]> git.ipfire.org Git - thirdparty/systemd.git/blame - NEWS
NEWS: add contributor list to news file
[thirdparty/systemd.git] / NEWS
CommitLineData
d657c51f 1systemd System and Service Manager
220a21d3 2
76153ad4
ZJS
3CHANGES WITH 232 in spe
4
4ffe2479
ZJS
5 * The new RemoveIPC= option can be used to remove IPC objects owned by
6 the user or group of a service when that service exits.
7
6fa44114 8 * The new ProtectKernelModules= option can be used to disable explicit
4c37970d
LP
9 load and unload operations of kernel modules by a service. In
10 addition access to /usr/lib/modules is removed if this option is set.
6fa44114 11
4a77c53d
ZJS
12 * ProtectSystem= option gained a new value "strict", which causes the
13 whole file system tree with the exception of /dev, /proc, and /sys,
14 to be remounted read-only for a service.
15
e49e2c25 16 * The new ProtectKernelTunables= option can be used to disable
4a77c53d
ZJS
17 modification of configuration files in /sys and /proc by a service.
18 Various directories and files are remounted read-only, so access is
19 restricted even if the file permissions would allow it.
20
6fa44114 21 * The new ProtectControlGroups= option can be used to disable write
4a77c53d
ZJS
22 access by a service to /sys/fs/cgroup.
23
24 * Various systemd services have been hardened with
25 ProtectKernelTunables=yes, ProtectControlGroups=yes,
26 RestrictAddressFamilies=.
27
4ffe2479
ZJS
28 * Support for dynamically creating users for the lifetime of a service
29 has been added. If DynamicUser=yes is specified, user and group IDs
30 will be allocated from the range 61184..65519 for the lifetime of the
31 service. They can be resolved using the new nss-systemd.so NSS
32 module. The module must be enabled in /etc/nsswitch.conf. Services
33 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
34 any resources allocated by the service will be cleaned up when the
4a77c53d
ZJS
35 service exits. They also have ProtectHome=read-only and
36 ProtectSystem=strict enabled, so they are not able to make any
37 permanent modifications to the system.
4ffe2479 38
171ae2cd 39 * The nss-systemd module also always resolves root and nobody, making
4ffe2479 40 it possible to have no /etc/passwd or /etc/group files in minimal
171ae2cd 41 container or chroot environments.
4ffe2479
ZJS
42
43 * Services may be started with their own user namespace using the new
171ae2cd
LP
44 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
45 under which the service is running are mapped. All other users are
46 mapped to nobody.
4ffe2479
ZJS
47
48 * Support for the cgroup namespace has been added to systemd-nspawn. If
49 supported by kernel, the container system started by systemd-nspawn
50 will have its own view of the cgroup hierarchy. This new behaviour
51 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
52
53 * The new MemorySwapMax= option can be used to limit the maximum swap
54 usage under the unified cgroup hierarchy.
55
56 * Support for the CPU controller in the unified cgroup hierarchy has
57 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
58 options. This controller requires out-of-tree patches for the kernel
59 and the support is provisional.
60
171ae2cd
LP
61 * Mount and automount units may now be created transiently
62 (i.e. dynamically at runtime via the bus API, instead of requiring
63 unit files in the file system).
64
65 * systemd-mount is a new tool which may mount file systems – much like
66 mount(8), optionally pulling in additional dependencies through
67 transient .mount and .automount units. For example, this tool
68 automatically runs fsck on a backing block device before mounting,
69 and allows the automount logic to be used dynamically from the
70 command line for establishing mount points. This tool is particularly
71 useful when dealing with removable media, as it will ensure fsck is
72 run – if necessary – before the first access and that the file system
73 is quickly unmounted after each access by utilizing the automount
74 logic. This maximizes the chance that the file system on the
75 removable media stays in a clean state, and if it isn't in a clean
76 state is fixed automatically.
4ffe2479
ZJS
77
78 * LazyUnmount=yes option for mount units has been added to expose the
79 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
80 option.
81
82 * /efi will be used as the mount point of the EFI boot partition, if
83 the directory is present, and the mount point was not configured
84 through other means (e.g. fstab). If /efi directory does not exist,
85 /boot will be used as before. This makes it easier to automatically
86 mount the EFI partition on systems where /boot is used for something
87 else.
88
171ae2cd
LP
89 * When operating on GPT disk images for containers, systemd-nspawn will
90 now mount the ESP to /boot or /efi according to the same rules as PID
91 1 running on a host. This allows tools like "bootctl" to operate
92 correctly within such containers, in order to make container images
93 bootable on physical systems.
94
4a77c53d 95 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
4ffe2479
ZJS
96
97 * Two new user session targets have been added to support running
98 graphical sessions under the systemd --user instance:
99 graphical-session.target and graphical-session-pre.target. See
100 systemd.special(7) for a description of how those targets should be
101 used.
102
103 * The vconsole initialization code has been significantly reworked to
d4c08299 104 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
4ffe2479
ZJS
105 support unicode keymaps. Font and keymap configuration will now be
106 copied to all allocated virtual consoles.
107
05ecf467 108 * FreeBSD's bhyve virtualization is now detected.
4ffe2479 109
d4c08299 110 * Information recorded in the journal for core dumps now includes the
4ffe2479
ZJS
111 contents of /proc/mountinfo and the command line of the process at
112 the top of the process hierarchy (which is usually the init process
113 of the container).
114
171ae2cd 115 * systemd-journal-gatewayd learned the --directory= option to serve
4ffe2479
ZJS
116 files from the specified location.
117
118 * journalctl --root=… can be used to peruse the journal in the
119 /var/log/ directories inside of a container tree. This is similar to
120 the existing --machine= option, but does not require the container to
121 be active.
122
123 * The hardware database has been extended to support
124 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
125 trackball devices.
126
127 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
128 specify the click rate for mice which include a horizontal wheel with
129 a click rate that is different than the one for the vertical wheel.
130
131 * systemd-run gained a new --wait option that makes service execution
171ae2cd
LP
132 synchronous. (Specifically, the command will not return until the
133 specified service binary exited.)
4ffe2479 134
171ae2cd 135 * systemctl gained a new --wait option that causes the start command to
4a77c53d
ZJS
136 wait until the units being started have terminated again.
137
171ae2cd 138 * A new journal output mode "short-full" has been added which displays
4ffe2479 139 timestamps with abbreviated English day names and adds a timezone
171ae2cd
LP
140 suffix. Those timestamps include more information than the default
141 "short" output mode, and can be passed directly to journalctl's
142 --since= and --until= options.
4ffe2479
ZJS
143
144 * /etc/resolv.conf will be bind-mounted into containers started by
145 systemd-nspawn, if possible, so any changes to resolv.conf contents
146 are automatically propagated to the container.
147
148 * The number of instances for socket-activated services originating
171ae2cd
LP
149 from a single IP address can be limited with
150 MaxConnectionsPerSource=, extending the existing setting of
151 MaxConnections=.
4ffe2479 152
4a77c53d
ZJS
153 * systemd-networkd gained support for vcan ("Virtual CAN") interface
154 configuration.
155
156 * .netdev and .network configuration can now be extended through
157 drop-ins.
158
4ffe2479
ZJS
159 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
160 Segmentation Offload, Generic Receive Offload, Large Receive Offload
161 can be enabled and disabled using the new UDPSegmentationOffload=,
162 TCPSegmentationOffload=, GenericSegmentationOffload=,
163 GenericReceiveOffload=, LargeReceiveOffload= options in the
164 [Link] section of .link files.
165
171ae2cd
LP
166 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
167 Port VLAN ID can be configured for bridge devices using the new STP=,
168 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
169 section of .netdev files.
4ffe2479 170
171ae2cd 171 * The route table to which routes received over DHCP or RA should be
4a77c53d
ZJS
172 added can be configured with the new RouteTable= option in the [DHCP]
173 and [IPv6AcceptRA] sections of .network files.
174
171ae2cd 175 * The Address Resolution Protocol can be disabled on links managed by
4ffe2479
ZJS
176 systemd-networkd using the ARP=no setting in the [Link] section of
177 .network files.
178
171ae2cd
LP
179 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
180 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
181 encode information about the result and exit codes of the current
182 service runtime cycle.
4ffe2479 183
4a77c53d 184 * systemd-sysctl will now configure kernel parameters in the order
1f4f4cf7 185 they occur in the configuration files. This matches what sysctl
4a77c53d
ZJS
186 has been traditionally doing.
187
188 * kernel-install "plugins" that are executed to perform various
189 tasks after a new kernel is added and before an old one is removed
190 can now return a special value to terminate the procedure and
191 prevent any later plugins from running.
192
76153ad4 193 * Journald's SplitMode=login setting has been deprecated. It has been
d4c08299 194 removed from documentation, and its use is discouraged. In a future
76153ad4
ZJS
195 release it will be completely removed, and made equivalent to current
196 default of SplitMode=uid.
197
4a77c53d
ZJS
198 * Storage=both option setting in /etc/systemd/coredump.conf has been
199 removed. With fast LZ4 compression storing the core dump twice is not
200 useful.
201
4ffe2479
ZJS
202 * The --share-system systemd-nspawn option has been replaced with an
203 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
204 this functionality is discouraged. In addition the variables
205 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
206 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
207 individual namespaces.
208
171ae2cd
LP
209 * "machinectl list" now shows the IP address of running containers in
210 the output, as well as OS release information.
211
212 * "loginctl list" now shows the TTY of each session in the output.
213
214 * sd-bus gained new API calls sd_bus_track_set_recursive(),
215 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
216 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
217 tracking objects in a "recursive" mode, where a single client can be
218 counted multiple times, if it takes multiple references.
219
220 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
221 sd_bus_get_exit_on_disconnect(). They may be used to to make a
222 process using sd-bus automatically exit if the bus connection is
223 severed.
224
225 * Bus clients of the service manager may now "pin" loaded units into
226 memory, by taking an explicit reference on them. This is useful to
227 ensure the client can retrieve runtime data about the service even
228 after the service completed execution. Taking such a reference is
229 available only for privileged clients and should be helpful to watch
230 running services in a race-free manner, and in particular collect
231 information about exit statuses and results.
232
4c37970d
LP
233 * The nss-resolve module has been changed to strictly return UNAVAIL
234 when communication via D-Bus with resolved failed, and NOTFOUND when
235 a lookup completed but was negative. This means it is now possible to
236 neatly configure fallbacks using nsswitch.conf result checking
237 expressions. Taking benefit of this, the new recommended
238 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
239
240 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
241
242 * A new setting CtrlAltDelBurstAction= has been added to
243 /etc/systemd/system.conf which may be used to configure the precise
244 behaviour if the user on the console presses Ctrl-Alt-Del more often
245 than 7 times in 2s. Previously this would unconditionally result in
246 an expedited, immediate reboot. With this new setting the precise
247 operation may be configured in more detail, and also turned off
248 entirely.
249
250 * In .netdev files two new settings RemoteChecksumTx= and
251 RemoteChecksumRx= are now understood that permit configuring the
252 remote checksumming logic for VXLAN networks.
253
254 * The service manager learnt a new "invocation ID" concept for invoked
255 services. Each runtime cycle of a service will get a new invocation
256 ID (a 128bit random UUID) assigned that identifies the current
257 run of the service uniquely and globally. A new invocation ID
258 is generated each time a service starts up. The journal will store
259 the invocation ID of a service along with any logged messages, thus
260 making the invocation ID useful for matching the online runtime of a
261 service with the offline log data it generated in a safe way without
262 relying on synchronized timestamps. In many ways this new service
263 invocation ID concept is similar to the kernel's boot ID concept that
264 uniquely and globally identifies the runtime of each boot. The
265 invocation ID of a service is passed to the service itself via an
266 environment variable ($INVOCATION_ID). A new bus call
267 GetUnitByInvocationID() has been added that is similar to GetUnit()
268 but instead of retrieving the bus path for a unit by its name
269 retrieves it by its invocation ID. The returned path is valid only as
270 long as the passed invocation ID is current.
271
272 * systemd-resolved gained a new "DNSStubListener" setting in
273 resolved.conf. It either takes a boolean value or the special values
274 "udp" and "tcp", and configures whether to enable the stub DNS
275 listener on 127.0.0.53:53.
276
277 * IP addresses configured via networkd may now carry additional
278 configuration settings supported by the kernel. New options include:
279 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
280 PrefixRoute=, AutoJoin=.
281
282 * The PAM configuration fragment file for "user@.service" shipped with
283 systemd (i.e. the --user instance of systemd) has been stripped to
284 the minimum necessary to make the system boot. Previously, it
285 contained Fedora-specific stanzas that did not apply to other
286 distributions. It is expected that downstream distributions add
287 additional configuration lines, matching their needs to this file,
288 using it only as rough template of what systemd itself needs. Note
289 that this reduced fragment does not even include an invocation of
290 pam_limits which most distributions probably want to add, even though
291 systemd itself does not need it. (There's also the new build time
292 option --with-pamconfdir=no to disable installation of the PAM
293 fragment entirely.)
294
295 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
296 capability is now also dropped from its set (in addition to
297 CAP_SYS_MKNOD as before).
298
299 * In service unit files it is now possible to connect a specific named
300 file descriptor with stdin/stdout/stdout of an executed service. The
301 name may be specified in matching .socket units using the
302 FileDescriptorName= setting.
303
304 * A number of journal settings may now be configured on the kernel
305 command line. Specifically, the following options are now understood:
306 systemd.journald.max_level_console=,
307 systemd.journald.max_level_store=,
308 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
309 systemd.journald.max_level_wall=.
310
311 * "systemctl is-enabled --full" will now show by which symlinks a unit
312 file is enabled in the unit dependency tree.
313
07393b6e
LP
314 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
315 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
316 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
317 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
318 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
319 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
320 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
321 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
322 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
323 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
324 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
325 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
326 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
327 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
328 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
329 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
330 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
331 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
332 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
333 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
334 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
335 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
336 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
337 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
338 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
339 Jędrzejewski-Szmek, Zeal Jagannatha
340
341 — Santa Fe, 2016-11-XX
342
5cd118ba
MP
343CHANGES WITH 231:
344
fcd30826
LP
345 * In service units the various ExecXYZ= settings have been extended
346 with an additional special character as first argument of the
43eb109a 347 assigned value: if the character '+' is used the specified command
fcd30826
LP
348 line it will be run with full privileges, regardless of User=,
349 Group=, CapabilityBoundingSet= and similar options. The effect is
350 similar to the existing PermissionsStartOnly= option, but allows
351 configuration of this concept for each executed command line
352 independently.
353
354 * Services may now alter the service watchdog timeout at runtime by
355 sending a WATCHDOG_USEC= message via sd_notify().
356
357 * MemoryLimit= and related unit settings now optionally take percentage
358 specifications. The percentage is taken relative to the amount of
359 physical memory in the system (or in case of containers, the assigned
360 amount of memory). This allows scaling service resources neatly with
771de3f5 361 the amount of RAM available on the system. Similarly, systemd-logind's
fcd30826
LP
362 RuntimeDirectorySize= option now also optionally takes percentage
363 values.
364
365 * In similar fashion TasksMax= takes percentage values now, too. The
366 value is taken relative to the configured maximum number of processes
367 on the system. The per-service task maximum has been changed to 15%
368 using this functionality. (Effectively this is an increase of 512 →
369 4915 for service units, given the kernel's default pid_max setting.)
370
371 * Calendar time specifications in .timer units now understand a ".."
372 syntax for time ranges. Example: "4..7:10" may now be used for
373 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
374 7:10am every day.
375
376 * The InaccessableDirectories=, ReadOnlyDirectories= and
377 ReadWriteDirectories= unit file settings have been renamed to
378 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
379 applied to all kinds of file nodes, and not just directories, with
380 the exception of symlinks. Specifically these settings may now be
381 used on block and character device nodes, UNIX sockets and FIFOS as
382 well as regular files. The old names of these settings remain
383 available for compatibility.
384
385 * systemd will now log about all service processes it kills forcibly
386 (using SIGKILL) because they remained after the clean shutdown phase
387 of the service completed. This should help identifying services that
388 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
389 systemd-logind's configuration a similar log message is generated for
390 processes killed at the end of each session due to this setting.
391
392 * systemd will now set the $JOURNAL_STREAM environment variable for all
393 services whose stdout/stderr are connected to the Journal (which
394 effectively means by default: all services). The variable contains
395 the device and inode number of the file descriptor used for
396 stdout/stderr. This may be used by invoked programs to detect whether
397 their stdout/stderr is connected to the Journal, in which case they
398 can switch over to direct Journal communication, thus being able to
399 pass extended, structured metadata along with their log messages. As
400 one example, this is now used by glib's logging primitives.
401
402 * When using systemd's default tmp.mount unit for /tmp, the mount point
403 will now be established with the "nosuid" and "nodev" options. This
404 avoids privilege escalation attacks that put traps and exploits into
405 /tmp. However, this might cause problems if you e. g. put container
5cd118ba
MP
406 images or overlays into /tmp; if you need this, override tmp.mount's
407 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
408 desired options.
409
fcd30826
LP
410 * systemd now supports the "memory" cgroup controller also on
411 cgroupsv2.
412
413 * The systemd-cgtop tool now optionally takes a control group path as
414 command line argument. If specified, the control group list shown is
415 limited to subgroups of that group.
416
417 * The SystemCallFilter= unit file setting gained support for
418 pre-defined, named system call filter sets. For example
419 SystemCallFilter=@clock is now an effective way to make all clock
771de3f5 420 changing-related system calls unavailable to a service. A number of
fcd30826
LP
421 similar pre-defined groups are defined. Writing system call filters
422 for system services is simplified substantially with this new
423 concept. Accordingly, all of systemd's own, long-running services now
424 enable system call filtering based on this, by default.
425
426 * A new service setting MemoryDenyWriteExecute= has been added, taking
427 a boolean value. If turned on, a service may no longer create memory
428 mappings that are writable and executable at the same time. This
429 enhances security for services where this is enabled as it becomes
430 harder to dynamically write and then execute memory in exploited
431 service processes. This option has been enabled for all of systemd's
432 own long-running services.
433
434 * A new RestrictRealtime= service setting has been added, taking a
435 boolean argument. If set the service's processes may no longer
436 acquire realtime scheduling. This improves security as realtime
437 scheduling may otherwise be used to easily freeze the system.
438
439 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
440 value. This may be used for requesting that the system manager inside
441 of the container reports start-up completion to nspawn which then
442 propagates this notification further to the service manager
443 supervising nspawn itself. A related option NotifyReady= in .nspawn
444 files has been added too. This functionality allows ordering of the
445 start-up of multiple containers using the usual systemd ordering
446 primitives.
447
448 * machinectl gained a new command "stop" that is an alias for
449 "terminate".
450
451 * systemd-resolved gained support for contacting DNS servers on
452 link-local IPv6 addresses.
453
454 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
455 its caches. A method call for requesting the same operation has been
456 added to the bus API too, and is made available via "systemd-resolve
457 --flush-caches".
458
771de3f5 459 * systemd-resolve gained a new --status switch. If passed a brief
fcd30826
LP
460 summary of the used DNS configuration with per-interface information
461 is shown.
462
463 * resolved.conf gained a new Cache= boolean option, defaulting to
464 on. If turned off local DNS caching is disabled. This comes with a
465 performance penalty in particular when DNSSEC is enabled. Note that
771de3f5 466 resolved disables its internal caching implicitly anyway, when the
fcd30826
LP
467 configured DNS server is on a host-local IP address such as ::1 or
468 127.0.0.1, thus automatically avoiding double local caching.
469
470 * systemd-resolved now listens on the local IP address 127.0.0.53:53
471 for DNS requests. This improves compatibility with local programs
472 that do not use the libc NSS or systemd-resolved's bus APIs for name
473 resolution. This minimal DNS service is only available to local
474 programs and does not implement the full DNS protocol, but enough to
475 cover local DNS clients. A new, static resolv.conf file, listing just
476 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
477 now recommended to make /etc/resolv.conf a symlink to this file in
478 order to route all DNS lookups to systemd-resolved, regardless if
479 done via NSS, the bus API or raw DNS packets. Note that this local
480 DNS service is not as fully featured as the libc NSS or
481 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
482 used to deliver link-local address information (as this implies
483 sending a local interface index along), LLMNR/mDNS support via this
484 interface is severely restricted. It is thus strongly recommended for
485 all applications to use the libc NSS API or native systemd-resolved
486 bus API instead.
487
488 * systemd-networkd's bridge support learned a new setting
489 VLANFiltering= for controlling VLAN filtering. Moreover a new section
490 in .network files has been added for configuring VLAN bridging in
491 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
492
493 * systemd-networkd's IPv6 Router Advertisement code now makes use of
494 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
495 now be acquired without relying on DHCPv6. Two new options
496 UseDomains= and UseDNS= have been added to configure this behaviour.
497
498 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
499 renamed IPv6AcceptRA=, without altering its behaviour. The old
500 setting name remains available for compatibility reasons.
501
502 * The systemd-networkd VTI/VTI6 tunneling support gained new options
503 Key=, InputKey= and OutputKey=.
504
505 * systemd-networkd gained support for VRF ("Virtual Routing Function")
506 interface configuration.
507
508 * "systemctl edit" may now be used to create new unit files by
509 specifying the --force switch.
510
511 * sd-event gained a new function sd_event_get_iteration() for
512 requesting the current iteration counter of the event loop. It starts
513 at zero and is increased by one with each event loop iteration.
514
43a569a1
ZJS
515 * A new rpm macro %systemd_ordering is provided by the macros.systemd
516 file. It can be used in lieu of %systemd_requires in packages which
517 don't use any systemd functionality and are intended to be installed
518 in minimal containers without systemd present. This macro provides
ce830873 519 ordering dependencies to ensure that if the package is installed in
43a569a1
ZJS
520 the same rpm transaction as systemd, systemd will be installed before
521 the scriptlets for the package are executed, allowing unit presets
522 to be handled.
523
524 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
525 been added to simplify packaging of generators.
526
527 * The os-release file gained VERSION_CODENAME field for the
528 distribution nickname (e.g. VERSION_CODENAME=woody).
529
530 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
531 can be set to disable parsing of metadata and the creation
532 of persistent symlinks for that device.
533
0f1da52b
LP
534 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
535 to make them available to logged-in users has been reverted.
536
537 * Much of the common code of the various systemd components is now
538 built into an internal shared library libsystemd-shared-231.so
539 (incorporating the systemd version number in the name, to be updated
540 with future releases) that the components link to. This should
541 decrease systemd footprint both in memory during runtime and on
542 disk. Note that the shared library is not for public use, and is
543 neither API not ABI stable, but is likely to change with every new
1ecbf32f
ZJS
544 released update. Packagers need to make sure that binaries
545 linking to libsystemd-shared.so are updated in step with the
546 library.
43a569a1 547
fcd30826
LP
548 * Configuration for "mkosi" is now part of the systemd
549 repository. mkosi is a tool to easily build legacy-free OS images,
550 and is available on github: https://github.com/systemd/mkosi. If
551 "mkosi" is invoked in the build tree a new raw OS image is generated
552 incorporating the systemd sources currently being worked on and a
553 clean, fresh distribution installation. The generated OS image may be
ce830873 554 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
fcd30826
LP
555 UEFI PC. This functionality is particularly useful to easily test
556 local changes made to systemd in a pristine, defined environment. See
557 HACKING for details.
ceeddf79 558
4ffe2479
ZJS
559 * configure learned the --with-support-url= option to specify the
560 distribution's bugtracker.
561
38b383d9
LP
562 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
563 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
564 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
565 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
566 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
567 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
568 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
569 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
570 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
571 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
572 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
573 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
574 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
575 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
576 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
577 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
771de3f5
ZJS
578 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
579 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
38b383d9 580 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
5cd118ba 581
38b383d9 582 — Berlin, 2016-07-25
5cd118ba 583
46e40fab 584CHANGES WITH 230:
7f6e8043 585
61ecb465
LP
586 * DNSSEC is now turned on by default in systemd-resolved (in
587 "allow-downgrade" mode), but may be turned off during compile time by
588 passing "--with-default-dnssec=no" to "configure" (and of course,
589 during runtime with DNSSEC= in resolved.conf). We recommend
590 downstreams to leave this on at least during development cycles and
591 report any issues with the DNSSEC logic upstream. We are very
592 interested in collecting feedback about the DNSSEC validator and its
593 limitations in the wild. Note however, that DNSSEC support is
594 probably nothing downstreams should turn on in stable distros just
96d49011 595 yet, as it might create incompatibilities with a few DNS servers and
61ecb465
LP
596 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
597 automatically whenever we detect such incompatible setups, but there
598 might be systems we do not cover yet. Hence: please help us testing
599 the DNSSEC code, leave this on where you can, report back, but then
600 again don't consider turning this on in your stable, LTS or
e40a326c
LP
601 production release just yet. (Note that you have to enable
602 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
603 and its DNSSEC mode for host name resolution from local
604 applications.)
61ecb465 605
96515dbf 606 * systemd-resolve conveniently resolves DANE records with the --tlsa
e40a326c 607 option and OPENPGPKEY records with the --openpgp option. It also
e75690c3 608 supports dumping raw DNS record data via the new --raw= switch.
96515dbf 609
97e5530c
ZJS
610 * systemd-logind will now by default terminate user processes that are
611 part of the user session scope unit (session-XX.scope) when the user
977f2bea 612 logs out. This behavior is controlled by the KillUserProcesses=
e40a326c
LP
613 setting in logind.conf, and the previous default of "no" is now
614 changed to "yes". This means that user sessions will be properly
615 cleaned up after, but additional steps are necessary to allow
616 intentionally long-running processes to survive logout.
97e5530c
ZJS
617
618 While the user is logged in at least once, user@.service is running,
619 and any service that should survive the end of any individual login
620 session can be started at a user service or scope using systemd-run.
e40a326c 621 systemd-run(1) man page has been extended with an example which shows
8951eaec 622 how to run screen in a scope unit underneath user@.service. The same
e40a326c 623 command works for tmux.
97e5530c
ZJS
624
625 After the user logs out of all sessions, user@.service will be
626 terminated too, by default, unless the user has "lingering" enabled.
627 To effectively allow users to run long-term tasks even if they are
152199f2
ZJS
628 logged out, lingering must be enabled for them. See loginctl(1) for
629 details. The default polkit policy was modified to allow users to
630 set lingering for themselves without authentication.
7f6e8043 631
95365a57 632 Previous defaults can be restored at compile time by the
e40a326c 633 --without-kill-user-processes option to "configure".
7f6e8043 634
e75690c3
ZJS
635 * systemd-logind gained new configuration settings SessionsMax= and
636 InhibitorsMax=, both with a default of 8192. It will not register new
188d3082 637 user sessions or inhibitors above this limit.
e75690c3
ZJS
638
639 * systemd-logind will now reload configuration on SIGHUP.
640
96515dbf 641 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
e40a326c 642 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
25b0e6cb
LP
643 enable. Also, support for the "io" cgroup controller in the unified
644 hierarchy has been added, so that the "memory", "pids" and "io" are
645 now the controllers that are supported on the unified hierarchy.
e40a326c 646
96515dbf
ZJS
647 WARNING: it is not possible to use previous systemd versions with
648 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
649 is necessary to also update systemd in the initramfs if using the
e40a326c 650 unified hierarchy. An updated SELinux policy is also required.
96515dbf 651
e40a326c
LP
652 * LLDP support has been extended, and both passive (receive-only) and
653 active (sender) modes are supported. Passive mode ("routers-only") is
8951eaec
ZJS
654 enabled by default in systemd-networkd. Active LLDP mode is enabled
655 by default for containers on the internal network. The "networkctl
e40a326c
LP
656 lldp" command may be used to list information gathered. "networkctl
657 status" will also show basic LLDP information on connected peers now.
96515dbf 658
e40a326c
LP
659 * The IAID and DUID unique identifier sent in DHCP requests may now be
660 configured for the system and each .network file managed by
e75690c3
ZJS
661 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
662
663 * systemd-networkd gained support for configuring proxy ARP support for
664 each interface, via the ProxyArp= setting in .network files. It also
665 gained support for configuring the multicast querier feature of
666 bridge devices, via the new MulticastQuerier= setting in .netdev
667 files. Similarly, snooping on the IGMP traffic can be controlled
668 via the new setting MulticastSnooping=.
669
670 A new setting PreferredLifetime= has been added for addresses
671 configured in .network file to configure the lifetime intended for an
672 address.
673
674 The systemd-networkd DHCP server gained the option EmitRouter=, which
675 defaults to yes, to configure whether the DHCP Option 3 (Router)
676 should be emitted.
96515dbf 677
e40a326c 678 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
97e5530c
ZJS
679 systemd-socket-activate and installed into /usr/bin. It is now fully
680 supported.
681
e40a326c
LP
682 * systemd-journald now uses separate threads to flush changes to disk
683 when closing journal files, thus reducing impact of slow disk I/O on
684 logging performance.
96515dbf 685
e75690c3
ZJS
686 * The sd-journal API gained two new calls
687 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
688 can be used to open journal files using file descriptors instead of
689 file or directory paths. sd_journal_open_container() has been
690 deprecated, sd_journal_open_directory_fd() should be used instead
691 with the flag SD_JOURNAL_OS_ROOT.
692
693 * journalctl learned a new output mode "-o short-unix" that outputs log
694 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
695 UTC). It also gained support for a new --no-hostname setting to
696 suppress the hostname column in the family of "short" output modes.
697
e40a326c
LP
698 * systemd-ask-password now optionally skips printing of the password to
699 stdout with --no-output which can be useful in scripts.
96515dbf
ZJS
700
701 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
702 (devices tagged with ID_MAKER_TOOL) are now tagged with
703 "uaccess" and are available to logged in users.
704
e75690c3 705 * The DeviceAllow= unit setting now supports specifiers (with "%").
e40a326c
LP
706
707 * "systemctl show" gained a new --value switch, which allows print a
708 only the contents of a specific unit property, without also printing
8951eaec
ZJS
709 the property's name. Similar support was added to "show*" verbs
710 of loginctl and machinectl that output "key=value" lists.
e40a326c 711
e75690c3
ZJS
712 * A new unit type "generated" was added for files dynamically generated
713 by generator tools. Similarly, a new unit type "transient" is used
714 for unit files created using the runtime API. "systemctl enable" will
715 refuse to operate on such files.
716
e40a326c
LP
717 * A new command "systemctl revert" has been added that may be used to
718 revert to the vendor version of a unit file, in case local changes
719 have been made by adding drop-ins or overriding the unit file.
720
721 * "machinectl clean" gained a new verb to automatically remove all or
722 just hidden container images.
723
e40a326c
LP
724 * systemd-tmpfiles gained support for a new line type "e" for emptying
725 directories, if they exist, without creating them if they don't.
726
e40a326c
LP
727 * systemd-nspawn gained support for automatically patching the UID/GIDs
728 of the owners and the ACLs of all files and directories in a
729 container tree to match the UID/GID user namespacing range selected
730 for the container invocation. This mode is enabled via the new
24597ee0
ZJS
731 --private-users-chown switch. It also gained support for
732 automatically choosing a free, previously unused UID/GID range when
733 starting a container, via the new --private-users=pick setting (which
734 implies --private-users-chown). Together, these options for the first
735 time make user namespacing for nspawn containers fully automatic and
736 thus deployable. The systemd-nspawn@.service template unit file has
737 been changed to use this functionality by default.
e40a326c 738
25b0e6cb
LP
739 * systemd-nspawn gained a new --network-zone= switch, that allows
740 creating ad-hoc virtual Ethernet links between multiple containers,
741 that only exist as long as at least one container referencing them is
742 running. This allows easy connecting of multiple containers with a
743 common link that implements an Ethernet broadcast domain. Each of
744 these network "zones" may be named relatively freely by the user, and
745 may be referenced by any number of containers, but each container may
746 only reference one of these "zones". On the lower level, this is
747 implemented by an automatically managed bridge network interface for
748 each zone, that is created when the first container referencing its
749 zone is created and removed when the last one referencing its zone
750 terminates.
751
e40a326c 752 * The default start timeout may now be configured on the kernel command
8951eaec
ZJS
753 line via systemd.default_timeout_start_sec=. It was already
754 configurable via the DefaultTimeoutStartSec= option in
755 /etc/systemd/system.conf.
e40a326c 756
030bd839 757 * Socket units gained a new TriggerLimitIntervalSec= and
e40a326c
LP
758 TriggerLimitBurst= setting to configure a limit on the activation
759 rate of the socket unit.
760
761 * The LimitNICE= setting now optionally takes normal UNIX nice values
762 in addition to the raw integer limit value. If the specified
763 parameter is prefixed with "+" or "-" and is in the range -20..19 the
764 value is understood as UNIX nice value. If not prefixed like this it
765 is understood as raw RLIMIT_NICE limit.
766
999a43f8
LP
767 * Note that the effect of the PrivateDevices= unit file setting changed
768 slightly with this release: the per-device /dev file system will be
769 mounted read-only from this version on, and will have "noexec"
188d3082 770 set. This (minor) change of behavior might cause some (exceptional)
999a43f8
LP
771 legacy software to break, when PrivateDevices=yes is set for its
772 service. Please leave PrivateDevices= off if you run into problems
773 with this.
774
e75690c3
ZJS
775 * systemd-bootchart has been split out to a separate repository:
776 https://github.com/systemd/systemd-bootchart
777
778 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
779 merged into the kernel in its current form.
780
781 * The compatibility libraries libsystemd-daemon.so,
782 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
783 which have been deprecated since systemd-209 have been removed along
784 with the corresponding pkg-config files. All symbols provided by
785 those libraries are provided by libsystemd.so.
786
787 * The Capabilities= unit file setting has been removed (it is ignored
788 for backwards compatibility). AmbientCapabilities= and
789 CapabilityBoundingSet= should be used instead.
790
4f9020fa
DR
791 * A new special target has been added, initrd-root-device.target,
792 which creates a synchronization point for dependencies of the root
793 device in early userspace. Initramfs builders must ensure that this
794 target is now included in early userspace.
795
e75690c3
ZJS
796 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
797 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
798 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
799 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
800 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
801 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
802 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
803 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
77ff6022
CG
804 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
805 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
e75690c3
ZJS
806 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
807 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
808 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
77ff6022
CG
809 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
810 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
811 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
e75690c3
ZJS
812 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
813 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
814 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
815 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
816 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
817 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
46e40fab
ZJS
818 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
819 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
820 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
821 Jędrzejewski-Szmek
e40a326c 822
46e40fab 823 — Fairfax, 2016-05-21
96515dbf 824
61f32bff
MP
825CHANGES WITH 229:
826
d5f8b295
LP
827 * The systemd-resolved DNS resolver service has gained a substantial
828 set of new features, most prominently it may now act as a DNSSEC
829 validating stub resolver. DNSSEC mode is currently turned off by
ed5f8840
ZJS
830 default, but is expected to be turned on by default in one of the
831 next releases. For now, we invite everybody to test the DNSSEC logic
832 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
833 service also gained a full set of D-Bus interfaces, including calls
834 to configure DNS and DNSSEC settings per link (for use by external
835 network management software). systemd-resolved and systemd-networkd
836 now distinguish between "search" and "routing" domains. The former
837 are used to qualify single-label names, the latter are used purely
838 for routing lookups within certain domains to specific links.
839 resolved now also synthesizes RRs for all entries from /etc/hosts.
d5f8b295
LP
840
841 * The systemd-resolve tool (which is a client utility for
ed5f8840
ZJS
842 systemd-resolved) has been improved considerably and is now fully
843 supported and documented. Hence it has moved from /usr/lib/systemd to
844 /usr/bin.
d5f8b295
LP
845
846 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
847 devices.
848
a7c723c0
LP
849 * The coredump collection logic has been reworked: when a coredump is
850 collected it is now written to disk, compressed and processed
851 (including stacktrace extraction) from a new instantiated service
852 systemd-coredump@.service, instead of directly from the
853 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
854 processing large coredumps can take up a substantial amount of
855 resources and time, and this previously happened entirely outside of
856 systemd's service supervision. With the new logic the core_pattern
857 hook only does minimal metadata collection before passing off control
858 to the new instantiated service, which is configured with a time
859 limit, a nice level and other settings to minimize negative impact on
860 the rest of the system. Also note that the new logic will honour the
861 RLIMIT_CORE setting of the crashed process, which now allows users
862 and processes to turn off coredumping for their processes by setting
863 this limit.
864
865 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
866 and all forked processes by default. Previously, PID 1 would leave
867 the setting at "0" for all processes, as set by the kernel. Note that
868 the resource limit traditionally has no effect on the generated
869 coredumps on the system if the /proc/sys/kernel/core_pattern hook
870 logic is used. Since the limit is now honoured (see above) its
871 default has been changed so that the coredumping logic is enabled by
872 default for all processes, while allowing specific opt-out.
873
874 * When the stacktrace is extracted from processes of system users, this
875 is now done as "systemd-coredump" user, in order to sandbox this
876 potentially security sensitive parsing operation. (Note that when
877 processing coredumps of normal users this is done under the user ID
878 of process that crashed, as before.) Packagers should take notice
879 that it is now necessary to create the "systemd-coredump" system user
880 and group at package installation time.
881
d5f8b295
LP
882 * The systemd-activate socket activation testing tool gained support
883 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
884 and --seqpacket switches. It also has been extended to support both
885 new-style and inetd-style file descriptor passing. Use the new
886 --inetd switch to request inetd-style file descriptor passing.
887
8968aea0
MP
888 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
889 variable, which takes a boolean value. If set to false, ANSI color
d5f8b295
LP
890 output is disabled in the tools even when run on a terminal that
891 supports it.
892
893 * The VXLAN support in networkd now supports two new settings
894 DestinationPort= and PortRange=.
895
896 * A new systemd.machine_id= kernel command line switch has been added,
897 that may be used to set the machine ID in /etc/machine-id if it is
898 not initialized yet. This command line option has no effect if the
899 file is already initialized.
900
901 * systemd-nspawn gained a new --as-pid2 switch that invokes any
902 specified command line as PID 2 rather than PID 1 in the
ed5f8840
ZJS
903 container. In this mode PID 1 is a minimal stub init process that
904 implements the special POSIX and Linux semantics of PID 1 regarding
905 signal and child process management. Note that this stub init process
906 is implemented in nspawn itself and requires no support from the
907 container image. This new logic is useful to support running
908 arbitrary commands in the container, as normal processes are
d5f8b295
LP
909 generally not prepared to run as PID 1.
910
911 * systemd-nspawn gained a new --chdir= switch for setting the current
912 working directory for the process started in the container.
913
ed5f8840
ZJS
914 * "journalctl /dev/sda" will now output all kernel log messages for
915 specified device from the current boot, in addition to all devices
916 that are parents of it. This should make log output about devices
917 pretty useful, as long as kernel drivers attach enough metadata to
918 the log messages. (The usual SATA drivers do.)
d5f8b295
LP
919
920 * The sd-journal API gained two new calls
921 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
922 that report whether log data from /run or /var has been found.
923
924 * journalctl gained a new switch "--fields" that prints all journal
925 record field names currently in use in the journal. This is backed
926 by two new sd-journal API calls sd_journal_enumerate_fields() and
927 sd_journal_restart_fields().
928
929 * Most configurable timeouts in systemd now expect an argument of
8968aea0
MP
930 "infinity" to turn them off, instead of "0" as before. The semantics
931 from now on is that a timeout of "0" means "now", and "infinity"
932 means "never". To maintain backwards compatibility, "0" continues to
933 turn off previously existing timeout settings.
d5f8b295
LP
934
935 * "systemctl reload-or-try-restart" has been renamed to "systemctl
8968aea0
MP
936 try-reload-or-restart" to clarify what it actually does: the "try"
937 logic applies to both reloading and restarting, not just restarting.
938 The old name continues to be accepted for compatibility.
939
940 * On boot-up, when PID 1 detects that the system clock is behind the
941 release date of the systemd version in use, the clock is now set
942 to the latter. Previously, this was already done in timesyncd, in order
d5f8b295
LP
943 to avoid running with clocks set to the various clock epochs such as
944 1902, 1938 or 1970. With this change the logic is now done in PID 1
945 in addition to timesyncd during early boot-up, so that it is enforced
946 before the first process is spawned by systemd. Note that the logic
947 in timesyncd remains, as it is more comprehensive and ensures
ed5f8840 948 clock monotonicity by maintaining a persistent timestamp file in
d5f8b295
LP
949 /var. Since /var is generally not available in earliest boot or the
950 initrd, this part of the logic remains in timesyncd, and is not done
951 by PID 1.
952
50f48ad3
DM
953 * Support for tweaking details in net_cls.class_id through the
954 NetClass= configuration directive has been removed, as the kernel
955 people have decided to deprecate that controller in cgroup v2.
956 Userspace tools such as nftables are moving over to setting rules
957 that are specific to the full cgroup path of a task, which obsoletes
958 these controllers anyway. The NetClass= directive is kept around for
959 legacy compatibility reasons. For a more in-depth description of the
960 kernel change, please refer to the respective upstream commit:
961
962 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
963
d5f8b295 964 * A new service setting RuntimeMaxSec= has been added that may be used
8968aea0 965 to specify a maximum runtime for a service. If the timeout is hit, the
d5f8b295
LP
966 service is terminated and put into a failure state.
967
8968aea0
MP
968 * A new service setting AmbientCapabilities= has been added. It allows
969 configuration of additional Linux process capabilities that are
970 passed to the activated processes. This is only available on very
d5f8b295
LP
971 recent kernels.
972
973 * The process resource limit settings in service units may now be used
974 to configure hard and soft limits individually.
975
8968aea0 976 * The various libsystemd APIs such as sd-bus or sd-event now publicly
ed5f8840
ZJS
977 expose support for gcc's __attribute__((cleanup())) C extension.
978 Specifically, for many object destructor functions alternative
979 versions have been added that have names suffixed with "p" and take a
980 pointer to a pointer to the object to destroy, instead of just a
981 pointer to the object itself. This is useful because these destructor
982 functions may be used directly as parameters to the cleanup
983 construct. Internally, systemd has been a heavy user of this GCC
984 extension for a long time, and with this change similar support is
985 now available to consumers of the library outside of systemd. Note
8968aea0 986 that by using this extension in your sources compatibility with old
ed5f8840
ZJS
987 and strictly ANSI compatible C compilers is lost. However, all gcc or
988 LLVM versions of recent years support this extension.
d5f8b295
LP
989
990 * Timer units gained support for a new setting RandomizedDelaySec= that
8968aea0
MP
991 allows configuring some additional randomized delay to the configured
992 time. This is useful to spread out timer events to avoid load peaks in
993 clusters or larger setups.
d5f8b295
LP
994
995 * Calendar time specifications now support sub-second accuracy.
996
997 * Socket units now support listening on SCTP and UDP-lite protocol
998 sockets.
999
1000 * The sd-event API now comes with a full set of man pages.
1001
1002 * Older versions of systemd contained experimental support for
1003 compressing journal files and coredumps with the LZ4 compressor that
1004 was not compatible with the lz4 binary (due to API limitations of the
1005 lz4 library). This support has been removed; only support for files
1006 compatible with the lz4 binary remains. This LZ4 logic is now
1007 officially supported and no longer considered experimental.
1008
1009 * The dkr image import logic has been removed again from importd. dkr's
1010 micro-services focus doesn't fit into the machine image focus of
1011 importd, and quickly got out of date with the upstream dkr API.
1012
1013 * Creation of the /run/lock/lockdev/ directory was dropped from
1014 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
61f32bff
MP
1015 been available for many years. If you still need this, you need to
1016 create your own tmpfiles.d config file with:
d5f8b295
LP
1017
1018 d /run/lock/lockdev 0775 root lock -
61f32bff 1019
3545ab35
LP
1020 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
1021 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
1022 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
1023 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
1024 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
1025 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
1026 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
1027 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
1028 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
1029 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
1030 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
1031 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
1032 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
1033 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
1034 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
1035 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
1036 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
1037 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
1038 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1039
ccddd104 1040 — Berlin, 2016-02-11
61f32bff 1041
a11c7ea5
LP
1042CHANGES WITH 228:
1043
a11c7ea5
LP
1044 * A number of properties previously only settable in unit
1045 files are now also available as properties to set when
1046 creating transient units programmatically via the bus, as it
1047 is exposed with systemd-run's --property=
1048 setting. Specifically, these are: SyslogIdentifier=,
1049 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
1050 EnvironmentFile=, ReadWriteDirectories=,
1051 ReadOnlyDirectories=, InaccessibleDirectories=,
1052 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
1053
28c85daf
LP
1054 * When creating transient services via the bus API it is now
1055 possible to pass in a set of file descriptors to use as
1056 STDIN/STDOUT/STDERR for the invoked process.
a11c7ea5 1057
f1f8a5a5
LP
1058 * Slice units may now be created transiently via the bus APIs,
1059 similar to the way service and scope units may already be
1060 created transiently.
1061
a11c7ea5
LP
1062 * Wherever systemd expects a calendar timestamp specification
1063 (like in journalctl's --since= and --until= switches) UTC
1064 timestamps are now supported. Timestamps suffixed with "UTC"
1065 are now considered to be in Universal Time Coordinated
1066 instead of the local timezone. Also, timestamps may now
815bb5bd 1067 optionally be specified with sub-second accuracy. Both of
a11c7ea5
LP
1068 these additions also apply to recurring calendar event
1069 specification, such as OnCalendar= in timer units.
1070
28c85daf
LP
1071 * journalctl gained a new "--sync" switch that asks the
1072 journal daemon to write all so far unwritten log messages to
1073 disk and sync the files, before returning.
1074
a11c7ea5
LP
1075 * systemd-tmpfiles learned two new line types "q" and "Q" that
1076 operate like "v", but also set up a basic btrfs quota
1077 hierarchy when used on a btrfs file system with quota
1078 enabled.
1079
f1f8a5a5
LP
1080 * tmpfiles' "v", "q" and "Q" will now create a plain directory
1081 instead of a subvolume (even on a btrfs file system) if the
1082 root directory is a plain directory, and not a
1083 subvolume. This should simplify things with certain chroot()
1084 environments which are not aware of the concept of btrfs
1085 subvolumes.
1086
a11c7ea5
LP
1087 * systemd-detect-virt gained a new --chroot switch to detect
1088 whether execution takes place in a chroot() environment.
1089
28c85daf 1090 * CPUAffinity= now takes CPU index ranges in addition to
a11c7ea5
LP
1091 individual indexes.
1092
28c85daf
LP
1093 * The various memory-related resource limit settings (such as
1094 LimitAS=) now understand the usual K, M, G, ... suffixes to
1095 the base of 1024 (IEC). Similar, the time-related resource
1096 limit settings understand the usual min, h, day, ...
1097 suffixes now.
1098
f1f8a5a5
LP
1099 * There's a new system.conf setting DefaultTasksMax= to
1100 control the default TasksMax= setting for services and
1101 scopes running on the system. (TasksMax= is the primary
1102 setting that exposes the "pids" cgroup controller on systemd
1103 and was introduced in the previous systemd release.) The
1104 setting now defaults to 512, which means services that are
1105 not explicitly configured otherwise will only be able to
1106 create 512 processes or threads at maximum, from this
1107 version on. Note that this means that thread- or
1108 process-heavy services might need to be reconfigured to set
1109 TasksMax= to a higher value. It is sufficient to set
1110 TasksMax= in these specific unit files to a higher value, or
1111 even "infinity". Similar, there's now a logind.conf setting
1112 UserTasksMax= that defaults to 4096 and limits the total
1113 number of processes or tasks each user may own
1114 concurrently. nspawn containers also have the TasksMax=
1115 value set by default now, to 8192. Note that all of this
1116 only has an effect if the "pids" cgroup controller is
1117 enabled in the kernel. The general benefit of these changes
1118 should be a more robust and safer system, that provides a
1119 certain amount of per-service fork() bomb protection.
1120
28c85daf
LP
1121 * systemd-nspawn gained the new --network-veth-extra= switch
1122 to define additional and arbitrarily-named virtual Ethernet
1123 links between the host and the container.
1124
1125 * A new service execution setting PassEnvironment= has been
1126 added that allows importing select environment variables
1127 from PID1's environment block into the environment block of
1128 the service.
1129
ddb4b0d3 1130 * Timer units gained support for a new RemainAfterElapse=
595bfe7d 1131 setting which takes a boolean argument. It defaults to on,
ddb4b0d3
LP
1132 exposing behaviour unchanged to previous releases. If set to
1133 off, timer units are unloaded after they elapsed if they
1134 cannot elapse again. This is particularly useful for
1135 transient timer units, which shall not stay around longer
1136 than until they first elapse.
1137
a11c7ea5 1138 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
28c85daf
LP
1139 default now (the kernel default is 16). This is beneficial
1140 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
a11c7ea5
LP
1141 allows substantially larger numbers of queued
1142 datagrams. This should increase the capability of systemd to
1143 parallelize boot-up, as logging and sd_notify() are unlikely
1144 to stall execution anymore. If you need to change the value
1145 from the new defaults, use the usual sysctl.d/ snippets.
1146
28c85daf
LP
1147 * The compression framing format used by the journal or
1148 coredump processing has changed to be in line with what the
1149 official LZ4 tools generate. LZ4 compression support in
1150 systemd was considered unsupported previously, as the format
1151 was not compatible with the normal tools. With this release
1152 this has changed now, and it is hence safe for downstream
1153 distributions to turn it on. While not compressing as well
815bb5bd 1154 as the XZ, LZ4 is substantially faster, which makes
28c85daf
LP
1155 it a good default choice for the compression logic in the
1156 journal and in coredump handling.
a11c7ea5 1157
28c85daf
LP
1158 * Any reference to /etc/mtab has been dropped from
1159 systemd. The file has been obsolete since a while, but
1160 systemd refused to work on systems where it was incorrectly
815bb5bd 1161 set up (it should be a symlink or non-existent). Please make
28c85daf
LP
1162 sure to update to util-linux 2.27.1 or newer in conjunction
1163 with this systemd release, which also drops any reference to
1164 /etc/mtab. If you maintain a distribution make sure that no
1165 software you package still references it, as this is a
1166 likely source of bugs. There's also a glibc bug pending,
1167 asking for removal of any reference to this obsolete file:
1168
1169 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
a11c7ea5 1170
d5bd92bb
LP
1171 Note that only util-linux versions built with
1172 --enable-libmount-force-mountinfo are supported.
1173
a11c7ea5
LP
1174 * Support for the ".snapshot" unit type has been removed. This
1175 feature turned out to be little useful and little used, and
1176 has now been removed from the core and from systemctl.
1177
b9e2f7eb
LP
1178 * The dependency types RequiresOverridable= and
1179 RequisiteOverridable= have been removed from systemd. They
1180 have been used only very sparingly to our knowledge and
1181 other options that provide a similar effect (such as
1182 systemctl --mode=ignore-dependencies) are much more useful
1183 and commonly used. Moreover, they were only half-way
1184 implemented as the option to control behaviour regarding
1185 these dependencies was never added to systemctl. By removing
1186 these dependency types the execution engine becomes a bit
1187 simpler. Unit files that use these dependencies should be
1188 changed to use the non-Overridable dependency types
1189 instead. In fact, when parsing unit files with these
1190 options, that's what systemd will automatically convert them
1191 too, but it will also warn, asking users to fix the unit
1192 files accordingly. Removal of these dependency types should
1193 only affect a negligible number of unit files in the wild.
1194
1195 * Behaviour of networkd's IPForward= option changed
1196 (again). It will no longer maintain a per-interface setting,
1197 but propagate one way from interfaces where this is enabled
1198 to the global kernel setting. The global setting will be
1199 enabled when requested by a network that is set up, but
1200 never be disabled again. This change was made to make sure
1201 IPv4 and IPv6 behaviour regarding packet forwarding is
1202 similar (as the Linux IPv6 stack does not support
1203 per-interface control of this setting) and to minimize
1204 surprises.
1205
28c85daf
LP
1206 * In unit files the behaviour of %u, %U, %h, %s has
1207 changed. These specifiers will now unconditionally resolve
1208 to the various user database fields of the user that the
1209 systemd instance is running as, instead of the user
1210 configured in the specific unit via User=. Note that this
1211 effectively doesn't change much, as resolving of these
1212 specifiers was already turned off in the --system instance
1213 of systemd, as we cannot do NSS lookups from PID 1. In the
1214 --user instance of systemd these specifiers where correctly
1215 resolved, but hardly made any sense, since the user instance
1216 lacks privileges to do user switches anyway, and User= is
ce830873 1217 hence useless. Moreover, even in the --user instance of
28c85daf
LP
1218 systemd behaviour was awkward as it would only take settings
1219 from User= assignment placed before the specifier into
1220 account. In order to unify and simplify the logic around
1221 this the specifiers will now always resolve to the
1222 credentials of the user invoking the manager (which in case
1223 of PID 1 is the root user).
1224
1225 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
1226 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
1227 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
f1f8a5a5
LP
1228 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
1229 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
1230 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
1231 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
1232 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
1233 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
1234 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
1235 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
1236 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
1237 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
1238 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
1239 Jędrzejewski-Szmek
28c85daf 1240
ccddd104 1241 — Berlin, 2015-11-18
a11c7ea5 1242
c97e586d
DM
1243CHANGES WITH 227:
1244
1245 * systemd now depends on util-linux v2.27. More specifically,
1246 the newly added mount monitor feature in libmount now
1247 replaces systemd's former own implementation.
1248
1249 * libmount mandates /etc/mtab not to be regular file, and
1250 systemd now enforces this condition at early boot.
1251 /etc/mtab has been deprecated and warned about for a very
1252 long time, so systems running systemd should already have
1253 stopped having this file around as anything else than a
1254 symlink to /proc/self/mounts.
1255
d046fb93
LP
1256 * Support for the "pids" cgroup controller has been added. It
1257 allows accounting the number of tasks in a cgroup and
c97e586d
DM
1258 enforcing limits on it. This adds two new setting
1259 TasksAccounting= and TasksMax= to each unit, as well as a
6fd5517b 1260 global option DefaultTasksAccounting=.
c97e586d
DM
1261
1262 * Support for the "net_cls" cgroup controller has been added.
fe08a30b
LP
1263 It allows assigning a net class ID to each task in the
1264 cgroup, which can then be used in firewall rules and traffic
1265 shaping configurations. Note that the kernel netfilter net
1266 class code does not currently work reliably for ingress
1267 packets on unestablished sockets.
c97e586d
DM
1268
1269 This adds a new config directive called NetClass= to CGroup
6fd5517b 1270 enabled units. Allowed values are positive numbers for fixed
c97e586d
DM
1271 assignments and "auto" for picking a free value
1272 automatically.
1273
21d86c61
DM
1274 * 'systemctl is-system-running' now returns 'offline' if the
1275 system is not booted with systemd. This command can now be
1276 used as a substitute for 'systemd-notify --booted'.
1277
1278 * Watchdog timeouts have been increased to 3 minutes for all
1279 in-tree service files. Apparently, disk IO issues are more
1280 frequent than we hoped, and user reported >1 minute waiting
1281 for disk IO.
1282
1283 * 'machine-id-commit' functionality has been merged into
1284 'machine-id-setup --commit'. The separate binary has been
1285 removed.
1286
d046fb93
LP
1287 * The WorkingDirectory= directive in unit files may now be set
1288 to the special value '~'. In this case, the working
1289 directory is set to the home directory of the user
1290 configured in User=.
21d86c61 1291
fe08a30b
LP
1292 * "machinectl shell" will now open the shell in the home
1293 directory of the selected user by default.
1294
21d86c61 1295 * The CrashChVT= configuration file setting is renamed to
d046fb93
LP
1296 CrashChangeVT=, following our usual logic of not
1297 abbreviating unnecessarily. The old directive is still
1298 supported for compat reasons. Also, this directive now takes
1299 an integer value between 1 and 63, or a boolean value. The
1300 formerly supported '-1' value for disabling stays around for
1301 compat reasons.
21d86c61 1302
fe08a30b 1303 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
8b5f9d15 1304 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
fe08a30b
LP
1305 RootDirectory= properties can now be set for transient
1306 units.
1307
1308 * The systemd-analyze tool gained a new "set-log-target" verb
1309 to change the logging target the system manager logs to
1310 dynamically during runtime. This is similar to how
1311 "systemd-analyze set-log-level" already changes the log
1312 level.
1313
1314 * In nspawn /sys is now mounted as tmpfs, with only a selected
1315 set of subdirectories mounted in from the real sysfs. This
1316 enhances security slightly, and is useful for ensuring user
1317 namespaces work correctly.
1318
1319 * Support for USB FunctionFS activation has been added. This
1320 allows implementation of USB gadget services that are
1321 activated as soon as they are requested, so that they don't
595bfe7d 1322 have to run continuously, similar to classic socket
fe08a30b
LP
1323 activation.
1324
1325 * The "systemctl exit" command now optionally takes an
1326 additional parameter that sets the exit code to return from
1327 the systemd manager when exiting. This is only relevant when
1328 running the systemd user instance, or when running the
1329 system instance in a container.
1330
1331 * sd-bus gained the new API calls sd_bus_path_encode_many()
1332 and sd_bus_path_decode_many() that allow easy encoding and
1333 decoding of multiple identifier strings inside a D-Bus
1334 object path. Another new call sd_bus_default_flush_close()
1335 has been added to flush and close per-thread default
1336 connections.
1337
1338 * systemd-cgtop gained support for a -M/--machine= switch to
1339 show the control groups within a certain container only.
1340
1341 * "systemctl kill" gained support for an optional --fail
1342 switch. If specified the requested operation will fail of no
1343 processes have been killed, because the unit had no
1344 processes attached, or similar.
1345
bdba9227
DM
1346 * A new systemd.crash_reboot=1 kernel command line option has
1347 been added that triggers a reboot after crashing. This can
1348 also be set through CrashReboot= in systemd.conf.
1349
1350 * The RuntimeDirectory= setting now understands unit
1351 specifiers like %i or %f.
1352
ce830873 1353 * A new (still internal) library API sd-ipv4acd has been added,
fe08a30b
LP
1354 that implements address conflict detection for IPv4. It's
1355 based on code from sd-ipv4ll, and will be useful for
1356 detecting DHCP address conflicts.
1357
bdba9227
DM
1358 * File descriptors passed during socket activation may now be
1359 named. A new API sd_listen_fds_with_names() is added to
a8eaaee7 1360 access the names. The default names may be overridden,
bdba9227
DM
1361 either in the .socket file using the FileDescriptorName=
1362 parameter, or by passing FDNAME= when storing the file
1363 descriptors using sd_notify().
fe08a30b 1364
d046fb93
LP
1365 * systemd-networkd gained support for:
1366
0053598f 1367 - Setting the IPv6 Router Advertisement settings via
edf4126f 1368 IPv6AcceptRouterAdvertisements= in .network files.
d046fb93
LP
1369
1370 - Configuring the HelloTimeSec=, MaxAgeSec= and
1371 ForwardDelaySec= bridge parameters in .netdev files.
1372
1373 - Configuring PreferredSource= for static routes in
edf4126f 1374 .network files.
fe08a30b 1375
bdba9227
DM
1376 * The "ask-password" framework used to query for LUKS harddisk
1377 passwords or SSL passwords during boot gained support for
1378 caching passwords in the kernel keyring, if it is
1379 available. This makes sure that the user only has to type in
1380 a passphrase once if there are multiple objects to unlock
1381 with the same one. Previously, such password caching was
1382 available only when Plymouth was used; this moves the
1383 caching logic into the systemd codebase itself. The
1384 "systemd-ask-password" utility gained a new --keyname=
1385 switch to control which kernel keyring key to use for
1386 caching a password in. This functionality is also useful for
1387 enabling display managers such as gdm to automatically
1388 unlock the user's GNOME keyring if its passphrase, the
1389 user's password and the harddisk password are the same, if
1390 gdm-autologin is used.
fe08a30b
LP
1391
1392 * When downloading tar or raw images using "machinectl
1393 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
1394 file is now also downloaded, if it is available and stored
1395 next to the image file.
c97e586d 1396
91d0d699
LP
1397 * Units of type ".socket" gained a new boolean setting
1398 Writable= which is only useful in conjunction with
1399 ListenSpecial=. If true, enables opening the specified
1400 special file in O_RDWR mode rather than O_RDONLY mode.
1401
1402 * systemd-rfkill has been reworked to become a singleton
1403 service that is activated through /dev/rfkill on each rfkill
1404 state change and saves the settings to disk. This way,
1405 systemd-rfkill is now compatible with devices that exist
1406 only intermittendly, and even restores state if the previous
1407 system shutdown was abrupt rather than clean.
1408
d046fb93
LP
1409 * The journal daemon gained support for vacuuming old journal
1410 files controlled by the number of files that shall remain,
1411 in addition to the already existing control by size and by
1412 date. This is useful as journal interleaving performance
6dd6a9c4 1413 degrades with too many separate journal files, and allows
d046fb93
LP
1414 putting an effective limit on them. The new setting defaults
1415 to 100, but this may be changed by setting SystemMaxFiles=
1416 and RuntimeMaxFiles= in journald.conf. Also, the
1417 "journalctl" tool gained the new --vacuum-files= switch to
1418 manually vacuum journal files to leave only the specified
1419 number of files in place.
c48eb61f 1420
bdba9227
DM
1421 * udev will now create /dev/disk/by-path links for ATA devices
1422 on kernels where that is supported.
c30f086f 1423
efce0ffe 1424 * Galician, Serbian, Turkish and Korean translations were added.
c97e586d 1425
61e6771c
LP
1426 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
1427 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
1428 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
1429 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
1430 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
1431 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
1432 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
1433 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
1434 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
1435 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
1436 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
1437 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
1438 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
1439 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
1440 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
1441 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
1442 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
1443 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
1444
ccddd104 1445 — Berlin, 2015-10-07
c97e586d 1446
c9912c5e
DH
1447CHANGES WITH 226:
1448
5e8d4254
LP
1449 * The DHCP implementation of systemd-networkd gained a set of
1450 new features:
1451
1452 - The DHCP server now supports emitting DNS and NTP
1453 information. It may be enabled and configured via
1454 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
1455 and NTP information is enabled, but no servers are
1456 configured, the corresponding uplink information (if there
1457 is any) is propagated.
1458
1459 - Server and client now support transmission and reception
1460 of timezone information. It can be configured via the
1461 newly introduced network options UseTimezone=,
1462 EmitTimezone=, and Timezone=. Transmission of timezone
1463 information is enabled between host and containers by
1464 default now: the container will change its local timezone
1465 to what the host has set.
1466
1467 - Lease timeouts can now be configured via
1468 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
1469
1470 - The DHCP server improved on the stability of
1471 leases. Clients are more likely to get the same lease
1472 information back, even if the server loses state.
1473
1474 - The DHCP server supports two new configuration options to
1475 control the lease address pool metrics, PoolOffset= and
1476 PoolSize=.
1477
1478 * The encapsulation limit of tunnels in systemd-networkd may
1479 now be configured via 'EncapsulationLimit='. It allows
1480 modifying the maximum additional levels of encapsulation
1481 that are permitted to be prepended to a packet.
1482
1483 * systemd now supports the concept of user buses replacing
1484 session buses, if used with dbus-1.10 (and enabled via dbus
1485 --enable-user-session). It previously only supported this on
1486 kdbus-enabled systems, and this release expands this to
1487 'dbus-daemon' systems.
1488
1489 * systemd-networkd now supports predictable interface names
1490 for virtio devices.
1491
1492 * systemd now optionally supports the new Linux kernel
1493 "unified" control group hierarchy. If enabled via the kernel
1494 command-line option 'systemd.unified_cgroup_hierarchy=1',
1495 systemd will try to mount the unified cgroup hierarchy
1496 directly on /sys/fs/cgroup. If not enabled, or not
1497 available, systemd will fall back to the legacy cgroup
1498 hierarchy setup, as before. Host system and containers can
1499 mix and match legacy and unified hierarchies as they
856ca72b 1500 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
5e8d4254
LP
1501 environment variable to individually select the hierarchy to
1502 use for executed containers. By default, nspawn will use the
1503 unified hierarchy for the containers if the host uses the
1504 unified hierarchy, and the legacy hierarchy otherwise.
1505 Please note that at this point the unified hierarchy is an
1506 experimental kernel feature and is likely to change in one
1507 of the next kernel releases. Therefore, it should not be
1508 enabled by default in downstream distributions yet. The
1509 minimum required kernel version for the unified hierarchy to
1510 work is 4.2. Note that when the unified hierarchy is used
1511 for the first time delegated access to controllers is
1512 safe. Because of this systemd-nspawn containers will get
1513 access to controllers now, as will systemd user
1514 sessions. This means containers and user sessions may now
1515 manage their own resources, partitioning up what the system
1516 grants them.
1517
1518 * A new special scope unit "init.scope" has been introduced
1519 that encapsulates PID 1 of the system. It may be used to
1520 determine resource usage and enforce resource limits on PID
1521 1 itself. PID 1 hence moved out of the root of the control
1522 group tree.
1523
1524 * The cgtop tool gained support for filtering out kernel
1525 threads when counting tasks in a control group. Also, the
1526 count of processes is now recursively summed up by
1527 default. Two options -k and --recursive= have been added to
1528 revert to old behaviour. The tool has also been updated to
1529 work correctly in containers now.
1530
1531 * systemd-nspawn's --bind= and --bind-ro= options have been
1532 extended to allow creation of non-recursive bind mounts.
1533
c626bf1d
DM
1534 * libsystemd gained two new calls sd_pid_get_cgroup() and
1535 sd_peer_get_cgroup() which return the control group path of
5e8d4254
LP
1536 a process or peer of a connected AF_UNIX socket. This
1537 function call is particularly useful when implementing
1538 delegated subtrees support in the control group hierarchy.
1539
1540 * The "sd-event" event loop API of libsystemd now supports
1541 correct dequeuing of real-time signals, without losing
1542 signal events.
1543
1544 * When systemd requests a PolicyKit decision when managing
1545 units it will now add additional fields to the request,
1546 including unit name and desired operation. This enables more
1547 powerful PolicyKit policies, that make decisions depending
1548 on these parameters.
c9912c5e 1549
47f5a38c
LP
1550 * nspawn learnt support for .nspawn settings files, that may
1551 accompany the image files or directories of containers, and
1552 may contain additional settings for the container. This is
1553 an alternative to configuring container parameters via the
1554 nspawn command line.
1555
2f77decc
LP
1556 Contributions from: Cristian Rodríguez, Daniel Mack, David
1557 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
1558 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
1559 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
1560 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
1561 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
1562 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
23d08d1b 1563 Andersen, Tom Gundersen, Torstein Husebø
c9912c5e 1564
ccddd104 1565 — Berlin, 2015-09-08
c9912c5e 1566
ec5249a2
DM
1567CHANGES WITH 225:
1568
5e8d4254
LP
1569 * machinectl gained a new verb 'shell' which opens a fresh
1570 shell on the target container or the host. It is similar to
1571 the existing 'login' command of machinectl, but spawns the
1572 shell directly without prompting for username or
1573 password. The pseudo machine '.host' now refers to the local
1574 host and is used by default. Hence, 'machinectl shell' can
1575 be used as replacement for 'su -' which spawns a session as
1576 a fresh systemd unit in a way that is fully isolated from
1577 the originating session.
1578
1579 * systemd-networkd learned to cope with private-zone DHCP
1580 options and allows other programs to query the values.
1581
1582 * SELinux access control when enabling/disabling units is no
1583 longer enforced with this release. The previous
1584 implementation was incorrect, and a new corrected
1585 implementation is not yet available. As unit file operations
1586 are still protected via PolicyKit and D-Bus policy this is
1587 not a security problem. Yet, distributions which care about
1588 optimal SELinux support should probably not stabilize on
1589 this release.
1590
1591 * sd-bus gained support for matches of type "arg0has=", that
1592 test for membership of strings in string arrays sent in bus
1593 messages.
1594
1595 * systemd-resolved now dumps the contents of its DNS and LLMNR
1596 caches to the logs on reception of the SIGUSR1 signal. This
1597 is useful to debug DNS behaviour.
1598
1599 * The coredumpctl tool gained a new --directory= option to
1600 operate on journal files in a specific directory.
1601
1602 * "systemctl reboot" and related commands gained a new
1603 "--message=" option which may be used to set a free-text
1604 wall message when shutting down or rebooting the
1605 system. This message is also logged, which is useful for
1606 figuring out the reason for a reboot or shutdown a
1607 posteriori.
1608
1609 * The "systemd-resolve-host" tool's -i switch now takes
1610 network interface numbers as alternative to interface names.
1611
1612 * A new unit file setting for services has been introduced:
1613 UtmpMode= allows configuration of how precisely systemd
1614 handles utmp and wtmp entries for the service if this is
1615 enabled. This allows writing services that appear similar to
1616 user sessions in the output of the "w", "who", "last" and
1617 "lastlog" tools.
1618
1619 * systemd-resolved will now locally synthesize DNS resource
1620 records for the "localhost" and "gateway" domains as well as
1621 the local hostname. This should ensure that clients querying
1622 RRs via resolved will get similar results as those going via
1623 NSS, if nss-myhostname is enabled.
1624
1625 Contributions from: Alastair Hughes, Alex Crawford, Daniel
1626 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
1627 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
1628 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
1629 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
1630 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
1631 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
1632 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
1633 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
1634 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
1635 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
1636 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
e1439a14 1637
ccddd104 1638 — Berlin, 2015-08-27
ec5249a2 1639
11811e85
DH
1640CHANGES WITH 224:
1641
10fa421c
DH
1642 * The systemd-efi-boot-generator functionality was merged into
1643 systemd-gpt-auto-generator.
1644
5e8d4254
LP
1645 * systemd-networkd now supports Group Policy for vxlan
1646 devices. It can be enabled via the new boolean configuration
1647 option called 'GroupPolicyExtension='.
10fa421c 1648
11811e85
DH
1649 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
1650 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
1651 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
1652
ccddd104 1653 — Berlin, 2015-07-31
11811e85 1654
e57eaef8
DH
1655CHANGES WITH 223:
1656
1657 * The python-systemd code has been removed from the systemd repository.
1658 A new repository has been created which accommodates the code from
1659 now on, and we kindly ask distributions to create a separate package
1660 for this: https://github.com/systemd/python-systemd
1661
01608bc8 1662 * The systemd daemon will now reload its main configuration
e57eaef8
DH
1663 (/etc/systemd/system.conf) on daemon-reload.
1664
1665 * sd-dhcp now exposes vendor specific extensions via
1666 sd_dhcp_lease_get_vendor_specific().
1667
931618d0
DM
1668 * systemd-networkd gained a number of new configuration options.
1669
1670 - A new boolean configuration option for TAP devices called
37d54b93 1671 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
931618d0
DM
1672 device, thus allowing to send and receive GSO packets.
1673
1674 - A new tunnel configuration option called 'CopyDSCP='.
1675 If enabled, the DSCP field of ip6 tunnels is copied into the
1676 decapsulated packet.
1677
1678 - A set of boolean bridge configuration options were added.
1679 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
1680 and 'UnicastFlood=' are now parsed by networkd and applied to the
1681 respective bridge link device via the respective IFLA_BRPORT_*
1682 netlink attribute.
1683
1684 - A new string configuration option to override the hostname sent
1685 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
1686 is true, networkd will use the configured hostname instead of the
1687 system hostname when sending DHCP requests.
1688
1689 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
1690 networkd will configure the IPv6 flow-label of the tunnel device
1691 according to RFC2460.
e57eaef8 1692
f5f113f6
DH
1693 - The 'macvtap' virtual network devices are now supported, similar to
1694 the already supported 'macvlan' devices.
1695
e57eaef8 1696 * systemd-resolved now implements RFC5452 to improve resilience against
01608bc8 1697 cache poisoning. Additionally, source port randomization is enabled
e57eaef8
DH
1698 by default to further protect against DNS spoofing attacks.
1699
1700 * nss-mymachines now supports translating UIDs and GIDs of running
1701 containers with user-namespaces enabled. If a container 'foo'
1702 translates a host uid 'UID' to the container uid 'TUID', then
1703 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
1704 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
1705 mapped as 'vg-foo-TGID'.
1706
1707 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
e4e66993
DH
1708 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
1709 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
1710 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
1711 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
1712 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
1713 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
1714 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
1715 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
1716 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
1717
ccddd104 1718 — Berlin, 2015-07-29
e57eaef8 1719
0db83ad7 1720CHANGES WITH 222:
5541c889 1721
861b02eb
KS
1722 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
1723 There are no known issues with current sysfs, and udev does not need
1724 or should be used to work around such bugs.
1725
1726 * udev does no longer enable USB HID power management. Several reports
1727 indicate, that some devices cannot handle that setting.
0db83ad7
DH
1728
1729 * The udev accelerometer helper was removed. The functionality
1730 is now fully included in iio-sensor-proxy. But this means,
1731 older iio-sensor-proxy versions will no longer provide
1732 accelerometer/orientation data with this systemd version.
1733 Please upgrade iio-sensor-proxy to version 1.0.
1734
5541c889
DH
1735 * networkd gained a new configuration option IPv6PrivacyExtensions=
1736 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
1737 for Stateless Address") on selected networks.
1738
9b361114
DM
1739 * For the sake of fewer build-time dependencies and less code in the
1740 main repository, the python bindings are about to be removed in the
1741 next release. A new repository has been created which accommodates
1742 the code from now on, and we kindly ask distributions to create a
1743 separate package for this. The removal will take place in v223.
1744
1745 https://github.com/systemd/python-systemd
1746
0db83ad7
DH
1747 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
1748 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
1749 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
1750 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
5541c889
DH
1751 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
1752 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
0db83ad7
DH
1753 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
1754 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
2d1ca112
DH
1755 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
1756 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
0db83ad7 1757
ccddd104 1758 — Berlin, 2015-07-07
0db83ad7 1759
0f0467e6
MP
1760CHANGES WITH 221:
1761
470e72d4 1762 * The sd-bus.h and sd-event.h APIs have now been declared
5f92d24f 1763 stable and have been added to the official interface of
470e72d4
LP
1764 libsystemd.so. sd-bus implements an alternative D-Bus client
1765 library, that is relatively easy to use, very efficient and
1766 supports both classic D-Bus as well as kdbus as transport
1767 backend. sd-event is a generic event loop abstraction that
1768 is built around Linux epoll, but adds features such as event
0aee49d5 1769 prioritization or efficient timer handling. Both APIs are good
470e72d4
LP
1770 choices for C programs looking for a bus and/or event loop
1771 implementation that is minimal and does not have to be
5f92d24f 1772 portable to other kernels.
0f0467e6 1773
470e72d4
LP
1774 * kdbus support is no longer compile-time optional. It is now
1775 always built-in. However, it can still be disabled at
1776 runtime using the kdbus=0 kernel command line setting, and
c6551464 1777 that setting may be changed to default to off, by specifying
470e72d4
LP
1778 --disable-kdbus at build-time. Note though that the kernel
1779 command line setting has no effect if the kdbus.ko kernel
1780 module is not installed, in which case kdbus is (obviously)
1781 also disabled. We encourage all downstream distributions to
0aee49d5 1782 begin testing kdbus by adding it to the kernel images in the
470e72d4
LP
1783 development distributions, and leaving kdbus support in
1784 systemd enabled.
0f0467e6 1785
470e72d4
LP
1786 * The minimal required util-linux version has been bumped to
1787 2.26.
1788
1789 * Support for chkconfig (--enable-chkconfig) was removed in
0aee49d5 1790 favor of calling an abstraction tool
470e72d4
LP
1791 /lib/systemd/systemd-sysv-install. This needs to be
1792 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
1793 in README for details.
1794
1795 * If there's a systemd unit and a SysV init script for the
1796 same service name, and the user executes "systemctl enable"
1797 for it (or a related call), then this will now enable both
1798 (or execute the related operation on both), not just the
1799 unit.
1800
1801 * The libudev API documentation has been converted from gtkdoc
1802 into man pages.
1803
1804 * gudev has been removed from the systemd tree, it is now an
1805 external project.
1806
1807 * The systemd-cgtop tool learnt a new --raw switch to generate
0aee49d5 1808 "raw" (machine parsable) output.
470e72d4
LP
1809
1810 * networkd's IPForwarding= .network file setting learnt the
1811 new setting "kernel", which ensures that networkd does not
1812 change the IP forwarding sysctl from the default kernel
1813 state.
1814
1815 * The systemd-logind bus API now exposes a new boolean
1816 property "Docked" that reports whether logind considers the
1817 system "docked", i.e. connected to a docking station or not.
1818
1819 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
1820 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
1821 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
1822 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
1823 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
1824 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
1825 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
1826 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
1827 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
1828 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
1829 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
b912e251
LP
1830 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
1831 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
1832 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
1833 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
1834 Fink, Zbigniew Jędrzejewski-Szmek
470e72d4 1835
ccddd104 1836 — Berlin, 2015-06-19
0f0467e6 1837
481a0aa2
LP
1838CHANGES WITH 220:
1839
f7a73a25
DH
1840 * The gudev library has been extracted into a separate repository
1841 available at: https://git.gnome.org/browse/libgudev/
1842 It is now managed as part of the Gnome project. Distributions
1843 are recommended to pass --disable-gudev to systemd and use
1844 gudev from the Gnome project instead. gudev is still included
1845 in systemd, for now. It will be removed soon, though. Please
1846 also see the announcement-thread on systemd-devel:
1847 http://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
1848
481a0aa2
LP
1849 * systemd now exposes a CPUUsageNSec= property for each
1850 service unit on the bus, that contains the overall consumed
1851 CPU time of a service (the sum of what each process of the
1852 service consumed). This value is only available if
1853 CPUAccounting= is turned on for a service, and is then shown
1854 in the "systemctl status" output.
1855
1856 * Support for configuring alternative mappings of the old SysV
1857 runlevels to systemd targets has been removed. They are now
29d1fcb4 1858 hardcoded in a way that runlevels 2, 3, 4 all map to
481a0aa2
LP
1859 multi-user.target and 5 to graphical.target (which
1860 previously was already the default behaviour).
1861
1862 * The auto-mounter logic gained support for mount point
1863 expiry, using a new TimeoutIdleSec= setting in .automount
1864 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
1865
1866 * The EFI System Partition (ESP) as mounted to /boot by
1867 systemd-efi-boot-generator will now be unmounted
29d1fcb4 1868 automatically after 2 minutes of not being used. This should
481a0aa2
LP
1869 minimize the risk of ESP corruptions.
1870
1871 * New /etc/fstab options x-systemd.requires= and
1872 x-systemd.requires-mounts-for= are now supported to express
1873 additional dependencies for mounts. This is useful for
1874 journalling file systems that support external journal
1875 devices or overlay file systems that require underlying file
1876 systems to be mounted.
1877
1878 * systemd does not support direct live-upgrades (via systemctl
1879 daemon-reexec) from versions older than v44 anymore. As no
1880 distribution we are aware of shipped such old versions in a
1881 stable release this should not be problematic.
1882
1883 * When systemd forks off a new per-connection service instance
1884 it will now set the $REMOTE_ADDR environment variable to the
1885 remote IP address, and $REMOTE_PORT environment variable to
1886 the remote IP port. This behaviour is similar to the
1887 corresponding environment variables defined by CGI.
1888
1889 * systemd-networkd gained support for uplink failure
1890 detection. The BindCarrier= option allows binding interface
1891 configuration dynamically to the link sense of other
1892 interfaces. This is useful to achieve behaviour like in
1893 network switches.
1894
1895 * systemd-networkd gained support for configuring the DHCP
1896 client identifier to use when requesting leases.
1897
1898 * systemd-networkd now has a per-network UseNTP= option to
1899 configure whether NTP server information acquired via DHCP
1900 is passed on to services like systemd-timesyncd.
1901
1902 * systemd-networkd gained support for vti6 tunnels.
1903
1579dd2c
LP
1904 * Note that systemd-networkd manages the sysctl variable
1905 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
1906 it is configured for since v219. The variable controls IP
1907 forwarding, and is a per-interface alternative to the global
1908 /proc/sys/net/ipv[46]/ip_forward. This setting is
1909 configurable in the IPForward= option, which defaults to
1910 "no". This means if networkd is used for an interface it is
1911 no longer sufficient to set the global sysctl option to turn
1912 on IP forwarding! Instead, the .network file option
1913 IPForward= needs to be turned on! Note that the
1914 implementation of this behaviour was broken in v219 and has
1915 been fixed in v220.
1916
481a0aa2
LP
1917 * Many bonding and vxlan options are now configurable in
1918 systemd-networkd.
1919
1920 * systemd-nspawn gained a new --property= setting to set unit
1921 properties for the container scope. This is useful for
ce830873 1922 setting resource parameters (e.g. "CPUShares=500") on
481a0aa2
LP
1923 containers started from the command line.
1924
1925 * systemd-nspawn gained a new --private-users= switch to make
1926 use of user namespacing available on recent Linux kernels.
1927
1928 * systemd-nspawn may now be called as part of a shell pipeline
1929 in which case the pipes used for stdin and stdout are passed
1930 directly to the process invoked in the container, without
1931 indirection via a pseudo tty.
1932
1933 * systemd-nspawn gained a new switch to control the UNIX
1934 signal to use when killing the init process of the container
1935 when shutting down.
1936
1937 * systemd-nspawn gained a new --overlay= switch for mounting
1938 overlay file systems into the container using the new kernel
1939 overlayfs support.
1940
1941 * When a container image is imported via systemd-importd and
1942 the host file system is not btrfs, a loopback block device
1943 file is created in /var/lib/machines.raw with a btrfs file
1944 system inside. It is then mounted to /var/lib/machines to
1945 enable btrfs features for container management. The loopback
1946 file and btrfs file system is grown as needed when container
1947 images are imported via systemd-importd.
1948
1949 * systemd-machined/systemd-importd gained support for btrfs
1950 quota, to enforce container disk space limits on disk. This
1951 is exposed in "machinectl set-limit".
1952
1953 * systemd-importd now can import containers from local .tar,
1954 .raw and .qcow2 images, and export them to .tar and .raw. It
1955 can also import dkr v2 images now from the network (on top
1956 of v1 as before).
1957
1958 * systemd-importd gained support for verifying downloaded
1959 images with gpg2 (previously only gpg1 was supported).
1960
1961 * systemd-machined, systemd-logind, systemd: most bus calls
1962 are now accessible to unprivileged processes via
1963 PolicyKit. Also, systemd-logind will now allow users to kill
1964 their own sessions without further privileges or
1965 authorization.
1966
1967 * systemd-shutdownd has been removed. This service was
1968 previously responsible for implementing scheduled shutdowns
1969 as exposed in /usr/bin/shutdown's time parameter. This
1970 functionality has now been moved into systemd-logind and is
1971 accessible via a bus interface.
1972
1973 * "systemctl reboot" gained a new switch --firmware-setup that
1974 can be used to reboot into the EFI firmware setup, if that
1975 is available. systemd-logind now exposes an API on the bus
1976 to trigger such reboots, in case graphical desktop UIs want
1977 to cover this functionality.
1978
1979 * "systemctl enable", "systemctl disable" and "systemctl mask"
1579dd2c 1980 now support a new "--now" switch. If specified the units
481a0aa2
LP
1981 that are enabled will also be started, and the ones
1982 disabled/masked also stopped.
1983
1984 * The Gummiboot EFI boot loader tool has been merged into
1a2d5fbe
DH
1985 systemd, and renamed to "systemd-boot". The bootctl tool has been
1986 updated to support systemd-boot.
481a0aa2
LP
1987
1988 * An EFI kernel stub has been added that may be used to create
1989 kernel EFI binaries that contain not only the actual kernel,
1990 but also an initrd, boot splash, command line and OS release
1991 information. This combined binary can then be signed as a
1992 single image, so that the firmware can verify it all in one
1a2d5fbe 1993 step. systemd-boot has special support for EFI binaries created
481a0aa2
LP
1994 like this and can extract OS release information from them
1995 and show them in the boot menu. This functionality is useful
1996 to implement cryptographically verified boot schemes.
1997
1998 * Optional support has been added to systemd-fsck to pass
1999 fsck's progress report to an AF_UNIX socket in the file
2000 system.
2001
2002 * udev will no longer create device symlinks for all block
2003 devices by default. A blacklist for excluding special block
2004 devices from this logic has been turned into a whitelist
2005 that requires picking block devices explicitly that require
2006 device symlinks.
2007
2008 * A new (currently still internal) API sd-device.h has been
2009 added to libsystemd. This modernized API is supposed to
2010 replace libudev eventually. In fact, already much of libudev
2011 is now just a wrapper around sd-device.h.
2012
2013 * A new hwdb database for storing metadata about pointing
2014 stick devices has been added.
2015
2016 * systemd-tmpfiles gained support for setting file attributes
2017 similar to the "chattr" tool with new 'h' and 'H' lines.
2018
2019 * systemd-journald will no longer unconditionally set the
2020 btrfs NOCOW flag on new journal files. This is instead done
2021 with tmpfiles snippet using the new 'h' line type. This
2022 allows easy disabling of this logic, by masking the
2023 journal-nocow.conf tmpfiles file.
2024
2025 * systemd-journald will now translate audit message types to
2026 human readable identifiers when writing them to the
2027 journal. This should improve readability of audit messages.
2028
2029 * The LUKS logic gained support for the offset= and skip=
2030 options in /etc/crypttab, as previously implemented by
2031 Debian.
2032
2033 * /usr/lib/os-release gained a new optional field VARIANT= for
2034 distributions that support multiple variants (such as a
2035 desktop edition, a server edition, ...)
2036
2037 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
2038 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
2039 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
2040 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
2041 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
2042 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
2043 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
2044 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
2045 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
2046 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
2047 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
2048 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
2049 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
2050 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
2051 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
2052 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
2053 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
2054 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
2055 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
2056 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
2057 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
2058 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
2059 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
2060 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
2061 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
2062 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
2063 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
2064
ccddd104 2065 — Berlin, 2015-05-22
481a0aa2 2066
615aaf41
LP
2067CHANGES WITH 219:
2068
615aaf41
LP
2069 * Introduce a new API "sd-hwdb.h" for querying the hardware
2070 metadata database. With this minimal interface one can query
2071 and enumerate the udev hwdb, decoupled from the old libudev
2072 library. libudev's interface for this is now only a wrapper
2073 around sd-hwdb. A new tool systemd-hwdb has been added to
2074 interface with and update the database.
2075
2076 * When any of systemd's tools copies files (for example due to
2077 tmpfiles' C lines) a btrfs reflink will attempted first,
2078 before bytewise copying is done.
2079
2080 * systemd-nspawn gained a new --ephemeral switch. When
2081 specified a btrfs snapshot is taken of the container's root
2082 directory, and immediately removed when the container
2083 terminates again. Thus, a container can be started whose
2084 changes never alter the container's root directory, and are
2085 lost on container termination. This switch can also be used
2086 for starting a container off the root file system of the
2087 host without affecting the host OS. This switch is only
2088 available on btrfs file systems.
2089
2090 * systemd-nspawn gained a new --template= switch. It takes the
2091 path to a container tree to use as template for the tree
7edecf21 2092 specified via --directory=, should that directory be
615aaf41
LP
2093 missing. This allows instantiating containers dynamically,
2094 on first run. This switch is only available on btrfs file
2095 systems.
2096
2097 * When a .mount unit refers to a mount point on which multiple
2098 mounts are stacked, and the .mount unit is stopped all of
2099 the stacked mount points will now be unmounted until no
2100 mount point remains.
2101
2102 * systemd now has an explicit notion of supported and
2103 unsupported unit types. Jobs enqueued for unsupported unit
2104 types will now fail with an "unsupported" error code. More
2105 specifically .swap, .automount and .device units are not
2106 supported in containers, .busname units are not supported on
2107 non-kdbus systems. .swap and .automount are also not
2108 supported if their respective kernel compile time options
2109 are disabled.
2110
2111 * machinectl gained support for two new "copy-from" and
2112 "copy-to" commands for copying files from a running
2113 container to the host or vice versa.
2114
2115 * machinectl gained support for a new "bind" command to bind
2116 mount host directories into local containers. This is
2117 currently only supported for nspawn containers.
2118
2119 * networkd gained support for configuring bridge forwarding
2120 database entries (fdb) from .network files.
2121
2122 * A new tiny daemon "systemd-importd" has been added that can
2123 download container images in tar, raw, qcow2 or dkr formats,
2124 and make them available locally in /var/lib/machines, so
2125 that they can run as nspawn containers. The daemon can GPG
2126 verify the downloads (not supported for dkr, since it has no
2127 provisions for verifying downloads). It will transparently
2128 decompress bz2, xz, gzip compressed downloads if necessary,
2129 and restore sparse files on disk. The daemon uses privilege
2130 separation to ensure the actual download logic runs with
94e5ba37 2131 fewer privileges than the daemon itself. machinectl has
615aaf41
LP
2132 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
2133 make the functionality of importd available to the
2134 user. With this in place the Fedora and Ubuntu "Cloud"
2135 images can be downloaded and booted as containers unmodified
2136 (the Fedora images lack the appropriate GPG signature files
2137 currently, so they cannot be verified, but this will change
2138 soon, hopefully). Note that downloading images is currently
2139 only fully supported on btrfs.
2140
2141 * machinectl is now able to list container images found in
2142 /var/lib/machines, along with some metadata about sizes of
2143 disk and similar. If the directory is located on btrfs and
2144 quota is enabled, this includes quota display. A new command
2145 "image-status" has been added that shows additional
2146 information about images.
2147
2148 * machinectl is now able to clone container images
2149 efficiently, if the underlying file system (btrfs) supports
f59dba26 2150 it, with the new "machinectl clone" command. It also
615aaf41
LP
2151 gained commands for renaming and removing images, as well as
2152 marking them read-only or read-write (supported also on
2153 legacy file systems).
2154
2155 * networkd gained support for collecting LLDP network
2156 announcements, from hardware that supports this. This is
2157 shown in networkctl output.
2158
2159 * systemd-run gained support for a new -t (--pty) switch for
2160 invoking a binary on a pty whose input and output is
2161 connected to the invoking terminal. This allows executing
2162 processes as system services while interactively
2163 communicating with them via the terminal. Most interestingly
2164 this is supported across container boundaries. Invoking
2165 "systemd-run -t /bin/bash" is an alternative to running a
2166 full login session, the difference being that the former
2167 will not register a session, nor go through the PAM session
2168 setup.
2169
2170 * tmpfiles gained support for a new "v" line type for creating
2171 btrfs subvolumes. If the underlying file system is a legacy
2172 file system, this automatically degrades to creating a
2173 normal directory. Among others /var/lib/machines is now
2174 created like this at boot, should it be missing.
2175
2176 * The directory /var/lib/containers/ has been deprecated and
2177 been replaced by /var/lib/machines. The term "machines" has
2178 been used in the systemd context as generic term for both
2179 VMs and containers, and hence appears more appropriate for
2180 this, as the directory can also contain raw images bootable
2181 via qemu/kvm.
2182
2183 * systemd-nspawn when invoked with -M but without --directory=
2184 or --image= is now capable of searching for the container
2185 root directory, subvolume or disk image automatically, in
2186 /var/lib/machines. systemd-nspawn@.service has been updated
2187 to make use of this, thus allowing it to be used for raw
2188 disk images, too.
2189
2190 * A new machines.target unit has been introduced that is
2191 supposed to group all containers/VMs invoked as services on
2192 the system. systemd-nspawn@.service has been updated to
2193 integrate with that.
2194
2195 * machinectl gained a new "start" command, for invoking a
2196 container as a service. "machinectl start foo" is mostly
2197 equivalent to "systemctl start systemd-nspawn@foo.service",
2198 but handles escaping in a nicer way.
2199
2200 * systemd-nspawn will now mount most of the cgroupfs tree
2201 read-only into each container, with the exception of the
2202 container's own subtree in the name=systemd hierarchy.
2203
2204 * journald now sets the special FS_NOCOW file flag for its
2205 journal files. This should improve performance on btrfs, by
2206 avoiding heavy fragmentation when journald's write-pattern
2207 is used on COW file systems. It degrades btrfs' data
2208 integrity guarantees for the files to the same levels as for
2209 ext3/ext4 however. This should be OK though as journald does
2210 its own data integrity checks and all its objects are
2211 checksummed on disk. Also, journald should handle btrfs disk
2212 full events a lot more gracefully now, by processing SIGBUS
2213 errors, and not relying on fallocate() anymore.
2214
2215 * When journald detects that journal files it is writing to
2216 have been deleted it will immediately start new journal
2217 files.
2218
2219 * systemd now provides a way to store file descriptors
4c37970d 2220 per-service in PID 1. This is useful for daemons to ensure
615aaf41 2221 that fds they require are not lost during a daemon
94e5ba37 2222 restart. The fds are passed to the daemon on the next
615aaf41
LP
2223 invocation in the same way socket activation fds are
2224 passed. This is now used by journald to ensure that the
2225 various sockets connected to all the system's stdout/stderr
2226 are not lost when journald is restarted. File descriptors
2227 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
2228 an extension to sd_notify(). Note that a limit is enforced
2229 on the number of fds a service can store in PID 1, and it
2230 defaults to 0, so that no fds may be stored, unless this is
2231 explicitly turned on.
2232
2233 * The default TERM variable to use for units connected to a
2234 terminal, when no other value is explicitly is set is now
2235 vt220 rather than vt102. This should be fairly safe still,
2236 but allows PgUp/PgDn work.
2237
2238 * The /etc/crypttab option header= as known from Debian is now
2239 supported.
2240
2241 * "loginctl user-status" and "loginctl session-status" will
2242 now show the last 10 lines of log messages of the
2243 user/session following the status output. Similar,
2244 "machinectl status" will show the last 10 log lines
2245 associated with a virtual machine or container
2246 service. (Note that this is usually not the log messages
2247 done in the VM/container itself, but simply what the
2248 container manager logs. For nspawn this includes all console
2249 output however.)
2250
2251 * "loginctl session-status" without further argument will now
2252 show the status of the session of the caller. Similar,
2253 "lock-session", "unlock-session", "activate",
2254 "enable-linger", "disable-linger" may now be called without
2255 session/user parameter in which case they apply to the
2256 caller's session/user.
2257
2258 * An X11 session scriptlet is now shipped that uploads
2259 $DISPLAY and $XAUTHORITY into the environment of the systemd
2260 --user daemon if a session begins. This should improve
2261 compatibility with X11 enabled applications run as systemd
2262 user services.
2263
2264 * Generators are now subject to masking via /etc and /run, the
2265 same way as unit files.
2266
2267 * networkd .network files gained support for configuring
2268 per-link IPv4/IPv6 packet forwarding as well as IPv4
2269 masquerading. This is by default turned on for veth links to
2270 containers, as registered by systemd-nspawn. This means that
2271 nspawn containers run with --network-veth will now get
2272 automatic routed access to the host's networks without any
2273 further configuration or setup, as long as networkd runs on
2274 the host.
2275
2276 * systemd-nspawn gained the --port= (-p) switch to expose TCP
2277 or UDP posts of a container on the host. With this in place
2278 it is possible to run containers with private veth links
2279 (--network-veth), and have their functionality exposed on
2280 the host as if their services were running directly on the
2281 host.
2282
dd2fd155 2283 * systemd-nspawn's --network-veth switch now gained a short
615aaf41
LP
2284 version "-n", since with the changes above it is now truly
2285 useful out-of-the-box. The systemd-nspawn@.service has been
2286 updated to make use of it too by default.
2287
2288 * systemd-nspawn will now maintain a per-image R/W lock, to
2289 ensure that the same image is not started more than once
2290 writable. (It's OK to run an image multiple times
2291 simultaneously in read-only mode.)
2292
2293 * systemd-nspawn's --image= option is now capable of
2294 dissecting and booting MBR and GPT disk images that contain
2295 only a single active Linux partition. Previously it
2296 supported only GPT disk images with proper GPT type
2297 IDs. This allows running cloud images from major
2298 distributions directly with systemd-nspawn, without
2299 modification.
2300
2301 * In addition to collecting mouse dpi data in the udev
2302 hardware database, there's now support for collecting angle
2303 information for mouse scroll wheels. The database is
7edecf21 2304 supposed to guarantee similar scrolling behavior on mice
615aaf41
LP
2305 that it knows about. There's also support for collecting
2306 information about Touchpad types.
2307
2308 * udev's input_id built-in will now also collect touch screen
2309 dimension data and attach it to probed devices.
2310
2311 * /etc/os-release gained support for a Distribution Privacy
2312 Policy link field.
2313
2314 * networkd gained support for creating "ipvlan", "gretap",
2315 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
2316
2317 * systemd-tmpfiles gained support for "a" lines for setting
2318 ACLs on files.
2319
2320 * systemd-nspawn will now mount /tmp in the container to
2321 tmpfs, automatically.
2322
2323 * systemd now exposes the memory.usage_in_bytes cgroup
2324 attribute and shows it for each service in the "systemctl
2325 status" output, if available.
2326
2327 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
2328 immediate reboot is triggered. This useful if shutdown is
2329 hung and is unable to complete, to expedite the
2330 operation. Note that this kind of reboot will still unmount
2331 all file systems, and hence should not result in fsck being
2332 run on next reboot.
2333
2334 * A .device unit for an optical block device will now be
2335 considered active only when a medium is in the drive. Also,
2336 mount units are now bound to their backing devices thus
2337 triggering automatic unmounting when devices become
2338 unavailable. With this in place systemd will now
2339 automatically unmount left-over mounts when a CD-ROM is
2340 ejected or an USB stick is yanked from the system.
2341
2342 * networkd-wait-online now has support for waiting for
2343 specific interfaces only (with globbing), and for giving up
2344 after a configurable timeout.
2345
2346 * networkd now exits when idle. It will be automatically
2347 restarted as soon as interfaces show up, are removed or
2348 change state. networkd will stay around as long as there is
2349 at least one DHCP state machine or similar around, that keep
2350 it non-idle.
2351
2352 * networkd may now configure IPv6 link-local addressing in
2353 addition to IPv4 link-local addressing.
2354
2355 * The IPv6 "token" for use in SLAAC may now be configured for
2356 each .network interface in networkd.
2357
2358 * Routes configured with networkd may now be assigned a scope
2359 in .network files.
2360
2361 * networkd's [Match] sections now support globbing and lists
2362 of multiple space-separated matches per item.
2363
11ea2781 2364 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
d2c643c6
LP
2365 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
2366 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
2367 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
2368 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
2369 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
2370 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
2371 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
2372 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
2373 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
2374 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
2375 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
2376 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
2377 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
2378 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
11ea2781
LP
2379 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
2380 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
2381 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
2382 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
2383 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
2384 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
2385 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
d2c643c6
LP
2386 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
2387 Hoffmann, Zbigniew Jędrzejewski-Szmek
11ea2781 2388
ccddd104 2389 — Berlin, 2015-02-16
11ea2781 2390
d4f5a1f4
DH
2391CHANGES WITH 218:
2392
f9e00a9f
LP
2393 * When querying unit file enablement status (for example via
2394 "systemctl is-enabled"), a new state "indirect" is now known
2395 which indicates that a unit might not be enabled itself, but
c7683ffb 2396 another unit listed in its Also= setting might be.
f9e00a9f
LP
2397
2398 * Similar to the various existing ConditionXYZ= settings for
b938cb90 2399 units, there are now matching AssertXYZ= settings. While
f9e00a9f
LP
2400 failing conditions cause a unit to be skipped, but its job
2401 to succeed, failing assertions declared like this will cause
2402 a unit start operation and its job to fail.
2403
2404 * hostnamed now knows a new chassis type "embedded".
2405
2406 * systemctl gained a new "edit" command. When used on a unit
b938cb90 2407 file, this allows extending unit files with .d/ drop-in
f9e00a9f
LP
2408 configuration snippets or editing the full file (after
2409 copying it from /usr/lib to /etc). This will invoke the
2410 user's editor (as configured with $EDITOR), and reload the
2411 modified configuration after editing.
2412
2413 * "systemctl status" now shows the suggested enablement state
2414 for a unit, as declared in the (usually vendor-supplied)
2415 system preset files.
2416
2417 * nss-myhostname will now resolve the single-label host name
2418 "gateway" to the locally configured default IP routing
2419 gateways, ordered by their metrics. This assigns a stable
2420 name to the used gateways, regardless which ones are
2421 currently configured. Note that the name will only be
2422 resolved after all other name sources (if nss-myhostname is
2423 configured properly) and should hence not negatively impact
2424 systems that use the single-label host name "gateway" in
2425 other contexts.
2426
2427 * systemd-inhibit now allows filtering by mode when listing
2428 inhibitors.
2429
122676c9 2430 * Scope and service units gained a new "Delegate" boolean
b938cb90 2431 property, which, when set, allows processes running inside the
122676c9
LP
2432 unit to further partition resources. This is primarily
2433 useful for systemd user instances as well as container
2434 managers.
f9e00a9f
LP
2435
2436 * journald will now pick up audit messages directly from
2437 the kernel, and log them like any other log message. The
2438 audit fields are split up and fully indexed. This means that
2439 journalctl in many ways is now a (nicer!) alternative to
2440 ausearch, the traditional audit client. Note that this
b938cb90 2441 implements only a minimal audit client. If you want the
f9e00a9f
LP
2442 special audit modes like reboot-on-log-overflow, please use
2443 the traditional auditd instead, which can be used in
2444 parallel to journald.
2445
2446 * The ConditionSecurity= unit file option now understands the
2447 special string "audit" to check whether auditing is
2448 available.
2449
2450 * journalctl gained two new commands --vacuum-size= and
2451 --vacuum-time= to delete old journal files until the
a8eaaee7 2452 remaining ones take up no more than the specified size on disk,
f9e00a9f
LP
2453 or are not older than the specified time.
2454
2455 * A new, native PPPoE library has been added to sd-network,
2456 systemd's library of light-weight networking protocols. This
2457 library will be used in a future version of networkd to
2458 enable PPPoE communication without an external pppd daemon.
2459
2460 * The busctl tool now understands a new "capture" verb that
2461 works similar to "monitor", but writes a packet capture
2462 trace to STDOUT that can be redirected to a file which is
2463 compatible with libcap's capture file format. This can then
2464 be loaded in Wireshark and similar tools to inspect bus
2465 communication.
2466
2467 * The busctl tool now understands a new "tree" verb that shows
2468 the object trees of a specific service on the bus, or of all
2469 services.
2470
2471 * The busctl tool now understands a new "introspect" verb that
2472 shows all interfaces and members of objects on the bus,
2473 including their signature and values. This is particularly
2474 useful to get more information about bus objects shown by
2475 the new "busctl tree" command.
2476
2477 * The busctl tool now understands new verbs "call",
2478 "set-property" and "get-property" for invoking bus method
2479 calls, setting and getting bus object properties in a
2480 friendly way.
2481
2482 * busctl gained a new --augment-creds= argument that controls
2483 whether the tool shall augment credential information it
2484 gets from the bus with data from /proc, in a possibly
2485 race-ful way.
2486
2487 * nspawn's --link-journal= switch gained two new values
2488 "try-guest" and "try-host" that work like "guest" and
17c29493 2489 "host", but do not fail if the host has no persistent
f9e00a9f
LP
2490 journalling enabled. -j is now equivalent to
2491 --link-journal=try-guest.
2492
2493 * macvlan network devices created by nspawn will now have
2494 stable MAC addresses.
2495
2496 * A new SmackProcessLabel= unit setting has been added, which
2497 controls the SMACK security label processes forked off by
2498 the respective unit shall use.
2499
d4f5a1f4
DH
2500 * If compiled with --enable-xkbcommon, systemd-localed will
2501 verify x11 keymap settings by compiling the given keymap. It
2502 will spew out warnings if the compilation fails. This
2503 requires libxkbcommon to be installed.
2504
b938cb90 2505 * When a coredump is collected, a larger number of metadata
f9e00a9f 2506 fields is now collected and included in the journal records
b938cb90 2507 created for it. More specifically, control group membership,
f9e00a9f
LP
2508 environment variables, memory maps, working directory,
2509 chroot directory, /proc/$PID/status, and a list of open file
2510 descriptors is now stored in the log entry.
2511
17c29493 2512 * The udev hwdb now contains DPI information for mice. For
f9e00a9f
LP
2513 details see:
2514
2515 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
2516
2517 * All systemd programs that read standalone configuration
2518 files in /etc now also support a corresponding series of
997b2b43
JT
2519 .conf.d configuration directories in /etc/, /run/,
2520 /usr/local/lib/, /usr/lib/, and (if configured with
2521 --enable-split-usr) /lib/. In particular, the following
2522 configuration files now have corresponding configuration
2523 directories: system.conf user.conf, logind.conf,
2524 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
2525 resolved.conf, timesyncd.conf, journal-remote.conf, and
2526 journal-upload.conf. Note that distributions should use the
2527 configuration directories in /usr/lib/; the directories in
2528 /etc/ are reserved for the system administrator.
2529
f9e00a9f
LP
2530 * systemd-rfkill will no longer take the rfkill device name
2531 into account when storing rfkill state on disk, as the name
2532 might be dynamically assigned and not stable. Instead, the
2533 ID_PATH udev variable combined with the rfkill type (wlan,
2534 bluetooth, ...) is used.
2535
2536 * A new service systemd-machine-id-commit.service has been
2537 added. When used on systems where /etc is read-only during
2538 boot, and /etc/machine-id is not initialized (but an empty
2539 file), this service will copy the temporary machine ID
2540 created as replacement into /etc after the system is fully
2541 booted up. This is useful for systems that are freshly
2542 installed with a non-initialized machine ID, but should get
2543 a fixed machine ID for subsequent boots.
2544
2545 * networkd's .netdev files now provide a large set of
a8eaaee7 2546 configuration parameters for VXLAN devices. Similarly, the
f9e00a9f
LP
2547 bridge port cost parameter is now configurable in .network
2548 files. There's also new support for configuring IP source
2549 routing. networkd .link files gained support for a new
2550 OriginalName= match that is useful to match against the
2551 original interface name the kernel assigned. .network files
2552 may include MTU= and MACAddress= fields for altering the MTU
2553 and MAC address while being connected to a specific network
2554 interface.
2555
2556 * The LUKS logic gained supported for configuring
2557 UUID-specific key files. There's also new support for naming
2558 LUKS device from the kernel command line, using the new
2559 luks.name= argument.
2560
2561 * Timer units may now be transiently created via the bus API
2562 (this was previously already available for scope and service
2563 units). In addition it is now possible to create multiple
2564 transient units at the same time with a single bus call. The
2565 "systemd-run" tool has been updated to make use of this for
2566 running commands on a specified time, in at(1)-style.
2567
2568 * tmpfiles gained support for "t" lines, for assigning
2569 extended attributes to files. Among other uses this may be
2570 used to assign SMACK labels to files.
2571
13e92f39
LP
2572 Contributions from: Alin Rauta, Alison Chaiken, Andrej
2573 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
2574 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
2575 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
2576 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
2577 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
2578 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
2579 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
2580 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
2581 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
2582 Michael Biebl, Michael Chapman, Michael Marineau, Michal
7da81d33
LP
2583 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
2584 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
2585 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
2586 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
2587 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
2588 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
2589 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
13e92f39 2590
ccddd104 2591 — Berlin, 2014-12-10
f9e00a9f 2592
b62a309a
ZJS
2593CHANGES WITH 217:
2594
78b6b7ce
LP
2595 * journalctl gained the new options -t/--identifier= to match
2596 on the syslog identifier (aka "tag"), as well as --utc to
2597 show log timestamps in the UTC timezone. journalctl now also
2598 accepts -n/--lines=all to disable line capping in a pager.
b62a309a 2599
a65b8245
ZJS
2600 * journalctl gained a new switch, --flush, that synchronously
2601 flushes logs from /run/log/journal to /var/log/journal if
2602 persistent storage is enabled. systemd-journal-flush.service
2603 now waits until the operation is complete.
2a97b03b 2604
b62a309a
ZJS
2605 * Services can notify the manager before they start a reload
2606 (by sending RELOADING=1) or shutdown (by sending
4bdc60cb
LP
2607 STOPPING=1). This allows the manager to track and show the
2608 internal state of daemons and closes a race condition when
78b6b7ce 2609 the process is still running but has closed its D-Bus
4bdc60cb 2610 connection.
b62a309a 2611
78b6b7ce
LP
2612 * Services with Type=oneshot do not have to have any ExecStart
2613 commands anymore.
b62a309a
ZJS
2614
2615 * User units are now loaded also from
2616 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
2617 /run/systemd/user directory that was already previously
2618 supported, but is under the control of the user.
2619
4ffd29fd
LP
2620 * Job timeouts (i.e. time-outs on the time a job that is
2621 queued stays in the run queue) can now optionally result in
2622 immediate reboot or power-off actions (JobTimeoutAction= and
2623 JobTimeoutRebootArgument=). This is useful on ".target"
2624 units, to limit the maximum time a target remains
2625 undispatched in the run queue, and to trigger an emergency
2626 operation in such a case. This is now used by default to
2627 turn off the system if boot-up (as defined by everything in
2628 basic.target) hangs and does not complete for at least
2629 15min. Also, if power-off or reboot hang for at least 30min
2630 an immediate power-off/reboot operation is triggered. This
2631 functionality is particularly useful to increase reliability
2632 on embedded devices, but also on laptops which might
2633 accidentally get powered on when carried in a backpack and
2634 whose boot stays stuck in a hard disk encryption passphrase
2635 question.
2636
b62a309a
ZJS
2637 * systemd-logind can be configured to also handle lid switch
2638 events even when the machine is docked or multiple displays
2639 are attached (HandleLidSwitchDocked= option).
2640
2641 * A helper binary and a service have been added which can be
2642 used to resume from hibernation in the initramfs. A
2643 generator will parse the resume= option on the kernel
81c7dd89 2644 command line to trigger resume.
b62a309a 2645
78b6b7ce
LP
2646 * A user console daemon systemd-consoled has been
2647 added. Currently, it is a preview, and will so far open a
2648 single terminal on each session of the user marked as
09077149 2649 Desktop=systemd-console.
b62a309a
ZJS
2650
2651 * Route metrics can be specified for DHCP routes added by
2652 systemd-networkd.
2653
ba8df74b 2654 * The SELinux context of socket-activated services can be set
78b6b7ce 2655 from the information provided by the networking stack
b62a309a
ZJS
2656 (SELinuxContextFromNet= option).
2657
2658 * Userspace firmware loading support has been removed and
2659 the minimum supported kernel version is thus bumped to 3.7.
2660
2661 * Timeout for udev workers has been increased from 1 to 3
2662 minutes, but a warning will be printed after 1 minute to
2663 help diagnose kernel modules that take a long time to load.
2664
78b6b7ce 2665 * Udev rules can now remove tags on devices with TAG-="foobar".
b62a309a 2666
4bdc60cb 2667 * systemd's readahead implementation has been removed. In many
f6d1de85 2668 circumstances it didn't give expected benefits even for
b62a309a 2669 rotational disk drives and was becoming less relevant in the
78b6b7ce
LP
2670 age of SSDs. As none of the developers has been using
2671 rotating media anymore, and nobody stepped up to actively
2672 maintain this component of systemd it has now been removed.
b62a309a 2673
c4ac9900 2674 * Swap units can use Options= to specify discard options.
b62a309a
ZJS
2675 Discard options specified for swaps in /etc/fstab are now
2676 respected.
2677
2678 * Docker containers are now detected as a separate type of
2679 virtualization.
2680
2681 * The Password Agent protocol gained support for queries where
ba8df74b 2682 the user input is shown, useful e.g. for user names.
78b6b7ce
LP
2683 systemd-ask-password gained a new --echo option to turn that
2684 on.
b62a309a 2685
e6c253e3
MS
2686 * The default sysctl.d/ snippets will now set:
2687
2688 net.core.default_qdisc = fq_codel
2689
ba8df74b
KS
2690 This selects Fair Queuing Controlled Delay as the default
2691 queuing discipline for network interfaces. fq_codel helps
e6c253e3
MS
2692 fight the network bufferbloat problem. It is believed to be
2693 a good default with no tuning required for most workloads.
2694 Downstream distributions may override this choice. On 10Gbit
2695 servers that do not do forwarding, "fq" may perform better.
2696 Systems without a good clocksource should use "pfifo_fast".
2697
4bdc60cb
LP
2698 * If kdbus is enabled during build a new option BusPolicy= is
2699 available for service units, that allows locking all service
2700 processes into a stricter bus policy, in order to limit
2701 access to various bus services, or even hide most of them
2702 from the service's view entirely.
2703
2704 * networkctl will now show the .network and .link file
2705 networkd has applied to a specific interface.
2706
2707 * sd-login gained a new API call sd_session_get_desktop() to
2708 query which desktop environment has been selected for a
2709 session.
2710
2711 * UNIX utmp support is now compile-time optional to support
2712 legacy-free systems.
2713
78b6b7ce
LP
2714 * systemctl gained two new commands "add-wants" and
2715 "add-requires" for pulling in units from specific targets
2716 easily.
2717
2718 * If the word "rescue" is specified on the kernel command line
2719 the system will now boot into rescue mode (aka
2720 rescue.target), which was previously available only by
2721 specifying "1" or "systemd.unit=rescue.target" on the kernel
2722 command line. This new kernel command line option nicely
2723 mirrors the already existing "emergency" kernel command line
2724 option.
2725
2726 * New kernel command line options mount.usr=, mount.usrflags=,
d4474c41 2727 mount.usrfstype= have been added that match root=, rootflags=,
78b6b7ce
LP
2728 rootfstype= but allow mounting a specific file system to
2729 /usr.
2730
f6d1de85 2731 * The $NOTIFY_SOCKET is now also passed to control processes of
78b6b7ce
LP
2732 services, not only the main process.
2733
2734 * This version reenables support for fsck's -l switch. This
2735 means at least version v2.25 of util-linux is required for
2736 operation, otherwise dead-locks on device nodes may
2737 occur. Again: you need to update util-linux to at least
2738 v2.25 when updating systemd to v217.
2739
3769415e
TT
2740 * The "multi-seat-x" tool has been removed from systemd, as
2741 its functionality has been integrated into X servers 1.16,
2742 and the tool is hence redundant. It is recommended to update
2743 display managers invoking this tool to simply invoke X
2744 directly from now on, again.
2745
fae9332b
LP
2746 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
2747 message flag has been added for all of systemd's PolicyKit
2748 authenticated method calls has been added. In particular
2749 this now allows optional interactive authorization via
ba8df74b 2750 PolicyKit for many of PID1's privileged operations such as
fae9332b
LP
2751 unit file enabling and disabling.
2752
cfa1571b
LP
2753 * "udevadm hwdb --update" learnt a new switch "--usr" for
2754 placing the rebuilt hardware database in /usr instead of
2755 /etc. When used only hardware database entries stored in
2756 /usr will be used, and any user database entries in /etc are
2757 ignored. This functionality is useful for vendors to ship a
2758 pre-built database on systems where local configuration is
2759 unnecessary or unlikely.
2760
7e63dd10
LP
2761 * Calendar time specifications in .timer units now also
2762 understand the strings "semi-annually", "quarterly" and
ba8df74b 2763 "minutely" as shortcuts (in addition to the preexisting
7e63dd10
LP
2764 "anually", "hourly", ...).
2765
d4474c41
TG
2766 * systemd-tmpfiles will now correctly create files in /dev
2767 at boot which are marked for creation only at boot. It is
2768 recommended to always create static device nodes with 'c!'
2769 and 'b!', so that they are created only at boot and not
2770 overwritten at runtime.
2771
3b187c5c
LP
2772 * When the watchdog logic is used for a service (WatchdogSec=)
2773 and the watchdog timeout is hit the service will now be
2774 terminated with SIGABRT (instead of just SIGTERM), in order
2775 to make sure a proper coredump and backtrace is
2776 generated. This ensures that hanging services will result in
2777 similar coredump/backtrace behaviour as services that hit a
2778 segmentation fault.
2779
4b08dd87
LP
2780 Contributions from: Andreas Henriksson, Andrei Borzenkov,
2781 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
2782 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
2783 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
2784 Herrmann, David Sommerseth, David Strauss, Emil Renner
2785 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
2786 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
2787 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
2788 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
2789 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
2790 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
2791 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
2792 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
2793 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
2794 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
2795 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
2796 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
2797 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
2798 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
2799 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
2800 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
13e92f39 2801 Jędrzejewski-Szmek
4b08dd87 2802
ccddd104 2803 — Berlin, 2014-10-28
4b08dd87 2804
b72ddf0f 2805CHANGES WITH 216:
b2ca0d63
LP
2806
2807 * timedated no longer reads NTP implementation unit names from
b72ddf0f 2808 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
b2ca0d63
LP
2809 implementations should add a
2810
b72ddf0f 2811 Conflicts=systemd-timesyncd.service
b2ca0d63
LP
2812
2813 to their unit files to take over and replace systemd's NTP
2814 default functionality.
2815
2816 * systemd-sysusers gained a new line type "r" for configuring
2817 which UID/GID ranges to allocate system users/groups
2818 from. Lines of type "u" may now add an additional column
2819 that specifies the home directory for the system user to be
2820 created. Also, systemd-sysusers may now optionally read user
2821 information from STDIN instead of a file. This is useful for
2822 invoking it from RPM preinst scriptlets that need to create
2823 users before the first RPM file is installed since these
2824 files might need to be owned by them. A new
2825 %sysusers_create_inline RPM macro has been introduced to do
2826 just that. systemd-sysusers now updates the shadow files as
2827 well as the user/group databases, which should enhance
2828 compatibility with certain tools like grpck.
2829
2830 * A number of bus APIs of PID 1 now optionally consult
5f02e26c 2831 PolicyKit to permit access for otherwise unprivileged
b2ca0d63
LP
2832 clients under certain conditions. Note that this currently
2833 doesn't support interactive authentication yet, but this is
2834 expected to be added eventually, too.
2835
2836 * /etc/machine-info now has new fields for configuring the
2837 deployment environment of the machine, as well as the
2838 location of the machine. hostnamectl has been updated with
2839 new command to update these fields.
2840
2841 * systemd-timesyncd has been updated to automatically acquire
2842 NTP server information from systemd-networkd, which might
2843 have been discovered via DHCP.
2844
2845 * systemd-resolved now includes a caching DNS stub resolver
2846 and a complete LLMNR name resolution implementation. A new
daa05349
AB
2847 NSS module "nss-resolve" has been added which can be used
2848 instead of glibc's own "nss-dns" to resolve hostnames via
b2ca0d63
LP
2849 systemd-resolved. Hostnames, addresses and arbitrary RRs may
2850 be resolved via systemd-resolved D-Bus APIs. In contrast to
2851 the glibc internal resolver systemd-resolved is aware of
2852 multi-homed system, and keeps DNS server and caches separate
5f02e26c 2853 and per-interface. Queries are sent simultaneously on all
b2ca0d63
LP
2854 interfaces that have DNS servers configured, in order to
2855 properly handle VPNs and local LANs which might resolve
2856 separate sets of domain names. systemd-resolved may acquire
a1a4a25e 2857 DNS server information from systemd-networkd automatically,
b2ca0d63
LP
2858 which in turn might have discovered them via DHCP. A tool
2859 "systemd-resolve-host" has been added that may be used to
2860 query the DNS logic in resolved. systemd-resolved implements
2861 IDNA and automatically uses IDNA or UTF-8 encoding depending
2862 on whether classic DNS or LLMNR is used as transport. In the
2863 next releases we intend to add a DNSSEC and mDNS/DNS-SD
2864 implementation to systemd-resolved.
2865
2866 * A new NSS module nss-mymachines has been added, that
2867 automatically resolves the names of all local registered
2868 containers to their respective IP addresses.
2869
2870 * A new client tool "networkctl" for systemd-networkd has been
2871 added. It currently is entirely passive and will query
2872 networking configuration from udev, rtnetlink and networkd,
5f02e26c 2873 and present it to the user in a very friendly
b2ca0d63
LP
2874 way. Eventually, we hope to extend it to become a full
2875 control utility for networkd.
2876
2877 * .socket units gained a new DeferAcceptSec= setting that
2878 controls the kernels' TCP_DEFER_ACCEPT sockopt for
a8eaaee7 2879 TCP. Similarly, support for controlling TCP keep-alive
b2ca0d63
LP
2880 settings has been added (KeepAliveTimeSec=,
2881 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
2882 turning off Nagle's algorithm on TCP has been added
2883 (NoDelay=).
2884
a1a4a25e 2885 * logind learned a new session type "web", for use in projects
b2ca0d63
LP
2886 like Cockpit which register web clients as PAM sessions.
2887
2888 * timer units with at least one OnCalendar= setting will now
2889 be started only after timer-sync.target has been
2890 reached. This way they will not elapse before the system
2891 clock has been corrected by a local NTP client or
2892 similar. This is particular useful on RTC-less embedded
2893 machines, that come up with an invalid system clock.
2894
2895 * systemd-nspawn's --network-veth= switch should now result in
2896 stable MAC addresses for both the outer and the inner side
2897 of the link.
2898
2899 * systemd-nspawn gained a new --volatile= switch for running
2900 container instances with /etc or /var unpopulated.
2901
2902 * The kdbus client code has been updated to use the new Linux
2903 3.17 memfd subsystem instead of the old kdbus-specific one.
2904
2905 * systemd-networkd's DHCP client and server now support
01da80b1
LP
2906 FORCERENEW. There are also new configuration options to
2907 configure the vendor client identifier and broadcast mode
2908 for DHCP.
b2ca0d63
LP
2909
2910 * systemd will no longer inform the kernel about the current
2911 timezone, as this is necessarily incorrect and racy as the
2912 kernel has no understanding of DST and similar
2913 concepts. This hence means FAT timestamps will be always
2914 considered UTC, similar to what Android is already
2915 doing. Also, when the RTC is configured to the local time
2916 (rather than UTC) systemd will never synchronize back to it,
2917 as this might confuse Windows at a later boot.
2918
2919 * systemd-analyze gained a new command "verify" for offline
2920 validation of unit files.
2921
2922 * systemd-networkd gained support for a couple of additional
2923 settings for bonding networking setups. Also, the metric for
2924 statically configured routes may now be configured. For
2925 network interfaces where this is appropriate the peer IP
2926 address may now be configured.
2927
26568403
TG
2928 * systemd-networkd's DHCP client will no longer request
2929 broadcasting by default, as this tripped up some networks.
2930 For hardware where broadcast is required the feature should
2931 be switched back on using RequestBroadcast=yes.
2932
2933 * systemd-networkd will now set up IPv4LL addresses (when
2934 enabled) even if DHCP is configured successfully.
2935
2936 * udev will now default to respect network device names given
2937 by the kernel when the kernel indicates that these are
2938 predictable. This behavior can be tweaked by changing
2939 NamePolicy= in the relevant .link file.
2940
b2ca0d63
LP
2941 * A new library systemd-terminal has been added that
2942 implements full TTY stream parsing and rendering. This
2943 library is supposed to be used later on for implementing a
2944 full userspace VT subsystem, replacing the current kernel
2945 implementation.
2946
2947 * A new tool systemd-journal-upload has been added to push
2948 journal data to a remote system running
2949 systemd-journal-remote.
2950
2951 * journald will no longer forward all local data to another
2952 running syslog daemon. This change has been made because
2953 rsyslog (which appears to be the most commonly used syslog
2954 implementation these days) no longer makes use of this, and
2955 instead pulls the data out of the journal on its own. Since
5f02e26c 2956 forwarding the messages to a non-existent syslog server is
b2ca0d63
LP
2957 more expensive than we assumed we have now turned this
2958 off. If you run a syslog server that is not a recent rsyslog
2959 version, you have to turn this option on again
2960 (ForwardToSyslog= in journald.conf).
2961
2962 * journald now optionally supports the LZ4 compressor for
2963 larger journal fields. This compressor should perform much
2964 better than XZ which was the previous default.
2965
2966 * machinectl now shows the IP addresses of local containers,
2967 if it knows them, plus the interface name of the container.
2968
2969 * A new tool "systemd-escape" has been added that makes it
2970 easy to escape strings to build unit names and similar.
2971
2972 * sd_notify() messages may now include a new ERRNO= field
2973 which is parsed and collected by systemd and shown among the
2974 "systemctl status" output for a service.
2975
2976 * A new component "systemd-firstboot" has been added that
2977 queries the most basic systemd information (timezone,
a1a4a25e 2978 hostname, root password) interactively on first
b2ca0d63
LP
2979 boot. Alternatively it may also be used to provision these
2980 things offline on OS images installed into directories.
2981
01da80b1
LP
2982 * The default sysctl.d/ snippets will now set
2983
2984 net.ipv4.conf.default.promote_secondaries=1
2985
2986 This has the benefit of no flushing secondary IP addresses
2987 when primary addresses are removed.
2988
b2ca0d63
LP
2989 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
2990 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
2991 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
2992 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
2993 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
2994 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
2995 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
2996 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
2997 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
2998 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
2999 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
3000 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
3001 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
3002 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
3003 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
3004
ccddd104 3005 — Berlin, 2014-08-19
b72ddf0f 3006
3dff3e00 3007CHANGES WITH 215:
24a2bf4c
LP
3008
3009 * A new tool systemd-sysusers has been added. This tool
3010 creates system users and groups in /etc/passwd and
3011 /etc/group, based on static declarative system user/group
3012 definitions in /usr/lib/sysusers.d/. This is useful to
3013 enable factory resets and volatile systems that boot up with
3014 an empty /etc directory, and thus need system users and
3015 groups created during early boot. systemd now also ships
3016 with two default sysusers.d/ files for the most basic
3017 users and groups systemd and the core operating system
3018 require.
3019
3020 * A new tmpfiles snippet has been added that rebuilds the
3021 essential files in /etc on boot, should they be missing.
3022
3023 * A directive for ensuring automatic clean-up of
3024 /var/cache/man/ has been removed from the default
3025 configuration. This line should now be shipped by the man
3026 implementation. The necessary change has been made to the
3027 man-db implementation. Note that you need to update your man
3028 implementation to one that ships this line, otherwise no
3029 automatic clean-up of /var/cache/man will take place.
3030
3031 * A new condition ConditionNeedsUpdate= has been added that
3032 may conditionalize services to only run when /etc or /var
3033 are "older" than the vendor operating system resources in
3034 /usr. This is useful for reconstructing or updating /etc
3035 after an offline update of /usr or a factory reset, on the
3036 next reboot. Services that want to run once after such an
3037 update or reset should use this condition and order
3038 themselves before the new systemd-update-done.service, which
3039 will mark the two directories as fully updated. A number of
3040 service files have been added making use of this, to rebuild
3041 the udev hardware database, the journald message catalog and
3042 dynamic loader cache (ldconfig). The systemd-sysusers tool
3043 described above also makes use of this now. With this in
3044 place it is now possible to start up a minimal operating
ce1dde29 3045 system with /etc empty cleanly. For more information on the
24a2bf4c
LP
3046 concepts involved see this recent blog story:
3047
3048 http://0pointer.de/blog/projects/stateless.html
3049
3050 * A new system group "input" has been introduced, and all
3051 input device nodes get this group assigned. This is useful
3052 for system-level software to get access to input devices. It
3dff3e00
KS
3053 complements what is already done for "audio" and "video".
3054
24a2bf4c
LP
3055 * systemd-networkd learnt minimal DHCPv4 server support in
3056 addition to the existing DHCPv4 client support. It also
3057 learnt DHCPv6 client and IPv6 Router Solicitation client
3058 support. The DHCPv4 client gained support for static routes
3059 passed in from the server. Note that the [DHCPv4] section
3060 known in older systemd-networkd versions has been renamed to
3061 [DHCP] and is now also used by the DHCPv6 client. Existing
c7435cc9
LP
3062 .network files using settings of this section should be
3063 updated, though compatibility is maintained. Optionally, the
3064 client hostname may now be sent to the DHCP server.
24a2bf4c 3065
c7435cc9
LP
3066 * networkd gained support for vxlan virtual networks as well
3067 as tun/tap and dummy devices.
24a2bf4c
LP
3068
3069 * networkd gained support for automatic allocation of address
3070 ranges for interfaces from a system-wide pool of
3071 addresses. This is useful for dynamically managing a large
3072 number of interfaces with a single network configuration
3073 file. In particular this is useful to easily assign
3074 appropriate IP addresses to the veth links of a large number
3075 of nspawn instances.
3076
3077 * RPM macros for processing sysusers, sysctl and binfmt
3078 drop-in snippets at package installation time have been
3079 added.
3080
3081 * The /etc/os-release file should now be placed in
3082 /usr/lib/os-release. The old location is automatically
3083 created as symlink. /usr/lib is the more appropriate
3084 location of this file, since it shall actually describe the
3085 vendor operating system shipped in /usr, and not the
3086 configuration stored in /etc.
3087
3088 * .mount units gained a new boolean SloppyOptions= setting
3089 that maps to mount(8)'s -s option which enables permissive
3090 parsing of unknown mount options.
3091
3092 * tmpfiles learnt a new "L+" directive which creates a symlink
3093 but (unlike "L") deletes a pre-existing file first, should
3094 it already exist and not already be the correct
a8eaaee7 3095 symlink. Similarly, "b+", "c+" and "p+" directives have been
24a2bf4c
LP
3096 added as well, which create block and character devices, as
3097 well as fifos in the filesystem, possibly removing any
3098 pre-existing files of different types.
3099
3100 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
3101 'argument' field (which so far specified the source to
ce1dde29 3102 symlink/copy the files from) is now optional. If omitted the
24a2bf4c
LP
3103 same file os copied from /usr/share/factory/ suffixed by the
3104 full destination path. This is useful for populating /etc
3105 with essential files, by copying them from vendor defaults
3106 shipped in /usr/share/factory/etc.
3107
3108 * A new command "systemctl preset-all" has been added that
3109 applies the service preset settings to all installed unit
3110 files. A new switch --preset-mode= has been added that
3111 controls whether only enable or only disable operations
3112 shall be executed.
3113
3114 * A new command "systemctl is-system-running" has been added
3115 that allows checking the overall state of the system, for
ce1dde29 3116 example whether it is fully up and running.
24a2bf4c
LP
3117
3118 * When the system boots up with an empty /etc, the equivalent
3119 to "systemctl preset-all" is executed during early boot, to
3120 make sure all default services are enabled after a factory
3121 reset.
3122
3123 * systemd now contains a minimal preset file that enables the
3124 most basic services systemd ships by default.
3125
3126 * Unit files' [Install] section gained a new DefaultInstance=
3127 field for defining the default instance to create if a
3128 template unit is enabled with no instance specified.
3129
3130 * A new passive target cryptsetup-pre.target has been added
3131 that may be used by services that need to make they run and
3132 finish before the first LUKS cryptographic device is set up.
3133
3134 * The /dev/loop-control and /dev/btrfs-control device nodes
3135 are now owned by the "disk" group by default, opening up
3136 access to this group.
3137
3138 * systemd-coredump will now automatically generate a
3139 stack trace of all core dumps taking place on the system,
3140 based on elfutils' libdw library. This stack trace is logged
3141 to the journal.
3142
3143 * systemd-coredump may now optionally store coredumps directly
3144 on disk (in /var/lib/systemd/coredump, possibly compressed),
3145 instead of storing them unconditionally in the journal. This
3146 mode is the new default. A new configuration file
3147 /etc/systemd/coredump.conf has been added to configure this
3148 and other parameters of systemd-coredump.
3149
3150 * coredumpctl gained a new "info" verb to show details about a
3151 specific coredump. A new switch "-1" has also been added
3152 that makes sure to only show information about the most
3153 recent entry instead of all entries. Also, as the tool is
3154 generally useful now the "systemd-" prefix of the binary
3155 name has been removed. Distributions that want to maintain
3156 compatibility with the old name should add a symlink from
3157 the old name to the new name.
3158
3159 * journald's SplitMode= now defaults to "uid". This makes sure
ce1dde29 3160 that unprivileged users can access their own coredumps with
24a2bf4c
LP
3161 coredumpctl without restrictions.
3162
3163 * New kernel command line options "systemd.wants=" (for
3164 pulling an additional unit during boot), "systemd.mask="
3165 (for masking a specific unit for the boot), and
3166 "systemd.debug-shell" (for enabling the debug shell on tty9)
3167 have been added. This is implemented in the new generator
3168 "systemd-debug-generator".
3169
3170 * systemd-nspawn will now by default filter a couple of
3171 syscalls for containers, among them those required for
3172 kernel module loading, direct x86 IO port access, swap
3173 management, and kexec. Most importantly though
3174 open_by_handle_at() is now prohibited for containers,
3175 closing a hole similar to a recently discussed vulnerability
3176 in docker regarding access to files on file hierarchies the
b938cb90
JE
3177 container should normally not have access to. Note that, for
3178 nspawn, we generally make no security claims anyway (and
24a2bf4c
LP
3179 this is explicitly documented in the man page), so this is
3180 just a fix for one of the most obvious problems.
3181
3182 * A new man page file-hierarchy(7) has been added that
3183 contains a minimized, modernized version of the file system
3184 layout systemd expects, similar in style to the FHS
c7435cc9
LP
3185 specification or hier(5). A new tool systemd-path(1) has
3186 been added to query many of these paths for the local
3187 machine and user.
24a2bf4c
LP
3188
3189 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
3190 longer done. Since the directory now has a per-user size
3191 limit, and is cleaned on logout this appears unnecessary,
3192 in particular since this now brings the lifecycle of this
3193 directory closer in line with how IPC objects are handled.
3194
3195 * systemd.pc now exports a number of additional directories,
3196 including $libdir (which is useful to identify the library
3197 path for the primary architecture of the system), and a
3198 couple of drop-in directories.
3199
3058e017
TLSC
3200 * udev's predictable network interface names now use the dev_port
3201 sysfs attribute, introduced in linux 3.15 instead of dev_id to
3202 distinguish between ports of the same PCI function. dev_id should
3203 only be used for ports using the same HW address, hence the need
3204 for dev_port.
3205
c7435cc9
LP
3206 * machined has been updated to export the OS version of a
3207 container (read from /etc/os-release and
3208 /usr/lib/os-release) on the bus. This is now shown in
3209 "machinectl status" for a machine.
3210
3211 * A new service setting RestartForceExitStatus= has been
3212 added. If configured to a set of exit signals or process
3213 return values, the service will be restarted when the main
3214 daemon process exits with any of them, regardless of the
3215 Restart= setting.
3216
3217 * systemctl's -H switch for connecting to remote systemd
3218 machines has been extended so that it may be used to
3219 directly connect to a specific container on the
3220 host. "systemctl -H root@foobar:waldi" will now connect as
3221 user "root" to host "foobar", and then proceed directly to
3222 the container named "waldi". Note that currently you have to
3223 authenticate as user "root" for this to work, as entering
3224 containers is a privileged operation.
3225
3226 Contributions from: Andreas Henriksson, Benjamin Steinwender,
3227 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
3228 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
3229 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
3230 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
3231 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
3232 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
3233 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
3234 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
3235 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
3236 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
3237 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
3238
ccddd104 3239 — Berlin, 2014-07-03
c7435cc9 3240
4196a3ea
KS
3241CHANGES WITH 214:
3242
3243 * As an experimental feature, udev now tries to lock the
3244 disk device node (flock(LOCK_SH|LOCK_NB)) while it
3245 executes events for the disk or any of its partitions.
3246 Applications like partitioning programs can lock the
3247 disk device node (flock(LOCK_EX)) and claim temporary
3248 device ownership that way; udev will entirely skip all event
3249 handling for this disk and its partitions. If the disk
3250 was opened for writing, the close will trigger a partition
3251 table rescan in udev's "watch" facility, and if needed
71449caf 3252 synthesize "change" events for the disk and all its partitions.
8d0e0ddd 3253 This is now unconditionally enabled, and if it turns out to
4196a3ea 3254 cause major problems, we might turn it on only for specific
45df8656 3255 devices, or might need to disable it entirely. Device Mapper
4196a3ea
KS
3256 devices are excluded from this logic.
3257
04e91da2
LP
3258 * We temporarily dropped the "-l" switch for fsck invocations,
3259 since they collide with the flock() logic above. util-linux
3260 upstream has been changed already to avoid this conflict,
3261 and we will readd "-l" as soon as util-linux with this
3262 change has been released.
3263
3264 * The dependency on libattr has been removed. Since a long
8d0e0ddd 3265 time, the extended attribute calls have moved to glibc, and
04e91da2
LP
3266 libattr is thus unnecessary.
3267
ce830873 3268 * Virtualization detection works without privileges now. This
04e91da2
LP
3269 means the systemd-detect-virt binary no longer requires
3270 CAP_SYS_PTRACE file capabilities, and our daemons can run
71449caf 3271 with fewer privileges.
04e91da2
LP
3272
3273 * systemd-networkd now runs under its own "systemd-network"
3274 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
3275 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
3276 loses the ability to write to files owned by root this way.
3277
a8eaaee7 3278 * Similarly, systemd-resolved now runs under its own
04e91da2
LP
3279 "systemd-resolve" user with no capabilities remaining.
3280
a8eaaee7 3281 * Similarly, systemd-bus-proxyd now runs under its own
04e91da2
LP
3282 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
3283
3284 * systemd-networkd gained support for setting up "veth"
a8eaaee7 3285 virtual Ethernet devices for container connectivity, as well
04e91da2
LP
3286 as GRE and VTI tunnels.
3287
3288 * systemd-networkd will no longer automatically attempt to
3289 manually load kernel modules necessary for certain tunnel
8d0e0ddd 3290 transports. Instead, it is assumed the kernel loads them
04e91da2
LP
3291 automatically when required. This only works correctly on
3292 very new kernels. On older kernels, please consider adding
c54bed5d 3293 the kernel modules to /etc/modules-load.d/ as a work-around.
04e91da2 3294
cd14eda3 3295 * The resolv.conf file systemd-resolved generates has been
8d0e0ddd
JE
3296 moved to /run/systemd/resolve/. If you have a symlink from
3297 /etc/resolv.conf, it might be necessary to correct it.
cd14eda3 3298
ef392da6 3299 * Two new service settings, ProtectHome= and ProtectSystem=,
8d0e0ddd 3300 have been added. When enabled, they will make the user data
04e91da2
LP
3301 (such as /home) inaccessible or read-only and the system
3302 (such as /usr) read-only, for specific services. This allows
3303 very light-weight per-service sandboxing to avoid
3304 modifications of user data or system files from
3305 services. These two new switches have been enabled for all
3306 of systemd's long-running services, where appropriate.
3307
3308 * Socket units gained new SocketUser= and SocketGroup=
3309 settings to set the owner user and group of AF_UNIX sockets
3310 and FIFOs in the file system.
3311
8d0e0ddd 3312 * Socket units gained a new RemoveOnStop= setting. If enabled,
04e91da2
LP
3313 all FIFOS and sockets in the file system will be removed
3314 when the specific socket unit is stopped.
3315
3316 * Socket units gained a new Symlinks= setting. It takes a list
3317 of symlinks to create to file system sockets or FIFOs
45df8656 3318 created by the specific Unix sockets. This is useful to
71449caf 3319 manage symlinks to socket nodes with the same life-cycle as
04e91da2
LP
3320 the socket itself.
3321
3322 * The /dev/log socket and /dev/initctl FIFO have been moved to
3323 /run, and have been replaced by symlinks. This allows
3324 connecting to these facilities even if PrivateDevices=yes is
3325 used for a service (which makes /dev/log itself unavailable,
3326 but /run is left). This also has the benefit of ensuring
3327 that /dev only contains device nodes, directories and
3328 symlinks, and nothing else.
3329
3330 * sd-daemon gained two new calls sd_pid_notify() and
3331 sd_pid_notifyf(). They are similar to sd_notify() and
3332 sd_notifyf(), but allow overriding of the source PID of
3333 notification messages if permissions permit this. This is
3334 useful to send notify messages on behalf of a different
3335 process (for example, the parent process). The
3336 systemd-notify tool has been updated to make use of this
3337 when sending messages (so that notification messages now
3338 originate from the shell script invoking systemd-notify and
3339 not the systemd-notify process itself. This should minimize
3340 a race where systemd fails to associate notification
3341 messages to services when the originating process already
3342 vanished.
3343
3344 * A new "on-abnormal" setting for Restart= has been added. If
8d0e0ddd 3345 set, it will result in automatic restarts on all "abnormal"
04e91da2
LP
3346 reasons for a process to exit, which includes unclean
3347 signals, core dumps, timeouts and watchdog timeouts, but
3348 does not include clean and unclean exit codes or clean
3349 signals. Restart=on-abnormal is an alternative for
3350 Restart=on-failure for services that shall be able to
3351 terminate and avoid restarts on certain errors, by
3352 indicating so with an unclean exit code. Restart=on-failure
3353 or Restart=on-abnormal is now the recommended setting for
3354 all long-running services.
3355
3356 * If the InaccessibleDirectories= service setting points to a
3357 mount point (or if there are any submounts contained within
3358 it), it is now attempted to completely unmount it, to make
3359 the file systems truly unavailable for the respective
3360 service.
3361
3362 * The ReadOnlyDirectories= service setting and
3363 systemd-nspawn's --read-only parameter are now recursively
3364 applied to all submounts, too.
3365
3366 * Mount units may now be created transiently via the bus APIs.
3367
3368 * The support for SysV and LSB init scripts has been removed
3369 from the systemd daemon itself. Instead, it is now
3370 implemented as a generator that creates native systemd units
3371 from these scripts when needed. This enables us to remove a
3372 substantial amount of legacy code from PID 1, following the
3373 fact that many distributions only ship a very small number
3374 of LSB/SysV init scripts nowadays.
3375
cc98b302 3376 * Privileged Xen (dom0) domains are not considered
04e91da2
LP
3377 virtualization anymore by the virtualization detection
3378 logic. After all, they generally have unrestricted access to
71449caf 3379 the hardware and usually are used to manage the unprivileged
04e91da2
LP
3380 (domU) domains.
3381
3382 * systemd-tmpfiles gained a new "C" line type, for copying
3383 files or entire directories.
3384
3385 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
8d0e0ddd
JE
3386 lines. So far, they have been non-globbing versions of the
3387 latter, and have thus been redundant. In future, it is
3388 recommended to only use "z". "m" has hence been removed
04e91da2
LP
3389 from the documentation, even though it stays supported.
3390
3391 * A tmpfiles snippet to recreate the most basic structure in
3392 /var has been added. This is enough to create the /var/run →
3393 /run symlink and create a couple of structural
3394 directories. This allows systems to boot up with an empty or
8d0e0ddd
JE
3395 volatile /var. Of course, while with this change, the core OS
3396 now is capable with dealing with a volatile /var, not all
04e91da2 3397 user services are ready for it. However, we hope that sooner
8d0e0ddd 3398 or later, many service daemons will be changed upstream so
04e91da2
LP
3399 that they are able to automatically create their necessary
3400 directories in /var at boot, should they be missing. This is
3401 the first step to allow state-less systems that only require
3402 the vendor image for /usr to boot.
3403
3404 * systemd-nspawn has gained a new --tmpfs= switch to mount an
3405 empty tmpfs instance to a specific directory. This is
3406 particularly useful for making use of the automatic
3407 reconstruction of /var (see above), by passing --tmpfs=/var.
3408
3409 * Access modes specified in tmpfiles snippets may now be
3410 prefixed with "~", which indicates that they shall be masked
daa05349 3411 by whether the existing file or directory is currently
8d0e0ddd 3412 writable, readable or executable at all. Also, if specified,
04e91da2
LP
3413 the sgid/suid/sticky bits will be masked for all
3414 non-directories.
3415
3416 * A new passive target unit "network-pre.target" has been
3417 added which is useful for services that shall run before any
3418 network is configured, for example firewall scripts.
3419
4c0d13bd
LP
3420 * The "floppy" group that previously owned the /dev/fd*
3421 devices is no longer used. The "disk" group is now used
3422 instead. Distributions should probably deprecate usage of
3423 this group.
3424
dc1d6c02
LP
3425 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
3426 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
3427 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
3428 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
3429 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
3430 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
3431 Jędrzejewski-Szmek
3432
ccddd104 3433 — Berlin, 2014-06-11
dc1d6c02 3434
6936cd89
LP
3435CHANGES WITH 213:
3436
3437 * A new "systemd-timesyncd" daemon has been added for
69beda1f 3438 synchronizing the system clock across the network. It
6936cd89 3439 implements an SNTP client. In contrast to NTP
8d0e0ddd 3440 implementations such as chrony or the NTP reference server,
6936cd89 3441 this only implements a client side, and does not bother with
c9679c65
LP
3442 the full NTP complexity, focusing only on querying time from
3443 one remote server and synchronizing the local clock to
6936cd89 3444 it. Unless you intend to serve NTP to networked clients or
8d0e0ddd 3445 want to connect to local hardware clocks, this simple NTP
6936cd89
LP
3446 client should be more than appropriate for most
3447 installations. The daemon runs with minimal privileges, and
3448 has been hooked up with networkd to only operate when
3449 network connectivity is available. The daemon saves the
3450 current clock to disk every time a new NTP sync has been
3451 acquired, and uses this to possibly correct the system clock
69beda1f 3452 early at bootup, in order to accommodate for systems that
6936cd89 3453 lack an RTC such as the Raspberry Pi and embedded devices,
8d0e0ddd 3454 and to make sure that time monotonically progresses on these
c9679c65 3455 systems, even if it is not always correct. To make use of
8d0e0ddd 3456 this daemon, a new system user and group "systemd-timesync"
c9679c65 3457 needs to be created on installation of systemd.
6936cd89 3458
69beda1f
KS
3459 * The queue "seqnum" interface of libudev has been disabled, as
3460 it was generally incompatible with device namespacing as
6936cd89
LP
3461 sequence numbers of devices go "missing" if the devices are
3462 part of a different namespace.
3463
3464 * "systemctl list-timers" and "systemctl list-sockets" gained
3465 a --recursive switch for showing units of these types also
499b604b
ZJS
3466 for all local containers, similar in style to the already
3467 supported --recursive switch for "systemctl list-units".
6936cd89
LP
3468
3469 * A new RebootArgument= setting has been added for service
3470 units, which may be used to specify a kernel reboot argument
499b604b 3471 to use when triggering reboots with StartLimitAction=.
6936cd89
LP
3472
3473 * A new FailureAction= setting has been added for service
3474 units which may be used to specify an operation to trigger
499b604b 3475 when a service fails. This works similarly to
8d0e0ddd 3476 StartLimitAction=, but unlike it, controls what is done
6936cd89
LP
3477 immediately rather than only after several attempts to
3478 restart the service in question.
3479
3480 * hostnamed got updated to also expose the kernel name,
499b604b
ZJS
3481 release, and version on the bus. This is useful for
3482 executing commands like hostnamectl with the -H switch.
3483 systemd-analyze makes use of this to properly display
3484 details when running non-locally.
6936cd89
LP
3485
3486 * The bootchart tool can now show cgroup information in the
3487 graphs it generates.
3488
3489 * The CFS CPU quota cgroup attribute is now exposed for
3490 services. The new CPUQuota= switch has been added for this
3491 which takes a percentage value. Setting this will have the
3492 result that a service may never get more CPU time than the
3493 specified percentage, even if the machine is otherwise idle.
3494
3495 * systemd-networkd learned IPIP and SIT tunnel support.
3496
3497 * LSB init scripts exposing a dependency on $network will now
3498 get a dependency on network-online.target rather than simply
3499 network.target. This should bring LSB handling closer to
3500 what it was on SysV systems.
3501
3502 * A new fsck.repair= kernel option has been added to control
3503 how fsck shall deal with unclean file systems at boot.
3504
3505 * The (.ini) configuration file parser will now silently
3506 ignore sections whose name begins with "X-". This may be
3507 used to maintain application-specific extension sections in unit
3508 files.
3509
3510 * machined gained a new API to query the IP addresses of
3511 registered containers. "machinectl status" has been updated
3512 to show these addresses in its output.
3513
3514 * A new call sd_uid_get_display() has been added to the
3515 sd-login APIs for querying the "primary" session of a
3516 user. The "primary" session of the user is elected from the
3517 user's sessions and generally a graphical session is
3518 preferred over a text one.
3519
3520 * A minimal systemd-resolved daemon has been added. It
3521 currently simply acts as a companion to systemd-networkd and
3522 manages resolv.conf based on per-interface DNS
3523 configuration, possibly supplied via DHCP. In the long run
3524 we hope to extend this into a local DNSSEC enabled DNS and
3525 mDNS cache.
3526
68dd0956
TG
3527 * The systemd-networkd-wait-online tool is now enabled by
3528 default. It will delay network-online.target until a network
3529 connection has been configured. The tool primarily integrates
3530 with networkd, but will also make a best effort to make sense
3531 of network configuration performed in some other way.
3532
6936cd89 3533 * Two new service options StartupCPUShares= and
499b604b 3534 StartupBlockIOWeight= have been added that work similarly to
6936cd89 3535 CPUShares= and BlockIOWeight= however only apply during
69beda1f 3536 system startup. This is useful to prioritize certain services
6936cd89
LP
3537 differently during bootup than during normal runtime.
3538
8e7acf67
LP
3539 * hostnamed has been changed to prefer the statically
3540 configured hostname in /etc/hostname (unless set to
3541 'localhost' or empty) over any dynamic one supplied by
8d0e0ddd 3542 dhcp. With this change, the rules for picking the hostname
8e7acf67
LP
3543 match more closely the rules of other configuration settings
3544 where the local administrator's configuration in /etc always
3545 overrides any other settings.
3546
3547 Contributions fron: Ali H. Caliskan, Alison Chaiken, Bas van
6936cd89
LP
3548 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
3549 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
3550 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
3551 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
3552 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
3553 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
3554 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
3555 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
8e7acf67
LP
3556 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
3557 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
3558 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
3559 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
3560 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
3561 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
3562 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6936cd89
LP
3563 Jędrzejewski-Szmek
3564
ccddd104 3565 — Beijing, 2014-05-28
6936cd89 3566
51c61cda
LP
3567CHANGES WITH 212:
3568
3569 * When restoring the screen brightness at boot, stay away from
3570 the darkest setting or from the lowest 5% of the available
3571 range, depending on which is the larger value of both. This
3572 should effectively protect the user from rebooting into a
3573 black screen, should the brightness have been set to minimum
3574 by accident.
3575
3576 * sd-login gained a new sd_machine_get_class() call to
3577 determine the class ("vm" or "container") of a machine
3578 registered with machined.
3579
3580 * sd-login gained new calls
3581 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
3582 to query the identity of the peer of a local AF_UNIX
499b604b 3583 connection. They operate similarly to their sd_pid_get_xyz()
51c61cda
LP
3584 counterparts.
3585
3586 * PID 1 will now maintain a system-wide system state engine
3587 with the states "starting", "running", "degraded",
3588 "maintenance", "stopping". These states are bound to system
3589 startup, normal runtime, runtime with at least one failed
3590 service, rescue/emergency mode and system shutdown. This
3591 state is shown in the "systemctl status" output when no unit
3592 name is passed. It is useful to determine system state, in
3593 particularly when doing so for many systems or containers at
3594 once.
3595
3596 * A new command "list-machines" has been added to "systemctl"
3597 that lists all local OS containers and shows their system
3598 state (see above), if systemd runs inside of them.
3599
3600 * systemctl gained a new "-r" switch to recursively enumerate
3601 units on all local containers, when used with the
3602 "list-unit" command (which is the default one that is
3603 executed when no parameters are specified).
3604
3605 * The GPT automatic partition discovery logic will now honour
3606 two GPT partition flags: one may be set on a partition to
3607 cause it to be mounted read-only, and the other may be set
3608 on a partition to ignore it during automatic discovery.
3609
3610 * Two new GPT type UUIDs have been added for automatic root
70a44afe 3611 partition discovery, for 32-bit and 64-bit ARM. This is not
51c61cda
LP
3612 particularly useful for discovering the root directory on
3613 these architectures during bare-metal boots (since UEFI is
3614 not common there), but still very useful to allow booting of
3615 ARM disk images in nspawn with the -i option.
3616
3617 * MAC addresses of interfaces created with nspawn's
3618 --network-interface= switch will now be generated from the
3619 machine name, and thus be stable between multiple invocations
3620 of the container.
3621
3622 * logind will now automatically remove all IPC objects owned
3623 by a user if she or he fully logs out. This makes sure that
3624 users who are logged out cannot continue to consume IPC
3625 resources. This covers SysV memory, semaphores and message
3626 queues as well as POSIX shared memory and message
b8bde116
JE
3627 queues. Traditionally, SysV and POSIX IPC had no life-cycle
3628 limits. With this functionality, that is corrected. This may
3629 be turned off by using the RemoveIPC= switch of logind.conf.
51c61cda
LP
3630
3631 * The systemd-machine-id-setup and tmpfiles tools gained a
3632 --root= switch to operate on a specific root directory,
3633 instead of /.
3634
3635 * journald can now forward logged messages to the TTYs of all
3636 logged in users ("wall"). This is the default for all
3637 emergency messages now.
3638
3639 * A new tool systemd-journal-remote has been added to stream
3640 journal log messages across the network.
3641
3642 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
3643 controller trees are mounted into it. Note that the
3644 directories mounted beneath it are not read-only. This is a
3645 security measure and is particularly useful because glibc
3646 actually includes a search logic to pick any tmpfs it can
3647 find to implement shm_open() if /dev/shm is not available
3648 (which it might very well be in namespaced setups).
3649
3650 * machinectl gained a new "poweroff" command to cleanly power
3651 down a local OS container.
3652
3653 * The PrivateDevices= unit file setting will now also drop the
3654 CAP_MKNOD capability from the capability bound set, and
3655 imply DevicePolicy=closed.
3656
3657 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
3658 comprehensively on all long-running systemd services where
3659 this is appropriate.
3660
3661 * systemd-udevd will now run in a disassociated mount
b8bde116 3662 namespace. To mount directories from udev rules, make sure to
51c61cda
LP
3663 pull in mount units via SYSTEMD_WANTS properties.
3664
3665 * The kdbus support gained support for uploading policy into
3666 the kernel. sd-bus gained support for creating "monitoring"
3667 connections that can eavesdrop into all bus communication
3668 for debugging purposes.
3669
3670 * Timestamps may now be specified in seconds since the UNIX
3671 epoch Jan 1st, 1970 by specifying "@" followed by the value
3672 in seconds.
3673
3674 * Native tcpwrap support in systemd has been removed. tcpwrap
3675 is old code, not really maintained anymore and has serious
3676 shortcomings, and better options such as firewalls
3677 exist. For setups that require tcpwrap usage, please
3678 consider invoking your socket-activated service via tcpd,
3679 like on traditional inetd.
3680
3681 * A new system.conf configuration option
3682 DefaultTimerAccuracySec= has been added that controls the
3683 default AccuracySec= setting of .timer units.
3684
b8bde116 3685 * Timer units gained a new WakeSystem= switch. If enabled,
51c61cda
LP
3686 timers configured this way will cause the system to resume
3687 from system suspend (if the system supports that, which most
3688 do these days).
3689
b8bde116 3690 * Timer units gained a new Persistent= switch. If enabled,
51c61cda
LP
3691 timers configured this way will save to disk when they have
3692 been last triggered. This information is then used on next
3693 reboot to possible execute overdue timer events, that
d28315e4
JE
3694 could not take place because the system was powered off.
3695 This enables simple anacron-like behaviour for timer units.
51c61cda
LP
3696
3697 * systemctl's "list-timers" will now also list the time a
3698 timer unit was last triggered in addition to the next time
3699 it will be triggered.
3700
3701 * systemd-networkd will now assign predictable IPv4LL
3702 addresses to its local interfaces.
3703
3704 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
3705 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
3706 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
3707 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
3708 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
3709 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
3710 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
3711 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
3712 Jędrzejewski-Szmek
3713
ccddd104 3714 — Berlin, 2014-03-25
51c61cda 3715
699b6b34
LP
3716CHANGES WITH 211:
3717
3718 * A new unit file setting RestrictAddressFamilies= has been
3719 added to restrict which socket address families unit
3720 processes gain access to. This takes address family names
3721 like "AF_INET" or "AF_UNIX", and is useful to minimize the
3722 attack surface of services via exotic protocol stacks. This
3723 is built on seccomp system call filters.
3724
3725 * Two new unit file settings RuntimeDirectory= and
3726 RuntimeDirectoryMode= have been added that may be used to
3727 manage a per-daemon runtime directories below /run. This is
3728 an alternative for setting up directory permissions with
3729 tmpfiles snippets, and has the advantage that the runtime
3730 directory's lifetime is bound to the daemon runtime and that
3731 the daemon starts up with an empty directory each time. This
3732 is particularly useful when writing services that drop
f1721625 3733 privileges using the User= or Group= setting.
699b6b34
LP
3734
3735 * The DeviceAllow= unit setting now supports globbing for
3736 matching against device group names.
3737
3738 * The systemd configuration file system.conf gained new
3739 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
3740 DefaultMemoryAccounting= to globally turn on/off accounting
3741 for specific resources (cgroups) for all units. These
22e7062d 3742 settings may still be overridden individually in each unit
699b6b34
LP
3743 though.
3744
3745 * systemd-gpt-auto-generator is now able to discover /srv and
3746 root partitions in addition to /home and swap partitions. It
3747 also supports LUKS-encrypted partitions now. With this in
b8bde116 3748 place, automatic discovery of partitions to mount following
699b6b34
LP
3749 the Discoverable Partitions Specification
3750 (http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
3751 is now a lot more complete. This allows booting without
3752 /etc/fstab and without root= on the kernel command line on
b8bde116 3753 systems prepared appropriately.
699b6b34
LP
3754
3755 * systemd-nspawn gained a new --image= switch which allows
3756 booting up disk images and Linux installations on any block
3757 device that follow the Discoverable Partitions Specification
3758 (see above). This means that installations made with
3759 appropriately updated installers may now be started and
3760 deployed using container managers, completely
3761 unmodified. (We hope that libvirt-lxc will add support for
3762 this feature soon, too.)
3763
3764 * systemd-nspawn gained a new --network-macvlan= setting to
3765 set up a private macvlan interface for the
499b604b 3766 container. Similarly, systemd-networkd gained a new
699b6b34
LP
3767 Kind=macvlan setting in .netdev files.
3768
3769 * systemd-networkd now supports configuring local addresses
3770 using IPv4LL.
3771
3772 * A new tool systemd-network-wait-online has been added to
3773 synchronously wait for network connectivity using
3774 systemd-networkd.
3775
3776 * The sd-bus.h bus API gained a new sd_bus_track object for
3777 tracking the life-cycle of bus peers. Note that sd-bus.h is
3778 still not a public API though (unless you specify
3779 --enable-kdbus on the configure command line, which however
3780 voids your warranty and you get no API stability guarantee).
3781
3782 * The $XDG_RUNTIME_DIR runtime directories for each user are
3783 now individual tmpfs instances, which has the benefit of
3784 introducing separate pools for each user, with individual
4ef6e535 3785 size limits, and thus making sure that unprivileged clients
699b6b34
LP
3786 can no longer negatively impact the system or other users by
3787 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
3788 RuntimeDirectorySize= has been introduced that allows
3789 controlling the default size limit for all users. It
3790 defaults to 10% of the available physical memory. This is no
3791 replacement for quotas on tmpfs though (which the kernel
3792 still does not support), as /dev/shm and /tmp are still
4ef6e535 3793 shared resources used by both the system and unprivileged
699b6b34
LP
3794 users.
3795
3796 * logind will now automatically turn off automatic suspending
3797 on laptop lid close when more than one display is
3798 connected. This was previously expected to be implemented
3799 individually in desktop environments (such as GNOME),
3800 however has been added to logind now, in order to fix a
3801 boot-time race where a desktop environment might not have
3802 been started yet and thus not been able to take an inhibitor
3803 lock at the time where logind already suspends the system
3804 due to a closed lid.
3805
3806 * logind will now wait at least 30s after each system
3807 suspend/resume cycle, and 3min after system boot before
3808 suspending the system due to a closed laptop lid. This
3809 should give USB docking stations and similar enough time to
4ef6e535 3810 be probed and configured after system resume and boot in
699b6b34
LP
3811 order to then act as suspend blocker.
3812
3813 * systemd-run gained a new --property= setting which allows
3814 initialization of resource control properties (and others)
3815 for the created scope or service unit. Example: "systemd-run
3816 --property=BlockIOWeight=10 updatedb" may be used to run
3817 updatedb at a low block IO scheduling weight.
3818
3819 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
3820 now also work in --scope mode.
3821
3822 * When systemd is compiled with kdbus support, basic support
3823 for enforced policies is now in place. (Note that enabling
3824 kdbus still voids your warranty and no API compatibility
3825 promises are made.)
3826
3827 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
3828 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
3829 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
3830 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
3831 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
3832 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
3833 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
3834 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
3835 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
3836 Zbigniew Jędrzejewski-Szmek
3837
ccddd104 3838 — Berlin, 2014-03-12
699b6b34 3839
43c71255
LP
3840CHANGES WITH 210:
3841
3842 * systemd will now relabel /dev after loading the SMACK policy
3843 according to SMACK rules.
3844
67dd87c5 3845 * A new unit file option AppArmorProfile= has been added to
43c71255
LP
3846 set the AppArmor profile for the processes of a unit.
3847
3848 * A new condition check ConditionArchitecture= has been added
3849 to conditionalize units based on the system architecture, as
3850 reported by uname()'s "machine" field.
3851
3852 * systemd-networkd now supports matching on the system
3853 virtualization, architecture, kernel command line, host name
3854 and machine ID.
3855
ed28905e 3856 * logind is now a lot more aggressive when suspending the
43c71255 3857 machine due to a closed laptop lid. Instead of acting only
b8bde116 3858 on the lid close action, it will continuously watch the lid
43c71255
LP
3859 status and act on it. This is useful for laptops where the
3860 power button is on the outside of the chassis so that it can
ed28905e 3861 be reached without opening the lid (such as the Lenovo
b8bde116 3862 Yoga). On those machines, logind will now immediately
ed28905e 3863 re-suspend the machine if the power button has been
43c71255
LP
3864 accidentally pressed while the laptop was suspended and in a
3865 backpack or similar.
3866
3867 * logind will now watch SW_DOCK switches and inhibit reaction
3868 to the lid switch if it is pressed. This means that logind
d27893ef 3869 will not suspend the machine anymore if the lid is closed
949138cc 3870 and the system is docked, if the laptop supports SW_DOCK
43c71255
LP
3871 notifications via the input layer. Note that ACPI docking
3872 stations do not generate this currently. Also note that this
3873 logic is usually not fully sufficient and Desktop
3874 Environments should take a lid switch inhibitor lock when an
3875 external display is connected, as systemd will not watch
3876 this on its own.
3877
3878 * nspawn will now make use of the devices cgroup controller by
3879 default, and only permit creation of and access to the usual
3880 API device nodes like /dev/null or /dev/random, as well as
3881 access to (but not creation of) the pty devices.
3882
3883 * We will now ship a default .network file for
3884 systemd-networkd that automatically configures DHCP for
3885 network interfaces created by nspawn's --network-veth or
3886 --network-bridge= switches.
3887
3888 * systemd will now understand the usual M, K, G, T suffixes
3889 according to SI conventions (i.e. to the base 1000) when
3890 referring to throughput and hardware metrics. It will stay
3891 with IEC conventions (i.e. to the base 1024) for software
3892 metrics, according to what is customary according to
3893 Wikipedia. We explicitly document which base applies for
3894 each configuration option.
3895
3896 * The DeviceAllow= setting in unit files now supports a syntax
ed28905e 3897 to whitelist an entire group of devices node majors at once,
43c71255 3898 based on the /proc/devices listing. For example, with the
b8bde116 3899 string "char-pts", it is now possible to whitelist all
43c71255
LP
3900 current and future pseudo-TTYs at once.
3901
3902 * sd-event learned a new "post" event source. Event sources of
3903 this type are triggered by the dispatching of any event
3904 source of a type that is not "post". This is useful for
3905 implementing clean-up and check event sources that are
3906 triggered by other work being done in the program.
3907
3908 * systemd-networkd is no longer statically enabled, but uses
3909 the usual [Install] sections so that it can be
3910 enabled/disabled using systemctl. It still is enabled by
3911 default however.
3912
b8bde116 3913 * When creating a veth interface pair with systemd-nspawn, the
43c71255
LP
3914 host side will now be prefixed with "vb-" if
3915 --network-bridge= is used, and with "ve-" if --network-veth
b8bde116 3916 is used. This way, it is easy to distinguish these cases on
43c71255
LP
3917 the host, for example to apply different configuration to
3918 them with systemd-networkd.
3919
d27893ef
LP
3920 * The compatibility libraries for libsystemd-journal.so,
3921 libsystem-id128.so, libsystemd-login.so and
3922 libsystemd-daemon.so do not make use of IFUNC
b8bde116 3923 anymore. Instead, we now build libsystemd.so multiple times
d27893ef
LP
3924 under these alternative names. This means that the footprint
3925 is drastically increased, but given that these are
b8bde116 3926 transitional compatibility libraries, this should not matter
d27893ef
LP
3927 much. This change has been made necessary to support the ARM
3928 platform for these compatibility libraries, as the ARM
d28315e4 3929 toolchain is not really at the same level as the toolchain
ed28905e 3930 for other architectures like x86 and does not support
d27893ef
LP
3931 IFUNC. Please make sure to use --enable-compat-libs only
3932 during a transitional period!
3933
13b28d82 3934 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
43c71255
LP
3935 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
3936 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
3937 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
3938 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
3939 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
3940 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
3941 Zbigniew Jędrzejewski-Szmek
3942
ccddd104 3943 — Berlin, 2014-02-24
43c71255 3944
e49b5aad
LP
3945CHANGES WITH 209:
3946
3947 * A new component "systemd-networkd" has been added that can
3948 be used to configure local network interfaces statically or
8b7d0494
JSJ
3949 via DHCP. It is capable of bringing up bridges, VLANs, and
3950 bonding. Currently, no hook-ups for interactive network
4670e9d5 3951 configuration are provided. Use this for your initrd,
8b7d0494
JSJ
3952 container, embedded, or server setup if you need a simple,
3953 yet powerful, network configuration solution. This
4670e9d5 3954 configuration subsystem is quite nifty, as it allows wildcard
1e190502 3955 hotplug matching in interfaces. For example, with a single
4670e9d5 3956 configuration snippet, you can configure that all Ethernet
1e190502
ZJS
3957 interfaces showing up are automatically added to a bridge,
3958 or similar. It supports link-sensing and more.
e49b5aad
LP
3959
3960 * A new tool "systemd-socket-proxyd" has been added which can
4c2413bf 3961 act as a bidirectional proxy for TCP sockets. This is
e49b5aad
LP
3962 useful for adding socket activation support to services that
3963 do not actually support socket activation, including virtual
4c2413bf 3964 machines and the like.
e49b5aad
LP
3965
3966 * Add a new tool to save/restore rfkill state on
3967 shutdown/boot.
3968
8b7d0494
JSJ
3969 * Save/restore state of keyboard backlights in addition to
3970 display backlights on shutdown/boot.
e49b5aad
LP
3971
3972 * udev learned a new SECLABEL{} construct to label device
3973 nodes with a specific security label when they appear. For
4c2413bf 3974 now, only SECLABEL{selinux} is supported, but the syntax is
e49b5aad
LP
3975 prepared for additional security frameworks.
3976
3977 * udev gained a new scheme to configure link-level attributes
3978 from files in /etc/systemd/network/*.link. These files can
8b7d0494 3979 match against MAC address, device path, driver name and type,
4c2413bf 3980 and will apply attributes like the naming policy, link speed,
8b7d0494 3981 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
e49b5aad
LP
3982 address assignment policy (randomized, ...).
3983
dfb08b05
ZJS
3984 * The configuration of network interface naming rules for
3985 "permanent interface names" has changed: a new NamePolicy=
3986 setting in the [Link] section of .link files determines the
a8eaaee7 3987 priority of possible naming schemes (onboard, slot, MAC,
dfb08b05
ZJS
3988 path). The default value of this setting is determined by
3989 /usr/lib/net/links/99-default.link. Old
3990 80-net-name-slot.rules udev configuration file has been
3991 removed, so local configuration overriding this file should
ce830873 3992 be adapted to override 99-default.link instead.
dfb08b05 3993
e49b5aad 3994 * When the User= switch is used in a unit file, also
4c2413bf 3995 initialize $SHELL= based on the user database entry.
e49b5aad
LP
3996
3997 * systemd no longer depends on libdbus. All communication is
3998 now done with sd-bus, systemd's low-level bus library
3999 implementation.
4000
4001 * kdbus support has been added to PID 1 itself. When kdbus is
4c2413bf 4002 enabled, this causes PID 1 to set up the system bus and
e49b5aad
LP
4003 enable support for a new ".busname" unit type that
4004 encapsulates bus name activation on kdbus. It works a little
4005 bit like ".socket" units, except for bus names. A new
4006 generator has been added that converts classic dbus1 service
4007 activation files automatically into native systemd .busname
4008 and .service units.
4009
4010 * sd-bus: add a light-weight vtable implementation that allows
4011 defining objects on the bus with a simple static const
4012 vtable array of its methods, signals and properties.
4013
8b7d0494 4014 * systemd will not generate or install static dbus
e49b5aad 4015 introspection data anymore to /usr/share/dbus-1/interfaces,
1e190502 4016 as the precise format of these files is unclear, and
e49b5aad
LP
4017 nothing makes use of it.
4018
4019 * A proxy daemon is now provided to proxy clients connecting
4020 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
4021 compatibility with classic D-Bus.
4022
4023 * A bus driver implementation has been added that supports the
4024 classic D-Bus bus driver calls on kdbus, also for
4025 compatibility purposes.
4026
4027 * A new API "sd-event.h" has been added that implements a
4028 minimal event loop API built around epoll. It provides a
4029 couple of features that direct epoll usage is lacking:
b9761003 4030 prioritization of events, scales to large numbers of timer
e49b5aad
LP
4031 events, per-event timer slack (accuracy), system-wide
4032 coalescing of timer events, exit handlers, watchdog
4033 supervision support using systemd's sd_notify() API, child
4034 process handling.
4035
4036 * A new API "sd-rntl.h" has been added that provides an API
4037 around the route netlink interface of the kernel, similar in
4038 style to "sd-bus.h".
4039
7e95eda5
PF
4040 * A new API "sd-dhcp-client.h" has been added that provides a
4041 small DHCPv4 client-side implementation. This is used by
e49b5aad
LP
4042 "systemd-networkd".
4043
4c2413bf 4044 * There is a new kernel command line option
8b7d0494
JSJ
4045 "systemd.restore_state=0|1". When set to "0", none of the
4046 systemd tools will restore saved runtime state to hardware
4047 devices. More specifically, the rfkill and backlight states
4048 are not restored.
e49b5aad
LP
4049
4050 * The FsckPassNo= compatibility option in mount/service units
4051 has been removed. The fstab generator will now add the
4052 necessary dependencies automatically, and does not require
4053 PID1's support for that anymore.
4054
8b7d0494 4055 * journalctl gained a new switch, --list-boots, that lists
e49b5aad
LP
4056 recent boots with their times and boot IDs.
4057
4058 * The various tools like systemctl, loginctl, timedatectl,
4059 busctl, systemd-run, ... have gained a new switch "-M" to
4060 connect to a specific, local OS container (as direct
4061 connection, without requiring SSH). This works on any
4062 container that is registered with machined, such as those
4063 created by libvirt-lxc or nspawn.
4064
4065 * systemd-run and systemd-analyze also gained support for "-H"
4c2413bf 4066 to connect to remote hosts via SSH. This is particularly
8b7d0494
JSJ
4067 useful for systemd-run because it enables queuing of jobs
4068 onto remote systems.
e49b5aad
LP
4069
4070 * machinectl gained a new command "login" to open a getty
4071 login in any local container. This works with any container
4072 that is registered with machined (such as those created by
8e420494 4073 libvirt-lxc or nspawn), and which runs systemd inside.
e49b5aad
LP
4074
4075 * machinectl gained a new "reboot" command that may be used to
4076 trigger a reboot on a specific container that is registered
4077 with machined. This works on any container that runs an init
4078 system of some kind.
4079
4080 * systemctl gained a new "list-timers" command to print a nice
4081 listing of installed timer units with the times they elapse
4082 next.
4083
4084 * Alternative reboot() parameters may now be specified on the
4085 "systemctl reboot" command line and are passed to the
4086 reboot() system call.
4087
4088 * systemctl gained a new --job-mode= switch to configure the
4089 mode to queue a job with. This is a more generic version of
8b7d0494 4090 --fail, --irreversible, and --ignore-dependencies, which are
e49b5aad
LP
4091 still available but not advertised anymore.
4092
e49b5aad
LP
4093 * /etc/systemd/system.conf gained new settings to configure
4094 various default timeouts of units, as well as the default
b9761003 4095 start limit interval and burst. These may still be overridden
e49b5aad
LP
4096 within each Unit.
4097
270f1624
LP
4098 * PID1 will now export on the bus profile data of the security
4099 policy upload process (such as the SELinux policy upload to
8e420494 4100 the kernel).
e49b5aad 4101
4670e9d5 4102 * journald: when forwarding logs to the console, include
1e190502
ZJS
4103 timestamps (following the setting in
4104 /sys/module/printk/parameters/time).
e49b5aad
LP
4105
4106 * OnCalendar= in timer units now understands the special
4107 strings "yearly" and "annually". (Both are equivalent)
4108
4109 * The accuracy of timer units is now configurable with the new
4110 AccuracySec= setting. It defaults to 1min.
4111
4112 * A new dependency type JoinsNamespaceOf= has been added that
4113 allows running two services within the same /tmp and network
4114 namespace, if PrivateNetwork= or PrivateTmp= are used.
4115
4116 * A new command "cat" has been added to systemctl. It outputs
4117 the original unit file of a unit, and concatenates the
1e190502
ZJS
4118 contents of additional "drop-in" unit file snippets, so that
4119 the full configuration is shown.
e49b5aad
LP
4120
4121 * systemctl now supports globbing on the various "list-xyz"
4122 commands, like "list-units" or "list-sockets", as well as on
1e190502
ZJS
4123 those commands which take multiple unit names.
4124
4125 * journalctl's --unit= switch gained support for globbing.
e49b5aad
LP
4126
4127 * All systemd daemons now make use of the watchdog logic so
4128 that systemd automatically notices when they hang.
4129
4c2413bf 4130 * If the $container_ttys environment variable is set,
e49b5aad
LP
4131 getty-generator will automatically spawn a getty for each
4132 listed tty. This is useful for container managers to request
4133 login gettys to be spawned on as many ttys as needed.
4134
4135 * %h, %s, %U specifier support is not available anymore when
4136 used in unit files for PID 1. This is because NSS calls are
4137 not safe from PID 1. They stay available for --user
4138 instances of systemd, and as special case for the root user.
4139
e49b5aad
LP
4140 * loginctl gained a new "--no-legend" switch to turn off output
4141 of the legend text.
4142
4143 * The "sd-login.h" API gained three new calls:
4144 sd_session_is_remote(), sd_session_get_remote_user(),
4145 sd_session_get_remote_host() to query information about
4146 remote sessions.
4147
8e420494
LP
4148 * The udev hardware database now also carries vendor/product
4149 information of SDIO devices.
e49b5aad
LP
4150
4151 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
4152 determine whether watchdog notifications are requested by
4153 the system manager.
4154
1e190502 4155 * Socket-activated per-connection services now include a
e49b5aad
LP
4156 short description of the connection parameters in the
4157 description.
4158
4c2413bf 4159 * tmpfiles gained a new "--boot" option. When this is not used,
e49b5aad 4160 only lines where the command character is not suffixed with
4670e9d5 4161 "!" are executed. When this option is specified, those
1e190502
ZJS
4162 options are executed too. This partitions tmpfiles
4163 directives into those that can be safely executed at any
4164 time, and those which should be run only at boot (for
4165 example, a line that creates /run/nologin).
e49b5aad 4166
c0c5af00 4167 * A new API "sd-resolve.h" has been added which provides a simple
4c2413bf 4168 asynchronous wrapper around glibc NSS host name resolution
e49b5aad 4169 calls, such as getaddrinfo(). In contrast to glibc's
4c2413bf
JE
4170 getaddrinfo_a(), it does not use signals. In contrast to most
4171 other asynchronous name resolution libraries, this one does
4172 not reimplement DNS, but reuses NSS, so that alternate
e49b5aad 4173 host name resolution systems continue to work, such as mDNS,
8b7d0494 4174 LDAP, etc. This API is based on libasyncns, but it has been
e49b5aad
LP
4175 cleaned up for inclusion in systemd.
4176
6300b3ec
LP
4177 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
4178 "sd-daemon.h" are no longer found in individual libraries
4179 libsystemd-journal.so, libsystemd-login.so,
4180 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
8b7d0494
JSJ
4181 merged them into a single library, libsystemd.so, which
4182 provides all symbols. The reason for this is cyclic
e49b5aad 4183 dependencies, as these libraries tend to use each other's
d28315e4 4184 symbols. So far, we have managed to workaround that by linking
6300b3ec
LP
4185 a copy of a good part of our code into each of these
4186 libraries again and again, which, however, makes certain
4187 things hard to do, like sharing static variables. Also, it
4188 substantially increases footprint. With this change, there
4189 is only one library for the basic APIs systemd
4190 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
4191 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
4192 library as well, however are subject to the --enable-kdbus
4193 switch (see below). Note that "sd-dhcp-client.h" is not part
4194 of this library (this is because it only consumes, never
4195 provides, services of/to other APIs). To make the transition
8b7d0494 4196 easy from the separate libraries to the unified one, we
4c2413bf 4197 provide the --enable-compat-libs compile-time switch which
e49b5aad
LP
4198 will generate stub libraries that are compatible with the
4199 old ones but redirect all calls to the new one.
4200
8b7d0494 4201 * All of the kdbus logic and the new APIs "sd-bus.h",
e49b5aad 4202 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
8b7d0494
JSJ
4203 and "sd-utf8.h" are compile-time optional via the
4204 "--enable-kdbus" switch, and they are not compiled in by
4205 default. To make use of kdbus, you have to explicitly enable
4c2413bf 4206 the switch. Note however, that neither the kernel nor the
e49b5aad
LP
4207 userspace API for all of this is considered stable yet. We
4208 want to maintain the freedom to still change the APIs for
4c2413bf 4209 now. By specifying this build-time switch, you acknowledge
e49b5aad 4210 that you are aware of the instability of the current
ad42cf73
KS
4211 APIs.
4212
4213 * Also, note that while kdbus is pretty much complete,
e49b5aad 4214 it lacks one thing: proper policy support. This means you
8b7d0494 4215 can build a fully working system with all features; however,
4c2413bf
JE
4216 it will be highly insecure. Policy support will be added in
4217 one of the next releases, at the same time that we will
4218 declare the APIs stable.
e49b5aad 4219
81c7dd89 4220 * When the kernel command line argument "kdbus" is specified,
ad42cf73 4221 systemd will automatically load the kdbus.ko kernel module. At
8b7d0494 4222 this stage of development, it is only useful for testing kdbus
ad42cf73 4223 and should not be used in production. Note: if "--enable-kdbus"
8b7d0494 4224 is specified, and the kdbus.ko kernel module is available, and
ad42cf73
KS
4225 "kdbus" is added to the kernel command line, the entire system
4226 runs with kdbus instead of dbus-daemon, with the above mentioned
4227 problem of missing the system policy enforcement. Also a future
4228 version of kdbus.ko or a newer systemd will not be compatible with
4229 each other, and will unlikely be able to boot the machine if only
4230 one of them is updated.
4231
e49b5aad 4232 * systemctl gained a new "import-environment" command which
4c2413bf 4233 uploads the caller's environment (or parts thereof) into the
e49b5aad
LP
4234 service manager so that it is inherited by services started
4235 by the manager. This is useful to upload variables like
4236 $DISPLAY into the user service manager.
4237
4238 * A new PrivateDevices= switch has been added to service units
4239 which allows running a service with a namespaced /dev
4240 directory that does not contain any device nodes for
4c2413bf 4241 physical devices. More specifically, it only includes devices
8b7d0494 4242 such as /dev/null, /dev/urandom, and /dev/zero which are API
e49b5aad
LP
4243 entry points.
4244
4245 * logind has been extended to support behaviour like VT
4246 switching on seats that do not support a VT. This makes
4247 multi-session available on seats that are not the first seat
4248 (seat0), and on systems where kernel support for VTs has
8b7d0494 4249 been disabled at compile-time.
e49b5aad
LP
4250
4251 * If a process holds a delay lock for system sleep or shutdown
1e190502 4252 and fails to release it in time, we will now log its
e49b5aad
LP
4253 identity. This makes it easier to identify processes that
4254 cause slow suspends or power-offs.
4255
1e190502
ZJS
4256 * When parsing /etc/crypttab, support for a new key-slot=
4257 option as supported by Debian is added. It allows indicating
4258 which LUKS slot to use on disk, speeding up key loading.
e49b5aad 4259
1e190502
ZJS
4260 * The sd_journald_sendv() API call has been checked and
4261 officially declared to be async-signal-safe so that it may
4262 be invoked from signal handlers for logging purposes.
e49b5aad
LP
4263
4264 * Boot-time status output is now enabled automatically after a
4265 short timeout if boot does not progress, in order to give
8e420494 4266 the user an indication what she or he is waiting for.
1e190502
ZJS
4267
4268 * The boot-time output has been improved to show how much time
4269 remains until jobs expire.
e49b5aad
LP
4270
4271 * The KillMode= switch in service units gained a new possible
8b7d0494 4272 value "mixed". If set, and the unit is shut down, then the
e49b5aad 4273 initial SIGTERM signal is sent only to the main daemon
8e420494 4274 process, while the following SIGKILL signal is sent to
e49b5aad
LP
4275 all remaining processes of the service.
4276
4c2413bf
JE
4277 * When a scope unit is registered, a new property "Controller"
4278 may be set. If set to a valid bus name, systemd will send a
e49b5aad
LP
4279 RequestStop() signal to this name when it would like to shut
4280 down the scope. This may be used to hook manager logic into
4281 the shutdown logic of scope units. Also, scope units may now
8b7d0494 4282 be put in a special "abandoned" state, in which case the
e49b5aad
LP
4283 manager process which created them takes no further
4284 responsibilities for it.
4285
1e190502 4286 * When reading unit files, systemd will now verify
e49b5aad
LP
4287 the access mode of these files, and warn about certain
4288 suspicious combinations. This has been added to make it
4289 easier to track down packaging bugs where unit files are
4290 marked executable or world-writable.
4291
4292 * systemd-nspawn gained a new "--setenv=" switch to set
8b7d0494 4293 container-wide environment variables. The similar option in
1e190502
ZJS
4294 systemd-activate was renamed from "--environment=" to
4295 "--setenv=" for consistency.
e49b5aad
LP
4296
4297 * systemd-nspawn has been updated to create a new kdbus domain
4298 for each container that is invoked, thus allowing each
b9761003 4299 container to have its own set of system and user buses,
8b7d0494 4300 independent of the host.
e49b5aad
LP
4301
4302 * systemd-nspawn gained a new --drop-capability= switch to run
4303 the container with less capabilities than the default. Both
b9761003 4304 --drop-capability= and --capability= now take the special
e49b5aad
LP
4305 string "all" for dropping or keeping all capabilities.
4306
4307 * systemd-nspawn gained new switches for executing containers
4308 with specific SELinux labels set.
4309
4310 * systemd-nspawn gained a new --quiet switch to not generate
4311 any additional output but the container's own console
4312 output.
4313
4314 * systemd-nspawn gained a new --share-system switch to run a
4315 container without PID namespacing enabled.
4316
4317 * systemd-nspawn gained a new --register= switch to control
1e190502 4318 whether the container is registered with systemd-machined or
8e420494 4319 not. This is useful for containers that do not run full
e49b5aad
LP
4320 OS images, but only specific apps.
4321
4322 * systemd-nspawn gained a new --keep-unit which may be used
8b7d0494 4323 when invoked as the only program from a service unit, and
e49b5aad 4324 results in registration of the unit service itself in
1e190502 4325 systemd-machined, instead of a newly opened scope unit.
e49b5aad
LP
4326
4327 * systemd-nspawn gained a new --network-interface= switch for
4328 moving arbitrary interfaces to the container. The new
4c2413bf 4329 --network-veth switch creates a virtual Ethernet connection
8b7d0494
JSJ
4330 between host and container. The new --network-bridge=
4331 switch then allows assigning the host side of this virtual
4332 Ethernet connection to a bridge device.
e49b5aad 4333
6afc95b7
LP
4334 * systemd-nspawn gained a new --personality= switch for
4335 setting the kernel personality for the container. This is
70a44afe 4336 useful when running a 32-bit container on a 64-bit host. A
b8bde116
JE
4337 similar option Personality= is now also available for service
4338 units to use.
6afc95b7 4339
e49b5aad
LP
4340 * logind will now also track a "Desktop" identifier for each
4341 session which encodes the desktop environment of it. This is
4342 useful for desktop environments that want to identify
4343 multiple running sessions of itself easily.
4344
4345 * A new SELinuxContext= setting for service units has been
4346 added that allows setting a specific SELinux execution
4347 context for a service.
4348
4349 * Most systemd client tools will now honour $SYSTEMD_LESS for
4350 settings of the "less" pager. By default, these tools will
8b7d0494
JSJ
4351 override $LESS to allow certain operations to work, such as
4352 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
e49b5aad
LP
4353 influence this logic.
4354
4355 * systemd's "seccomp" hook-up has been changed to make use of
4356 the libseccomp library instead of using its own
4357 implementation. This has benefits for portability among
4358 other things.
4359
4c2413bf 4360 * For usage together with SystemCallFilter=, a new
8b7d0494 4361 SystemCallErrorNumber= setting has been introduced that
b8bde116
JE
4362 allows configuration of a system error number to be returned
4363 on filtered system calls, instead of immediately killing the
e49b5aad
LP
4364 process. Also, SystemCallArchitectures= has been added to
4365 limit access to system calls of a particular architecture
4366 (in order to turn off support for unused secondary
4c2413bf 4367 architectures). There is also a global
8b7d0494 4368 SystemCallArchitectures= setting in system.conf now to turn
e49b5aad
LP
4369 off support for non-native system calls system-wide.
4370
210054d7
KS
4371 * systemd requires a kernel with a working name_to_handle_at(),
4372 please see the kernel config requirements in the README file.
4373
e49b5aad
LP
4374 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
4375 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
4376 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
4377 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
4378 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
4379 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
4380 Elia Pinto, Florian Weimer, George McCollister, Goffredo
4381 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
4382 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
4383 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
4384 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
4385 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
4386 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
4387 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
4388 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
4389 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
4390 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
4391 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
4392 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
4393 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
4394 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
4395 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
4396 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
4397 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
4398
ccddd104 4399 — Berlin, 2014-02-20
e49b5aad 4400
cd4010b3
LP
4401CHANGES WITH 208:
4402
4403 * logind has gained support for facilitating privileged input
4404 and drm device access for unprivileged clients. This work is
4405 useful to allow Wayland display servers (and similar
4406 programs, such as kmscon) to run under the user's ID and
4407 access input and drm devices which are normally
4408 protected. When this is used (and the kernel is new enough)
4409 logind will "mute" IO on the file descriptors passed to
4410 Wayland as long as it is in the background and "unmute" it
4411 if it returns into the foreground. This allows secure
4412 session switching without allowing background sessions to
4413 eavesdrop on input and display data. This also introduces
4414 session switching support if VT support is turned off in the
4415 kernel, and on seats that are not seat0.
4416
4417 * A new kernel command line option luks.options= is understood
06b643e7 4418 now which allows specifying LUKS options for usage for LUKS
cd4010b3
LP
4419 encrypted partitions specified with luks.uuid=.
4420
4421 * tmpfiles.d(5) snippets may now use specifier expansion in
4422 path names. More specifically %m, %b, %H, %v, are now
4423 replaced by the local machine id, boot id, hostname, and
4424 kernel version number.
4425
4426 * A new tmpfiles.d(5) command "m" has been introduced which
4427 may be used to change the owner/group/access mode of a file
d28315e4 4428 or directory if it exists, but do nothing if it does not.
cd4010b3
LP
4429
4430 * This release removes high-level support for the
4431 MemorySoftLimit= cgroup setting. The underlying kernel
4432 cgroup attribute memory.soft_limit= is currently badly
4433 designed and likely to be removed from the kernel API in its
d28315e4 4434 current form, hence we should not expose it for now.
cd4010b3
LP
4435
4436 * The memory.use_hierarchy cgroup attribute is now enabled for
4437 all cgroups systemd creates in the memory cgroup
4438 hierarchy. This option is likely to be come the built-in
cc98b302
TH
4439 default in the kernel anyway, and the non-hierarchical mode
4440 never made much sense in the intrinsically hierarchical
cd4010b3
LP
4441 cgroup system.
4442
4443 * A new field _SYSTEMD_SLICE= is logged along with all journal
4444 messages containing the slice a message was generated
4445 from. This is useful to allow easy per-customer filtering of
4446 logs among other things.
4447
4448 * systemd-journald will no longer adjust the group of journal
4449 files it creates to the "systemd-journal" group. Instead we
4450 rely on the journal directory to be owned by the
4451 "systemd-journal" group, and its setgid bit set, so that the
4452 kernel file system layer will automatically enforce that
4453 journal files inherit this group assignment. The reason for
4454 this change is that we cannot allow NSS look-ups from
4455 journald which would be necessary to resolve
4456 "systemd-journal" to a numeric GID, because this might
4457 create deadlocks if NSS involves synchronous queries to
4458 other daemons (such as nscd, or sssd) which in turn are
4459 logging clients of journald and might block on it, which
4460 would then dead lock. A tmpfiles.d(5) snippet included in
4461 systemd will make sure the setgid bit and group are
4462 properly set on the journal directory if it exists on every
4463 boot. However, we recommend adjusting it manually after
4464 upgrades too (or from RPM scriptlets), so that the change is
4465 not delayed until next reboot.
4466
4467 * Backlight and random seed files in /var/lib/ have moved into
4468 the /var/lib/systemd/ directory, in order to centralize all
4469 systemd generated files in one directory.
4470
4471 * Boot time performance measurements (as displayed by
4472 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
4473 performance information if that's available to determine how
4474 much time BIOS and boot loader initialization required. With
4475 a sufficiently new BIOS you hence no longer need to boot
4476 with Gummiboot to get access to such information.
4477
4478 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
4479 Cristian Rodríguez, Dave Reisner, David Herrmann, David
4480 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
4481 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
4482 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
4483 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
4484 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
4485
ccddd104 4486 — Berlin, 2013-10-02
cd4010b3 4487
4f0be680
LP
4488CHANGES WITH 207:
4489
4490 * The Restart= option for services now understands a new
f3a165b0 4491 on-watchdog setting, which will restart the service
4f0be680
LP
4492 automatically if the service stops sending out watchdog keep
4493 alive messages (as configured with WatchdogSec=).
4494
4495 * The getty generator (which is responsible for bringing up a
4496 getty on configured serial consoles) will no longer only
4497 start a getty on the primary kernel console but on all
4498 others, too. This makes the order in which console= is
4499 specified on the kernel command line less important.
4500
4501 * libsystemd-logind gained a new sd_session_get_vt() call to
4502 retrieve the VT number of a session.
4503
4504 * If the option "tries=0" is set for an entry of /etc/crypttab
4505 its passphrase is queried indefinitely instead of any
4506 maximum number of tries.
4507
4508 * If a service with a configure PID file terminates its PID
4509 file will now be removed automatically if it still exists
4510 afterwards. This should put an end to stale PID files.
4511
4512 * systemd-run will now also take relative binary path names
4513 for execution and no longer insists on absolute paths.
4514
4515 * InaccessibleDirectories= and ReadOnlyDirectories= now take
4516 paths that are optionally prefixed with "-" to indicate that
d28315e4 4517 it should not be considered a failure if they do not exist.
4f0be680 4518
f3a165b0
KS
4519 * journalctl -o (and similar commands) now understands a new
4520 output mode "short-precise", it is similar to "short" but
4f0be680
LP
4521 shows timestamps with usec accuracy.
4522
4523 * The option "discard" (as known from Debian) is now
4524 synonymous to "allow-discards" in /etc/crypttab. In fact,
387abf80 4525 "discard" is preferred now (since it is easier to remember
4f0be680
LP
4526 and type).
4527
f3a165b0 4528 * Some licensing clean-ups were made, so that more code is now
4f0be680
LP
4529 LGPL-2.1 licensed than before.
4530
4531 * A minimal tool to save/restore the display backlight
4532 brightness across reboots has been added. It will store the
f3a165b0 4533 backlight setting as late as possible at shutdown, and
4f0be680
LP
4534 restore it as early as possible during reboot.
4535
4536 * A logic to automatically discover and enable home and swap
4537 partitions on GPT disks has been added. With this in place
4538 /etc/fstab becomes optional for many setups as systemd can
4539 discover certain partitions located on the root disk
4540 automatically. Home partitions are recognized under their
4541 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
4542 partitions are recognized under their GPT type ID
4543 0657fd6da4ab43c484e50933c84b4f4f.
4544
4545 * systemd will no longer pass any environment from the kernel
4546 or initrd to system services. If you want to set an
4547 environment for all services, do so via the kernel command
4548 line systemd.setenv= assignment.
4549
387abf80
LP
4550 * The systemd-sysctl tool no longer natively reads the file
4551 /etc/sysctl.conf. If desired, the file should be symlinked
4552 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
4553 legacy support by a symlink rather than built-in code, it
4554 also makes the otherwise hidden order of application of the
4555 different files visible. (Note that this partly reverts to a
4556 pre-198 application order of sysctl knobs!)
04bf3c1a 4557
4f0be680
LP
4558 * The "systemctl set-log-level" and "systemctl dump" commands
4559 have been moved to systemd-analyze.
4560
4561 * systemd-run learned the new --remain-after-exit switch,
4562 which causes the scope unit not to be cleaned up
4563 automatically after the process terminated.
4564
4565 * tmpfiles learned a new --exclude-prefix= switch to exclude
4566 certain paths from operation.
4567
4568 * journald will now automatically flush all messages to disk
f47ad593
ZJS
4569 as soon as a message at the log level CRIT, ALERT or EMERG
4570 is received.
4f0be680
LP
4571
4572 Contributions from: Andrew Cook, Brandon Philips, Christian
4573 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
4574 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
4575 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
4576 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
4577 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
4578 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
4579 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
4580 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
4581 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
4582 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
4583 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
4584 William Giokas, Zbigniew Jędrzejewski-Szmek
4585
ccddd104 4586 — Berlin, 2013-09-13
4f0be680 4587
408f281b
LP
4588CHANGES WITH 206:
4589
4590 * The documentation has been updated to cover the various new
4591 concepts introduced with 205.
4592
4593 * Unit files now understand the new %v specifier which
4594 resolves to the kernel version string as returned by "uname
4595 -r".
4596
4597 * systemctl now supports filtering the unit list output by
4598 load state, active state and sub state, using the new
33b521be 4599 --state= parameter.
408f281b
LP
4600
4601 * "systemctl status" will now show the results of the
4602 condition checks (like ConditionPathExists= and similar) of
4603 the last start attempts of the unit. They are also logged to
4604 the journal.
4605
4606 * "journalctl -b" may now be used to look for boot output of a
4607 specific boot. Try "journalctl -b -1" for the previous boot,
4608 but the syntax is substantially more powerful.
4609
4610 * "journalctl --show-cursor" has been added which prints the
4611 cursor string the last shown log line. This may then be used
4612 with the new "journalctl --after-cursor=" switch to continue
4613 browsing logs from that point on.
4614
4615 * "journalctl --force" may now be used to force regeneration
4616 of an FSS key.
4617
251cc819
LP
4618 * Creation of "dead" device nodes has been moved from udev
4619 into kmod and tmpfiles. Previously, udev would read the kmod
4620 databases to pre-generate dead device nodes based on meta
4621 information contained in kernel modules, so that these would
4622 be auto-loaded on access rather then at boot. As this
d28315e4 4623 does not really have much to do with the exposing actual
251cc819
LP
4624 kernel devices to userspace this has always been slightly
4625 alien in the udev codebase. Following the new scheme kmod
4626 will now generate a runtime snippet for tmpfiles from the
4627 module meta information and it now is tmpfiles' job to the
4628 create the nodes. This also allows overriding access and
4629 other parameters for the nodes using the usual tmpfiles
4630 facilities. As side effect this allows us to remove the
4631 CAP_SYS_MKNOD capability bit from udevd entirely.
4632
4633 * logind's device ACLs may now be applied to these "dead"
4634 devices nodes too, thus finally allowing managed access to
ce830873 4635 devices such as /dev/snd/sequencer without loading the
251cc819 4636 backing module right-away.
408f281b
LP
4637
4638 * A new RPM macro has been added that may be used to apply
4639 tmpfiles configuration during package installation.
4640
4641 * systemd-detect-virt and ConditionVirtualization= now can
4642 detect User-Mode-Linux machines (UML).
4643
251cc819
LP
4644 * journald will now implicitly log the effective capabilities
4645 set of processes in the message metadata.
408f281b
LP
4646
4647 * systemd-cryptsetup has gained support for TrueCrypt volumes.
4648
4649 * The initrd interface has been simplified (more specifically,
4650 support for passing performance data via environment
4651 variables and fsck results via files in /run has been
4652 removed). These features were non-essential, and are
4653 nowadays available in a much nicer way by having systemd in
4654 the initrd serialize its state and have the hosts systemd
4655 deserialize it again.
4656
28f5c779
KS
4657 * The udev "keymap" data files and tools to apply keyboard
4658 specific mappings of scan to key codes, and force-release
4659 scan code lists have been entirely replaced by a udev
4660 "keyboard" builtin and a hwdb data file.
408f281b 4661
251cc819
LP
4662 * systemd will now honour the kernel's "quiet" command line
4663 argument also during late shutdown, resulting in a
4664 completely silent shutdown when used.
4665
4666 * There's now an option to control the SO_REUSEPORT socket
4667 option in .socket units.
4668
4669 * Instance units will now automatically get a per-template
4670 subslice of system.slice unless something else is explicitly
4671 configured. For example, instances of sshd@.service will now
4672 implicitly be placed in system-sshd.slice rather than
4673 system.slice as before.
4674
4675 * Test coverage support may now be enabled at build time.
4676
4677 Contributions from: Dave Reisner, Frederic Crozat, Harald
4678 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
4679 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
4680 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
4681 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
4682 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
4683 Giokas, Zbigniew Jędrzejewski-Szmek
4684
ccddd104 4685 — Berlin, 2013-07-23
4f0be680 4686
00aa832b
LP
4687CHANGES WITH 205:
4688
4689 * Two new unit types have been introduced:
4690
4691 Scope units are very similar to service units, however, are
ccddd104 4692 created out of pre-existing processes — instead of PID 1
00aa832b
LP
4693 forking off the processes. By using scope units it is
4694 possible for system services and applications to group their
4695 own child processes (worker processes) in a powerful way
4696 which then maybe used to organize them, or kill them
4697 together, or apply resource limits on them.
4698
4699 Slice units may be used to partition system resources in an
cc98b302 4700 hierarchical fashion and then assign other units to them. By
00aa832b
LP
4701 default there are now three slices: system.slice (for all
4702 system services), user.slice (for all user sessions),
4703 machine.slice (for VMs and containers).
4704
4705 Slices and scopes have been introduced primarily in
4706 context of the work to move cgroup handling to a
4707 single-writer scheme, where only PID 1
4708 creates/removes/manages cgroups.
4709
4710 * There's a new concept of "transient" units. In contrast to
4711 normal units these units are created via an API at runtime,
4712 not from configuration from disk. More specifically this
4713 means it is now possible to run arbitrary programs as
4714 independent services, with all execution parameters passed
4715 in via bus APIs rather than read from disk. Transient units
4716 make systemd substantially more dynamic then it ever was,
4717 and useful as a general batch manager.
4718
4719 * logind has been updated to make use of scope and slice units
4720 for managing user sessions. As a user logs in he will get
4721 his own private slice unit, to which all sessions are added
4722 as scope units. We also added support for automatically
4723 adding an instance of user@.service for the user into the
4724 slice. Effectively logind will no longer create cgroup
4725 hierarchies on its own now, it will defer entirely to PID 1
4726 for this by means of scope, service and slice units. Since
4727 user sessions this way become entities managed by PID 1
4728 the output of "systemctl" is now a lot more comprehensive.
4729
4730 * A new mini-daemon "systemd-machined" has been added which
4731 may be used by virtualization managers to register local
4732 VMs/containers. nspawn has been updated accordingly, and
4733 libvirt will be updated shortly. machined will collect a bit
4734 of meta information about the VMs/containers, and assign
4735 them their own scope unit (see above). The collected
4736 meta-data is then made available via the "machinectl" tool,
4737 and exposed in "ps" and similar tools. machined/machinectl
4738 is compile-time optional.
4739
4740 * As discussed earlier, the low-level cgroup configuration
4741 options ControlGroup=, ControlGroupModify=,
4742 ControlGroupPersistent=, ControlGroupAttribute= have been
4743 removed. Please use high-level attribute settings instead as
4744 well as slice units.
4745
4746 * A new bus call SetUnitProperties() has been added to alter
4747 various runtime parameters of a unit. This is primarily
4748 useful to alter cgroup parameters dynamically in a nice way,
4749 but will be extended later on to make more properties
4750 modifiable at runtime. systemctl gained a new set-properties
4751 command that wraps this call.
4752
4753 * A new tool "systemd-run" has been added which can be used to
4754 run arbitrary command lines as transient services or scopes,
4755 while configuring a number of settings via the command
4756 line. This tool is currently very basic, however already
4757 very useful. We plan to extend this tool to even allow
4758 queuing of execution jobs with time triggers from the
4759 command line, similar in fashion to "at".
4760
4761 * nspawn will now inform the user explicitly that kernels with
4762 audit enabled break containers, and suggest the user to turn
4763 off audit.
4764
4765 * Support for detecting the IMA and AppArmor security
4766 frameworks with ConditionSecurity= has been added.
4767
4768 * journalctl gained a new "-k" switch for showing only kernel
1fda0ab5
ZJS
4769 messages, mimicking dmesg output; in addition to "--user"
4770 and "--system" switches for showing only user's own logs
4771 and system logs.
00aa832b
LP
4772
4773 * systemd-delta can now show information about drop-in
4774 snippets extending unit files.
4775
4776 * libsystemd-bus has been substantially updated but is still
4777 not available as public API.
4778
4779 * systemd will now look for the "debug" argument on the kernel
499b604b 4780 command line and enable debug logging, similar to what
00aa832b
LP
4781 "systemd.log_level=debug" already did before.
4782
4783 * "systemctl set-default", "systemctl get-default" has been
4784 added to configure the default.target symlink, which
4785 controls what to boot into by default.
4786
1fda0ab5
ZJS
4787 * "systemctl set-log-level" has been added as a convenient
4788 way to raise and lower systemd logging threshold.
4789
00aa832b
LP
4790 * "systemd-analyze plot" will now show the time the various
4791 generators needed for execution, as well as information
4792 about the unit file loading.
4793
00aa832b
LP
4794 * libsystemd-journal gained a new sd_journal_open_files() call
4795 for opening specific journal files. journactl also gained a
4796 new switch to expose this new functionality. Previously we
4797 only supported opening all files from a directory, or all
4798 files from the system, as opening individual files only is
4799 racy due to journal file rotation.
4800
4801 * systemd gained the new DefaultEnvironment= setting in
4802 /etc/systemd/system.conf to set environment variables for
4803 all services.
4804
4805 * If a privileged process logs a journal message with the
4806 OBJECT_PID= field set, then journald will automatically
4807 augment this with additional OBJECT_UID=, OBJECT_GID=,
4808 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
4809 system services want to log events about specific client
4810 processes. journactl/systemctl has been updated to make use
4811 of this information if all log messages regarding a specific
4812 unit is requested.
4813
4814 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
4815 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
4816 Reisner, David Coppa, David King, David Strauss, Eelco
4817 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
4818 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
4819 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
4820 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
4821 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
4822 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
4823 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
4824 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
4825 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
4826 Łukasz Stelmach, 장동준
4827
606c24e3
LP
4828CHANGES WITH 204:
4829
4830 * The Python bindings gained some minimal support for the APIs
4831 exposed by libsystemd-logind.
4832
4833 * ConditionSecurity= gained support for detecting SMACK. Since
4834 this condition already supports SELinux and AppArmor we only
4835 miss IMA for this. Patches welcome!
4836
4837 Contributions from: Karol Lewandowski, Lennart Poettering,
4838 Zbigniew Jędrzejewski-Szmek
4839
2f3fcf85
LP
4840CHANGES WITH 203:
4841
4842 * systemd-nspawn will now create /etc/resolv.conf if
4843 necessary, before bind-mounting the host's file onto it.
4844
4845 * systemd-nspawn will now store meta information about a
4846 container on the container's cgroup as extended attribute
4847 fields, including the root directory.
4848
4849 * The cgroup hierarchy has been reworked in many ways. All
4850 objects any of the components systemd creates in the cgroup
b82eed9a 4851 tree are now suffixed. More specifically, user sessions are
2f3fcf85
LP
4852 now placed in cgroups suffixed with ".session", users in
4853 cgroups suffixed with ".user", and nspawn containers in
4854 cgroups suffixed with ".nspawn". Furthermore, all cgroup
4855 names are now escaped in a simple scheme to avoid collision
4856 of userspace object names with kernel filenames. This work
4857 is preparation for making these objects relocatable in the
4858 cgroup tree, in order to allow easy resource partitioning of
4859 these objects without causing naming conflicts.
4860
4861 * systemctl list-dependencies gained the new switches
4862 --plain, --reverse, --after and --before.
4863
4864 * systemd-inhibit now shows the process name of processes that
4865 have taken an inhibitor lock.
4866
4867 * nss-myhostname will now also resolve "localhost"
4868 implicitly. This makes /etc/hosts an optional file and
4869 nicely handles that on IPv6 ::1 maps to both "localhost" and
4870 the local hostname.
4871
4872 * libsystemd-logind.so gained a new call
4873 sd_get_machine_names() to enumerate running containers and
4874 VMs (currently only supported by very new libvirt and
4875 nspawn). sd_login_monitor can now be used to watch
4876 VMs/containers coming and going.
4877
4878 * .include is not allowed recursively anymore, and only in
4879 unit files. Usually it is better to use drop-in snippets in
4880 .d/*.conf anyway, as introduced with systemd 198.
4881
4882 * systemd-analyze gained a new "critical-chain" command that
4883 determines the slowest chain of units run during system
4884 boot-up. It is very useful for tracking down where
4885 optimizing boot time is the most beneficial.
4886
4887 * systemd will no longer allow manipulating service paths in
4888 the name=systemd:/system cgroup tree using ControlGroup= in
4889 units. (But is still fine with it in all other dirs.)
4890
4891 * There's a new systemd-nspawn@.service service file that may
4892 be used to easily run nspawn containers as system
4893 services. With the container's root directory in
4894 /var/lib/container/foobar it is now sufficient to run
4895 "systemctl start systemd-nspawn@foobar.service" to boot it.
4896
4897 * systemd-cgls gained a new parameter "--machine" to list only
4898 the processes within a certain container.
4899
4900 * ConditionSecurity= now can check for "apparmor". We still
4901 are lacking checks for SMACK and IMA for this condition
4902 check though. Patches welcome!
4903
4904 * A new configuration file /etc/systemd/sleep.conf has been
4905 added that may be used to configure which kernel operation
4906 systemd is supposed to execute when "suspend", "hibernate"
4907 or "hybrid-sleep" is requested. This makes the new kernel
4908 "freeze" state accessible to the user.
4909
4910 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
4911 the passed argument if applicable.
4912
4913 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
4914 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
4915 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
4916 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
4917 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
4918 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
4919 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
4920 Jędrzejewski-Szmek
4921
ef3b5246
LP
4922CHANGES WITH 202:
4923
4924 * The output of 'systemctl list-jobs' got some polishing. The
4925 '--type=' argument may now be passed more than once. A new
4926 command 'systemctl list-sockets' has been added which shows
4927 a list of kernel sockets systemd is listening on with the
4928 socket units they belong to, plus the units these socket
4929 units activate.
4930
4931 * The experimental libsystemd-bus library got substantial
4932 updates to work in conjunction with the (also experimental)
4933 kdbus kernel project. It works well enough to exchange
4934 messages with some sophistication. Note that kdbus is not
4935 ready yet, and the library is mostly an elaborate test case
4936 for now, and not installable.
4937
4938 * systemd gained a new unit 'systemd-static-nodes.service'
4939 that generates static device nodes earlier during boot, and
4940 can run in conjunction with udev.
4941
4942 * libsystemd-login gained a new call sd_pid_get_user_unit()
4943 to retrieve the user systemd unit a process is running
4944 in. This is useful for systems where systemd is used as
4945 session manager.
4946
4947 * systemd-nspawn now places all containers in the new /machine
4948 top-level cgroup directory in the name=systemd
4949 hierarchy. libvirt will soon do the same, so that we get a
4950 uniform separation of /system, /user and /machine for system
4951 services, user processes and containers/virtual
4952 machines. This new cgroup hierarchy is also useful to stick
4953 stable names to specific container instances, which can be
7c04ad2d 4954 recognized later this way (this name may be controlled
ef3b5246
LP
4955 via systemd-nspawn's new -M switch). libsystemd-login also
4956 gained a new call sd_pid_get_machine_name() to retrieve the
4957 name of the container/VM a specific process belongs to.
4958
4959 * bootchart can now store its data in the journal.
4960
4961 * libsystemd-journal gained a new call
4962 sd_journal_add_conjunction() for AND expressions to the
4963 matching logic. This can be used to express more complex
4964 logical expressions.
4965
4966 * journactl can now take multiple --unit= and --user-unit=
4967 switches.
4968
4969 * The cryptsetup logic now understands the "luks.key=" kernel
4970 command line switch for specifying a file to read the
7c04ad2d 4971 decryption key from. Also, if a configured key file is not
ef3b5246
LP
4972 found the tool will now automatically fall back to prompting
4973 the user.
4974
cbeabcfb
ZJS
4975 * Python systemd.journal module was updated to wrap recently
4976 added functions from libsystemd-journal. The interface was
4977 changed to bring the low level interface in s.j._Reader
4978 closer to the C API, and the high level interface in
4979 s.j.Reader was updated to wrap and convert all data about
4980 an entry.
4981
ef3b5246
LP
4982 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
4983 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
4984 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
4985 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
4986 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
4987 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
4988
d3a86981
LP
4989CHANGES WITH 201:
4990
4991 * journalctl --update-catalog now understands a new --root=
4992 option to operate on catalogs found in a different root
4993 directory.
4994
4995 * During shutdown after systemd has terminated all running
4996 services a final killing loop kills all remaining left-over
4997 processes. We will now print the name of these processes
4998 when we send SIGKILL to them, since this usually indicates a
4999 problem.
5000
5001 * If /etc/crypttab refers to password files stored on
5002 configured mount points automatic dependencies will now be
5003 generated to ensure the specific mount is established first
5004 before the key file is attempted to be read.
5005
5006 * 'systemctl status' will now show information about the
5007 network sockets a socket unit is listening on.
5008
5009 * 'systemctl status' will also shown information about any
5010 drop-in configuration file for units. (Drop-In configuration
5011 files in this context are files such as
5012 /etc/systemd/systemd/foobar.service.d/*.conf)
5013
5014 * systemd-cgtop now optionally shows summed up CPU times of
5015 cgroups. Press '%' while running cgtop to switch between
5016 percentage and absolute mode. This is useful to determine
5017 which cgroups use up the most CPU time over the entire
5018 runtime of the system. systemd-cgtop has also been updated
5019 to be 'pipeable' for processing with further shell tools.
5020
5021 * 'hostnamectl set-hostname' will now allow setting of FQDN
5022 hostnames.
5023
5024 * The formatting and parsing of time span values has been
5025 changed. The parser now understands fractional expressions
5026 such as "5.5h". The formatter will now output fractional
5027 expressions for all time spans under 1min, i.e. "5.123456s"
5028 rather than "5s 123ms 456us". For time spans under 1s
5029 millisecond values are shown, for those under 1ms
5030 microsecond values are shown. This should greatly improve
5031 all time-related output of systemd.
5032
5033 * libsystemd-login and libsystemd-journal gained new
5034 functions for querying the poll() events mask and poll()
5035 timeout value for integration into arbitrary event
5036 loops.
5037
5038 * localectl gained the ability to list available X11 keymaps
5039 (models, layouts, variants, options).
5040
5041 * 'systemd-analyze dot' gained the ability to filter for
5042 specific units via shell-style globs, to create smaller,
d28315e4 5043 more useful graphs. I.e. it is now possible to create simple
d3a86981
LP
5044 graphs of all the dependencies between only target units, or
5045 of all units that Avahi has dependencies with.
5046
5047 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
5048 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
5049 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
5050 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
5051 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
5052 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
5053 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
5054
9ca3c17f
LP
5055CHANGES WITH 200:
5056
5057 * The boot-time readahead implementation for rotating media
5058 will now read the read-ahead data in multiple passes which
5059 consist of all read requests made in equidistant time
5060 intervals. This means instead of strictly reading read-ahead
5061 data in its physical order on disk we now try to find a
5062 middle ground between physical and access time order.
5063
5064 * /etc/os-release files gained a new BUILD_ID= field for usage
5065 on operating systems that provide continuous builds of OS
5066 images.
5067
5068 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
5069 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
5070 William Douglas, Zbigniew Jędrzejewski-Szmek
5071
35911459
LP
5072CHANGES WITH 199:
5073
5074 * systemd-python gained an API exposing libsystemd-daemon.
5075
5076 * The SMACK setup logic gained support for uploading CIPSO
5077 security policy.
5078
5079 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
5080 ReadOnlyDirectories= and InaccessibleDirectories= has
5081 changed. The private /tmp and /var/tmp directories are now
5082 shared by all processes of a service (which means
5083 ExecStartPre= may now leave data in /tmp that ExecStart= of
5084 the same service can still access). When a service is
5085 stopped its temporary directories are immediately deleted
a87197f5 5086 (normal clean-up with tmpfiles is still done in addition to
35911459
LP
5087 this though).
5088
5089 * By default, systemd will now set a couple of sysctl
5090 variables in the kernel: the safe sysrq options are turned
5091 on, IP route verification is turned on, and source routing
5092 disabled. The recently added hardlink and softlink
5093 protection of the kernel is turned on. These settings should
5094 be reasonably safe, and good defaults for all new systems.
5095
5096 * The predictable network naming logic may now be turned off
a87197f5 5097 with a new kernel command line switch: net.ifnames=0.
35911459
LP
5098
5099 * A new libsystemd-bus module has been added that implements a
5100 pretty complete D-Bus client library. For details see:
5101
5102 http://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
5103
c20d8298 5104 * journald will now explicitly flush the journal files to disk
a87197f5
ZJS
5105 at the latest 5min after each write. The file will then also
5106 be marked offline until the next write. This should increase
5107 reliability in case of a crash. The synchronization delay
5108 can be configured via SyncIntervalSec= in journald.conf.
35911459
LP
5109
5110 * There's a new remote-fs-setup.target unit that can be used
5111 to pull in specific services when at least one remote file
5112 system is to be mounted.
5113
5114 * There are new targets timers.target and paths.target as
5115 canonical targets to pull user timer and path units in
5116 from. This complements sockets.target with a similar
5117 purpose for socket units.
5118
6a7d3d68
LP
5119 * libudev gained a new call udev_device_set_attribute_value()
5120 to set sysfs attributes of a device.
5121
a87197f5
ZJS
5122 * The udev daemon now sets the default number of worker
5123 processes executed in parallel based on the number of available
c20d8298 5124 CPUs instead of the amount of available RAM. This is supposed
ab06eef8 5125 to provide a more reliable default and limit a too aggressive
ce830873 5126 parallelism for setups with 1000s of devices connected.
c20d8298 5127
35911459
LP
5128 Contributions from: Auke Kok, Colin Walters, Cristian
5129 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
5130 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
5131 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
5132 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
5133 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
5134 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
5135 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
5136 Zbigniew Jędrzejewski-Szmek
5137
85d68397
LP
5138CHANGES WITH 198:
5139
5140 * Configuration of unit files may now be extended via drop-in
5141 files without having to edit/override the unit files
5142 themselves. More specifically, if the administrator wants to
5143 change one value for a service file foobar.service he can
5144 now do so by dropping in a configuration snippet into
ad88e758 5145 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
85d68397
LP
5146 will load all these snippets and apply them on top of the
5147 main unit configuration file, possibly extending or
5148 overriding its settings. Using these drop-in snippets is
40e21da8
KS
5149 generally nicer than the two earlier options for changing
5150 unit files locally: copying the files from
85d68397
LP
5151 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
5152 them there; or creating a new file in /etc/systemd/system/
5153 that incorporates the original one via ".include". Drop-in
5154 snippets into these .d/ directories can be placed in any
fd868975 5155 directory systemd looks for units in, and the usual
85d68397
LP
5156 overriding semantics between /usr/lib, /etc and /run apply
5157 for them too.
5158
5159 * Most unit file settings which take lists of items can now be
6aa8d43a 5160 reset by assigning the empty string to them. For example,
85d68397
LP
5161 normally, settings such as Environment=FOO=BAR append a new
5162 environment variable assignment to the environment block,
5163 each time they are used. By assigning Environment= the empty
5164 string the environment block can be reset to empty. This is
5165 particularly useful with the .d/*.conf drop-in snippets
156f7d09
KS
5166 mentioned above, since this adds the ability to reset list
5167 settings from vendor unit files via these drop-ins.
85d68397
LP
5168
5169 * systemctl gained a new "list-dependencies" command for
5170 listing the dependencies of a unit recursively.
5171
40e21da8 5172 * Inhibitors are now honored and listed by "systemctl
85d68397
LP
5173 suspend", "systemctl poweroff" (and similar) too, not only
5174 GNOME. These commands will also list active sessions by
5175 other users.
5176
5177 * Resource limits (as exposed by the various control group
5178 controllers) can now be controlled dynamically at runtime
5179 for all units. More specifically, you can now use a command
5180 like "systemctl set-cgroup-attr foobar.service cpu.shares
5181 2000" to alter the CPU shares a specific service gets. These
6aa8d43a 5182 settings are stored persistently on disk, and thus allow the
85d68397
LP
5183 administrator to easily adjust the resource usage of
5184 services with a few simple commands. This dynamic resource
6aa8d43a 5185 management logic is also available to other programs via the
85d68397
LP
5186 bus. Almost any kernel cgroup attribute and controller is
5187 supported.
5188
5189 * systemd-vconsole-setup will now copy all font settings to
6aa8d43a
LP
5190 all allocated VTs, where it previously applied them only to
5191 the foreground VT.
85d68397
LP
5192
5193 * libsystemd-login gained the new sd_session_get_tty() API
5194 call.
5195
6aa8d43a
LP
5196 * This release drops support for a few legacy or
5197 distribution-specific LSB facility names when parsing init
5198 scripts: $x-display-manager, $mail-transfer-agent,
85d68397
LP
5199 $mail-transport-agent, $mail-transfer-agent, $smtp,
5200 $null. Also, the mail-transfer-agent.target unit backing
5201 this has been removed. Distributions which want to retain
6aa8d43a
LP
5202 compatibility with this should carry the burden for
5203 supporting this themselves and patch support for these back
5204 in, if they really need to. Also, the facilities $syslog and
5205 $local_fs are now ignored, since systemd does not support
5206 early-boot LSB init scripts anymore, and these facilities
5207 are implied anyway for normal services. syslog.target has
5208 also been removed.
85d68397 5209
40e21da8 5210 * There are new bus calls on PID1's Manager object for
6aa8d43a 5211 cancelling jobs, and removing snapshot units. Previously,
85d68397
LP
5212 both calls were only available on the Job and Snapshot
5213 objects themselves.
5214
5215 * systemd-journal-gatewayd gained SSL support.
5216
5217 * The various "environment" files, such as /etc/locale.conf
5218 now support continuation lines with a backslash ("\") as
499b604b 5219 last character in the line, similarly in style (but different)
85d68397
LP
5220 to how this is supported in shells.
5221
5222 * For normal user processes the _SYSTEMD_USER_UNIT= field is
5223 now implicitly appended to every log entry logged. systemctl
5224 has been updated to filter by this field when operating on a
5225 user systemd instance.
5226
5227 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
5228 CAP_AUDIT_CONTROL capabilities to the capabilities set for
5229 the container. This makes it easier to boot unmodified
5230 Fedora systems in a container, which however still requires
5231 audit=0 to be passed on the kernel command line. Auditing in
5232 kernel and userspace is unfortunately still too broken in
5233 context of containers, hence we recommend compiling it out
5234 of the kernel or using audit=0. Hopefully this will be fixed
5235 one day for good in the kernel.
5236
5237 * nspawn gained the new --bind= and --bind-ro= parameters to
5238 bind mount specific directories from the host into the
5239 container.
5240
40e21da8 5241 * nspawn will now mount its own devpts file system instance
6aa8d43a 5242 into the container, in order not to leak pty devices from
85d68397
LP
5243 the host into the container.
5244
5245 * systemd will now read the firmware boot time performance
6aa8d43a
LP
5246 information from the EFI variables, if the used boot loader
5247 supports this, and takes it into account for boot performance
5248 analysis via "systemd-analyze". This is currently supported
5249 only in conjunction with Gummiboot, but could be supported
5250 by other boot loaders too. For details see:
85d68397
LP
5251
5252 http://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
5253
5254 * A new generator has been added that automatically mounts the
5255 EFI System Partition (ESP) to /boot, if that directory
6aa8d43a
LP
5256 exists, is empty, and no other file system has been
5257 configured to be mounted there.
85d68397
LP
5258
5259 * logind will now send out PrepareForSleep(false) out
5260 unconditionally, after coming back from suspend. This may be
5261 used by applications as asynchronous notification for
5262 system resume events.
5263
5264 * "systemctl unlock-sessions" has been added, that allows
5265 unlocking the screens of all user sessions at once, similar
499b604b 5266 to how "systemctl lock-sessions" already locked all users
40e21da8 5267 sessions. This is backed by a new D-Bus call UnlockSessions().
85d68397
LP
5268
5269 * "loginctl seat-status" will now show the master device of a
5270 seat. (i.e. the device of a seat that needs to be around for
5271 the seat to be considered available, usually the graphics
5272 card).
5273
5274 * tmpfiles gained a new "X" line type, that allows
5275 configuration of files and directories (with wildcards) that
5276 shall be excluded from automatic cleanup ("aging").
5277
bf933560
KS
5278 * udev default rules set the device node permissions now only
5279 at "add" events, and do not change them any longer with a
5280 later "change" event.
85d68397
LP
5281
5282 * The log messages for lid events and power/sleep keypresses
5283 now carry a message ID.
5284
5285 * We now have a substantially larger unit test suite, but this
5286 continues to be work in progress.
5287
5288 * udevadm hwdb gained a new --root= parameter to change the
5289 root directory to operate relative to.
5290
40e21da8
KS
5291 * logind will now issue a background sync() request to the kernel
5292 early at shutdown, so that dirty buffers are flushed to disk early
85d68397
LP
5293 instead of at the last moment, in order to optimize shutdown
5294 times a little.
5295
5296 * A new bootctl tool has been added that is an interface for
5297 certain boot loader operations. This is currently a preview
5298 and is likely to be extended into a small mechanism daemon
5299 like timedated, localed, hostnamed, and can be used by
5300 graphical UIs to enumerate available boot options, and
5301 request boot into firmware operations.
5302
5303 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
5304 the rest of the package. It also has been updated to work
5305 correctly in initrds.
5306
5307 * Policykit previously has been runtime optional, and is now
5308 also compile time optional via a configure switch.
5309
5310 * systemd-analyze has been reimplemented in C. Also "systemctl
5311 dot" has moved into systemd-analyze.
5312
5313 * "systemctl status" with no further parameters will now print
5314 the status of all active or failed units.
5315
5316 * Operations such as "systemctl start" can now be executed
5317 with a new mode "--irreversible" which may be used to queue
5318 operations that cannot accidentally be reversed by a later
6aa8d43a 5319 job queuing. This is by default used to make shutdown
85d68397
LP
5320 requests more robust.
5321
5322 * The Python API of systemd now gained a new module for
5323 reading journal files.
5324
5325 * A new tool kernel-install has been added that can install
5326 kernel images according to the Boot Loader Specification:
5327
5328 http://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
5329
5330 * Boot time console output has been improved to provide
6aa8d43a 5331 animated boot time output for hanging jobs.
85d68397
LP
5332
5333 * A new tool systemd-activate has been added which can be used
5334 to test socket activation with, directly from the command
5335 line. This should make it much easier to test and debug
5336 socket activation in daemons.
5337
5338 * journalctl gained a new "--reverse" (or -r) option to show
5339 journal output in reverse order (i.e. newest line first).
5340
43447fb7
LP
5341 * journalctl gained a new "--pager-end" (or -e) option to jump
5342 to immediately jump to the end of the journal in the
5343 pager. This is only supported in conjunction with "less".
5344
85d68397 5345 * journalctl gained a new "--user-unit=" option, that works
499b604b 5346 similarly to "--unit=" but filters for user units rather than
85d68397
LP
5347 system units.
5348
5349 * A number of unit files to ease adoption of systemd in
5350 initrds has been added. This moves some minimal logic from
5351 the various initrd implementations into systemd proper.
5352
5353 * The journal files are now owned by a new group
5354 "systemd-journal", which exists specifically to allow access
5355 to the journal, and nothing else. Previously, we used the
6aa8d43a 5356 "adm" group for that, which however possibly covers more
85d68397
LP
5357 than just journal/log file access. This new group is now
5358 already used by systemd-journal-gatewayd to ensure this
5359 daemon gets access to the journal files and as little else
5360 as possible. Note that "make install" will also set FS ACLs
5361 up for /var/log/journal to give "adm" and "wheel" read
5362 access to it, in addition to "systemd-journal" which owns
5363 the journal files. We recommend that packaging scripts also
6aa8d43a 5364 add read access to "adm" + "wheel" to /var/log/journal, and
85d68397
LP
5365 all existing/future journal files. To normal users and
5366 administrators little changes, however packagers need to
5367 ensure to create the "systemd-journal" system group at
5368 package installation time.
5369
5370 * The systemd-journal-gatewayd now runs as unprivileged user
5371 systemd-journal-gateway:systemd-journal-gateway. Packaging
5372 scripts need to create these system user/group at
5373 installation time.
5374
5375 * timedated now exposes a new boolean property CanNTP that
5376 indicates whether a local NTP service is available or not.
5377
5378 * systemd-detect-virt will now also detect xen PVs
5379
40e21da8
KS
5380 * The pstore file system is now mounted by default, if it is
5381 available.
85d68397 5382
1aed4590
LP
5383 * In addition to the SELinux and IMA policies we will now also
5384 load SMACK policies at early boot.
5385
85d68397
LP
5386 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
5387 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
5388 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
5389 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
5390 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
5391 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
5392 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
5393 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
5394 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
5395 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
5396 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
5397 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
5398 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
5399 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
5400
8ad26859
LP
5401CHANGES WITH 197:
5402
5403 * Timer units now support calendar time events in addition to
5404 monotonic time events. That means you can now trigger a unit
5405 based on a calendar time specification such as "Thu,Fri
5406 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
5407 or fifth day of any month of the year 2013, given that it is
5408 a thursday or friday. This brings timer event support
5409 considerably closer to cron's capabilities. For details on
5410 the supported calendar time specification language see
5411 systemd.time(7).
5412
5413 * udev now supports a number of different naming policies for
5414 network interfaces for predictable names, and a combination
5415 of these policies is now the default. Please see this wiki
5416 document for details:
5417
5418 http://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
5419
5420 * Auke Kok's bootchart implementation has been added to the
d28315e4
JE
5421 systemd tree. It is an optional component that can graph the
5422 boot in quite some detail. It is one of the best bootchart
8ad26859
LP
5423 implementations around and minimal in its code and
5424 dependencies.
5425
5426 * nss-myhostname has been integrated into the systemd source
5427 tree. nss-myhostname guarantees that the local hostname
5428 always stays resolvable via NSS. It has been a weak
5429 requirement of systemd-hostnamed since a long time, and
5430 since its code is actually trivial we decided to just
5431 include it in systemd's source tree. It can be turned off
5432 with a configure switch.
5433
5434 * The read-ahead logic is now capable of properly detecting
5435 whether a btrfs file system is on SSD or rotating media, in
5436 order to optimize the read-ahead scheme. Previously, it was
5437 only capable of detecting this on traditional file systems
5438 such as ext4.
5439
5440 * In udev, additional device properties are now read from the
5441 IAB in addition to the OUI database. Also, Bluetooth company
5442 identities are attached to the devices as well.
5443
5444 * In service files %U may be used as specifier that is
5445 replaced by the configured user name of the service.
5446
5447 * nspawn may now be invoked without a controlling TTY. This
5448 makes it suitable for invocation as its own service. This
5449 may be used to set up a simple containerized server system
5450 using only core OS tools.
5451
5452 * systemd and nspawn can now accept socket file descriptors
5453 when they are started for socket activation. This enables
5454 implementation of socket activated nspawn
5455 containers. i.e. think about autospawning an entire OS image
5456 when the first SSH or HTTP connection is received. We expect
5457 that similar functionality will also be added to libvirt-lxc
5458 eventually.
5459
5460 * journalctl will now suppress ANSI color codes when
5461 presenting log data.
5462
5463 * systemctl will no longer show control group information for
ce830873 5464 a unit if the control group is empty anyway.
8ad26859
LP
5465
5466 * logind can now automatically suspend/hibernate/shutdown the
5467 system on idle.
5468
5469 * /etc/machine-info and hostnamed now also expose the chassis
5470 type of the system. This can be used to determine whether
5471 the local system is a laptop, desktop, handset or
5472 tablet. This information may either be configured by the
5473 user/vendor or is automatically determined from ACPI and DMI
5474 information if possible.
5475
5476 * A number of PolicyKit actions are now bound together with
5477 "imply" rules. This should simplify creating UIs because
5478 many actions will now authenticate similar ones as well.
5479
5480 * Unit files learnt a new condition ConditionACPower= which
5481 may be used to conditionalize a unit depending on whether an
5482 AC power source is connected or not, of whether the system
5483 is running on battery power.
5484
5485 * systemctl gained a new "is-failed" verb that may be used in
5486 shell scripts and suchlike to check whether a specific unit
5487 is in the "failed" state.
5488
5489 * The EnvironmentFile= setting in unit files now supports file
5490 globbing, and can hence be used to easily read a number of
5491 environment files at once.
5492
5493 * systemd will no longer detect and recognize specific
5494 distributions. All distribution-specific #ifdeffery has been
5495 removed, systemd is now fully generic and
5496 distribution-agnostic. Effectively, not too much is lost as
5497 a lot of the code is still accessible via explicit configure
5498 switches. However, support for some distribution specific
5499 legacy configuration file formats has been dropped. We
5500 recommend distributions to simply adopt the configuration
5501 files everybody else uses now and convert the old
5502 configuration from packaging scripts. Most distributions
5503 already did that. If that's not possible or desirable,
5504 distributions are welcome to forward port the specific
5505 pieces of code locally from the git history.
5506
5507 * When logging a message about a unit systemd will now always
5508 log the unit name in the message meta data.
5509
5510 * localectl will now also discover system locale data that is
5511 not stored in locale archives, but directly unpacked.
5512
5513 * logind will no longer unconditionally use framebuffer
5514 devices as seat masters, i.e. as devices that are required
5515 to be existing before a seat is considered preset. Instead,
5516 it will now look for all devices that are tagged as
b938cb90
JE
5517 "seat-master" in udev. By default, framebuffer devices will
5518 be marked as such, but depending on local systems, other
8ad26859
LP
5519 devices might be marked as well. This may be used to
5520 integrate graphics cards using closed source drivers (such
5521 as NVidia ones) more nicely into logind. Note however, that
5522 we recommend using the open source NVidia drivers instead,
5523 and no udev rules for the closed-source drivers will be
5524 shipped from us upstream.
5525
5526 Contributions from: Adam Williamson, Alessandro Crismani, Auke
5527 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
5528 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
5529 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
5530 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
5531 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
5532 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
5533 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
5534 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
5535 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
5536 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
5537 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
5538 Jędrzejewski-Szmek
5539
0428ddb7
LP
5540CHANGES WITH 196:
5541
5542 * udev gained support for loading additional device properties
5543 from an indexed database that is keyed by vendor/product IDs
5544 and similar device identifiers. For the beginning this
5545 "hwdb" is populated with data from the well-known PCI and
5546 USB database, but also includes PNP, ACPI and OID data. In
5547 the longer run this indexed database shall grow into
5548 becoming the one central database for non-essential
5549 userspace device metadata. Previously, data from the PCI/USB
96ec33c0 5550 database was only attached to select devices, since the
0428ddb7 5551 lookup was a relatively expensive operation due to O(n) time
96ec33c0
LP
5552 complexity (with n being the number of entries in the
5553 database). Since this is now O(1), we decided to add in this
5554 data for all devices where this is available, by
0428ddb7
LP
5555 default. Note that the indexed database needs to be rebuilt
5556 when new data files are installed. To achieve this you need
5557 to update your packaging scripts to invoke "udevadm hwdb
5558 --update" after installation of hwdb data files. For
5559 RPM-based distributions we introduced the new
5560 %udev_hwdb_update macro for this purpose.
5561
5562 * The Journal gained support for the "Message Catalog", an
5563 indexed database to link up additional information with
5564 journal entries. For further details please check:
5565
5566 http://www.freedesktop.org/wiki/Software/systemd/catalog
5567
5568 The indexed message catalog database also needs to be
5569 rebuilt after installation of message catalog files. Use
5570 "journalctl --update-catalog" for this. For RPM-based
5571 distributions we introduced the %journal_catalog_update
5572 macro for this purpose.
5573
5574 * The Python Journal bindings gained support for the standard
5575 Python logging framework.
5576
5577 * The Journal API gained new functions for checking whether
5578 the underlying file system of a journal file is capable of
5579 properly reporting file change notifications, or whether
5580 applications that want to reflect journal changes "live"
ab06eef8 5581 need to recheck journal files continuously in appropriate
0428ddb7
LP
5582 time intervals.
5583
5584 * It is now possible to set the "age" field for tmpfiles
5585 entries to 0, indicating that files matching this entry
5586 shall always be removed when the directories are cleaned up.
5587
5588 * coredumpctl gained a new "gdb" verb which invokes gdb
5589 right-away on the selected coredump.
5590
5591 * There's now support for "hybrid sleep" on kernels that
5592 support this, in addition to "suspend" and "hibernate". Use
5593 "systemctl hybrid-sleep" to make use of this.
5594
5595 * logind's HandleSuspendKey= setting (and related settings)
5596 now gained support for a new "lock" setting to simply
5597 request the screen lock on all local sessions, instead of
5598 actually executing a suspend or hibernation.
5599
5600 * systemd will now mount the EFI variables file system by
5601 default.
5602
5603 * Socket units now gained support for configuration of the
5604 SMACK security label.
5605
5606 * timedatectl will now output the time of the last and next
5607 daylight saving change.
5608
5609 * We dropped support for various legacy and distro-specific
5610 concepts, such as insserv, early-boot SysV services
5611 (i.e. those for non-standard runlevels such as 'b' or 'S')
5612 or ArchLinux /etc/rc.conf support. We recommend the
5613 distributions who still need support this to either continue
5614 to maintain the necessary patches downstream, or find a
5615 different solution. (Talk to us if you have questions!)
5616
5617 * Various systemd components will now bypass PolicyKit checks
5618 for root and otherwise handle properly if PolicyKit is not
5619 found to be around. This should fix most issues for
5620 PolicyKit-less systems. Quite frankly this should have been
5621 this way since day one. It is absolutely our intention to
5622 make systemd work fine on PolicyKit-less systems, and we
d28315e4 5623 consider it a bug if something does not work as it should if
0428ddb7
LP
5624 PolicyKit is not around.
5625
5626 * For embedded systems it is now possible to build udev and
5627 systemd without blkid and/or kmod support.
5628
5629 * "systemctl switch-root" is now capable of switching root
5630 more than once. I.e. in addition to transitions from the
5631 initrd to the host OS it is now possible to transition to
5632 further OS images from the host. This is useful to implement
5633 offline updating tools.
5634
5635 * Various other additions have been made to the RPM macros
5636 shipped with systemd. Use %udev_rules_update() after
5637 installing new udev rules files. %_udevhwdbdir,
5638 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
5639 %_sysctldir are now available which resolve to the right
5640 directories for packages to place various data files in.
5641
5642 * journalctl gained the new --full switch (in addition to
5643 --all, to disable ellipsation for long messages.
5644
5645 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
5646 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
5647 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
5648 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
5649 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
5650 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
5651 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
5652 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
5653 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
5654
139ee8cc
LP
5655CHANGES WITH 195:
5656
6827101a 5657 * journalctl gained new --since= and --until= switches to
139ee8cc
LP
5658 filter by time. It also now supports nice filtering for
5659 units via --unit=/-u.
5660
6827101a 5661 * Type=oneshot services may use ExecReload= and do the
139ee8cc
LP
5662 right thing.
5663
5664 * The journal daemon now supports time-based rotation and
5665 vacuuming, in addition to the usual disk-space based
5666 rotation.
5667
5668 * The journal will now index the available field values for
5669 each field name. This enables clients to show pretty drop
5670 downs of available match values when filtering. The bash
5671 completion of journalctl has been updated
5672 accordingly. journalctl gained a new switch -F to list all
5673 values a certain field takes in the journal database.
5674
5675 * More service events are now written as structured messages
5676 to the journal, and made recognizable via message IDs.
5677
5678 * The timedated, localed and hostnamed mini-services which
5679 previously only provided support for changing time, locale
5680 and hostname settings from graphical DEs such as GNOME now
5681 also have a minimal (but very useful) text-based client
5682 utility each. This is probably the nicest way to changing
5683 these settings from the command line now, especially since
5684 it lists available options and is fully integrated with bash
5685 completion.
5686
5687 * There's now a new tool "systemd-coredumpctl" to list and
5688 extract coredumps from the journal.
5689
5690 * We now install a README each in /var/log/ and
5691 /etc/rc.d/init.d explaining where the system logs and init
5692 scripts went. This hopefully should help folks who go to
5693 that dirs and look into the otherwise now empty void and
5694 scratch their heads.
5695
5696 * When user-services are invoked (by systemd --user) the
5697 $MANAGERPID env var is set to the PID of systemd.
5698
5699 * SIGRTMIN+24 when sent to a --user instance will now result
5700 in immediate termination of systemd.
5701
5702 * gatewayd received numerous feature additions such as a
5703 "follow" mode, for live syncing and filtering.
5704
5705 * browse.html now allows filtering and showing detailed
5706 information on specific entries. Keyboard navigation and
5707 mouse screen support has been added.
5708
5709 * gatewayd/journalctl now supports HTML5/JSON
5710 Server-Sent-Events as output.
5711
1cb88f2c 5712 * The SysV init script compatibility logic will now
139ee8cc
LP
5713 heuristically determine whether a script supports the
5714 "reload" verb, and only then make this available as
5715 "systemctl reload".
5716
15f47220 5717 * "systemctl status --follow" has been removed, use "journalctl
139ee8cc
LP
5718 -u" instead.
5719
5720 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
5721 have been removed since they are hardly useful to be
5722 configured.
5723
5724 * And I'd like to take the opportunity to specifically mention
5725 Zbigniew for his great contributions. Zbigniew, you rock!
5726
5727 Contributions from: Andrew Eikum, Christian Hesse, Colin
5728 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
4d92e078
LP
5729 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
5730 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
5731 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
5732 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
5733 Jędrzejewski-Szmek, Сковорода Никита Андреевич
139ee8cc 5734
f9b55720
LP
5735CHANGES WITH 194:
5736
5737 * If /etc/vconsole.conf is non-existent or empty we will no
5738 longer load any console font or key map at boot by
5739 default. Instead the kernel defaults will be left
5740 intact. This is definitely the right thing to do, as no
5741 configuration should mean no configuration, and hard-coding
5742 font names that are different on all archs is probably a bad
5743 idea. Also, the kernel default key map and font should be
5744 good enough for most cases anyway, and mostly identical to
5745 the userspace fonts/key maps we previously overloaded them
5746 with. If distributions want to continue to default to a
5747 non-kernel font or key map they should ship a default
5748 /etc/vconsole.conf with the appropriate contents.
5749
5750 Contributions from: Colin Walters, Daniel J Walsh, Dave
5751 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
5752 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
5753
597c52cf
LP
5754CHANGES WITH 193:
5755
5756 * journalctl gained a new --cursor= switch to show entries
5757 starting from the specified location in the journal.
5758
5759 * We now enforce a size limit on journal entry fields exported
5760 with "-o json" in journalctl. Fields larger than 4K will be
5761 assigned null. This can be turned off with --all.
5762
5763 * An (optional) journal gateway daemon is now available as
5764 "systemd-journal-gatewayd.service". This service provides
5765 access to the journal via HTTP and JSON. This functionality
5766 will be used to implement live log synchronization in both
5767 pull and push modes, but has various other users too, such
5768 as easy log access for debugging of embedded devices. Right
5769 now it is already useful to retrieve the journal via HTTP:
5770
5771 # systemctl start systemd-journal-gatewayd.service
5772 # wget http://localhost:19531/entries
5773
5774 This will download the journal contents in a
5775 /var/log/messages compatible format. The same as JSON:
5776
5777 # curl -H"Accept: application/json" http://localhost:19531/entries
5778
5779 This service is also accessible via a web browser where a
5780 single static HTML5 app is served that uses the JSON logic
5781 to enable the user to do some basic browsing of the
5782 journal. This will be extended later on. Here's an example
5783 screenshot of this app in its current state:
5784
5785 http://0pointer.de/public/journal-gatewayd
5786
5787 Contributions from: Kay Sievers, Lennart Poettering, Robert
5788 Milasan, Tom Gundersen
5789
075d4ecb
LP
5790CHANGES WITH 192:
5791
5792 * The bash completion logic is now available for journalctl
5793 too.
5794
d28315e4 5795 * We do not mount the "cpuset" controller anymore together with
075d4ecb
LP
5796 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
5797 started if no parameters are assigned to it. "cpuset" hence
61233823 5798 broke code that assumed it could create "cpu" groups and
075d4ecb
LP
5799 just start them.
5800
5801 * journalctl -f will now subscribe to terminal size changes,
5802 and line break accordingly.
5803
597c52cf
LP
5804 Contributions from: Dave Reisner, Kay Sievers, Lennart
5805 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
075d4ecb 5806
b6a86739
LP
5807CHANGES WITH 191:
5808
5809 * nspawn will now create a symlink /etc/localtime in the
5810 container environment, copying the host's timezone
5811 setting. Previously this has been done via a bind mount, but
5812 since symlinks cannot be bind mounted this has now been
5813 changed to create/update the appropriate symlink.
5814
5815 * journalctl -n's line number argument is now optional, and
5816 will default to 10 if omitted.
5817
5818 * journald will now log the maximum size the journal files may
5819 take up on disk. This is particularly useful if the default
5820 built-in logic of determining this parameter from the file
5821 system size is used. Use "systemctl status
6563b535 5822 systemd-journald.service" to see this information.
b6a86739
LP
5823
5824 * The multi-seat X wrapper tool has been stripped down. As X
5825 is now capable of enumerating graphics devices via udev in a
5826 seat-aware way the wrapper is not strictly necessary
5827 anymore. A stripped down temporary stop-gap is still shipped
5828 until the upstream display managers have been updated to
5829 fully support the new X logic. Expect this wrapper to be
6563b535 5830 removed entirely in one of the next releases.
b6a86739
LP
5831
5832 * HandleSleepKey= in logind.conf has been split up into
5833 HandleSuspendKey= and HandleHibernateKey=. The old setting
6563b535 5834 is not available anymore. X11 and the kernel are
45afd519 5835 distinguishing between these keys and we should too. This
b6a86739
LP
5836 also means the inhibition lock for these keys has been split
5837 into two.
5838
597c52cf
LP
5839 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
5840 Poettering, Lukas Nykryn, Václav Pavlín
b6a86739 5841
0c11f949
LP
5842CHANGES WITH 190:
5843
d28315e4 5844 * Whenever a unit changes state we will now log this to the
0c11f949
LP
5845 journal and show along the unit's own log output in
5846 "systemctl status".
5847
5848 * ConditionPathIsMountPoint= can now properly detect bind
5849 mount points too. (Previously, a bind mount of one file
8d0256b7 5850 system to another place in the same file system could not be
0c11f949
LP
5851 detected as mount, since they shared struct stat's st_dev
5852 field.)
5853
5854 * We will now mount the cgroup controllers cpu, cpuacct,
5855 cpuset and the controllers net_cls, net_prio together by
5856 default.
5857
5858 * nspawn containers will now have a virtualized boot
5859 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
5860 over with a randomized ID at container initialization). This
5861 has the effect of making "journalctl -b" do the right thing
5862 in a container.
5863
5864 * The JSON output journal serialization has been updated not
5865 to generate "endless" list objects anymore, but rather one
5866 JSON object per line. This is more in line how most JSON
5867 parsers expect JSON objects. The new output mode
5868 "json-pretty" has been added to provide similar output, but
5869 neatly aligned for readability by humans.
5870
5871 * We dropped all explicit sync() invocations in the shutdown
5872 code. The kernel does this implicitly anyway in the kernel
5873 reboot() syscall. halt(8)'s -n option is now a compatibility
5874 no-op.
5875
5876 * We now support virtualized reboot() in containers, as
5877 supported by newer kernels. We will fall back to exit() if
5878 CAP_SYS_REBOOT is not available to the container. Also,
5879 nspawn makes use of this now and will actually reboot the
5880 container if the containerized OS asks for that.
5881
5882 * journalctl will only show local log output by default
5883 now. Use --merge (-m) to show remote log output, too.
5884
5885 * libsystemd-journal gained the new sd_journal_get_usage()
5886 call to determine the current disk usage of all journal
5887 files. This is exposed in the new "journalctl --disk-usage"
5888 command.
5889
5890 * journald gained a new configuration setting SplitMode= in
5891 journald.conf which may be used to control how user journals
5892 are split off. See journald.conf(5) for details.
5893
5894 * A new condition type ConditionFileNotEmpty= has been added.
5895
5896 * tmpfiles' "w" lines now support file globbing, to write
5897 multiple files at once.
5898
5899 * We added Python bindings for the journal submission
5900 APIs. More Python APIs for a number of selected APIs will
5901 likely follow. Note that we intend to add native bindings
5902 only for the Python language, as we consider it common
5903 enough to deserve bindings shipped within systemd. There are
5904 various projects outside of systemd that provide bindings
5905 for languages such as PHP or Lua.
5906
a98d5d64
LP
5907 * Many conditions will now resolve specifiers such as %i. In
5908 addition, PathChanged= and related directives of .path units
5909 now support specifiers as well.
0c11f949
LP
5910
5911 * There's now a new RPM macro definition for the system preset
5912 dir: %_presetdir.
5913
d28315e4 5914 * journald will now warn if it ca not forward a message to the
dca348bc 5915 syslog daemon because its socket is full.
0c11f949
LP
5916
5917 * timedated will no longer write or process /etc/timezone,
5918 except on Debian. As we do not support late mounted /usr
5919 anymore /etc/localtime always being a symlink is now safe,
5920 and hence the information in /etc/timezone is not necessary
5921 anymore.
5922
aaccc32c 5923 * logind will now always reserve one VT for a text getty (VT6
0c11f949
LP
5924 by default). Previously if more than 6 X sessions where
5925 started they took up all the VTs with auto-spawned gettys,
5926 so that no text gettys were available anymore.
5927
5928 * udev will now automatically inform the btrfs kernel logic
5929 about btrfs RAID components showing up. This should make
5930 simple hotplug based btrfs RAID assembly work.
5931
5932 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
5933 (but not for its children which will stay at the kernel
5934 default). This should allow setups with a lot more listening
5935 sockets.
5936
5937 * systemd will now always pass the configured timezone to the
5938 kernel at boot. timedated will do the same when the timezone
5939 is changed.
5940
5941 * logind's inhibition logic has been updated. By default,
5942 logind will now handle the lid switch, the power and sleep
5943 keys all the time, even in graphical sessions. If DEs want
5944 to handle these events on their own they should take the new
5945 handle-power-key, handle-sleep-key and handle-lid-switch
f131770b 5946 inhibitors during their runtime. A simple way to achieve
0c11f949
LP
5947 that is to invoke the DE wrapped in an invocation of:
5948
5949 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
5950
5951 * Access to unit operations is now checked via SELinux taking
5952 the unit file label and client process label into account.
5953
aad803af
LP
5954 * systemd will now notify the administrator in the journal
5955 when he over-mounts a non-empty directory.
5956
5957 * There are new specifiers that are resolved in unit files,
5958 for the host name (%H), the machine ID (%m) and the boot ID
5959 (%b).
5960
b6a86739 5961 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
0c11f949
LP
5962 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
5963 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
5964 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
5965 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
5966 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5967 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
5968
38a60d71
LP
5969CHANGES WITH 189:
5970
5971 * Support for reading structured kernel messages from
5972 /dev/kmsg has now been added and is enabled by default.
5973
5974 * Support for reading kernel messages from /proc/kmsg has now
5975 been removed. If you want kernel messages in the journal
5976 make sure to run a recent kernel (>= 3.5) that supports
5977 reading structured messages from /dev/kmsg (see
5978 above). /proc/kmsg is now exclusive property of classic
5979 syslog daemons again.
5980
5981 * The libudev API gained the new
5982 udev_device_new_from_device_id() call.
5983
5984 * The logic for file system namespace (ReadOnlyDirectory=,
5985 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
5986 require pivot_root() anymore. This means fewer temporary
5987 directories are created below /tmp for this feature.
5988
5989 * nspawn containers will now see and receive all submounts
5990 made on the host OS below the root file system of the
5991 container.
5992
5993 * Forward Secure Sealing is now supported for Journal files,
5994 which provide cryptographical sealing of journal files so
5995 that attackers cannot alter log history anymore without this
5996 being detectable. Lennart will soon post a blog story about
5997 this explaining it in more detail.
5998
5999 * There are two new service settings RestartPreventExitStatus=
6000 and SuccessExitStatus= which allow configuration of exit
6001 status (exit code or signal) which will be excepted from the
6002 restart logic, resp. consider successful.
6003
6004 * journalctl gained the new --verify switch that can be used
6005 to check the integrity of the structure of journal files and
6006 (if Forward Secure Sealing is enabled) the contents of
6007 journal files.
6008
6009 * nspawn containers will now be run with /dev/stdin, /dev/fd/
6010 and similar symlinks pre-created. This makes running shells
6011 as container init process a lot more fun.
6012
6013 * The fstab support can now handle PARTUUID= and PARTLABEL=
6014 entries.
6015
6016 * A new ConditionHost= condition has been added to match
6017 against the hostname (with globs) and machine ID. This is
6018 useful for clusters where a single OS image is used to
6019 provision a large number of hosts which shall run slightly
6020 different sets of services.
6021
6022 * Services which hit the restart limit will now be placed in a
6023 failure state.
6024
b6a86739 6025 Contributions from: Bertram Poettering, Dave Reisner, Huang
38a60d71
LP
6026 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
6027 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
6028
c269cec3
LP
6029CHANGES WITH 188:
6030
6031 * When running in --user mode systemd will now become a
6032 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
6033 tree a lot more organized.
6034
6035 * A new PartOf= unit dependency type has been introduced that
6036 may be used to group services in a natural way.
6037
6038 * "systemctl enable" may now be used to enable instances of
6039 services.
6040
6041 * journalctl now prints error log levels in red, and
6042 warning/notice log levels in bright white. It also supports
6043 filtering by log level now.
6044
6045 * cgtop gained a new -n switch (similar to top), to configure
6046 the maximum number of iterations to run for. It also gained
6047 -b, to run in batch mode (accepting no input).
6048
ab06eef8 6049 * The suffix ".service" may now be omitted on most systemctl
c269cec3
LP
6050 command lines involving service unit names.
6051
6052 * There's a new bus call in logind to lock all sessions, as
6053 well as a loginctl verb for it "lock-sessions".
6054
6055 * libsystemd-logind.so gained a new call sd_journal_perror()
6056 that works similar to libc perror() but logs to the journal
6057 and encodes structured information about the error number.
6058
6059 * /etc/crypttab entries now understand the new keyfile-size=
6060 option.
6061
6062 * shutdown(8) now can send a (configurable) wall message when
6063 a shutdown is cancelled.
6064
6065 * The mount propagation mode for the root file system will now
6066 default to "shared", which is useful to make containers work
6067 nicely out-of-the-box so that they receive new mounts from
6068 the host. This can be undone locally by running "mount
6069 --make-rprivate /" if needed.
6070
6071 * The prefdm.service file has been removed. Distributions
6072 should maintain this unit downstream if they intend to keep
6073 it around. However, we recommend writing normal unit files
6074 for display managers instead.
6075
6076 * Since systemd is a crucial part of the OS we will now
6077 default to a number of compiler switches that improve
6078 security (hardening) such as read-only relocations, stack
6079 protection, and suchlike.
6080
6081 * The TimeoutSec= setting for services is now split into
6082 TimeoutStartSec= and TimeoutStopSec= to allow configuration
6083 of individual time outs for the start and the stop phase of
6084 the service.
6085
6086 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
6087 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
6088 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
6089 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
6090 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
6091 Gundersen, Zbigniew Jędrzejewski-Szmek
6092
c4f1b862
LP
6093CHANGES WITH 187:
6094
6095 * The journal and id128 C APIs are now fully documented as man
6096 pages.
6097
6098 * Extra safety checks have been added when transitioning from
6099 the initial RAM disk to the main system to avoid accidental
6100 data loss.
6101
c269cec3 6102 * /etc/crypttab entries now understand the new keyfile-offset=
c4f1b862
LP
6103 option.
6104
6105 * systemctl -t can now be used to filter by unit load state.
6106
6107 * The journal C API gained the new sd_journal_wait() call to
6108 make writing synchronous journal clients easier.
6109
6110 * journalctl gained the new -D switch to show journals from a
6111 specific directory.
6112
6113 * journalctl now displays a special marker between log
6114 messages of two different boots.
6115
6116 * The journal is now explicitly flushed to /var via a service
6117 systemd-journal-flush.service, rather than implicitly simply
6118 by seeing /var/log/journal to be writable.
6119
6120 * journalctl (and the journal C APIs) can now match for much
6121 more complex expressions, with alternatives and
6122 disjunctions.
6123
6124 * When transitioning from the initial RAM disk to the main
6125 system we will now kill all processes in a killing spree to
6126 ensure no processes stay around by accident.
6127
6128 * Three new specifiers may be used in unit files: %u, %h, %s
6129 resolve to the user name, user home directory resp. user
6130 shell. This is useful for running systemd user instances.
6131
6132 * We now automatically rotate journal files if their data
6133 object hash table gets a fill level > 75%. We also size the
6134 hash table based on the configured maximum file size. This
6135 together should lower hash collisions drastically and thus
6136 speed things up a bit.
6137
6138 * journalctl gained the new "--header" switch to introspect
6139 header data of journal files.
6140
6141 * A new setting SystemCallFilters= has been added to services
6142 which may be used to apply blacklists or whitelists to
6143 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
6144
6145 * nspawn gained a new --link-journal= switch (and quicker: -j)
6146 to link the container journal with the host. This makes it
6147 very easy to centralize log viewing on the host for all
6148 guests while still keeping the journal files separated.
6149
6150 * Many bugfixes and optimizations
6151
6152 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
6153 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
6154 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
6155 Jędrzejewski-Szmek
6156
b5b4c94a
LP
6157CHANGES WITH 186:
6158
6159 * Several tools now understand kernel command line arguments,
6160 which are only read when run in an initial RAM disk. They
6161 usually follow closely their normal counterparts, but are
6162 prefixed with rd.
6163
6164 * There's a new tool to analyze the readahead files that are
6165 automatically generated at boot. Use:
6166
6167 /usr/lib/systemd/systemd-readahead analyze /.readahead
6168
6169 * We now provide an early debug shell on tty9 if this enabled. Use:
6170
d1f9edaf 6171 systemctl enable debug-shell.service
b5b4c94a
LP
6172
6173 * All plymouth related units have been moved into the Plymouth
6174 package. Please make sure to upgrade your Plymouth version
6175 as well.
6176
6177 * systemd-tmpfiles now supports getting passed the basename of
6178 a configuration file only, in which case it will look for it
6179 in all appropriate directories automatically.
6180
6181 * udevadm info now takes a /dev or /sys path as argument, and
6182 does the right thing. Example:
6183
6184 udevadm info /dev/sda
6185 udevadm info /sys/class/block/sda
6186
6187 * systemctl now prints a warning if a unit is stopped but a
6188 unit that might trigger it continues to run. Example: a
6189 service is stopped but the socket that activates it is left
6190 running.
6191
6192 * "systemctl status" will now mention if the log output was
6193 shortened due to rotation since a service has been started.
6194
6195 * The journal API now exposes functions to determine the
6196 "cutoff" times due to rotation.
6197
6198 * journald now understands SIGUSR1 and SIGUSR2 for triggering
6199 immediately flushing of runtime logs to /var if possible,
6200 resp. for triggering immediate rotation of the journal
6201 files.
6202
6203 * It is now considered an error if a service is attempted to
6204 be stopped that is not loaded.
6205
6206 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
6207
6208 * systemd-analyze now supports Python 3
6209
6210 * tmpfiles now supports cleaning up directories via aging
6211 where the first level dirs are always kept around but
6212 directories beneath it automatically aged. This is enabled
6213 by prefixing the age field with '~'.
6214
6215 * Seat objects now expose CanGraphical, CanTTY properties
6216 which is required to deal with very fast bootups where the
6217 display manager might be running before the graphics drivers
6218 completed initialization.
6219
6220 * Seat objects now expose a State property.
6221
6222 * We now include RPM macros for service enabling/disabling
6223 based on the preset logic. We recommend RPM based
6224 distributions to make use of these macros if possible. This
6225 makes it simpler to reuse RPM spec files across
6226 distributions.
6227
6228 * We now make sure that the collected systemd unit name is
6229 always valid when services log to the journal via
6230 STDOUT/STDERR.
6231
6232 * There's a new man page kernel-command-line(7) detailing all
6233 command line options we understand.
6234
6235 * The fstab generator may now be disabled at boot by passing
6236 fstab=0 on the kernel command line.
6237
91ac7425 6238 * A new kernel command line option modules-load= is now understood
b5b4c94a
LP
6239 to load a specific kernel module statically, early at boot.
6240
6241 * Unit names specified on the systemctl command line are now
6242 automatically escaped as needed. Also, if file system or
6243 device paths are specified they are automatically turned
6244 into the appropriate mount or device unit names. Example:
6245
6246 systemctl status /home
6247 systemctl status /dev/sda
6248
6249 * The SysVConsole= configuration option has been removed from
6250 system.conf parsing.
6251
6252 * The SysV search path is no longer exported on the D-Bus
6253 Manager object.
6254
ce830873 6255 * The Names= option has been removed from unit file parsing.
b5b4c94a
LP
6256
6257 * There's a new man page bootup(7) detailing the boot process.
6258
6259 * Every unit and every generator we ship with systemd now
6260 comes with full documentation. The self-explanatory boot is
6261 complete.
6262
6263 * A couple of services gained "systemd-" prefixes in their
6264 name if they wrap systemd code, rather than only external
6265 code. Among them fsck@.service which is now
6266 systemd-fsck@.service.
6267
6268 * The HaveWatchdog property has been removed from the D-Bus
6269 Manager object.
6270
6271 * systemd.confirm_spawn= on the kernel command line should now
6272 work sensibly.
6273
6274 * There's a new man page crypttab(5) which details all options
6275 we actually understand.
6276
6277 * systemd-nspawn gained a new --capability= switch to pass
6278 additional capabilities to the container.
6279
6280 * timedated will now read known NTP implementation unit names
5b00c016 6281 from /usr/lib/systemd/ntp-units.d/*.list,
b5b4c94a
LP
6282 systemd-timedated-ntp.target has been removed.
6283
6284 * journalctl gained a new switch "-b" that lists log data of
6285 the current boot only.
6286
6287 * The notify socket is in the abstract namespace again, in
6288 order to support daemons which chroot() at start-up.
6289
6290 * There is a new Storage= configuration option for journald
6291 which allows configuration of where log data should go. This
6292 also provides a way to disable journal logging entirely, so
6293 that data collected is only forwarded to the console, the
6294 kernel log buffer or another syslog implementation.
6295
c4f1b862 6296 * Many bugfixes and optimizations
b5b4c94a 6297
2d938ac7
LP
6298 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
6299 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
6300 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
6301 Shawn Landden, Tom Gundersen
b5b4c94a 6302
2d197285 6303CHANGES WITH 185:
b6a86739 6304
2d197285
KS
6305 * "systemctl help <unit>" now shows the man page if one is
6306 available.
6307
6308 * Several new man pages have been added.
6309
b5b4c94a
LP
6310 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
6311 MaxLevelConsole= can now be specified in
6312 journald.conf. These options allow reducing the amount of
6313 data stored on disk or forwarded by the log level.
2d197285 6314
b5b4c94a
LP
6315 * TimerSlackNSec= can now be specified in system.conf for
6316 PID1. This allows system-wide power savings.
2d197285
KS
6317
6318 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
6319 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
6320 Matthias Clasen
6321
4c8cd173 6322CHANGES WITH 184:
b6a86739 6323
4c8cd173
LP
6324 * logind is now capable of (optionally) handling power and
6325 sleep keys as well as the lid switch.
6326
6327 * journalctl now understands the syntax "journalctl
6328 /usr/bin/avahi-daemon" to get all log output of a specific
6329 daemon.
6330
6331 * CapabilityBoundingSet= in system.conf now also influences
6332 the capability bound set of usermode helpers of the kernel.
6333
6334 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
6335 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
6336 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
6337 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
6338
ea5943d3 6339CHANGES WITH 183:
b6a86739 6340
187076d4
LP
6341 * Note that we skipped 139 releases here in order to set the
6342 new version to something that is greater than both udev's
6343 and systemd's most recent version number.
6344
194bbe33
KS
6345 * udev: all udev sources are merged into the systemd source tree now.
6346 All future udev development will happen in the systemd tree. It
6347 is still fully supported to use the udev daemon and tools without
6348 systemd running, like in initramfs or other init systems. Building
6349 udev though, will require the *build* of the systemd tree, but
ea5943d3 6350 udev can be properly *run* without systemd.
07cd4fc1 6351
91cf7e5c 6352 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
f13b388f
KS
6353 should be used to create dead device nodes as workarounds for broken
6354 subsystems.
64661ee7 6355
2d13da88
KS
6356 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
6357 no longer supported. udev_monitor_new_from_netlink() needs to be
6358 used to subscribe to events.
6359
194bbe33
KS
6360 * udev: when udevd is started by systemd, processes which are left
6361 behind by forking them off of udev rules, are unconditionally cleaned
6362 up and killed now after the event handling has finished. Services or
6363 daemons must be started as systemd services. Services can be
ea5943d3 6364 pulled-in by udev to get started, but they can no longer be directly
194bbe33
KS
6365 forked by udev rules.
6366
f13b388f
KS
6367 * udev: the daemon binary is called systemd-udevd now and installed
6368 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
6369 to adapt to that, create symlink, or rename the binary after building
6370 it.
6371
ea5943d3 6372 * libudev no longer provides these symbols:
c1959569
KS
6373 udev_monitor_from_socket()
6374 udev_queue_get_failed_list_entry()
6375 udev_get_{dev,sys,run}_path()
ea5943d3 6376 The versions number was bumped and symbol versioning introduced.
c1959569 6377
ea5943d3 6378 * systemd-loginctl and systemd-journalctl have been renamed
9ae9afce 6379 to loginctl and journalctl to match systemctl.
18b754d3
KS
6380
6381 * The config files: /etc/systemd/systemd-logind.conf and
6382 /etc/systemd/systemd-journald.conf have been renamed to
6383 logind.conf and journald.conf. Package updates should rename
6384 the files to the new names on upgrade.
6385
ea5943d3
LP
6386 * For almost all files the license is now LGPL2.1+, changed
6387 from the previous GPL2.0+. Exceptions are some minor stuff
6388 of udev (which will be changed to LGPL2.1 eventually, too),
6389 and the MIT licensed sd-daemon.[ch] library that is suitable
6390 to be used as drop-in files.
6391
6392 * systemd and logind now handle system sleep states, in
49f43d5f 6393 particular suspending and hibernating.
ea5943d3
LP
6394
6395 * logind now implements a sleep/shutdown/idle inhibiting logic
6396 suitable for a variety of uses. Soonishly Lennart will blog
6397 about this in more detail.
6398
6399 * var-run.mount and var-lock.mount are no longer provided
ce830873 6400 (which previously bind mounted these directories to their new
ea5943d3
LP
6401 places). Distributions which have not converted these
6402 directories to symlinks should consider stealing these files
6403 from git history and add them downstream.
6404
6405 * We introduced the Documentation= field for units and added
6406 this to all our shipped units. This is useful to make it
3943231c 6407 easier to explore the boot and the purpose of the various
ea5943d3
LP
6408 units.
6409
6410 * All smaller setup units (such as
6411 systemd-vconsole-setup.service) now detect properly if they
6412 are run in a container and are skipped when
6413 appropriate. This guarantees an entirely noise-free boot in
6414 Linux container environments such as systemd-nspawn.
6415
6416 * A framework for implementing offline system updates is now
6417 integrated, for details see:
6418 http://freedesktop.org/wiki/Software/systemd/SystemUpdates
6419
6420 * A new service type Type=idle is available now which helps us
6421 avoiding ugly interleaving of getty output and boot status
6422 messages.
6423
439d6dfd
LP
6424 * There's now a system-wide CapabilityBoundingSet= option to
6425 globally reduce the set of capabilities for the
ea5943d3
LP
6426 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
6427 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
6428 even CAP_NET_ADMIN system-wide for secure systems.
6429
6430 * There are now system-wide DefaultLimitXXX= options to
6431 globally change the defaults of the various resource limits
6432 for all units started by PID 1.
6433
6434 * Harald Hoyer's systemd test suite has been integrated into
6435 systemd which allows easy testing of systemd builds in qemu
6436 and nspawn. (This is really awesome! Ask us for details!)
6437
3943231c
LP
6438 * The fstab parser is now implemented as generator, not inside
6439 of PID 1 anymore.
ea5943d3
LP
6440
6441 * systemctl will now warn you if .mount units generated from
6442 /etc/fstab are out of date due to changes in fstab that
d28315e4 6443 have not been read by systemd yet.
ea5943d3
LP
6444
6445 * systemd is now suitable for usage in initrds. Dracut has
6446 already been updated to make use of this. With this in place
6447 initrds get a slight bit faster but primarily are much
6448 easier to introspect and debug since "systemctl status" in
6449 the host system can be used to introspect initrd services,
6450 and the journal from the initrd is kept around too.
6451
6452 * systemd-delta has been added, a tool to explore differences
6453 between user/admin configuration and vendor defaults.
6454
6455 * PrivateTmp= now affects both /tmp and /var/tmp.
6456
6457 * Boot time status messages are now much prettier and feature
6458 proper english language. Booting up systemd has never been
6459 so sexy.
6460
6461 * Read-ahead pack files now include the inode number of all
6462 files to pre-cache. When the inode changes the pre-caching
6463 is not attempted. This should be nicer to deal with updated
6464 packages which might result in changes of read-ahead
6465 patterns.
6466
6467 * We now temporaritly lower the kernel's read_ahead_kb variable
6468 when collecting read-ahead data to ensure the kernel's
6469 built-in read-ahead does not add noise to our measurements
6470 of necessary blocks to pre-cache.
6471
6472 * There's now RequiresMountsFor= to add automatic dependencies
6473 for all mounts necessary for a specific file system path.
6474
6475 * MountAuto= and SwapAuto= have been removed from
6476 system.conf. Mounting file systems at boot has to take place
6477 in systemd now.
6478
6479 * nspawn now learned a new switch --uuid= to set the machine
6480 ID on the command line.
6481
f8c0a2cb 6482 * nspawn now learned the -b switch to automatically search
ea5943d3
LP
6483 for an init system.
6484
6485 * vt102 is now the default TERM for serial TTYs, upgraded from
6486 vt100.
6487
6488 * systemd-logind now works on VT-less systems.
6489
6490 * The build tree has been reorganized. The individual
3943231c 6491 components now have directories of their own.
ea5943d3
LP
6492
6493 * A new condition type ConditionPathIsReadWrite= is now available.
6494
6495 * nspawn learned the new -C switch to create cgroups for the
6496 container in other hierarchies.
6497
6498 * We now have support for hardware watchdogs, configurable in
6499 system.conf.
6500
6501 * The scheduled shutdown logic now has a public API.
6502
6503 * We now mount /tmp as tmpfs by default, but this can be
6504 masked and /etc/fstab can override it.
6505
d28315e4 6506 * Since udisks does not make use of /media anymore we are not
ea5943d3
LP
6507 mounting a tmpfs on it anymore.
6508
6509 * journalctl gained a new --local switch to only interleave
6510 locally generated journal files.
6511
6512 * We can now load the IMA policy at boot automatically.
6513
6514 * The GTK tools have been split off into a systemd-ui.
6515
79849bf9
LP
6516 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
6517 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
6518 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
6519 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
6520 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
6521 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
6522 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
6523 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
6524 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
6525 Gundersen
6526
16f1239e 6527CHANGES WITH 44:
b6a86739 6528
16f1239e
LP
6529 * This is mostly a bugfix release
6530
6531 * Support optional initialization of the machine ID from the
6532 KVM or container configured UUID.
6533
6534 * Support immediate reboots with "systemctl reboot -ff"
6535
6536 * Show /etc/os-release data in systemd-analyze output
6537
ab06eef8 6538 * Many bugfixes for the journal, including endianness fixes and
16f1239e
LP
6539 ensuring that disk space enforcement works
6540
ce830873 6541 * sd-login.h is C++ compatible again
16f1239e
LP
6542
6543 * Extend the /etc/os-release format on request of the Debian
6544 folks
6545
6546 * We now refuse non-UTF8 strings used in various configuration
d28315e4 6547 and unit files. This is done to ensure we do not pass invalid
16f1239e
LP
6548 data over D-Bus or expose it elsewhere.
6549
6550 * Register Mimo USB Screens as suitable for automatic seat
6551 configuration
6552
6553 * Read SELinux client context from journal clients in a race
6554 free fashion
6555
6556 * Reorder configuration file lookup order. /etc now always
6557 overrides /run in order to allow the administrator to always
b938cb90 6558 and unconditionally override vendor-supplied or
16f1239e
LP
6559 automatically generated data.
6560
6561 * The various user visible bits of the journal now have man
6562 pages. We still lack man pages for the journal API calls
6563 however.
6564
6565 * We now ship all man pages in HTML format again in the
6566 tarball.
6567
6568 Contributions from: Dave Reisner, Dirk Eibach, Frederic
6569 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
6570 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
6571 Reding
6572
437b7dee 6573CHANGES WITH 43:
b6a86739 6574
437b7dee
LP
6575 * This is mostly a bugfix release
6576
6577 * systems lacking /etc/os-release are no longer supported.
6578
6579 * Various functionality updates to libsystemd-login.so
6580
45afd519 6581 * Track class of PAM logins to distinguish greeters from
437b7dee
LP
6582 normal user logins.
6583
6584 Contributions from: Kay Sievers, Lennart Poettering, Michael
6585 Biebl
6586
204fa33c 6587CHANGES WITH 42:
b6a86739 6588
204fa33c
LP
6589 * This is an important bugfix release for v41.
6590
6591 * Building man pages is now optional which should be useful
6592 for those building systemd from git but unwilling to install
6593 xsltproc.
6594
6595 * Watchdog support for supervising services is now usable. In
6596 a future release support for hardware watchdogs
6597 (i.e. /dev/watchdog) will be added building on this.
6598
6599 * Service start rate limiting is now configurable and can be
6600 turned off per service. When a start rate limit is hit a
6601 reboot can automatically be triggered.
6602
6603 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
6604
6605 Contributions from: Benjamin Franzke, Bill Nottingham,
6606 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
6607 Schmidt, Michał Górny, Piotr Drąg
6608
e0d25329 6609CHANGES WITH 41:
b6a86739 6610
e0d25329
KS
6611 * The systemd binary is installed /usr/lib/systemd/systemd now;
6612 An existing /sbin/init symlink needs to be adapted with the
6613 package update.
6614
b13df964
LP
6615 * The code that loads kernel modules has been ported to invoke
6616 libkmod directly, instead of modprobe. This means we do not
6617 support systems with module-init-tools anymore.
6618
6619 * Watchdog support is now already useful, but still not
6620 complete.
6621
6622 * A new kernel command line option systemd.setenv= is
6623 understood to set system wide environment variables
6624 dynamically at boot.
6625
e9c1ea9d 6626 * We now limit the set of capabilities of systemd-journald.
ccd07a08 6627
353e12c2
LP
6628 * We now set SIGPIPE to ignore by default, since it only is
6629 useful in shell pipelines, and has little use in general
6630 code. This can be disabled with IgnoreSIPIPE=no in unit
6631 files.
6632
b13df964
LP
6633 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
6634 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
6635 William Douglas
6636
d26e4270 6637CHANGES WITH 40:
b6a86739 6638
d26e4270
LP
6639 * This is mostly a bugfix release
6640
6641 * We now expose the reason why a service failed in the
6642 "Result" D-Bus property.
6643
6644 * Rudimentary service watchdog support (will be completed over
6645 the next few releases.)
6646
6647 * When systemd forks off in order execute some service we will
6648 now immediately changes its argv[0] to reflect which process
6649 it will execute. This is useful to minimize the time window
6650 with a generic argv[0], which makes bootcharts more useful
6651
b13df964
LP
6652 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
6653 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
6654 Mike Kazantsev, Ray Strode
6655
220a21d3 6656CHANGES WITH 39:
b6a86739 6657
220a21d3
LP
6658 * This is mostly a test release, but incorporates many
6659 bugfixes.
6660
6661 * New systemd-cgtop tool to show control groups by their
6662 resource usage.
6663
6664 * Linking against libacl for ACLs is optional again. If
6665 disabled, support tracking device access for active logins
6666 goes becomes unavailable, and so does access to the user
6667 journals by the respective users.
6668
6669 * If a group "adm" exists, journal files are automatically
6670 owned by them, thus allow members of this group full access
6671 to the system journal as well as all user journals.
6672
6673 * The journal now stores the SELinux context of the logging
6674 client for all entries.
6675
6676 * Add C++ inclusion guards to all public headers
6677
6678 * New output mode "cat" in the journal to print only text
6679 messages, without any meta data like date or time.
6680
6681 * Include tiny X server wrapper as a temporary stop-gap to
6682 teach XOrg udev display enumeration. This is used by display
6683 managers such as gdm, and will go away as soon as XOrg
6684 learned native udev hotplugging for display devices.
6685
6686 * Add new systemd-cat tool for executing arbitrary programs
6687 with STDERR/STDOUT connected to the journal. Can also act as
6688 BSD logger replacement, and does so by default.
6689
6690 * Optionally store all locally generated coredumps in the
6691 journal along with meta data.
6692
6693 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
6694 writing short strings to files (for usage for /sys), and for
6695 creating symlinks, character and block device nodes.
6696
6697 * New unit file option ControlGroupPersistent= to make cgroups
6698 persistent, following the mechanisms outlined in
6699 http://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
6700
6701 * Support multiple local RTCs in a sane way
6702
6703 * No longer monopolize IO when replaying readahead data on
6704 rotating disks, since we might starve non-file-system IO to
6705 death, since fanotify() will not see accesses done by blkid,
6706 or fsck.
6707
d28315e4 6708 * Do not show kernel threads in systemd-cgls anymore, unless
220a21d3
LP
6709 requested with new -k switch.
6710
6711 Contributions from: Dan Horák, Kay Sievers, Lennart
6712 Poettering, Michal Schmidt
6713
6714CHANGES WITH 38:
b6a86739 6715
220a21d3
LP
6716 * This is mostly a test release, but incorporates many
6717 bugfixes.
6718
6719 * The git repository moved to:
6720 git://anongit.freedesktop.org/systemd/systemd
6721 ssh://git.freedesktop.org/git/systemd/systemd
6722
6723 * First release with the journal
6724 http://0pointer.de/blog/projects/the-journal.html
6725
6726 * The journal replaces both systemd-kmsg-syslogd and
6727 systemd-stdout-bridge.
6728
6729 * New sd_pid_get_unit() API call in libsystemd-logind
6730
6731 * Many systemadm clean-ups
6732
6733 * Introduce remote-fs-pre.target which is ordered before all
6734 remote mounts and may be used to start services before all
6735 remote mounts.
6736
6737 * Added Mageia support
6738
6739 * Add bash completion for systemd-loginctl
6740
6741 * Actively monitor PID file creation for daemons which exit in
6742 the parent process before having finished writing the PID
6743 file in the daemon process. Daemons which do this need to be
6744 fixed (i.e. PID file creation must have finished before the
6745 parent exits), but we now react a bit more gracefully to them.
6746
6747 * Add colourful boot output, mimicking the well-known output
6748 of existing distributions.
6749
6750 * New option PassCredentials= for socket units, for
6751 compatibility with a recent kernel ABI breakage.
6752
6753 * /etc/rc.local is now hooked in via a generator binary, and
6754 thus will no longer act as synchronization point during
6755 boot.
6756
6757 * systemctl list-unit-files now supports --root=.
6758
6759 * systemd-tmpfiles now understands two new commands: z, Z for
6760 relabelling files according to the SELinux database. This is
6761 useful to apply SELinux labels to specific files in /sys,
6762 among other things.
6763
6764 * Output of SysV services is now forwarded to both the console
6765 and the journal by default, not only just the console.
6766
6767 * New man pages for all APIs from libsystemd-login.
6768
ce830873 6769 * The build tree got reorganized and the build system is a
220a21d3
LP
6770 lot more modular allowing embedded setups to specifically
6771 select the components of systemd they are interested in.
6772
6773 * Support for Linux systems lacking the kernel VT subsystem is
6774 restored.
6775
6776 * configure's --with-rootdir= got renamed to
6777 --with-rootprefix= to follow the naming used by udev and
6778 kmod
6779
d28315e4 6780 * Unless specified otherwise we will now install to /usr instead
220a21d3
LP
6781 of /usr/local by default.
6782
6783 * Processes with '@' in argv[0][0] are now excluded from the
6784 final shut-down killing spree, following the logic explained
6785 in:
6786 http://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
6787
6788 * All processes remaining in a service cgroup when we enter
6789 the START or START_PRE states are now killed with
6790 SIGKILL. That means it is no longer possible to spawn
6791 background processes from ExecStart= lines (which was never
6792 supported anyway, and bad style).
6793
6794 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
6795 reloading of units together.
6796
4c8cd173 6797 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
220a21d3
LP
6798 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
6799 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
6800 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
6801 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek