075 "freeze" state accessible to the user.
8076
8077 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
8078 the passed argument if applicable.
8079
8080 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
8081 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
8082 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
8083 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
8084 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
8085 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
8086 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
8087 Jędrzejewski-Szmek
8088
8089 CHANGES WITH 202:
8090
8091 * The output of 'systemctl list-jobs' got some polishing. The
8092 '--type=' argument may now be passed more than once. A new
8093 command 'systemctl list-sockets' has been added which shows
8094 a list of kernel sockets systemd is listening on with the
8095 socket units they belong to, plus the units these socket
8096 units activate.
8097
8098 * The experimental libsystemd-bus library got substantial
8099 updates to work in conjunction with the (also experimental)
8100 kdbus kernel project. It works well enough to exchange
8101 messages with some sophistication. Note that kdbus is not
8102 ready yet, and the library is mostly an elaborate test case
8103 for now, and not installable.
8104
8105 * systemd gained a new unit 'systemd-static-nodes.service'
8106 that generates static device nodes earlier during boot, and
8107 can run in conjunction with udev.
8108
8109 * libsystemd-login gained a new call sd_pid_get_user_unit()
8110 to retrieve the user systemd unit a process is running
8111 in. This is useful for systems where systemd is used as
8112 session manager.
8113
8114 * systemd-nspawn now places all containers in the new /machine
8115 top-level cgroup directory in the name=systemd
8116 hierarchy. libvirt will soon do the same, so that we get a
8117 uniform separation of /system, /user and /machine for system
8118 services, user processes and containers/virtual
8119 machines. This new cgroup hierarchy is also useful to stick
8120 stable names to specific container instances, which can be
8121 recognized later this way (this name may be controlled
8122 via systemd-nspawn's new -M switch). libsystemd-login also
8123 gained a new call sd_pid_get_machine_name() to retrieve the
8124 name of the container/VM a specific process belongs to.
8125
8126 * bootchart can now store its data in the journal.
8127
8128 * libsystemd-journal gained a new call
8129 sd_journal_add_conjunction() for AND expressions to the
8130 matching logic. This can be used to express more complex
8131 logical expressions.
8132
8133 * journactl can now take multiple --unit= and --user-unit=
8134 switches.
8135
8136 * The cryptsetup logic now understands the "luks.key=" kernel
8137 command line switch for specifying a file to read the
8138 decryption key from. Also, if a configured key file is not
8139 found the tool will now automatically fall back to prompting
8140 the user.
8141
8142 * Python systemd.journal module was updated to wrap recently
8143 added functions from libsystemd-journal. The interface was
8144 changed to bring the low level interface in s.j._Reader
8145 closer to the C API, and the high level interface in
8146 s.j.Reader was updated to wrap and convert all data about
8147 an entry.
8148
8149 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
8150 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
8151 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
8152 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
8153 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
8154 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8155
8156 CHANGES WITH 201:
8157
8158 * journalctl --update-catalog now understands a new --root=
8159 option to operate on catalogs found in a different root
8160 directory.
8161
8162 * During shutdown after systemd has terminated all running
8163 services a final killing loop kills all remaining left-over
8164 processes. We will now print the name of these processes
8165 when we send SIGKILL to them, since this usually indicates a
8166 problem.
8167
8168 * If /etc/crypttab refers to password files stored on
8169 configured mount points automatic dependencies will now be
8170 generated to ensure the specific mount is established first
8171 before the key file is attempted to be read.
8172
8173 * 'systemctl status' will now show information about the
8174 network sockets a socket unit is listening on.
8175
8176 * 'systemctl status' will also shown information about any
8177 drop-in configuration file for units. (Drop-In configuration
8178 files in this context are files such as
8179 /etc/systemd/systemd/foobar.service.d/*.conf)
8180
8181 * systemd-cgtop now optionally shows summed up CPU times of
8182 cgroups. Press '%' while running cgtop to switch between
8183 percentage and absolute mode. This is useful to determine
8184 which cgroups use up the most CPU time over the entire
8185 runtime of the system. systemd-cgtop has also been updated
8186 to be 'pipeable' for processing with further shell tools.
8187
8188 * 'hostnamectl set-hostname' will now allow setting of FQDN
8189 hostnames.
8190
8191 * The formatting and parsing of time span values has been
8192 changed. The parser now understands fractional expressions
8193 such as "5.5h". The formatter will now output fractional
8194 expressions for all time spans under 1min, i.e. "5.123456s"
8195 rather than "5s 123ms 456us". For time spans under 1s
8196 millisecond values are shown, for those under 1ms
8197 microsecond values are shown. This should greatly improve
8198 all time-related output of systemd.
8199
8200 * libsystemd-login and libsystemd-journal gained new
8201 functions for querying the poll() events mask and poll()
8202 timeout value for integration into arbitrary event
8203 loops.
8204
8205 * localectl gained the ability to list available X11 keymaps
8206 (models, layouts, variants, options).
8207
8208 * 'systemd-analyze dot' gained the ability to filter for
8209 specific units via shell-style globs, to create smaller,
8210 more useful graphs. I.e. it is now possible to create simple
8211 graphs of all the dependencies between only target units, or
8212 of all units that Avahi has dependencies with.
8213
8214 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
8215 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
8216 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
8217 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
8218 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
8219 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
8220 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
8221
8222 CHANGES WITH 200:
8223
8224 * The boot-time readahead implementation for rotating media
8225 will now read the read-ahead data in multiple passes which
8226 consist of all read requests made in equidistant time
8227 intervals. This means instead of strictly reading read-ahead
8228 data in its physical order on disk we now try to find a
8229 middle ground between physical and access time order.
8230
8231 * /etc/os-release files gained a new BUILD_ID= field for usage
8232 on operating systems that provide continuous builds of OS
8233 images.
8234
8235 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
8236 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
8237 William Douglas, Zbigniew Jędrzejewski-Szmek
8238
8239 CHANGES WITH 199:
8240
8241 * systemd-python gained an API exposing libsystemd-daemon.
8242
8243 * The SMACK setup logic gained support for uploading CIPSO
8244 security policy.
8245
8246 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
8247 ReadOnlyDirectories= and InaccessibleDirectories= has
8248 changed. The private /tmp and /var/tmp directories are now
8249 shared by all processes of a service (which means
8250 ExecStartPre= may now leave data in /tmp that ExecStart= of
8251 the same service can still access). When a service is
8252 stopped its temporary directories are immediately deleted
8253 (normal clean-up with tmpfiles is still done in addition to
8254 this though).
8255
8256 * By default, systemd will now set a couple of sysctl
8257 variables in the kernel: the safe sysrq options are turned
8258 on, IP route verification is turned on, and source routing
8259 disabled. The recently added hardlink and softlink
8260 protection of the kernel is turned on. These settings should
8261 be reasonably safe, and good defaults for all new systems.
8262
8263 * The predictable network naming logic may now be turned off
8264 with a new kernel command line switch: net.ifnames=0.
8265
8266 * A new libsystemd-bus module has been added that implements a
8267 pretty complete D-Bus client library. For details see:
8268
8269 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
8270
8271 * journald will now explicitly flush the journal files to disk
8272 at the latest 5min after each write. The file will then also
8273 be marked offline until the next write. This should increase
8274 reliability in case of a crash. The synchronization delay
8275 can be configured via SyncIntervalSec= in journald.conf.
8276
8277 * There's a new remote-fs-setup.target unit that can be used
8278 to pull in specific services when at least one remote file
8279 system is to be mounted.
8280
8281 * There are new targets timers.target and paths.target as
8282 canonical targets to pull user timer and path units in
8283 from. This complements sockets.target with a similar
8284 purpose for socket units.
8285
8286 * libudev gained a new call udev_device_set_attribute_value()
8287 to set sysfs attributes of a device.
8288
8289 * The udev daemon now sets the default number of worker
8290 processes executed in parallel based on the number of available
8291 CPUs instead of the amount of available RAM. This is supposed
8292 to provide a more reliable default and limit a too aggressive
8293 parallelism for setups with 1000s of devices connected.
8294
8295 Contributions from: Auke Kok, Colin Walters, Cristian
8296 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
8297 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
8298 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
8299 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
8300 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
8301 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
8302 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
8303 Zbigniew Jędrzejewski-Szmek
8304
8305 CHANGES WITH 198:
8306
8307 * Configuration of unit files may now be extended via drop-in
8308 files without having to edit/override the unit files
8309 themselves. More specifically, if the administrator wants to
8310 change one value for a service file foobar.service he can
8311 now do so by dropping in a configuration snippet into
8312 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
8313 will load all these snippets and apply them on top of the
8314 main unit configuration file, possibly extending or
8315 overriding its settings. Using these drop-in snippets is
8316 generally nicer than the two earlier options for changing
8317 unit files locally: copying the files from
8318 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
8319 them there; or creating a new file in /etc/systemd/system/
8320 that incorporates the original one via ".include". Drop-in
8321 snippets into these .d/ directories can be placed in any
8322 directory systemd looks for units in, and the usual
8323 overriding semantics between /usr/lib, /etc and /run apply
8324 for them too.
8325
8326 * Most unit file settings which take lists of items can now be
8327 reset by assigning the empty string to them. For example,
8328 normally, settings such as Environment=FOO=BAR append a new
8329 environment variable assignment to the environment block,
8330 each time they are used. By assigning Environment= the empty
8331 string the environment block can be reset to empty. This is
8332 particularly useful with the .d/*.conf drop-in snippets
8333 mentioned above, since this adds the ability to reset list
8334 settings from vendor unit files via these drop-ins.
8335
8336 * systemctl gained a new "list-dependencies" command for
8337 listing the dependencies of a unit recursively.
8338
8339 * Inhibitors are now honored and listed by "systemctl
8340 suspend", "systemctl poweroff" (and similar) too, not only
8341 GNOME. These commands will also list active sessions by
8342 other users.
8343
8344 * Resource limits (as exposed by the various control group
8345 controllers) can now be controlled dynamically at runtime
8346 for all units. More specifically, you can now use a command
8347 like "systemctl set-cgroup-attr foobar.service cpu.shares
8348 2000" to alter the CPU shares a specific service gets. These
8349 settings are stored persistently on disk, and thus allow the
8350 administrator to easily adjust the resource usage of
8351 services with a few simple commands. This dynamic resource
8352 management logic is also available to other programs via the
8353 bus. Almost any kernel cgroup attribute and controller is
8354 supported.
8355
8356 * systemd-vconsole-setup will now copy all font settings to
8357 all allocated VTs, where it previously applied them only to
8358 the foreground VT.
8359
8360 * libsystemd-login gained the new sd_session_get_tty() API
8361 call.
8362
8363 * This release drops support for a few legacy or
8364 distribution-specific LSB facility names when parsing init
8365 scripts: $x-display-manager, $mail-transfer-agent,
8366 $mail-transport-agent, $mail-transfer-agent, $smtp,
8367 $null. Also, the mail-transfer-agent.target unit backing
8368 this has been removed. Distributions which want to retain
8369 compatibility with this should carry the burden for
8370 supporting this themselves and patch support for these back
8371 in, if they really need to. Also, the facilities $syslog and
8372 $local_fs are now ignored, since systemd does not support
8373 early-boot LSB init scripts anymore, and these facilities
8374 are implied anyway for normal services. syslog.target has
8375 also been removed.
8376
8377 * There are new bus calls on PID1's Manager object for
8378 cancelling jobs, and removing snapshot units. Previously,
8379 both calls were only available on the Job and Snapshot
8380 objects themselves.
8381
8382 * systemd-journal-gatewayd gained SSL support.
8383
8384 * The various "environment" files, such as /etc/locale.conf
8385 now support continuation lines with a backslash ("\") as
8386 last character in the line, similarly in style (but different)
8387 to how this is supported in shells.
8388
8389 * For normal user processes the _SYSTEMD_USER_UNIT= field is
8390 now implicitly appended to every log entry logged. systemctl
8391 has been updated to filter by this field when operating on a
8392 user systemd instance.
8393
8394 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
8395 CAP_AUDIT_CONTROL capabilities to the capabilities set for
8396 the container. This makes it easier to boot unmodified
8397 Fedora systems in a container, which however still requires
8398 audit=0 to be passed on the kernel command line. Auditing in
8399 kernel and userspace is unfortunately still too broken in
8400 context of containers, hence we recommend compiling it out
8401 of the kernel or using audit=0. Hopefully this will be fixed
8402 one day for good in the kernel.
8403
8404 * nspawn gained the new --bind= and --bind-ro= parameters to
8405 bind mount specific directories from the host into the
8406 container.
8407
8408 * nspawn will now mount its own devpts file system instance
8409 into the container, in order not to leak pty devices from
8410 the host into the container.
8411
8412 * systemd will now read the firmware boot time performance
8413 information from the EFI variables, if the used boot loader
8414 supports this, and takes it into account for boot performance
8415 analysis via "systemd-analyze". This is currently supported
8416 only in conjunction with Gummiboot, but could be supported
8417 by other boot loaders too. For details see:
8418
8419 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
8420
8421 * A new generator has been added that automatically mounts the
8422 EFI System Partition (ESP) to /boot, if that directory
8423 exists, is empty, and no other file system has been
8424 configured to be mounted there.
8425
8426 * logind will now send out PrepareForSleep(false) out
8427 unconditionally, after coming back from suspend. This may be
8428 used by applications as asynchronous notification for
8429 system resume events.
8430
8431 * "systemctl unlock-sessions" has been added, that allows
8432 unlocking the screens of all user sessions at once, similar
8433 to how "systemctl lock-sessions" already locked all users
8434 sessions. This is backed by a new D-Bus call UnlockSessions().
8435
8436 * "loginctl seat-status" will now show the master device of a
8437 seat. (i.e. the device of a seat that needs to be around for
8438 the seat to be considered available, usually the graphics
8439 card).
8440
8441 * tmpfiles gained a new "X" line type, that allows
8442 configuration of files and directories (with wildcards) that
8443 shall be excluded from automatic cleanup ("aging").
8444
8445 * udev default rules set the device node permissions now only
8446 at "add" events, and do not change them any longer with a
8447 later "change" event.
8448
8449 * The log messages for lid events and power/sleep keypresses
8450 now carry a message ID.
8451
8452 * We now have a substantially larger unit test suite, but this
8453 continues to be work in progress.
8454
8455 * udevadm hwdb gained a new --root= parameter to change the
8456 root directory to operate relative to.
8457
8458 * logind will now issue a background sync() request to the kernel
8459 early at shutdown, so that dirty buffers are flushed to disk early
8460 instead of at the last moment, in order to optimize shutdown
8461 times a little.
8462
8463 * A new bootctl tool has been added that is an interface for
8464 certain boot loader operations. This is currently a preview
8465 and is likely to be extended into a small mechanism daemon
8466 like timedated, localed, hostnamed, and can be used by
8467 graphical UIs to enumerate available boot options, and
8468 request boot into firmware operations.
8469
8470 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
8471 the rest of the package. It also has been updated to work
8472 correctly in initrds.
8473
8474 * polkit previously has been runtime optional, and is now also
8475 compile time optional via a configure switch.
8476
8477 * systemd-analyze has been reimplemented in C. Also "systemctl
8478 dot" has moved into systemd-analyze.
8479
8480 * "systemctl status" with no further parameters will now print
8481 the status of all active or failed units.
8482
8483 * Operations such as "systemctl start" can now be executed
8484 with a new mode "--irreversible" which may be used to queue
8485 operations that cannot accidentally be reversed by a later
8486 job queuing. This is by default used to make shutdown
8487 requests more robust.
8488
8489 * The Python API of systemd now gained a new module for
8490 reading journal files.
8491
8492 * A new tool kernel-install has been added that can install
8493 kernel images according to the Boot Loader Specification:
8494
8495 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
8496
8497 * Boot time console output has been improved to provide
8498 animated boot time output for hanging jobs.
8499
8500 * A new tool systemd-activate has been added which can be used
8501 to test socket activation with, directly from the command
8502 line. This should make it much easier to test and debug
8503 socket activation in daemons.
8504
8505 * journalctl gained a new "--reverse" (or -r) option to show
8506 journal output in reverse order (i.e. newest line first).
8507
8508 * journalctl gained a new "--pager-end" (or -e) option to jump
8509 to immediately jump to the end of the journal in the
8510 pager. This is only supported in conjunction with "less".
8511
8512 * journalctl gained a new "--user-unit=" option, that works
8513 similarly to "--unit=" but filters for user units rather than
8514 system units.
8515
8516 * A number of unit files to ease adoption of systemd in
8517 initrds has been added. This moves some minimal logic from
8518 the various initrd implementations into systemd proper.
8519
8520 * The journal files are now owned by a new group
8521 "systemd-journal", which exists specifically to allow access
8522 to the journal, and nothing else. Previously, we used the
8523 "adm" group for that, which however possibly covers more
8524 than just journal/log file access. This new group is now
8525 already used by systemd-journal-gatewayd to ensure this
8526 daemon gets access to the journal files and as little else
8527 as possible. Note that "make install" will also set FS ACLs
8528 up for /var/log/journal to give "adm" and "wheel" read
8529 access to it, in addition to "systemd-journal" which owns
8530 the journal files. We recommend that packaging scripts also
8531 add read access to "adm" + "wheel" to /var/log/journal, and
8532 all existing/future journal files. To normal users and
8533 administrators little changes, however packagers need to
8534 ensure to create the "systemd-journal" system group at
8535 package installation time.
8536
8537 * The systemd-journal-gatewayd now runs as unprivileged user
8538 systemd-journal-gateway:systemd-journal-gateway. Packaging
8539 scripts need to create these system user/group at
8540 installation time.
8541
8542 * timedated now exposes a new boolean property CanNTP that
8543 indicates whether a local NTP service is available or not.
8544
8545 * systemd-detect-virt will now also detect xen PVs
8546
8547 * The pstore file system is now mounted by default, if it is
8548 available.
8549
8550 * In addition to the SELinux and IMA policies we will now also
8551 load SMACK policies at early boot.
8552
8553 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
8554 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
8555 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
8556 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
8557 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
8558 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
8559 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
8560 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
8561 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
8562 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
8563 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
8564 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
8565 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
8566 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
8567
8568 CHANGES WITH 197:
8569
8570 * Timer units now support calendar time events in addition to
8571 monotonic time events. That means you can now trigger a unit
8572 based on a calendar time specification such as "Thu,Fri
8573 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
8574 or fifth day of any month of the year 2013, given that it is
8575 a thursday or friday. This brings timer event support
8576 considerably closer to cron's capabilities. For details on
8577 the supported calendar time specification language see
8578 systemd.time(7).
8579
8580 * udev now supports a number of different naming policies for
8581 network interfaces for predictable names, and a combination
8582 of these policies is now the default. Please see this wiki
8583 document for details:
8584
8585 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8586
8587 * Auke Kok's bootchart implementation has been added to the
8588 systemd tree. It is an optional component that can graph the
8589 boot in quite some detail. It is one of the best bootchart
8590 implementations around and minimal in its code and
8591 dependencies.
8592
8593 * nss-myhostname has been integrated into the systemd source
8594 tree. nss-myhostname guarantees that the local hostname
8595 always stays resolvable via NSS. It has been a weak
8596 requirement of systemd-hostnamed since a long time, and
8597 since its code is actually trivial we decided to just
8598 include it in systemd's source tree. It can be turned off
8599 with a configure switch.
8600
8601 * The read-ahead logic is now capable of properly detecting
8602 whether a btrfs file system is on SSD or rotating media, in
8603 order to optimize the read-ahead scheme. Previously, it was
8604 only capable of detecting this on traditional file systems
8605 such as ext4.
8606
8607 * In udev, additional device properties are now read from the
8608 IAB in addition to the OUI database. Also, Bluetooth company
8609 identities are attached to the devices as well.
8610
8611 * In service files %U may be used as specifier that is
8612 replaced by the configured user name of the service.
8613
8614 * nspawn may now be invoked without a controlling TTY. This
8615 makes it suitable for invocation as its own service. This
8616 may be used to set up a simple containerized server system
8617 using only core OS tools.
8618
8619 * systemd and nspawn can now accept socket file descriptors
8620 when they are started for socket activation. This enables
8621 implementation of socket activated nspawn
8622 containers. i.e. think about autospawning an entire OS image
8623 when the first SSH or HTTP connection is received. We expect
8624 that similar functionality will also be added to libvirt-lxc
8625 eventually.
8626
8627 * journalctl will now suppress ANSI color codes when
8628 presenting log data.
8629
8630 * systemctl will no longer show control group information for
8631 a unit if the control group is empty anyway.
8632
8633 * logind can now automatically suspend/hibernate/shutdown the
8634 system on idle.
8635
8636 * /etc/machine-info and hostnamed now also expose the chassis
8637 type of the system. This can be used to determine whether
8638 the local system is a laptop, desktop, handset or
8639 tablet. This information may either be configured by the
8640 user/vendor or is automatically determined from ACPI and DMI
8641 information if possible.
8642
8643 * A number of polkit actions are now bound together with "imply"
8644 rules. This should simplify creating UIs because many actions
8645 will now authenticate similar ones as well.
8646
8647 * Unit files learnt a new condition ConditionACPower= which
8648 may be used to conditionalize a unit depending on whether an
8649 AC power source is connected or not, of whether the system
8650 is running on battery power.
8651
8652 * systemctl gained a new "is-failed" verb that may be used in
8653 shell scripts and suchlike to check whether a specific unit
8654 is in the "failed" state.
8655
8656 * The EnvironmentFile= setting in unit files now supports file
8657 globbing, and can hence be used to easily read a number of
8658 environment files at once.
8659
8660 * systemd will no longer detect and recognize specific
8661 distributions. All distribution-specific #ifdeffery has been
8662 removed, systemd is now fully generic and
8663 distribution-agnostic. Effectively, not too much is lost as
8664 a lot of the code is still accessible via explicit configure
8665 switches. However, support for some distribution specific
8666 legacy configuration file formats has been dropped. We
8667 recommend distributions to simply adopt the configuration
8668 files everybody else uses now and convert the old
8669 configuration from packaging scripts. Most distributions
8670 already did that. If that's not possible or desirable,
8671 distributions are welcome to forward port the specific
8672 pieces of code locally from the git history.
8673
8674 * When logging a message about a unit systemd will now always
8675 log the unit name in the message meta data.
8676
8677 * localectl will now also discover system locale data that is
8678 not stored in locale archives, but directly unpacked.
8679
8680 * logind will no longer unconditionally use framebuffer
8681 devices as seat masters, i.e. as devices that are required
8682 to be existing before a seat is considered preset. Instead,
8683 it will now look for all devices that are tagged as
8684 "seat-master" in udev. By default, framebuffer devices will
8685 be marked as such, but depending on local systems, other
8686 devices might be marked as well. This may be used to
8687 integrate graphics cards using closed source drivers (such
8688 as NVidia ones) more nicely into logind. Note however, that
8689 we recommend using the open source NVidia drivers instead,
8690 and no udev rules for the closed-source drivers will be
8691 shipped from us upstream.
8692
8693 Contributions from: Adam Williamson, Alessandro Crismani, Auke
8694 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
8695 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
8696 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
8697 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
8698 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
8699 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
8700 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
8701 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
8702 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
8703 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
8704 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
8705 Jędrzejewski-Szmek
8706
8707 CHANGES WITH 196:
8708
8709 * udev gained support for loading additional device properties
8710 from an indexed database that is keyed by vendor/product IDs
8711 and similar device identifiers. For the beginning this
8712 "hwdb" is populated with data from the well-known PCI and
8713 USB database, but also includes PNP, ACPI and OID data. In
8714 the longer run this indexed database shall grow into
8715 becoming the one central database for non-essential
8716 userspace device metadata. Previously, data from the PCI/USB
8717 database was only attached to select devices, since the
8718 lookup was a relatively expensive operation due to O(n) time
8719 complexity (with n being the number of entries in the
8720 database). Since this is now O(1), we decided to add in this
8721 data for all devices where this is available, by
8722 default. Note that the indexed database needs to be rebuilt
8723 when new data files are installed. To achieve this you need
8724 to update your packaging scripts to invoke "udevadm hwdb
8725 --update" after installation of hwdb data files. For
8726 RPM-based distributions we introduced the new
8727 %udev_hwdb_update macro for this purpose.
8728
8729 * The Journal gained support for the "Message Catalog", an
8730 indexed database to link up additional information with
8731 journal entries. For further details please check:
8732
8733 https://www.freedesktop.org/wiki/Software/systemd/catalog
8734
8735 The indexed message catalog database also needs to be
8736 rebuilt after installation of message catalog files. Use
8737 "journalctl --update-catalog" for this. For RPM-based
8738 distributions we introduced the %journal_catalog_update
8739 macro for this purpose.
8740
8741 * The Python Journal bindings gained support for the standard
8742 Python logging framework.
8743
8744 * The Journal API gained new functions for checking whether
8745 the underlying file system of a journal file is capable of
8746 properly reporting file change notifications, or whether
8747 applications that want to reflect journal changes "live"
8748 need to recheck journal files continuously in appropriate
8749 time intervals.
8750
8751 * It is now possible to set the "age" field for tmpfiles
8752 entries to 0, indicating that files matching this entry
8753 shall always be removed when the directories are cleaned up.
8754
8755 * coredumpctl gained a new "gdb" verb which invokes gdb
8756 right-away on the selected coredump.
8757
8758 * There's now support for "hybrid sleep" on kernels that
8759 support this, in addition to "suspend" and "hibernate". Use
8760 "systemctl hybrid-sleep" to make use of this.
8761
8762 * logind's HandleSuspendKey= setting (and related settings)
8763 now gained support for a new "lock" setting to simply
8764 request the screen lock on all local sessions, instead of
8765 actually executing a suspend or hibernation.
8766
8767 * systemd will now mount the EFI variables file system by
8768 default.
8769
8770 * Socket units now gained support for configuration of the
8771 SMACK security label.
8772
8773 * timedatectl will now output the time of the last and next
8774 daylight saving change.
8775
8776 * We dropped support for various legacy and distro-specific
8777 concepts, such as insserv, early-boot SysV services
8778 (i.e. those for non-standard runlevels such as 'b' or 'S')
8779 or ArchLinux /etc/rc.conf support. We recommend the
8780 distributions who still need support this to either continue
8781 to maintain the necessary patches downstream, or find a
8782 different solution. (Talk to us if you have questions!)
8783
8784 * Various systemd components will now bypass polkit checks for
8785 root and otherwise handle properly if polkit is not found to
8786 be around. This should fix most issues for polkit-less
8787 systems. Quite frankly this should have been this way since
8788 day one. It is absolutely our intention to make systemd work
8789 fine on polkit-less systems, and we consider it a bug if
8790 something does not work as it should if polkit is not around.
8791
8792 * For embedded systems it is now possible to build udev and
8793 systemd without blkid and/or kmod support.
8794
8795 * "systemctl switch-root" is now capable of switching root
8796 more than once. I.e. in addition to transitions from the
8797 initrd to the host OS it is now possible to transition to
8798 further OS images from the host. This is useful to implement
8799 offline updating tools.
8800
8801 * Various other additions have been made to the RPM macros
8802 shipped with systemd. Use %udev_rules_update() after
8803 installing new udev rules files. %_udevhwdbdir,
8804 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8805 %_sysctldir are now available which resolve to the right
8806 directories for packages to place various data files in.
8807
8808 * journalctl gained the new --full switch (in addition to
8809 --all, to disable ellipsation for long messages.
8810
8811 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8812 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8813 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8814 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8815 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8816 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8817 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8818 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8819 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8820
8821 CHANGES WITH 195:
8822
8823 * journalctl gained new --since= and --until= switches to
8824 filter by time. It also now supports nice filtering for
8825 units via --unit=/-u.
8826
8827 * Type=oneshot services may use ExecReload= and do the
8828 right thing.
8829
8830 * The journal daemon now supports time-based rotation and
8831 vacuuming, in addition to the usual disk-space based
8832 rotation.
8833
8834 * The journal will now index the available field values for
8835 each field name. This enables clients to show pretty drop
8836 downs of available match values when filtering. The bash
8837 completion of journalctl has been updated
8838 accordingly. journalctl gained a new switch -F to list all
8839 values a certain field takes in the journal database.
8840
8841 * More service events are now written as structured messages
8842 to the journal, and made recognizable via message IDs.
8843
8844 * The timedated, localed and hostnamed mini-services which
8845 previously only provided support for changing time, locale
8846 and hostname settings from graphical DEs such as GNOME now
8847 also have a minimal (but very useful) text-based client
8848 utility each. This is probably the nicest way to changing
8849 these settings from the command line now, especially since
8850 it lists available options and is fully integrated with bash
8851 completion.
8852
8853 * There's now a new tool "systemd-coredumpctl" to list and
8854 extract coredumps from the journal.
8855
8856 * We now install a README each in /var/log/ and
8857 /etc/rc.d/init.d explaining where the system logs and init
8858 scripts went. This hopefully should help folks who go to
8859 that dirs and look into the otherwise now empty void and
8860 scratch their heads.
8861
8862 * When user-services are invoked (by systemd --user) the
8863 $MANAGERPID env var is set to the PID of systemd.
8864
8865 * SIGRTMIN+24 when sent to a --user instance will now result
8866 in immediate termination of systemd.
8867
8868 * gatewayd received numerous feature additions such as a
8869 "follow" mode, for live syncing and filtering.
8870
8871 * browse.html now allows filtering and showing detailed
8872 information on specific entries. Keyboard navigation and
8873 mouse screen support has been added.
8874
8875 * gatewayd/journalctl now supports HTML5/JSON
8876 Server-Sent-Events as output.
8877
8878 * The SysV init script compatibility logic will now
8879 heuristically determine whether a script supports the
8880 "reload" verb, and only then make this available as
8881 "systemctl reload".
8882
8883 * "systemctl status --follow" has been removed, use "journalctl
8884 -u" instead.
8885
8886 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8887 have been removed since they are hardly useful to be
8888 configured.
8889
8890 * And I'd like to take the opportunity to specifically mention
8891 Zbigniew for his great contributions. Zbigniew, you rock!
8892
8893 Contributions from: Andrew Eikum, Christian Hesse, Colin
8894 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
8895 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8896 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8897 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8898 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8899 Jędrzejewski-Szmek, Сковорода Никита Андреевич
8900
8901 CHANGES WITH 194:
8902
8903 * If /etc/vconsole.conf is non-existent or empty we will no
8904 longer load any console font or key map at boot by
8905 default. Instead the kernel defaults will be left
8906 intact. This is definitely the right thing to do, as no
8907 configuration should mean no configuration, and hard-coding
8908 font names that are different on all archs is probably a bad
8909 idea. Also, the kernel default key map and font should be
8910 good enough for most cases anyway, and mostly identical to
8911 the userspace fonts/key maps we previously overloaded them
8912 with. If distributions want to continue to default to a
8913 non-kernel font or key map they should ship a default
8914 /etc/vconsole.conf with the appropriate contents.
8915
8916 Contributions from: Colin Walters, Daniel J Walsh, Dave
8917 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8918 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8919
8920 CHANGES WITH 193:
8921
8922 * journalctl gained a new --cursor= switch to show entries
8923 starting from the specified location in the journal.
8924
8925 * We now enforce a size limit on journal entry fields exported
8926 with "-o json" in journalctl. Fields larger than 4K will be
8927 assigned null. This can be turned off with --all.
8928
8929 * An (optional) journal gateway daemon is now available as
8930 "systemd-journal-gatewayd.service". This service provides
8931 access to the journal via HTTP and JSON. This functionality
8932 will be used to implement live log synchronization in both
8933 pull and push modes, but has various other users too, such
8934 as easy log access for debugging of embedded devices. Right
8935 now it is already useful to retrieve the journal via HTTP:
8936
8937 # systemctl start systemd-journal-gatewayd.service
8938 # wget http://localhost:19531/entries
8939
8940 This will download the journal contents in a
8941 /var/log/messages compatible format. The same as JSON:
8942
8943 # curl -H"Accept: application/json" http://localhost:19531/entries
8944
8945 This service is also accessible via a web browser where a
8946 single static HTML5 app is served that uses the JSON logic
8947 to enable the user to do some basic browsing of the
8948 journal. This will be extended later on. Here's an example
8949 screenshot of this app in its current state:
8950
8951 http://0pointer.de/public/journal-gatewayd
8952
8953 Contributions from: Kay Sievers, Lennart Poettering, Robert
8954 Milasan, Tom Gundersen
8955
8956 CHANGES WITH 192:
8957
8958 * The bash completion logic is now available for journalctl
8959 too.
8960
8961 * We do not mount the "cpuset" controller anymore together with
8962 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8963 started if no parameters are assigned to it. "cpuset" hence
8964 broke code that assumed it could create "cpu" groups and
8965 just start them.
8966
8967 * journalctl -f will now subscribe to terminal size changes,
8968 and line break accordingly.
8969
8970 Contributions from: Dave Reisner, Kay Sievers, Lennart
8971 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
8972
8973 CHANGES WITH 191:
8974
8975 * nspawn will now create a symlink /etc/localtime in the
8976 container environment, copying the host's timezone
8977 setting. Previously this has been done via a bind mount, but
8978 since symlinks cannot be bind mounted this has now been
8979 changed to create/update the appropriate symlink.
8980
8981 * journalctl -n's line number argument is now optional, and
8982 will default to 10 if omitted.
8983
8984 * journald will now log the maximum size the journal files may
8985 take up on disk. This is particularly useful if the default
8986 built-in logic of determining this parameter from the file
8987 system size is used. Use "systemctl status
8988 systemd-journald.service" to see this information.
8989
8990 * The multi-seat X wrapper tool has been stripped down. As X
8991 is now capable of enumerating graphics devices via udev in a
8992 seat-aware way the wrapper is not strictly necessary
8993 anymore. A stripped down temporary stop-gap is still shipped
8994 until the upstream display managers have been updated to
8995 fully support the new X logic. Expect this wrapper to be
8996 removed entirely in one of the next releases.
8997
8998 * HandleSleepKey= in logind.conf has been split up into
8999 HandleSuspendKey= and HandleHibernateKey=. The old setting
9000 is not available anymore. X11 and the kernel are
9001 distinguishing between these keys and we should too. This
9002 also means the inhibition lock for these keys has been split
9003 into two.
9004
9005 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
9006 Poettering, Lukas Nykryn, Václav Pavlín
9007
9008 CHANGES WITH 190:
9009
9010 * Whenever a unit changes state we will now log this to the
9011 journal and show along the unit's own log output in
9012 "systemctl status".
9013
9014 * ConditionPathIsMountPoint= can now properly detect bind
9015 mount points too. (Previously, a bind mount of one file
9016 system to another place in the same file system could not be
9017 detected as mount, since they shared struct stat's st_dev
9018 field.)
9019
9020 * We will now mount the cgroup controllers cpu, cpuacct,
9021 cpuset and the controllers net_cls, net_prio together by
9022 default.
9023
9024 * nspawn containers will now have a virtualized boot
9025 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
9026 over with a randomized ID at container initialization). This
9027 has the effect of making "journalctl -b" do the right thing
9028 in a container.
9029
9030 * The JSON output journal serialization has been updated not
9031 to generate "endless" list objects anymore, but rather one
9032 JSON object per line. This is more in line how most JSON
9033 parsers expect JSON objects. The new output mode
9034 "json-pretty" has been added to provide similar output, but
9035 neatly aligned for readability by humans.
9036
9037 * We dropped all explicit sync() invocations in the shutdown
9038 code. The kernel does this implicitly anyway in the kernel
9039 reboot() syscall. halt(8)'s -n option is now a compatibility
9040 no-op.
9041
9042 * We now support virtualized reboot() in containers, as
9043 supported by newer kernels. We will fall back to exit() if
9044 CAP_SYS_REBOOT is not available to the container. Also,
9045 nspawn makes use of this now and will actually reboot the
9046 container if the containerized OS asks for that.
9047
9048 * journalctl will only show local log output by default
9049 now. Use --merge (-m) to show remote log output, too.
9050
9051 * libsystemd-journal gained the new sd_journal_get_usage()
9052 call to determine the current disk usage of all journal
9053 files. This is exposed in the new "journalctl --disk-usage"
9054 command.
9055
9056 * journald gained a new configuration setting SplitMode= in
9057 journald.conf which may be used to control how user journals
9058 are split off. See journald.conf(5) for details.
9059
9060 * A new condition type ConditionFileNotEmpty= has been added.
9061
9062 * tmpfiles' "w" lines now support file globbing, to write
9063 multiple files at once.
9064
9065 * We added Python bindings for the journal submission
9066 APIs. More Python APIs for a number of selected APIs will
9067 likely follow. Note that we intend to add native bindings
9068 only for the Python language, as we consider it common
9069 enough to deserve bindings shipped within systemd. There are
9070 various projects outside of systemd that provide bindings
9071 for languages such as PHP or Lua.
9072
9073 * Many conditions will now resolve specifiers such as %i. In
9074 addition, PathChanged= and related directives of .path units
9075 now support specifiers as well.
9076
9077 * There's now a new RPM macro definition for the system preset
9078 dir: %_presetdir.
9079
9080 * journald will now warn if it ca not forward a message to the
9081 syslog daemon because its socket is full.
9082
9083 * timedated will no longer write or process /etc/timezone,
9084 except on Debian. As we do not support late mounted /usr
9085 anymore /etc/localtime always being a symlink is now safe,
9086 and hence the information in /etc/timezone is not necessary
9087 anymore.
9088
9089 * logind will now always reserve one VT for a text getty (VT6
9090 by default). Previously if more than 6 X sessions where
9091 started they took up all the VTs with auto-spawned gettys,
9092 so that no text gettys were available anymore.
9093
9094 * udev will now automatically inform the btrfs kernel logic
9095 about btrfs RAID components showing up. This should make
9096 simple hotplug based btrfs RAID assembly work.
9097
9098 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
9099 (but not for its children which will stay at the kernel
9100 default). This should allow setups with a lot more listening
9101 sockets.
9102
9103 * systemd will now always pass the configured timezone to the
9104 kernel at boot. timedated will do the same when the timezone
9105 is changed.
9106
9107 * logind's inhibition logic has been updated. By default,
9108 logind will now handle the lid switch, the power and sleep
9109 keys all the time, even in graphical sessions. If DEs want
9110 to handle these events on their own they should take the new
9111 handle-power-key, handle-sleep-key and handle-lid-switch
9112 inhibitors during their runtime. A simple way to achieve
9113 that is to invoke the DE wrapped in an invocation of:
9114
9115 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
9116
9117 * Access to unit operations is now checked via SELinux taking
9118 the unit file label and client process label into account.
9119
9120 * systemd will now notify the administrator in the journal
9121 when he over-mounts a non-empty directory.
9122
9123 * There are new specifiers that are resolved in unit files,
9124 for the host name (%H), the machine ID (%m) and the boot ID
9125 (%b).
9126
9127 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
9128 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
9129 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
9130 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
9131 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
9132 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
9133 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
9134
9135 CHANGES WITH 189:
9136
9137 * Support for reading structured kernel messages from
9138 /dev/kmsg has now been added and is enabled by default.
9139
9140 * Support for reading kernel messages from /proc/kmsg has now
9141 been removed. If you want kernel messages in the journal
9142 make sure to run a recent kernel (>= 3.5) that supports
9143 reading structured messages from /dev/kmsg (see
9144 above). /proc/kmsg is now exclusive property of classic
9145 syslog daemons again.
9146
9147 * The libudev API gained the new
9148 udev_device_new_from_device_id() call.
9149
9150 * The logic for file system namespace (ReadOnlyDirectory=,
9151 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
9152 require pivot_root() anymore. This means fewer temporary
9153 directories are created below /tmp for this feature.
9154
9155 * nspawn containers will now see and receive all submounts
9156 made on the host OS below the root file system of the
9157 container.
9158
9159 * Forward Secure Sealing is now supported for Journal files,
9160 which provide cryptographical sealing of journal files so
9161 that attackers cannot alter log history anymore without this
9162 being detectable. Lennart will soon post a blog story about
9163 this explaining it in more detail.
9164
9165 * There are two new service settings RestartPreventExitStatus=
9166 and SuccessExitStatus= which allow configuration of exit
9167 status (exit code or signal) which will be excepted from the
9168 restart logic, resp. consider successful.
9169
9170 * journalctl gained the new --verify switch that can be used
9171 to check the integrity of the structure of journal files and
9172 (if Forward Secure Sealing is enabled) the contents of
9173 journal files.
9174
9175 * nspawn containers will now be run with /dev/stdin, /dev/fd/
9176 and similar symlinks pre-created. This makes running shells
9177 as container init process a lot more fun.
9178
9179 * The fstab support can now handle PARTUUID= and PARTLABEL=
9180 entries.
9181
9182 * A new ConditionHost= condition has been added to match
9183 against the hostname (with globs) and machine ID. This is
9184 useful for clusters where a single OS image is used to
9185 provision a large number of hosts which shall run slightly
9186 different sets of services.
9187
9188 * Services which hit the restart limit will now be placed in a
9189 failure state.
9190
9191 Contributions from: Bertram Poettering, Dave Reisner, Huang
9192 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
9193 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
9194
9195 CHANGES WITH 188:
9196
9197 * When running in --user mode systemd will now become a
9198 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
9199 tree a lot more organized.
9200
9201 * A new PartOf= unit dependency type has been introduced that
9202 may be used to group services in a natural way.
9203
9204 * "systemctl enable" may now be used to enable instances of
9205 services.
9206
9207 * journalctl now prints error log levels in red, and
9208 warning/notice log levels in bright white. It also supports
9209 filtering by log level now.
9210
9211 * cgtop gained a new -n switch (similar to top), to configure
9212 the maximum number of iterations to run for. It also gained
9213 -b, to run in batch mode (accepting no input).
9214
9215 * The suffix ".service" may now be omitted on most systemctl
9216 command lines involving service unit names.
9217
9218 * There's a new bus call in logind to lock all sessions, as
9219 well as a loginctl verb for it "lock-sessions".
9220
9221 * libsystemd-logind.so gained a new call sd_journal_perror()
9222 that works similar to libc perror() but logs to the journal
9223 and encodes structured information about the error number.
9224
9225 * /etc/crypttab entries now understand the new keyfile-size=
9226 option.
9227
9228 * shutdown(8) now can send a (configurable) wall message when
9229 a shutdown is cancelled.
9230
9231 * The mount propagation mode for the root file system will now
9232 default to "shared", which is useful to make containers work
9233 nicely out-of-the-box so that they receive new mounts from
9234 the host. This can be undone locally by running "mount
9235 --make-rprivate /" if needed.
9236
9237 * The prefdm.service file has been removed. Distributions
9238 should maintain this unit downstream if they intend to keep
9239 it around. However, we recommend writing normal unit files
9240 for display managers instead.
9241
9242 * Since systemd is a crucial part of the OS we will now
9243 default to a number of compiler switches that improve
9244 security (hardening) such as read-only relocations, stack
9245 protection, and suchlike.
9246
9247 * The TimeoutSec= setting for services is now split into
9248 TimeoutStartSec= and TimeoutStopSec= to allow configuration
9249 of individual time outs for the start and the stop phase of
9250 the service.
9251
9252 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
9253 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
9254 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
9255 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
9256 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
9257 Gundersen, Zbigniew Jędrzejewski-Szmek
9258
9259 CHANGES WITH 187:
9260
9261 * The journal and id128 C APIs are now fully documented as man
9262 pages.
9263
9264 * Extra safety checks have been added when transitioning from
9265 the initial RAM disk to the main system to avoid accidental
9266 data loss.
9267
9268 * /etc/crypttab entries now understand the new keyfile-offset=
9269 option.
9270
9271 * systemctl -t can now be used to filter by unit load state.
9272
9273 * The journal C API gained the new sd_journal_wait() call to
9274 make writing synchronous journal clients easier.
9275
9276 * journalctl gained the new -D switch to show journals from a
9277 specific directory.
9278
9279 * journalctl now displays a special marker between log
9280 messages of two different boots.
9281
9282 * The journal is now explicitly flushed to /var via a service
9283 systemd-journal-flush.service, rather than implicitly simply
9284 by seeing /var/log/journal to be writable.
9285
9286 * journalctl (and the journal C APIs) can now match for much
9287 more complex expressions, with alternatives and
9288 disjunctions.
9289
9290 * When transitioning from the initial RAM disk to the main
9291 system we will now kill all processes in a killing spree to
9292 ensure no processes stay around by accident.
9293
9294 * Three new specifiers may be used in unit files: %u, %h, %s
9295 resolve to the user name, user home directory resp. user
9296 shell. This is useful for running systemd user instances.
9297
9298 * We now automatically rotate journal files if their data
9299 object hash table gets a fill level > 75%. We also size the
9300 hash table based on the configured maximum file size. This
9301 together should lower hash collisions drastically and thus
9302 speed things up a bit.
9303
9304 * journalctl gained the new "--header" switch to introspect
9305 header data of journal files.
9306
9307 * A new setting SystemCallFilters= has been added to services
9308 which may be used to apply blacklists or whitelists to
9309 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
9310
9311 * nspawn gained a new --link-journal= switch (and quicker: -j)
9312 to link the container journal with the host. This makes it
9313 very easy to centralize log viewing on the host for all
9314 guests while still keeping the journal files separated.
9315
9316 * Many bugfixes and optimizations
9317
9318 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
9319 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
9320 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
9321 Jędrzejewski-Szmek
9322
9323 CHANGES WITH 186:
9324
9325 * Several tools now understand kernel command line arguments,
9326 which are only read when run in an initial RAM disk. They
9327 usually follow closely their normal counterparts, but are
9328 prefixed with rd.
9329
9330 * There's a new tool to analyze the readahead files that are
9331 automatically generated at boot. Use:
9332
9333 /usr/lib/systemd/systemd-readahead analyze /.readahead
9334
9335 * We now provide an early debug shell on tty9 if this enabled. Use:
9336
9337 systemctl enable debug-shell.service
9338
9339 * All plymouth related units have been moved into the Plymouth
9340 package. Please make sure to upgrade your Plymouth version
9341 as well.
9342
9343 * systemd-tmpfiles now supports getting passed the basename of
9344 a configuration file only, in which case it will look for it
9345 in all appropriate directories automatically.
9346
9347 * udevadm info now takes a /dev or /sys path as argument, and
9348 does the right thing. Example:
9349
9350 udevadm info /dev/sda
9351 udevadm info /sys/class/block/sda
9352
9353 * systemctl now prints a warning if a unit is stopped but a
9354 unit that might trigger it continues to run. Example: a
9355 service is stopped but the socket that activates it is left
9356 running.
9357
9358 * "systemctl status" will now mention if the log output was
9359 shortened due to rotation since a service has been started.
9360
9361 * The journal API now exposes functions to determine the
9362 "cutoff" times due to rotation.
9363
9364 * journald now understands SIGUSR1 and SIGUSR2 for triggering
9365 immediately flushing of runtime logs to /var if possible,
9366 resp. for triggering immediate rotation of the journal
9367 files.
9368
9369 * It is now considered an error if a service is attempted to
9370 be stopped that is not loaded.
9371
9372 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
9373
9374 * systemd-analyze now supports Python 3
9375
9376 * tmpfiles now supports cleaning up directories via aging
9377 where the first level dirs are always kept around but
9378 directories beneath it automatically aged. This is enabled
9379 by prefixing the age field with '~'.
9380
9381 * Seat objects now expose CanGraphical, CanTTY properties
9382 which is required to deal with very fast bootups where the
9383 display manager might be running before the graphics drivers
9384 completed initialization.
9385
9386 * Seat objects now expose a State property.
9387
9388 * We now include RPM macros for service enabling/disabling
9389 based on the preset logic. We recommend RPM based
9390 distributions to make use of these macros if possible. This
9391 makes it simpler to reuse RPM spec files across
9392 distributions.
9393
9394 * We now make sure that the collected systemd unit name is
9395 always valid when services log to the journal via
9396 STDOUT/STDERR.
9397
9398 * There's a new man page kernel-command-line(7) detailing all
9399 command line options we understand.
9400
9401 * The fstab generator may now be disabled at boot by passing
9402 fstab=0 on the kernel command line.
9403
9404 * A new kernel command line option modules-load= is now understood
9405 to load a specific kernel module statically, early at boot.
9406
9407 * Unit names specified on the systemctl command line are now
9408 automatically escaped as needed. Also, if file system or
9409 device paths are specified they are automatically turned
9410 into the appropriate mount or device unit names. Example:
9411
9412 systemctl status /home
9413 systemctl status /dev/sda
9414
9415 * The SysVConsole= configuration option has been removed from
9416 system.conf parsing.
9417
9418 * The SysV search path is no longer exported on the D-Bus
9419 Manager object.
9420
9421 * The Names= option has been removed from unit file parsing.
9422
9423 * There's a new man page bootup(7) detailing the boot process.
9424
9425 * Every unit and every generator we ship with systemd now
9426 comes with full documentation. The self-explanatory boot is
9427 complete.
9428
9429 * A couple of services gained "systemd-" prefixes in their
9430 name if they wrap systemd code, rather than only external
9431 code. Among them fsck@.service which is now
9432 systemd-fsck@.service.
9433
9434 * The HaveWatchdog property has been removed from the D-Bus
9435 Manager object.
9436
9437 * systemd.confirm_spawn= on the kernel command line should now
9438 work sensibly.
9439
9440 * There's a new man page crypttab(5) which details all options
9441 we actually understand.
9442
9443 * systemd-nspawn gained a new --capability= switch to pass
9444 additional capabilities to the container.
9445
9446 * timedated will now read known NTP implementation unit names
9447 from /usr/lib/systemd/ntp-units.d/*.list,
9448 systemd-timedated-ntp.target has been removed.
9449
9450 * journalctl gained a new switch "-b" that lists log data of
9451 the current boot only.
9452
9453 * The notify socket is in the abstract namespace again, in
9454 order to support daemons which chroot() at start-up.
9455
9456 * There is a new Storage= configuration option for journald
9457 which allows configuration of where log data should go. This
9458 also provides a way to disable journal logging entirely, so
9459 that data collected is only forwarded to the console, the
9460 kernel log buffer or another syslog implementation.
9461
9462 * Many bugfixes and optimizations
9463
9464 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
9465 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
9466 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
9467 Shawn Landden, Tom Gundersen
9468
9469 CHANGES WITH 185:
9470
9471 * "systemctl help <unit>" now shows the man page if one is
9472 available.
9473
9474 * Several new man pages have been added.
9475
9476 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
9477 MaxLevelConsole= can now be specified in
9478 journald.conf. These options allow reducing the amount of
9479 data stored on disk or forwarded by the log level.
9480
9481 * TimerSlackNSec= can now be specified in system.conf for
9482 PID1. This allows system-wide power savings.
9483
9484 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
9485 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
9486 Matthias Clasen
9487
9488 CHANGES WITH 184:
9489
9490 * logind is now capable of (optionally) handling power and
9491 sleep keys as well as the lid switch.
9492
9493 * journalctl now understands the syntax "journalctl
9494 /usr/bin/avahi-daemon" to get all log output of a specific
9495 daemon.
9496
9497 * CapabilityBoundingSet= in system.conf now also influences
9498 the capability bound set of usermode helpers of the kernel.
9499
9500 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
9501 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
9502 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
9503 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
9504
9505 CHANGES WITH 183:
9506
9507 * Note that we skipped 139 releases here in order to set the
9508 new version to something that is greater than both udev's
9509 and systemd's most recent version number.
9510
9511 * udev: all udev sources are merged into the systemd source tree now.
9512 All future udev development will happen in the systemd tree. It
9513 is still fully supported to use the udev daemon and tools without
9514 systemd running, like in initramfs or other init systems. Building
9515 udev though, will require the *build* of the systemd tree, but
9516 udev can be properly *run* without systemd.
9517
9518 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
9519 should be used to create dead device nodes as workarounds for broken
9520 subsystems.
9521
9522 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
9523 no longer supported. udev_monitor_new_from_netlink() needs to be
9524 used to subscribe to events.
9525
9526 * udev: when udevd is started by systemd, processes which are left
9527 behind by forking them off of udev rules, are unconditionally cleaned
9528 up and killed now after the event handling has finished. Services or
9529 daemons must be started as systemd services. Services can be
9530 pulled-in by udev to get started, but they can no longer be directly
9531 forked by udev rules.
9532
9533 * udev: the daemon binary is called systemd-udevd now and installed
9534 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
9535 to adapt to that, create symlink, or rename the binary after building
9536 it.
9537
9538 * libudev no longer provides these symbols:
9539 udev_monitor_from_socket()
9540 udev_queue_get_failed_list_entry()
9541 udev_get_{dev,sys,run}_path()
9542 The versions number was bumped and symbol versioning introduced.
9543
9544 * systemd-loginctl and systemd-journalctl have been renamed
9545 to loginctl and journalctl to match systemctl.
9546
9547 * The config files: /etc/systemd/systemd-logind.conf and
9548 /etc/systemd/systemd-journald.conf have been renamed to
9549 logind.conf and journald.conf. Package updates should rename
9550 the files to the new names on upgrade.
9551
9552 * For almost all files the license is now LGPL2.1+, changed
9553 from the previous GPL2.0+. Exceptions are some minor stuff
9554 of udev (which will be changed to LGPL2.1 eventually, too),
9555 and the MIT licensed sd-daemon.[ch] library that is suitable
9556 to be used as drop-in files.
9557
9558 * systemd and logind now handle system sleep states, in
9559 particular suspending and hibernating.
9560
9561 * logind now implements a sleep/shutdown/idle inhibiting logic
9562 suitable for a variety of uses. Soonishly Lennart will blog
9563 about this in more detail.
9564
9565 * var-run.mount and var-lock.mount are no longer provided
9566 (which previously bind mounted these directories to their new
9567 places). Distributions which have not converted these
9568 directories to symlinks should consider stealing these files
9569 from git history and add them downstream.
9570
9571 * We introduced the Documentation= field for units and added
9572 this to all our shipped units. This is useful to make it
9573 easier to explore the boot and the purpose of the various
9574 units.
9575
9576 * All smaller setup units (such as
9577 systemd-vconsole-setup.service) now detect properly if they
9578 are run in a container and are skipped when
9579 appropriate. This guarantees an entirely noise-free boot in
9580 Linux container environments such as systemd-nspawn.
9581
9582 * A framework for implementing offline system updates is now
9583 integrated, for details see:
9584 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
9585
9586 * A new service type Type=idle is available now which helps us
9587 avoiding ugly interleaving of getty output and boot status
9588 messages.
9589
9590 * There's now a system-wide CapabilityBoundingSet= option to
9591 globally reduce the set of capabilities for the
9592 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
9593 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
9594 even CAP_NET_ADMIN system-wide for secure systems.
9595
9596 * There are now system-wide DefaultLimitXXX= options to
9597 globally change the defaults of the various resource limits
9598 for all units started by PID 1.
9599
9600 * Harald Hoyer's systemd test suite has been integrated into
9601 systemd which allows easy testing of systemd builds in qemu
9602 and nspawn. (This is really awesome! Ask us for details!)
9603
9604 * The fstab parser is now implemented as generator, not inside
9605 of PID 1 anymore.
9606
9607 * systemctl will now warn you if .mount units generated from
9608 /etc/fstab are out of date due to changes in fstab that
9609 have not been read by systemd yet.
9610
9611 * systemd is now suitable for usage in initrds. Dracut has
9612 already been updated to make use of this. With this in place
9613 initrds get a slight bit faster but primarily are much
9614 easier to introspect and debug since "systemctl status" in
9615 the host system can be used to introspect initrd services,
9616 and the journal from the initrd is kept around too.
9617
9618 * systemd-delta has been added, a tool to explore differences
9619 between user/admin configuration and vendor defaults.
9620
9621 * PrivateTmp= now affects both /tmp and /var/tmp.
9622
9623 * Boot time status messages are now much prettier and feature
9624 proper english language. Booting up systemd has never been
9625 so sexy.
9626
9627 * Read-ahead pack files now include the inode number of all
9628 files to pre-cache. When the inode changes the pre-caching
9629 is not attempted. This should be nicer to deal with updated
9630 packages which might result in changes of read-ahead
9631 patterns.
9632
9633 * We now temporaritly lower the kernel's read_ahead_kb variable
9634 when collecting read-ahead data to ensure the kernel's
9635 built-in read-ahead does not add noise to our measurements
9636 of necessary blocks to pre-cache.
9637
9638 * There's now RequiresMountsFor= to add automatic dependencies
9639 for all mounts necessary for a specific file system path.
9640
9641 * MountAuto= and SwapAuto= have been removed from
9642 system.conf. Mounting file systems at boot has to take place
9643 in systemd now.
9644
9645 * nspawn now learned a new switch --uuid= to set the machine
9646 ID on the command line.
9647
9648 * nspawn now learned the -b switch to automatically search
9649 for an init system.
9650
9651 * vt102 is now the default TERM for serial TTYs, upgraded from
9652 vt100.
9653
9654 * systemd-logind now works on VT-less systems.
9655
9656 * The build tree has been reorganized. The individual
9657 components now have directories of their own.
9658
9659 * A new condition type ConditionPathIsReadWrite= is now available.
9660
9661 * nspawn learned the new -C switch to create cgroups for the
9662 container in other hierarchies.
9663
9664 * We now have support for hardware watchdogs, configurable in
9665 system.conf.
9666
9667 * The scheduled shutdown logic now has a public API.
9668
9669 * We now mount /tmp as tmpfs by default, but this can be
9670 masked and /etc/fstab can override it.
9671
9672 * Since udisks does not make use of /media anymore we are not
9673 mounting a tmpfs on it anymore.
9674
9675 * journalctl gained a new --local switch to only interleave
9676 locally generated journal files.
9677
9678 * We can now load the IMA policy at boot automatically.
9679
9680 * The GTK tools have been split off into a systemd-ui.
9681
9682 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
9683 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
9684 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
9685 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
9686 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
9687 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
9688 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
9689 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
9690 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
9691 Gundersen
9692
9693 CHANGES WITH 44:
9694
9695 * This is mostly a bugfix release
9696
9697 * Support optional initialization of the machine ID from the
9698 KVM or container configured UUID.
9699
9700 * Support immediate reboots with "systemctl reboot -ff"
9701
9702 * Show /etc/os-release data in systemd-analyze output
9703
9704 * Many bugfixes for the journal, including endianness fixes and
9705 ensuring that disk space enforcement works
9706
9707 * sd-login.h is C++ compatible again
9708
9709 * Extend the /etc/os-release format on request of the Debian
9710 folks
9711
9712 * We now refuse non-UTF8 strings used in various configuration
9713 and unit files. This is done to ensure we do not pass invalid
9714 data over D-Bus or expose it elsewhere.
9715
9716 * Register Mimo USB Screens as suitable for automatic seat
9717 configuration
9718
9719 * Read SELinux client context from journal clients in a race
9720 free fashion
9721
9722 * Reorder configuration file lookup order. /etc now always
9723 overrides /run in order to allow the administrator to always
9724 and unconditionally override vendor-supplied or
9725 automatically generated data.
9726
9727 * The various user visible bits of the journal now have man
9728 pages. We still lack man pages for the journal API calls
9729 however.
9730
9731 * We now ship all man pages in HTML format again in the
9732 tarball.
9733
9734 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9735 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9736 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9737 Reding
9738
9739 CHANGES WITH 43:
9740
9741 * This is mostly a bugfix release
9742
9743 * systems lacking /etc/os-release are no longer supported.
9744
9745 * Various functionality updates to libsystemd-login.so
9746
9747 * Track class of PAM logins to distinguish greeters from
9748 normal user logins.
9749
9750 Contributions from: Kay Sievers, Lennart Poettering, Michael
9751 Biebl
9752
9753 CHANGES WITH 42:
9754
9755 * This is an important bugfix release for v41.
9756
9757 * Building man pages is now optional which should be useful
9758 for those building systemd from git but unwilling to install
9759 xsltproc.
9760
9761 * Watchdog support for supervising services is now usable. In
9762 a future release support for hardware watchdogs
9763 (i.e. /dev/watchdog) will be added building on this.
9764
9765 * Service start rate limiting is now configurable and can be
9766 turned off per service. When a start rate limit is hit a
9767 reboot can automatically be triggered.
9768
9769 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9770
9771 Contributions from: Benjamin Franzke, Bill Nottingham,
9772 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9773 Schmidt, Michał Górny, Piotr Drąg
9774
9775 CHANGES WITH 41:
9776
9777 * The systemd binary is installed /usr/lib/systemd/systemd now;
9778 An existing /sbin/init symlink needs to be adapted with the
9779 package update.
9780
9781 * The code that loads kernel modules has been ported to invoke
9782 libkmod directly, instead of modprobe. This means we do not
9783 support systems with module-init-tools anymore.
9784
9785 * Watchdog support is now already useful, but still not
9786 complete.
9787
9788 * A new kernel command line option systemd.setenv= is
9789 understood to set system wide environment variables
9790 dynamically at boot.
9791
9792 * We now limit the set of capabilities of systemd-journald.
9793
9794 * We now set SIGPIPE to ignore by default, since it only is
9795 useful in shell pipelines, and has little use in general
9796 code. This can be disabled with IgnoreSIPIPE=no in unit
9797 files.
9798
9799 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9800 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9801 William Douglas
9802
9803 CHANGES WITH 40:
9804
9805 * This is mostly a bugfix release
9806
9807 * We now expose the reason why a service failed in the
9808 "Result" D-Bus property.
9809
9810 * Rudimentary service watchdog support (will be completed over
9811 the next few releases.)
9812
9813 * When systemd forks off in order execute some service we will
9814 now immediately changes its argv[0] to reflect which process
9815 it will execute. This is useful to minimize the time window
9816 with a generic argv[0], which makes bootcharts more useful
9817
9818 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9819 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9820 Mike Kazantsev, Ray Strode
9821
9822 CHANGES WITH 39:
9823
9824 * This is mostly a test release, but incorporates many
9825 bugfixes.
9826
9827 * New systemd-cgtop tool to show control groups by their
9828 resource usage.
9829
9830 * Linking against libacl for ACLs is optional again. If
9831 disabled, support tracking device access for active logins
9832 goes becomes unavailable, and so does access to the user
9833 journals by the respective users.
9834
9835 * If a group "adm" exists, journal files are automatically
9836 owned by them, thus allow members of this group full access
9837 to the system journal as well as all user journals.
9838
9839 * The journal now stores the SELinux context of the logging
9840 client for all entries.
9841
9842 * Add C++ inclusion guards to all public headers
9843
9844 * New output mode "cat" in the journal to print only text
9845 messages, without any meta data like date or time.
9846
9847 * Include tiny X server wrapper as a temporary stop-gap to
9848 teach XOrg udev display enumeration. This is used by display
9849 managers such as gdm, and will go away as soon as XOrg
9850 learned native udev hotplugging for display devices.
9851
9852 * Add new systemd-cat tool for executing arbitrary programs
9853 with STDERR/STDOUT connected to the journal. Can also act as
9854 BSD logger replacement, and does so by default.
9855
9856 * Optionally store all locally generated coredumps in the
9857 journal along with meta data.
9858
9859 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9860 writing short strings to files (for usage for /sys), and for
9861 creating symlinks, character and block device nodes.
9862
9863 * New unit file option ControlGroupPersistent= to make cgroups
9864 persistent, following the mechanisms outlined in
9865 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
9866
9867 * Support multiple local RTCs in a sane way
9868
9869 * No longer monopolize IO when replaying readahead data on
9870 rotating disks, since we might starve non-file-system IO to
9871 death, since fanotify() will not see accesses done by blkid,
9872 or fsck.
9873
9874 * Do not show kernel threads in systemd-cgls anymore, unless
9875 requested with new -k switch.
9876
9877 Contributions from: Dan Horák, Kay Sievers, Lennart
9878 Poettering, Michal Schmidt
9879
9880 CHANGES WITH 38:
9881
9882 * This is mostly a test release, but incorporates many
9883 bugfixes.
9884
9885 * The git repository moved to:
9886 git://anongit.freedesktop.org/systemd/systemd
9887 ssh://git.freedesktop.org/git/systemd/systemd
9888
9889 * First release with the journal
9890 http://0pointer.de/blog/projects/the-journal.html
9891
9892 * The journal replaces both systemd-kmsg-syslogd and
9893 systemd-stdout-bridge.
9894
9895 * New sd_pid_get_unit() API call in libsystemd-logind
9896
9897 * Many systemadm clean-ups
9898
9899 * Introduce remote-fs-pre.target which is ordered before all
9900 remote mounts and may be used to start services before all
9901 remote mounts.
9902
9903 * Added Mageia support
9904
9905 * Add bash completion for systemd-loginctl
9906
9907 * Actively monitor PID file creation for daemons which exit in
9908 the parent process before having finished writing the PID
9909 file in the daemon process. Daemons which do this need to be
9910 fixed (i.e. PID file creation must have finished before the
9911 parent exits), but we now react a bit more gracefully to them.
9912
9913 * Add colourful boot output, mimicking the well-known output
9914 of existing distributions.
9915
9916 * New option PassCredentials= for socket units, for
9917 compatibility with a recent kernel ABI breakage.
9918
9919 * /etc/rc.local is now hooked in via a generator binary, and
9920 thus will no longer act as synchronization point during
9921 boot.
9922
9923 * systemctl list-unit-files now supports --root=.
9924
9925 * systemd-tmpfiles now understands two new commands: z, Z for
9926 relabelling files according to the SELinux database. This is
9927 useful to apply SELinux labels to specific files in /sys,
9928 among other things.
9929
9930 * Output of SysV services is now forwarded to both the console
9931 and the journal by default, not only just the console.
9932
9933 * New man pages for all APIs from libsystemd-login.
9934
9935 * The build tree got reorganized and the build system is a
9936 lot more modular allowing embedded setups to specifically
9937 select the components of systemd they are interested in.
9938
9939 * Support for Linux systems lacking the kernel VT subsystem is
9940 restored.
9941
9942 * configure's --with-rootdir= got renamed to
9943 --with-rootprefix= to follow the naming used by udev and
9944 kmod
9945
9946 * Unless specified otherwise we will now install to /usr instead
9947 of /usr/local by default.
9948
9949 * Processes with '@' in argv[0][0] are now excluded from the
9950 final shut-down killing spree, following the logic explained
9951 in:
9952 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
9953
9954 * All processes remaining in a service cgroup when we enter
9955 the START or START_PRE states are now killed with
9956 SIGKILL. That means it is no longer possible to spawn
9957 background processes from ExecStart= lines (which was never
9958 supported anyway, and bad style).
9959
9960 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9961 reloading of units together.
9962
9963 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
9964 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9965 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9966 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9967 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek