]> git.ipfire.org Git - thirdparty/systemd.git/blame - NEWS
core: limit the length of the confirmation question
[thirdparty/systemd.git] / NEWS
CommitLineData
d657c51f 1systemd System and Service Manager
220a21d3 2
2bcc3309
FB
3CHANGES WITH 233 in spe
4
5 * The confirmation spawn prompt has been reworked to offer the
6 following choices:
7
8 (f)ail, don't execute the command and pretend it failed
9 (s)kip, don't execute the command and pretend it succeeded
10 (y)es, execute the command
11
12 The 'n' choice for the confirmation spawn prompt has been removed,
13 because its meaning was confusing.
14
54b24597 15CHANGES WITH 232:
76153ad4 16
4ffe2479
ZJS
17 * The new RemoveIPC= option can be used to remove IPC objects owned by
18 the user or group of a service when that service exits.
19
6fa44114 20 * The new ProtectKernelModules= option can be used to disable explicit
4c37970d
LP
21 load and unload operations of kernel modules by a service. In
22 addition access to /usr/lib/modules is removed if this option is set.
6fa44114 23
4a77c53d
ZJS
24 * ProtectSystem= option gained a new value "strict", which causes the
25 whole file system tree with the exception of /dev, /proc, and /sys,
26 to be remounted read-only for a service.
27
e49e2c25 28 * The new ProtectKernelTunables= option can be used to disable
4a77c53d
ZJS
29 modification of configuration files in /sys and /proc by a service.
30 Various directories and files are remounted read-only, so access is
31 restricted even if the file permissions would allow it.
32
6fa44114 33 * The new ProtectControlGroups= option can be used to disable write
4a77c53d
ZJS
34 access by a service to /sys/fs/cgroup.
35
36 * Various systemd services have been hardened with
37 ProtectKernelTunables=yes, ProtectControlGroups=yes,
38 RestrictAddressFamilies=.
39
4ffe2479
ZJS
40 * Support for dynamically creating users for the lifetime of a service
41 has been added. If DynamicUser=yes is specified, user and group IDs
42 will be allocated from the range 61184..65519 for the lifetime of the
43 service. They can be resolved using the new nss-systemd.so NSS
44 module. The module must be enabled in /etc/nsswitch.conf. Services
45 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
46 any resources allocated by the service will be cleaned up when the
4a77c53d
ZJS
47 service exits. They also have ProtectHome=read-only and
48 ProtectSystem=strict enabled, so they are not able to make any
49 permanent modifications to the system.
4ffe2479 50
171ae2cd 51 * The nss-systemd module also always resolves root and nobody, making
4ffe2479 52 it possible to have no /etc/passwd or /etc/group files in minimal
171ae2cd 53 container or chroot environments.
4ffe2479
ZJS
54
55 * Services may be started with their own user namespace using the new
171ae2cd
LP
56 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
57 under which the service is running are mapped. All other users are
58 mapped to nobody.
4ffe2479
ZJS
59
60 * Support for the cgroup namespace has been added to systemd-nspawn. If
61 supported by kernel, the container system started by systemd-nspawn
62 will have its own view of the cgroup hierarchy. This new behaviour
63 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
64
65 * The new MemorySwapMax= option can be used to limit the maximum swap
66 usage under the unified cgroup hierarchy.
67
68 * Support for the CPU controller in the unified cgroup hierarchy has
69 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
70 options. This controller requires out-of-tree patches for the kernel
71 and the support is provisional.
72
171ae2cd
LP
73 * Mount and automount units may now be created transiently
74 (i.e. dynamically at runtime via the bus API, instead of requiring
75 unit files in the file system).
76
77 * systemd-mount is a new tool which may mount file systems – much like
78 mount(8), optionally pulling in additional dependencies through
79 transient .mount and .automount units. For example, this tool
80 automatically runs fsck on a backing block device before mounting,
81 and allows the automount logic to be used dynamically from the
82 command line for establishing mount points. This tool is particularly
83 useful when dealing with removable media, as it will ensure fsck is
84 run – if necessary – before the first access and that the file system
85 is quickly unmounted after each access by utilizing the automount
86 logic. This maximizes the chance that the file system on the
87 removable media stays in a clean state, and if it isn't in a clean
88 state is fixed automatically.
4ffe2479
ZJS
89
90 * LazyUnmount=yes option for mount units has been added to expose the
91 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
92 option.
93
94 * /efi will be used as the mount point of the EFI boot partition, if
95 the directory is present, and the mount point was not configured
96 through other means (e.g. fstab). If /efi directory does not exist,
97 /boot will be used as before. This makes it easier to automatically
98 mount the EFI partition on systems where /boot is used for something
99 else.
100
171ae2cd
LP
101 * When operating on GPT disk images for containers, systemd-nspawn will
102 now mount the ESP to /boot or /efi according to the same rules as PID
103 1 running on a host. This allows tools like "bootctl" to operate
104 correctly within such containers, in order to make container images
105 bootable on physical systems.
106
4a77c53d 107 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
4ffe2479
ZJS
108
109 * Two new user session targets have been added to support running
110 graphical sessions under the systemd --user instance:
111 graphical-session.target and graphical-session-pre.target. See
112 systemd.special(7) for a description of how those targets should be
113 used.
114
115 * The vconsole initialization code has been significantly reworked to
d4c08299 116 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
4ffe2479
ZJS
117 support unicode keymaps. Font and keymap configuration will now be
118 copied to all allocated virtual consoles.
119
05ecf467 120 * FreeBSD's bhyve virtualization is now detected.
4ffe2479 121
d4c08299 122 * Information recorded in the journal for core dumps now includes the
4ffe2479
ZJS
123 contents of /proc/mountinfo and the command line of the process at
124 the top of the process hierarchy (which is usually the init process
125 of the container).
126
171ae2cd 127 * systemd-journal-gatewayd learned the --directory= option to serve
4ffe2479
ZJS
128 files from the specified location.
129
130 * journalctl --root=… can be used to peruse the journal in the
131 /var/log/ directories inside of a container tree. This is similar to
132 the existing --machine= option, but does not require the container to
133 be active.
134
135 * The hardware database has been extended to support
136 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
137 trackball devices.
138
139 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
140 specify the click rate for mice which include a horizontal wheel with
141 a click rate that is different than the one for the vertical wheel.
142
143 * systemd-run gained a new --wait option that makes service execution
171ae2cd
LP
144 synchronous. (Specifically, the command will not return until the
145 specified service binary exited.)
4ffe2479 146
171ae2cd 147 * systemctl gained a new --wait option that causes the start command to
4a77c53d
ZJS
148 wait until the units being started have terminated again.
149
171ae2cd 150 * A new journal output mode "short-full" has been added which displays
4ffe2479 151 timestamps with abbreviated English day names and adds a timezone
171ae2cd
LP
152 suffix. Those timestamps include more information than the default
153 "short" output mode, and can be passed directly to journalctl's
154 --since= and --until= options.
4ffe2479
ZJS
155
156 * /etc/resolv.conf will be bind-mounted into containers started by
157 systemd-nspawn, if possible, so any changes to resolv.conf contents
158 are automatically propagated to the container.
159
160 * The number of instances for socket-activated services originating
171ae2cd
LP
161 from a single IP address can be limited with
162 MaxConnectionsPerSource=, extending the existing setting of
163 MaxConnections=.
4ffe2479 164
4a77c53d
ZJS
165 * systemd-networkd gained support for vcan ("Virtual CAN") interface
166 configuration.
167
168 * .netdev and .network configuration can now be extended through
169 drop-ins.
170
4ffe2479
ZJS
171 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
172 Segmentation Offload, Generic Receive Offload, Large Receive Offload
173 can be enabled and disabled using the new UDPSegmentationOffload=,
174 TCPSegmentationOffload=, GenericSegmentationOffload=,
175 GenericReceiveOffload=, LargeReceiveOffload= options in the
176 [Link] section of .link files.
177
171ae2cd
LP
178 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
179 Port VLAN ID can be configured for bridge devices using the new STP=,
180 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
181 section of .netdev files.
4ffe2479 182
171ae2cd 183 * The route table to which routes received over DHCP or RA should be
4a77c53d
ZJS
184 added can be configured with the new RouteTable= option in the [DHCP]
185 and [IPv6AcceptRA] sections of .network files.
186
171ae2cd 187 * The Address Resolution Protocol can be disabled on links managed by
4ffe2479
ZJS
188 systemd-networkd using the ARP=no setting in the [Link] section of
189 .network files.
190
171ae2cd
LP
191 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
192 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
193 encode information about the result and exit codes of the current
194 service runtime cycle.
4ffe2479 195
4a77c53d 196 * systemd-sysctl will now configure kernel parameters in the order
1f4f4cf7 197 they occur in the configuration files. This matches what sysctl
4a77c53d
ZJS
198 has been traditionally doing.
199
200 * kernel-install "plugins" that are executed to perform various
201 tasks after a new kernel is added and before an old one is removed
202 can now return a special value to terminate the procedure and
203 prevent any later plugins from running.
204
76153ad4 205 * Journald's SplitMode=login setting has been deprecated. It has been
d4c08299 206 removed from documentation, and its use is discouraged. In a future
76153ad4
ZJS
207 release it will be completely removed, and made equivalent to current
208 default of SplitMode=uid.
209
4a77c53d
ZJS
210 * Storage=both option setting in /etc/systemd/coredump.conf has been
211 removed. With fast LZ4 compression storing the core dump twice is not
212 useful.
213
4ffe2479
ZJS
214 * The --share-system systemd-nspawn option has been replaced with an
215 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
216 this functionality is discouraged. In addition the variables
217 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
218 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
219 individual namespaces.
220
171ae2cd
LP
221 * "machinectl list" now shows the IP address of running containers in
222 the output, as well as OS release information.
223
224 * "loginctl list" now shows the TTY of each session in the output.
225
226 * sd-bus gained new API calls sd_bus_track_set_recursive(),
227 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
228 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
229 tracking objects in a "recursive" mode, where a single client can be
230 counted multiple times, if it takes multiple references.
231
232 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
233 sd_bus_get_exit_on_disconnect(). They may be used to to make a
234 process using sd-bus automatically exit if the bus connection is
235 severed.
236
237 * Bus clients of the service manager may now "pin" loaded units into
238 memory, by taking an explicit reference on them. This is useful to
239 ensure the client can retrieve runtime data about the service even
240 after the service completed execution. Taking such a reference is
241 available only for privileged clients and should be helpful to watch
242 running services in a race-free manner, and in particular collect
243 information about exit statuses and results.
244
4c37970d
LP
245 * The nss-resolve module has been changed to strictly return UNAVAIL
246 when communication via D-Bus with resolved failed, and NOTFOUND when
247 a lookup completed but was negative. This means it is now possible to
248 neatly configure fallbacks using nsswitch.conf result checking
249 expressions. Taking benefit of this, the new recommended
250 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
251
252 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
253
254 * A new setting CtrlAltDelBurstAction= has been added to
255 /etc/systemd/system.conf which may be used to configure the precise
256 behaviour if the user on the console presses Ctrl-Alt-Del more often
257 than 7 times in 2s. Previously this would unconditionally result in
258 an expedited, immediate reboot. With this new setting the precise
259 operation may be configured in more detail, and also turned off
260 entirely.
261
262 * In .netdev files two new settings RemoteChecksumTx= and
263 RemoteChecksumRx= are now understood that permit configuring the
264 remote checksumming logic for VXLAN networks.
265
266 * The service manager learnt a new "invocation ID" concept for invoked
267 services. Each runtime cycle of a service will get a new invocation
268 ID (a 128bit random UUID) assigned that identifies the current
269 run of the service uniquely and globally. A new invocation ID
270 is generated each time a service starts up. The journal will store
271 the invocation ID of a service along with any logged messages, thus
272 making the invocation ID useful for matching the online runtime of a
273 service with the offline log data it generated in a safe way without
274 relying on synchronized timestamps. In many ways this new service
275 invocation ID concept is similar to the kernel's boot ID concept that
276 uniquely and globally identifies the runtime of each boot. The
277 invocation ID of a service is passed to the service itself via an
278 environment variable ($INVOCATION_ID). A new bus call
279 GetUnitByInvocationID() has been added that is similar to GetUnit()
280 but instead of retrieving the bus path for a unit by its name
281 retrieves it by its invocation ID. The returned path is valid only as
282 long as the passed invocation ID is current.
283
284 * systemd-resolved gained a new "DNSStubListener" setting in
285 resolved.conf. It either takes a boolean value or the special values
286 "udp" and "tcp", and configures whether to enable the stub DNS
287 listener on 127.0.0.53:53.
288
289 * IP addresses configured via networkd may now carry additional
290 configuration settings supported by the kernel. New options include:
291 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
292 PrefixRoute=, AutoJoin=.
293
294 * The PAM configuration fragment file for "user@.service" shipped with
295 systemd (i.e. the --user instance of systemd) has been stripped to
296 the minimum necessary to make the system boot. Previously, it
297 contained Fedora-specific stanzas that did not apply to other
298 distributions. It is expected that downstream distributions add
299 additional configuration lines, matching their needs to this file,
300 using it only as rough template of what systemd itself needs. Note
301 that this reduced fragment does not even include an invocation of
302 pam_limits which most distributions probably want to add, even though
303 systemd itself does not need it. (There's also the new build time
304 option --with-pamconfdir=no to disable installation of the PAM
305 fragment entirely.)
306
307 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
308 capability is now also dropped from its set (in addition to
309 CAP_SYS_MKNOD as before).
310
311 * In service unit files it is now possible to connect a specific named
312 file descriptor with stdin/stdout/stdout of an executed service. The
313 name may be specified in matching .socket units using the
314 FileDescriptorName= setting.
315
316 * A number of journal settings may now be configured on the kernel
317 command line. Specifically, the following options are now understood:
318 systemd.journald.max_level_console=,
319 systemd.journald.max_level_store=,
320 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
321 systemd.journald.max_level_wall=.
322
323 * "systemctl is-enabled --full" will now show by which symlinks a unit
324 file is enabled in the unit dependency tree.
325
b4eed568
LP
326 * Support for VeraCrypt encrypted partitions has been added to the
327 "cryptsetup" logic and /etc/crypttab.
328
329 * systemd-detect-virt gained support for a new --private-users switch
330 that checks whether the invoking processes are running inside a user
331 namespace. Similar, a new special value "private-users" for the
332 existing ConditionVirtualization= setting has been added, permitting
333 skipping of specific units in user namespace environments.
334
07393b6e
LP
335 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
336 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
337 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
338 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
339 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
340 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
341 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
342 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
343 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
344 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
345 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
346 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
347 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
348 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
349 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
350 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
351 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
352 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
353 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
354 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
355 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
356 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
357 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
358 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
359 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
360 Jędrzejewski-Szmek, Zeal Jagannatha
361
54b24597 362 — Santa Fe, 2016-11-03
07393b6e 363
5cd118ba
MP
364CHANGES WITH 231:
365
fcd30826
LP
366 * In service units the various ExecXYZ= settings have been extended
367 with an additional special character as first argument of the
43eb109a 368 assigned value: if the character '+' is used the specified command
fcd30826
LP
369 line it will be run with full privileges, regardless of User=,
370 Group=, CapabilityBoundingSet= and similar options. The effect is
371 similar to the existing PermissionsStartOnly= option, but allows
372 configuration of this concept for each executed command line
373 independently.
374
375 * Services may now alter the service watchdog timeout at runtime by
376 sending a WATCHDOG_USEC= message via sd_notify().
377
378 * MemoryLimit= and related unit settings now optionally take percentage
379 specifications. The percentage is taken relative to the amount of
380 physical memory in the system (or in case of containers, the assigned
381 amount of memory). This allows scaling service resources neatly with
771de3f5 382 the amount of RAM available on the system. Similarly, systemd-logind's
fcd30826
LP
383 RuntimeDirectorySize= option now also optionally takes percentage
384 values.
385
386 * In similar fashion TasksMax= takes percentage values now, too. The
387 value is taken relative to the configured maximum number of processes
388 on the system. The per-service task maximum has been changed to 15%
389 using this functionality. (Effectively this is an increase of 512 →
390 4915 for service units, given the kernel's default pid_max setting.)
391
392 * Calendar time specifications in .timer units now understand a ".."
393 syntax for time ranges. Example: "4..7:10" may now be used for
394 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
395 7:10am every day.
396
397 * The InaccessableDirectories=, ReadOnlyDirectories= and
398 ReadWriteDirectories= unit file settings have been renamed to
399 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
400 applied to all kinds of file nodes, and not just directories, with
401 the exception of symlinks. Specifically these settings may now be
402 used on block and character device nodes, UNIX sockets and FIFOS as
403 well as regular files. The old names of these settings remain
404 available for compatibility.
405
406 * systemd will now log about all service processes it kills forcibly
407 (using SIGKILL) because they remained after the clean shutdown phase
408 of the service completed. This should help identifying services that
409 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
410 systemd-logind's configuration a similar log message is generated for
411 processes killed at the end of each session due to this setting.
412
413 * systemd will now set the $JOURNAL_STREAM environment variable for all
414 services whose stdout/stderr are connected to the Journal (which
415 effectively means by default: all services). The variable contains
416 the device and inode number of the file descriptor used for
417 stdout/stderr. This may be used by invoked programs to detect whether
418 their stdout/stderr is connected to the Journal, in which case they
419 can switch over to direct Journal communication, thus being able to
420 pass extended, structured metadata along with their log messages. As
421 one example, this is now used by glib's logging primitives.
422
423 * When using systemd's default tmp.mount unit for /tmp, the mount point
424 will now be established with the "nosuid" and "nodev" options. This
425 avoids privilege escalation attacks that put traps and exploits into
426 /tmp. However, this might cause problems if you e. g. put container
5cd118ba
MP
427 images or overlays into /tmp; if you need this, override tmp.mount's
428 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
429 desired options.
430
fcd30826
LP
431 * systemd now supports the "memory" cgroup controller also on
432 cgroupsv2.
433
434 * The systemd-cgtop tool now optionally takes a control group path as
435 command line argument. If specified, the control group list shown is
436 limited to subgroups of that group.
437
438 * The SystemCallFilter= unit file setting gained support for
439 pre-defined, named system call filter sets. For example
440 SystemCallFilter=@clock is now an effective way to make all clock
771de3f5 441 changing-related system calls unavailable to a service. A number of
fcd30826
LP
442 similar pre-defined groups are defined. Writing system call filters
443 for system services is simplified substantially with this new
444 concept. Accordingly, all of systemd's own, long-running services now
445 enable system call filtering based on this, by default.
446
447 * A new service setting MemoryDenyWriteExecute= has been added, taking
448 a boolean value. If turned on, a service may no longer create memory
449 mappings that are writable and executable at the same time. This
450 enhances security for services where this is enabled as it becomes
451 harder to dynamically write and then execute memory in exploited
452 service processes. This option has been enabled for all of systemd's
453 own long-running services.
454
455 * A new RestrictRealtime= service setting has been added, taking a
456 boolean argument. If set the service's processes may no longer
457 acquire realtime scheduling. This improves security as realtime
458 scheduling may otherwise be used to easily freeze the system.
459
460 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
461 value. This may be used for requesting that the system manager inside
462 of the container reports start-up completion to nspawn which then
463 propagates this notification further to the service manager
464 supervising nspawn itself. A related option NotifyReady= in .nspawn
465 files has been added too. This functionality allows ordering of the
466 start-up of multiple containers using the usual systemd ordering
467 primitives.
468
469 * machinectl gained a new command "stop" that is an alias for
470 "terminate".
471
472 * systemd-resolved gained support for contacting DNS servers on
473 link-local IPv6 addresses.
474
475 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
476 its caches. A method call for requesting the same operation has been
477 added to the bus API too, and is made available via "systemd-resolve
478 --flush-caches".
479
771de3f5 480 * systemd-resolve gained a new --status switch. If passed a brief
fcd30826
LP
481 summary of the used DNS configuration with per-interface information
482 is shown.
483
484 * resolved.conf gained a new Cache= boolean option, defaulting to
485 on. If turned off local DNS caching is disabled. This comes with a
486 performance penalty in particular when DNSSEC is enabled. Note that
771de3f5 487 resolved disables its internal caching implicitly anyway, when the
fcd30826
LP
488 configured DNS server is on a host-local IP address such as ::1 or
489 127.0.0.1, thus automatically avoiding double local caching.
490
491 * systemd-resolved now listens on the local IP address 127.0.0.53:53
492 for DNS requests. This improves compatibility with local programs
493 that do not use the libc NSS or systemd-resolved's bus APIs for name
494 resolution. This minimal DNS service is only available to local
495 programs and does not implement the full DNS protocol, but enough to
496 cover local DNS clients. A new, static resolv.conf file, listing just
497 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
498 now recommended to make /etc/resolv.conf a symlink to this file in
499 order to route all DNS lookups to systemd-resolved, regardless if
500 done via NSS, the bus API or raw DNS packets. Note that this local
501 DNS service is not as fully featured as the libc NSS or
502 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
503 used to deliver link-local address information (as this implies
504 sending a local interface index along), LLMNR/mDNS support via this
505 interface is severely restricted. It is thus strongly recommended for
506 all applications to use the libc NSS API or native systemd-resolved
507 bus API instead.
508
509 * systemd-networkd's bridge support learned a new setting
510 VLANFiltering= for controlling VLAN filtering. Moreover a new section
511 in .network files has been added for configuring VLAN bridging in
512 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
513
514 * systemd-networkd's IPv6 Router Advertisement code now makes use of
515 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
516 now be acquired without relying on DHCPv6. Two new options
517 UseDomains= and UseDNS= have been added to configure this behaviour.
518
519 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
520 renamed IPv6AcceptRA=, without altering its behaviour. The old
521 setting name remains available for compatibility reasons.
522
523 * The systemd-networkd VTI/VTI6 tunneling support gained new options
524 Key=, InputKey= and OutputKey=.
525
526 * systemd-networkd gained support for VRF ("Virtual Routing Function")
527 interface configuration.
528
529 * "systemctl edit" may now be used to create new unit files by
530 specifying the --force switch.
531
532 * sd-event gained a new function sd_event_get_iteration() for
533 requesting the current iteration counter of the event loop. It starts
534 at zero and is increased by one with each event loop iteration.
535
43a569a1
ZJS
536 * A new rpm macro %systemd_ordering is provided by the macros.systemd
537 file. It can be used in lieu of %systemd_requires in packages which
538 don't use any systemd functionality and are intended to be installed
539 in minimal containers without systemd present. This macro provides
ce830873 540 ordering dependencies to ensure that if the package is installed in
43a569a1
ZJS
541 the same rpm transaction as systemd, systemd will be installed before
542 the scriptlets for the package are executed, allowing unit presets
543 to be handled.
544
545 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
546 been added to simplify packaging of generators.
547
548 * The os-release file gained VERSION_CODENAME field for the
549 distribution nickname (e.g. VERSION_CODENAME=woody).
550
551 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
552 can be set to disable parsing of metadata and the creation
553 of persistent symlinks for that device.
554
0f1da52b
LP
555 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
556 to make them available to logged-in users has been reverted.
557
558 * Much of the common code of the various systemd components is now
559 built into an internal shared library libsystemd-shared-231.so
560 (incorporating the systemd version number in the name, to be updated
561 with future releases) that the components link to. This should
562 decrease systemd footprint both in memory during runtime and on
563 disk. Note that the shared library is not for public use, and is
564 neither API not ABI stable, but is likely to change with every new
1ecbf32f
ZJS
565 released update. Packagers need to make sure that binaries
566 linking to libsystemd-shared.so are updated in step with the
567 library.
43a569a1 568
fcd30826
LP
569 * Configuration for "mkosi" is now part of the systemd
570 repository. mkosi is a tool to easily build legacy-free OS images,
571 and is available on github: https://github.com/systemd/mkosi. If
572 "mkosi" is invoked in the build tree a new raw OS image is generated
573 incorporating the systemd sources currently being worked on and a
574 clean, fresh distribution installation. The generated OS image may be
ce830873 575 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
fcd30826
LP
576 UEFI PC. This functionality is particularly useful to easily test
577 local changes made to systemd in a pristine, defined environment. See
578 HACKING for details.
ceeddf79 579
4ffe2479
ZJS
580 * configure learned the --with-support-url= option to specify the
581 distribution's bugtracker.
582
38b383d9
LP
583 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
584 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
585 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
586 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
587 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
588 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
589 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
590 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
591 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
592 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
593 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
594 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
595 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
596 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
597 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
598 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
771de3f5
ZJS
599 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
600 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
38b383d9 601 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
5cd118ba 602
38b383d9 603 — Berlin, 2016-07-25
5cd118ba 604
46e40fab 605CHANGES WITH 230:
7f6e8043 606
61ecb465
LP
607 * DNSSEC is now turned on by default in systemd-resolved (in
608 "allow-downgrade" mode), but may be turned off during compile time by
609 passing "--with-default-dnssec=no" to "configure" (and of course,
610 during runtime with DNSSEC= in resolved.conf). We recommend
611 downstreams to leave this on at least during development cycles and
612 report any issues with the DNSSEC logic upstream. We are very
613 interested in collecting feedback about the DNSSEC validator and its
614 limitations in the wild. Note however, that DNSSEC support is
615 probably nothing downstreams should turn on in stable distros just
96d49011 616 yet, as it might create incompatibilities with a few DNS servers and
61ecb465
LP
617 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
618 automatically whenever we detect such incompatible setups, but there
619 might be systems we do not cover yet. Hence: please help us testing
620 the DNSSEC code, leave this on where you can, report back, but then
621 again don't consider turning this on in your stable, LTS or
e40a326c
LP
622 production release just yet. (Note that you have to enable
623 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
624 and its DNSSEC mode for host name resolution from local
625 applications.)
61ecb465 626
96515dbf 627 * systemd-resolve conveniently resolves DANE records with the --tlsa
e40a326c 628 option and OPENPGPKEY records with the --openpgp option. It also
e75690c3 629 supports dumping raw DNS record data via the new --raw= switch.
96515dbf 630
97e5530c
ZJS
631 * systemd-logind will now by default terminate user processes that are
632 part of the user session scope unit (session-XX.scope) when the user
977f2bea 633 logs out. This behavior is controlled by the KillUserProcesses=
e40a326c
LP
634 setting in logind.conf, and the previous default of "no" is now
635 changed to "yes". This means that user sessions will be properly
636 cleaned up after, but additional steps are necessary to allow
637 intentionally long-running processes to survive logout.
97e5530c
ZJS
638
639 While the user is logged in at least once, user@.service is running,
640 and any service that should survive the end of any individual login
641 session can be started at a user service or scope using systemd-run.
e40a326c 642 systemd-run(1) man page has been extended with an example which shows
8951eaec 643 how to run screen in a scope unit underneath user@.service. The same
e40a326c 644 command works for tmux.
97e5530c
ZJS
645
646 After the user logs out of all sessions, user@.service will be
647 terminated too, by default, unless the user has "lingering" enabled.
648 To effectively allow users to run long-term tasks even if they are
152199f2
ZJS
649 logged out, lingering must be enabled for them. See loginctl(1) for
650 details. The default polkit policy was modified to allow users to
651 set lingering for themselves without authentication.
7f6e8043 652
95365a57 653 Previous defaults can be restored at compile time by the
e40a326c 654 --without-kill-user-processes option to "configure".
7f6e8043 655
e75690c3
ZJS
656 * systemd-logind gained new configuration settings SessionsMax= and
657 InhibitorsMax=, both with a default of 8192. It will not register new
188d3082 658 user sessions or inhibitors above this limit.
e75690c3
ZJS
659
660 * systemd-logind will now reload configuration on SIGHUP.
661
96515dbf 662 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
e40a326c 663 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
25b0e6cb
LP
664 enable. Also, support for the "io" cgroup controller in the unified
665 hierarchy has been added, so that the "memory", "pids" and "io" are
666 now the controllers that are supported on the unified hierarchy.
e40a326c 667
96515dbf
ZJS
668 WARNING: it is not possible to use previous systemd versions with
669 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
670 is necessary to also update systemd in the initramfs if using the
e40a326c 671 unified hierarchy. An updated SELinux policy is also required.
96515dbf 672
e40a326c
LP
673 * LLDP support has been extended, and both passive (receive-only) and
674 active (sender) modes are supported. Passive mode ("routers-only") is
8951eaec
ZJS
675 enabled by default in systemd-networkd. Active LLDP mode is enabled
676 by default for containers on the internal network. The "networkctl
e40a326c
LP
677 lldp" command may be used to list information gathered. "networkctl
678 status" will also show basic LLDP information on connected peers now.
96515dbf 679
e40a326c
LP
680 * The IAID and DUID unique identifier sent in DHCP requests may now be
681 configured for the system and each .network file managed by
e75690c3
ZJS
682 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
683
684 * systemd-networkd gained support for configuring proxy ARP support for
685 each interface, via the ProxyArp= setting in .network files. It also
686 gained support for configuring the multicast querier feature of
687 bridge devices, via the new MulticastQuerier= setting in .netdev
688 files. Similarly, snooping on the IGMP traffic can be controlled
689 via the new setting MulticastSnooping=.
690
691 A new setting PreferredLifetime= has been added for addresses
692 configured in .network file to configure the lifetime intended for an
693 address.
694
695 The systemd-networkd DHCP server gained the option EmitRouter=, which
696 defaults to yes, to configure whether the DHCP Option 3 (Router)
697 should be emitted.
96515dbf 698
e40a326c 699 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
97e5530c
ZJS
700 systemd-socket-activate and installed into /usr/bin. It is now fully
701 supported.
702
e40a326c
LP
703 * systemd-journald now uses separate threads to flush changes to disk
704 when closing journal files, thus reducing impact of slow disk I/O on
705 logging performance.
96515dbf 706
e75690c3
ZJS
707 * The sd-journal API gained two new calls
708 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
709 can be used to open journal files using file descriptors instead of
710 file or directory paths. sd_journal_open_container() has been
711 deprecated, sd_journal_open_directory_fd() should be used instead
712 with the flag SD_JOURNAL_OS_ROOT.
713
714 * journalctl learned a new output mode "-o short-unix" that outputs log
715 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
716 UTC). It also gained support for a new --no-hostname setting to
717 suppress the hostname column in the family of "short" output modes.
718
e40a326c
LP
719 * systemd-ask-password now optionally skips printing of the password to
720 stdout with --no-output which can be useful in scripts.
96515dbf
ZJS
721
722 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
723 (devices tagged with ID_MAKER_TOOL) are now tagged with
724 "uaccess" and are available to logged in users.
725
e75690c3 726 * The DeviceAllow= unit setting now supports specifiers (with "%").
e40a326c
LP
727
728 * "systemctl show" gained a new --value switch, which allows print a
729 only the contents of a specific unit property, without also printing
8951eaec
ZJS
730 the property's name. Similar support was added to "show*" verbs
731 of loginctl and machinectl that output "key=value" lists.
e40a326c 732
e75690c3
ZJS
733 * A new unit type "generated" was added for files dynamically generated
734 by generator tools. Similarly, a new unit type "transient" is used
735 for unit files created using the runtime API. "systemctl enable" will
736 refuse to operate on such files.
737
e40a326c
LP
738 * A new command "systemctl revert" has been added that may be used to
739 revert to the vendor version of a unit file, in case local changes
740 have been made by adding drop-ins or overriding the unit file.
741
742 * "machinectl clean" gained a new verb to automatically remove all or
743 just hidden container images.
744
e40a326c
LP
745 * systemd-tmpfiles gained support for a new line type "e" for emptying
746 directories, if they exist, without creating them if they don't.
747
e40a326c
LP
748 * systemd-nspawn gained support for automatically patching the UID/GIDs
749 of the owners and the ACLs of all files and directories in a
750 container tree to match the UID/GID user namespacing range selected
751 for the container invocation. This mode is enabled via the new
24597ee0
ZJS
752 --private-users-chown switch. It also gained support for
753 automatically choosing a free, previously unused UID/GID range when
754 starting a container, via the new --private-users=pick setting (which
755 implies --private-users-chown). Together, these options for the first
756 time make user namespacing for nspawn containers fully automatic and
757 thus deployable. The systemd-nspawn@.service template unit file has
758 been changed to use this functionality by default.
e40a326c 759
25b0e6cb
LP
760 * systemd-nspawn gained a new --network-zone= switch, that allows
761 creating ad-hoc virtual Ethernet links between multiple containers,
762 that only exist as long as at least one container referencing them is
763 running. This allows easy connecting of multiple containers with a
764 common link that implements an Ethernet broadcast domain. Each of
765 these network "zones" may be named relatively freely by the user, and
766 may be referenced by any number of containers, but each container may
767 only reference one of these "zones". On the lower level, this is
768 implemented by an automatically managed bridge network interface for
769 each zone, that is created when the first container referencing its
770 zone is created and removed when the last one referencing its zone
771 terminates.
772
e40a326c 773 * The default start timeout may now be configured on the kernel command
8951eaec
ZJS
774 line via systemd.default_timeout_start_sec=. It was already
775 configurable via the DefaultTimeoutStartSec= option in
776 /etc/systemd/system.conf.
e40a326c 777
030bd839 778 * Socket units gained a new TriggerLimitIntervalSec= and
e40a326c
LP
779 TriggerLimitBurst= setting to configure a limit on the activation
780 rate of the socket unit.
781
782 * The LimitNICE= setting now optionally takes normal UNIX nice values
783 in addition to the raw integer limit value. If the specified
784 parameter is prefixed with "+" or "-" and is in the range -20..19 the
785 value is understood as UNIX nice value. If not prefixed like this it
786 is understood as raw RLIMIT_NICE limit.
787
999a43f8
LP
788 * Note that the effect of the PrivateDevices= unit file setting changed
789 slightly with this release: the per-device /dev file system will be
790 mounted read-only from this version on, and will have "noexec"
188d3082 791 set. This (minor) change of behavior might cause some (exceptional)
999a43f8
LP
792 legacy software to break, when PrivateDevices=yes is set for its
793 service. Please leave PrivateDevices= off if you run into problems
794 with this.
795
e75690c3
ZJS
796 * systemd-bootchart has been split out to a separate repository:
797 https://github.com/systemd/systemd-bootchart
798
799 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
800 merged into the kernel in its current form.
801
802 * The compatibility libraries libsystemd-daemon.so,
803 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
804 which have been deprecated since systemd-209 have been removed along
805 with the corresponding pkg-config files. All symbols provided by
806 those libraries are provided by libsystemd.so.
807
808 * The Capabilities= unit file setting has been removed (it is ignored
809 for backwards compatibility). AmbientCapabilities= and
810 CapabilityBoundingSet= should be used instead.
811
4f9020fa
DR
812 * A new special target has been added, initrd-root-device.target,
813 which creates a synchronization point for dependencies of the root
814 device in early userspace. Initramfs builders must ensure that this
815 target is now included in early userspace.
816
e75690c3
ZJS
817 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
818 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
819 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
820 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
821 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
822 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
823 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
824 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
77ff6022
CG
825 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
826 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
e75690c3
ZJS
827 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
828 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
829 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
77ff6022
CG
830 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
831 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
832 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
e75690c3
ZJS
833 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
834 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
835 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
836 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
837 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
838 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
46e40fab
ZJS
839 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
840 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
841 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
842 Jędrzejewski-Szmek
e40a326c 843
46e40fab 844 — Fairfax, 2016-05-21
96515dbf 845
61f32bff
MP
846CHANGES WITH 229:
847
d5f8b295
LP
848 * The systemd-resolved DNS resolver service has gained a substantial
849 set of new features, most prominently it may now act as a DNSSEC
850 validating stub resolver. DNSSEC mode is currently turned off by
ed5f8840
ZJS
851 default, but is expected to be turned on by default in one of the
852 next releases. For now, we invite everybody to test the DNSSEC logic
853 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
854 service also gained a full set of D-Bus interfaces, including calls
855 to configure DNS and DNSSEC settings per link (for use by external
856 network management software). systemd-resolved and systemd-networkd
857 now distinguish between "search" and "routing" domains. The former
858 are used to qualify single-label names, the latter are used purely
859 for routing lookups within certain domains to specific links.
860 resolved now also synthesizes RRs for all entries from /etc/hosts.
d5f8b295
LP
861
862 * The systemd-resolve tool (which is a client utility for
ed5f8840
ZJS
863 systemd-resolved) has been improved considerably and is now fully
864 supported and documented. Hence it has moved from /usr/lib/systemd to
865 /usr/bin.
d5f8b295
LP
866
867 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
868 devices.
869
a7c723c0
LP
870 * The coredump collection logic has been reworked: when a coredump is
871 collected it is now written to disk, compressed and processed
872 (including stacktrace extraction) from a new instantiated service
873 systemd-coredump@.service, instead of directly from the
874 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
875 processing large coredumps can take up a substantial amount of
876 resources and time, and this previously happened entirely outside of
877 systemd's service supervision. With the new logic the core_pattern
878 hook only does minimal metadata collection before passing off control
879 to the new instantiated service, which is configured with a time
880 limit, a nice level and other settings to minimize negative impact on
881 the rest of the system. Also note that the new logic will honour the
882 RLIMIT_CORE setting of the crashed process, which now allows users
883 and processes to turn off coredumping for their processes by setting
884 this limit.
885
886 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
887 and all forked processes by default. Previously, PID 1 would leave
888 the setting at "0" for all processes, as set by the kernel. Note that
889 the resource limit traditionally has no effect on the generated
890 coredumps on the system if the /proc/sys/kernel/core_pattern hook
891 logic is used. Since the limit is now honoured (see above) its
892 default has been changed so that the coredumping logic is enabled by
893 default for all processes, while allowing specific opt-out.
894
895 * When the stacktrace is extracted from processes of system users, this
896 is now done as "systemd-coredump" user, in order to sandbox this
897 potentially security sensitive parsing operation. (Note that when
898 processing coredumps of normal users this is done under the user ID
899 of process that crashed, as before.) Packagers should take notice
900 that it is now necessary to create the "systemd-coredump" system user
901 and group at package installation time.
902
d5f8b295
LP
903 * The systemd-activate socket activation testing tool gained support
904 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
905 and --seqpacket switches. It also has been extended to support both
906 new-style and inetd-style file descriptor passing. Use the new
907 --inetd switch to request inetd-style file descriptor passing.
908
8968aea0
MP
909 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
910 variable, which takes a boolean value. If set to false, ANSI color
d5f8b295
LP
911 output is disabled in the tools even when run on a terminal that
912 supports it.
913
914 * The VXLAN support in networkd now supports two new settings
915 DestinationPort= and PortRange=.
916
917 * A new systemd.machine_id= kernel command line switch has been added,
918 that may be used to set the machine ID in /etc/machine-id if it is
919 not initialized yet. This command line option has no effect if the
920 file is already initialized.
921
922 * systemd-nspawn gained a new --as-pid2 switch that invokes any
923 specified command line as PID 2 rather than PID 1 in the
ed5f8840
ZJS
924 container. In this mode PID 1 is a minimal stub init process that
925 implements the special POSIX and Linux semantics of PID 1 regarding
926 signal and child process management. Note that this stub init process
927 is implemented in nspawn itself and requires no support from the
928 container image. This new logic is useful to support running
929 arbitrary commands in the container, as normal processes are
d5f8b295
LP
930 generally not prepared to run as PID 1.
931
932 * systemd-nspawn gained a new --chdir= switch for setting the current
933 working directory for the process started in the container.
934
ed5f8840
ZJS
935 * "journalctl /dev/sda" will now output all kernel log messages for
936 specified device from the current boot, in addition to all devices
937 that are parents of it. This should make log output about devices
938 pretty useful, as long as kernel drivers attach enough metadata to
939 the log messages. (The usual SATA drivers do.)
d5f8b295
LP
940
941 * The sd-journal API gained two new calls
942 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
943 that report whether log data from /run or /var has been found.
944
945 * journalctl gained a new switch "--fields" that prints all journal
946 record field names currently in use in the journal. This is backed
947 by two new sd-journal API calls sd_journal_enumerate_fields() and
948 sd_journal_restart_fields().
949
950 * Most configurable timeouts in systemd now expect an argument of
8968aea0
MP
951 "infinity" to turn them off, instead of "0" as before. The semantics
952 from now on is that a timeout of "0" means "now", and "infinity"
953 means "never". To maintain backwards compatibility, "0" continues to
954 turn off previously existing timeout settings.
d5f8b295
LP
955
956 * "systemctl reload-or-try-restart" has been renamed to "systemctl
8968aea0
MP
957 try-reload-or-restart" to clarify what it actually does: the "try"
958 logic applies to both reloading and restarting, not just restarting.
959 The old name continues to be accepted for compatibility.
960
961 * On boot-up, when PID 1 detects that the system clock is behind the
962 release date of the systemd version in use, the clock is now set
963 to the latter. Previously, this was already done in timesyncd, in order
d5f8b295
LP
964 to avoid running with clocks set to the various clock epochs such as
965 1902, 1938 or 1970. With this change the logic is now done in PID 1
966 in addition to timesyncd during early boot-up, so that it is enforced
967 before the first process is spawned by systemd. Note that the logic
968 in timesyncd remains, as it is more comprehensive and ensures
ed5f8840 969 clock monotonicity by maintaining a persistent timestamp file in
d5f8b295
LP
970 /var. Since /var is generally not available in earliest boot or the
971 initrd, this part of the logic remains in timesyncd, and is not done
972 by PID 1.
973
50f48ad3
DM
974 * Support for tweaking details in net_cls.class_id through the
975 NetClass= configuration directive has been removed, as the kernel
976 people have decided to deprecate that controller in cgroup v2.
977 Userspace tools such as nftables are moving over to setting rules
978 that are specific to the full cgroup path of a task, which obsoletes
979 these controllers anyway. The NetClass= directive is kept around for
980 legacy compatibility reasons. For a more in-depth description of the
981 kernel change, please refer to the respective upstream commit:
982
983 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
984
d5f8b295 985 * A new service setting RuntimeMaxSec= has been added that may be used
8968aea0 986 to specify a maximum runtime for a service. If the timeout is hit, the
d5f8b295
LP
987 service is terminated and put into a failure state.
988
8968aea0
MP
989 * A new service setting AmbientCapabilities= has been added. It allows
990 configuration of additional Linux process capabilities that are
991 passed to the activated processes. This is only available on very
d5f8b295
LP
992 recent kernels.
993
994 * The process resource limit settings in service units may now be used
995 to configure hard and soft limits individually.
996
8968aea0 997 * The various libsystemd APIs such as sd-bus or sd-event now publicly
ed5f8840
ZJS
998 expose support for gcc's __attribute__((cleanup())) C extension.
999 Specifically, for many object destructor functions alternative
1000 versions have been added that have names suffixed with "p" and take a
1001 pointer to a pointer to the object to destroy, instead of just a
1002 pointer to the object itself. This is useful because these destructor
1003 functions may be used directly as parameters to the cleanup
1004 construct. Internally, systemd has been a heavy user of this GCC
1005 extension for a long time, and with this change similar support is
1006 now available to consumers of the library outside of systemd. Note
8968aea0 1007 that by using this extension in your sources compatibility with old
ed5f8840
ZJS
1008 and strictly ANSI compatible C compilers is lost. However, all gcc or
1009 LLVM versions of recent years support this extension.
d5f8b295
LP
1010
1011 * Timer units gained support for a new setting RandomizedDelaySec= that
8968aea0
MP
1012 allows configuring some additional randomized delay to the configured
1013 time. This is useful to spread out timer events to avoid load peaks in
1014 clusters or larger setups.
d5f8b295
LP
1015
1016 * Calendar time specifications now support sub-second accuracy.
1017
1018 * Socket units now support listening on SCTP and UDP-lite protocol
1019 sockets.
1020
1021 * The sd-event API now comes with a full set of man pages.
1022
1023 * Older versions of systemd contained experimental support for
1024 compressing journal files and coredumps with the LZ4 compressor that
1025 was not compatible with the lz4 binary (due to API limitations of the
1026 lz4 library). This support has been removed; only support for files
1027 compatible with the lz4 binary remains. This LZ4 logic is now
1028 officially supported and no longer considered experimental.
1029
1030 * The dkr image import logic has been removed again from importd. dkr's
1031 micro-services focus doesn't fit into the machine image focus of
1032 importd, and quickly got out of date with the upstream dkr API.
1033
1034 * Creation of the /run/lock/lockdev/ directory was dropped from
1035 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
61f32bff
MP
1036 been available for many years. If you still need this, you need to
1037 create your own tmpfiles.d config file with:
d5f8b295
LP
1038
1039 d /run/lock/lockdev 0775 root lock -
61f32bff 1040
3545ab35
LP
1041 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
1042 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
1043 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
1044 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
1045 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
1046 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
1047 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
1048 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
1049 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
1050 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
1051 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
1052 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
1053 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
1054 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
1055 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
1056 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
1057 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
1058 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
1059 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1060
ccddd104 1061 — Berlin, 2016-02-11
61f32bff 1062
a11c7ea5
LP
1063CHANGES WITH 228:
1064
a11c7ea5
LP
1065 * A number of properties previously only settable in unit
1066 files are now also available as properties to set when
1067 creating transient units programmatically via the bus, as it
1068 is exposed with systemd-run's --property=
1069 setting. Specifically, these are: SyslogIdentifier=,
1070 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
1071 EnvironmentFile=, ReadWriteDirectories=,
1072 ReadOnlyDirectories=, InaccessibleDirectories=,
1073 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
1074
28c85daf
LP
1075 * When creating transient services via the bus API it is now
1076 possible to pass in a set of file descriptors to use as
1077 STDIN/STDOUT/STDERR for the invoked process.
a11c7ea5 1078
f1f8a5a5
LP
1079 * Slice units may now be created transiently via the bus APIs,
1080 similar to the way service and scope units may already be
1081 created transiently.
1082
a11c7ea5
LP
1083 * Wherever systemd expects a calendar timestamp specification
1084 (like in journalctl's --since= and --until= switches) UTC
1085 timestamps are now supported. Timestamps suffixed with "UTC"
1086 are now considered to be in Universal Time Coordinated
1087 instead of the local timezone. Also, timestamps may now
815bb5bd 1088 optionally be specified with sub-second accuracy. Both of
a11c7ea5
LP
1089 these additions also apply to recurring calendar event
1090 specification, such as OnCalendar= in timer units.
1091
28c85daf
LP
1092 * journalctl gained a new "--sync" switch that asks the
1093 journal daemon to write all so far unwritten log messages to
1094 disk and sync the files, before returning.
1095
a11c7ea5
LP
1096 * systemd-tmpfiles learned two new line types "q" and "Q" that
1097 operate like "v", but also set up a basic btrfs quota
1098 hierarchy when used on a btrfs file system with quota
1099 enabled.
1100
f1f8a5a5
LP
1101 * tmpfiles' "v", "q" and "Q" will now create a plain directory
1102 instead of a subvolume (even on a btrfs file system) if the
1103 root directory is a plain directory, and not a
1104 subvolume. This should simplify things with certain chroot()
1105 environments which are not aware of the concept of btrfs
1106 subvolumes.
1107
a11c7ea5
LP
1108 * systemd-detect-virt gained a new --chroot switch to detect
1109 whether execution takes place in a chroot() environment.
1110
28c85daf 1111 * CPUAffinity= now takes CPU index ranges in addition to
a11c7ea5
LP
1112 individual indexes.
1113
28c85daf
LP
1114 * The various memory-related resource limit settings (such as
1115 LimitAS=) now understand the usual K, M, G, ... suffixes to
1116 the base of 1024 (IEC). Similar, the time-related resource
1117 limit settings understand the usual min, h, day, ...
1118 suffixes now.
1119
f1f8a5a5
LP
1120 * There's a new system.conf setting DefaultTasksMax= to
1121 control the default TasksMax= setting for services and
1122 scopes running on the system. (TasksMax= is the primary
1123 setting that exposes the "pids" cgroup controller on systemd
1124 and was introduced in the previous systemd release.) The
1125 setting now defaults to 512, which means services that are
1126 not explicitly configured otherwise will only be able to
1127 create 512 processes or threads at maximum, from this
1128 version on. Note that this means that thread- or
1129 process-heavy services might need to be reconfigured to set
1130 TasksMax= to a higher value. It is sufficient to set
1131 TasksMax= in these specific unit files to a higher value, or
1132 even "infinity". Similar, there's now a logind.conf setting
1133 UserTasksMax= that defaults to 4096 and limits the total
1134 number of processes or tasks each user may own
1135 concurrently. nspawn containers also have the TasksMax=
1136 value set by default now, to 8192. Note that all of this
1137 only has an effect if the "pids" cgroup controller is
1138 enabled in the kernel. The general benefit of these changes
1139 should be a more robust and safer system, that provides a
1140 certain amount of per-service fork() bomb protection.
1141
28c85daf
LP
1142 * systemd-nspawn gained the new --network-veth-extra= switch
1143 to define additional and arbitrarily-named virtual Ethernet
1144 links between the host and the container.
1145
1146 * A new service execution setting PassEnvironment= has been
1147 added that allows importing select environment variables
1148 from PID1's environment block into the environment block of
1149 the service.
1150
ddb4b0d3 1151 * Timer units gained support for a new RemainAfterElapse=
595bfe7d 1152 setting which takes a boolean argument. It defaults to on,
ddb4b0d3
LP
1153 exposing behaviour unchanged to previous releases. If set to
1154 off, timer units are unloaded after they elapsed if they
1155 cannot elapse again. This is particularly useful for
1156 transient timer units, which shall not stay around longer
1157 than until they first elapse.
1158
a11c7ea5 1159 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
28c85daf
LP
1160 default now (the kernel default is 16). This is beneficial
1161 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
a11c7ea5
LP
1162 allows substantially larger numbers of queued
1163 datagrams. This should increase the capability of systemd to
1164 parallelize boot-up, as logging and sd_notify() are unlikely
1165 to stall execution anymore. If you need to change the value
1166 from the new defaults, use the usual sysctl.d/ snippets.
1167
28c85daf
LP
1168 * The compression framing format used by the journal or
1169 coredump processing has changed to be in line with what the
1170 official LZ4 tools generate. LZ4 compression support in
1171 systemd was considered unsupported previously, as the format
1172 was not compatible with the normal tools. With this release
1173 this has changed now, and it is hence safe for downstream
1174 distributions to turn it on. While not compressing as well
815bb5bd 1175 as the XZ, LZ4 is substantially faster, which makes
28c85daf
LP
1176 it a good default choice for the compression logic in the
1177 journal and in coredump handling.
a11c7ea5 1178
28c85daf
LP
1179 * Any reference to /etc/mtab has been dropped from
1180 systemd. The file has been obsolete since a while, but
1181 systemd refused to work on systems where it was incorrectly
815bb5bd 1182 set up (it should be a symlink or non-existent). Please make
28c85daf
LP
1183 sure to update to util-linux 2.27.1 or newer in conjunction
1184 with this systemd release, which also drops any reference to
1185 /etc/mtab. If you maintain a distribution make sure that no
1186 software you package still references it, as this is a
1187 likely source of bugs. There's also a glibc bug pending,
1188 asking for removal of any reference to this obsolete file:
1189
1190 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
a11c7ea5 1191
d5bd92bb
LP
1192 Note that only util-linux versions built with
1193 --enable-libmount-force-mountinfo are supported.
1194
a11c7ea5
LP
1195 * Support for the ".snapshot" unit type has been removed. This
1196 feature turned out to be little useful and little used, and
1197 has now been removed from the core and from systemctl.
1198
b9e2f7eb
LP
1199 * The dependency types RequiresOverridable= and
1200 RequisiteOverridable= have been removed from systemd. They
1201 have been used only very sparingly to our knowledge and
1202 other options that provide a similar effect (such as
1203 systemctl --mode=ignore-dependencies) are much more useful
1204 and commonly used. Moreover, they were only half-way
1205 implemented as the option to control behaviour regarding
1206 these dependencies was never added to systemctl. By removing
1207 these dependency types the execution engine becomes a bit
1208 simpler. Unit files that use these dependencies should be
1209 changed to use the non-Overridable dependency types
1210 instead. In fact, when parsing unit files with these
1211 options, that's what systemd will automatically convert them
1212 too, but it will also warn, asking users to fix the unit
1213 files accordingly. Removal of these dependency types should
1214 only affect a negligible number of unit files in the wild.
1215
1216 * Behaviour of networkd's IPForward= option changed
1217 (again). It will no longer maintain a per-interface setting,
1218 but propagate one way from interfaces where this is enabled
1219 to the global kernel setting. The global setting will be
1220 enabled when requested by a network that is set up, but
1221 never be disabled again. This change was made to make sure
1222 IPv4 and IPv6 behaviour regarding packet forwarding is
1223 similar (as the Linux IPv6 stack does not support
1224 per-interface control of this setting) and to minimize
1225 surprises.
1226
28c85daf
LP
1227 * In unit files the behaviour of %u, %U, %h, %s has
1228 changed. These specifiers will now unconditionally resolve
1229 to the various user database fields of the user that the
1230 systemd instance is running as, instead of the user
1231 configured in the specific unit via User=. Note that this
1232 effectively doesn't change much, as resolving of these
1233 specifiers was already turned off in the --system instance
1234 of systemd, as we cannot do NSS lookups from PID 1. In the
1235 --user instance of systemd these specifiers where correctly
1236 resolved, but hardly made any sense, since the user instance
1237 lacks privileges to do user switches anyway, and User= is
ce830873 1238 hence useless. Moreover, even in the --user instance of
28c85daf
LP
1239 systemd behaviour was awkward as it would only take settings
1240 from User= assignment placed before the specifier into
1241 account. In order to unify and simplify the logic around
1242 this the specifiers will now always resolve to the
1243 credentials of the user invoking the manager (which in case
1244 of PID 1 is the root user).
1245
1246 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
1247 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
1248 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
f1f8a5a5
LP
1249 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
1250 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
1251 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
1252 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
1253 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
1254 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
1255 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
1256 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
1257 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
1258 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
1259 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
1260 Jędrzejewski-Szmek
28c85daf 1261
ccddd104 1262 — Berlin, 2015-11-18
a11c7ea5 1263
c97e586d
DM
1264CHANGES WITH 227:
1265
1266 * systemd now depends on util-linux v2.27. More specifically,
1267 the newly added mount monitor feature in libmount now
1268 replaces systemd's former own implementation.
1269
1270 * libmount mandates /etc/mtab not to be regular file, and
1271 systemd now enforces this condition at early boot.
1272 /etc/mtab has been deprecated and warned about for a very
1273 long time, so systems running systemd should already have
1274 stopped having this file around as anything else than a
1275 symlink to /proc/self/mounts.
1276
d046fb93
LP
1277 * Support for the "pids" cgroup controller has been added. It
1278 allows accounting the number of tasks in a cgroup and
c97e586d
DM
1279 enforcing limits on it. This adds two new setting
1280 TasksAccounting= and TasksMax= to each unit, as well as a
6fd5517b 1281 global option DefaultTasksAccounting=.
c97e586d
DM
1282
1283 * Support for the "net_cls" cgroup controller has been added.
fe08a30b
LP
1284 It allows assigning a net class ID to each task in the
1285 cgroup, which can then be used in firewall rules and traffic
1286 shaping configurations. Note that the kernel netfilter net
1287 class code does not currently work reliably for ingress
1288 packets on unestablished sockets.
c97e586d
DM
1289
1290 This adds a new config directive called NetClass= to CGroup
6fd5517b 1291 enabled units. Allowed values are positive numbers for fixed
c97e586d
DM
1292 assignments and "auto" for picking a free value
1293 automatically.
1294
21d86c61
DM
1295 * 'systemctl is-system-running' now returns 'offline' if the
1296 system is not booted with systemd. This command can now be
1297 used as a substitute for 'systemd-notify --booted'.
1298
1299 * Watchdog timeouts have been increased to 3 minutes for all
1300 in-tree service files. Apparently, disk IO issues are more
1301 frequent than we hoped, and user reported >1 minute waiting
1302 for disk IO.
1303
1304 * 'machine-id-commit' functionality has been merged into
1305 'machine-id-setup --commit'. The separate binary has been
1306 removed.
1307
d046fb93
LP
1308 * The WorkingDirectory= directive in unit files may now be set
1309 to the special value '~'. In this case, the working
1310 directory is set to the home directory of the user
1311 configured in User=.
21d86c61 1312
fe08a30b
LP
1313 * "machinectl shell" will now open the shell in the home
1314 directory of the selected user by default.
1315
21d86c61 1316 * The CrashChVT= configuration file setting is renamed to
d046fb93
LP
1317 CrashChangeVT=, following our usual logic of not
1318 abbreviating unnecessarily. The old directive is still
1319 supported for compat reasons. Also, this directive now takes
1320 an integer value between 1 and 63, or a boolean value. The
1321 formerly supported '-1' value for disabling stays around for
1322 compat reasons.
21d86c61 1323
fe08a30b 1324 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
8b5f9d15 1325 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
fe08a30b
LP
1326 RootDirectory= properties can now be set for transient
1327 units.
1328
1329 * The systemd-analyze tool gained a new "set-log-target" verb
1330 to change the logging target the system manager logs to
1331 dynamically during runtime. This is similar to how
1332 "systemd-analyze set-log-level" already changes the log
1333 level.
1334
1335 * In nspawn /sys is now mounted as tmpfs, with only a selected
1336 set of subdirectories mounted in from the real sysfs. This
1337 enhances security slightly, and is useful for ensuring user
1338 namespaces work correctly.
1339
1340 * Support for USB FunctionFS activation has been added. This
1341 allows implementation of USB gadget services that are
1342 activated as soon as they are requested, so that they don't
595bfe7d 1343 have to run continuously, similar to classic socket
fe08a30b
LP
1344 activation.
1345
1346 * The "systemctl exit" command now optionally takes an
1347 additional parameter that sets the exit code to return from
1348 the systemd manager when exiting. This is only relevant when
1349 running the systemd user instance, or when running the
1350 system instance in a container.
1351
1352 * sd-bus gained the new API calls sd_bus_path_encode_many()
1353 and sd_bus_path_decode_many() that allow easy encoding and
1354 decoding of multiple identifier strings inside a D-Bus
1355 object path. Another new call sd_bus_default_flush_close()
1356 has been added to flush and close per-thread default
1357 connections.
1358
1359 * systemd-cgtop gained support for a -M/--machine= switch to
1360 show the control groups within a certain container only.
1361
1362 * "systemctl kill" gained support for an optional --fail
1363 switch. If specified the requested operation will fail of no
1364 processes have been killed, because the unit had no
1365 processes attached, or similar.
1366
bdba9227
DM
1367 * A new systemd.crash_reboot=1 kernel command line option has
1368 been added that triggers a reboot after crashing. This can
1369 also be set through CrashReboot= in systemd.conf.
1370
1371 * The RuntimeDirectory= setting now understands unit
1372 specifiers like %i or %f.
1373
ce830873 1374 * A new (still internal) library API sd-ipv4acd has been added,
fe08a30b
LP
1375 that implements address conflict detection for IPv4. It's
1376 based on code from sd-ipv4ll, and will be useful for
1377 detecting DHCP address conflicts.
1378
bdba9227
DM
1379 * File descriptors passed during socket activation may now be
1380 named. A new API sd_listen_fds_with_names() is added to
a8eaaee7 1381 access the names. The default names may be overridden,
bdba9227
DM
1382 either in the .socket file using the FileDescriptorName=
1383 parameter, or by passing FDNAME= when storing the file
1384 descriptors using sd_notify().
fe08a30b 1385
d046fb93
LP
1386 * systemd-networkd gained support for:
1387
0053598f 1388 - Setting the IPv6 Router Advertisement settings via
edf4126f 1389 IPv6AcceptRouterAdvertisements= in .network files.
d046fb93
LP
1390
1391 - Configuring the HelloTimeSec=, MaxAgeSec= and
1392 ForwardDelaySec= bridge parameters in .netdev files.
1393
1394 - Configuring PreferredSource= for static routes in
edf4126f 1395 .network files.
fe08a30b 1396
bdba9227
DM
1397 * The "ask-password" framework used to query for LUKS harddisk
1398 passwords or SSL passwords during boot gained support for
1399 caching passwords in the kernel keyring, if it is
1400 available. This makes sure that the user only has to type in
1401 a passphrase once if there are multiple objects to unlock
1402 with the same one. Previously, such password caching was
1403 available only when Plymouth was used; this moves the
1404 caching logic into the systemd codebase itself. The
1405 "systemd-ask-password" utility gained a new --keyname=
1406 switch to control which kernel keyring key to use for
1407 caching a password in. This functionality is also useful for
1408 enabling display managers such as gdm to automatically
1409 unlock the user's GNOME keyring if its passphrase, the
1410 user's password and the harddisk password are the same, if
1411 gdm-autologin is used.
fe08a30b
LP
1412
1413 * When downloading tar or raw images using "machinectl
1414 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
1415 file is now also downloaded, if it is available and stored
1416 next to the image file.
c97e586d 1417
91d0d699
LP
1418 * Units of type ".socket" gained a new boolean setting
1419 Writable= which is only useful in conjunction with
1420 ListenSpecial=. If true, enables opening the specified
1421 special file in O_RDWR mode rather than O_RDONLY mode.
1422
1423 * systemd-rfkill has been reworked to become a singleton
1424 service that is activated through /dev/rfkill on each rfkill
1425 state change and saves the settings to disk. This way,
1426 systemd-rfkill is now compatible with devices that exist
1427 only intermittendly, and even restores state if the previous
1428 system shutdown was abrupt rather than clean.
1429
d046fb93
LP
1430 * The journal daemon gained support for vacuuming old journal
1431 files controlled by the number of files that shall remain,
1432 in addition to the already existing control by size and by
1433 date. This is useful as journal interleaving performance
6dd6a9c4 1434 degrades with too many separate journal files, and allows
d046fb93
LP
1435 putting an effective limit on them. The new setting defaults
1436 to 100, but this may be changed by setting SystemMaxFiles=
1437 and RuntimeMaxFiles= in journald.conf. Also, the
1438 "journalctl" tool gained the new --vacuum-files= switch to
1439 manually vacuum journal files to leave only the specified
1440 number of files in place.
c48eb61f 1441
bdba9227
DM
1442 * udev will now create /dev/disk/by-path links for ATA devices
1443 on kernels where that is supported.
c30f086f 1444
efce0ffe 1445 * Galician, Serbian, Turkish and Korean translations were added.
c97e586d 1446
61e6771c
LP
1447 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
1448 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
1449 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
1450 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
1451 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
1452 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
1453 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
1454 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
1455 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
1456 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
1457 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
1458 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
1459 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
1460 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
1461 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
1462 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
1463 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
1464 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
1465
ccddd104 1466 — Berlin, 2015-10-07
c97e586d 1467
c9912c5e
DH
1468CHANGES WITH 226:
1469
5e8d4254
LP
1470 * The DHCP implementation of systemd-networkd gained a set of
1471 new features:
1472
1473 - The DHCP server now supports emitting DNS and NTP
1474 information. It may be enabled and configured via
1475 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
1476 and NTP information is enabled, but no servers are
1477 configured, the corresponding uplink information (if there
1478 is any) is propagated.
1479
1480 - Server and client now support transmission and reception
1481 of timezone information. It can be configured via the
1482 newly introduced network options UseTimezone=,
1483 EmitTimezone=, and Timezone=. Transmission of timezone
1484 information is enabled between host and containers by
1485 default now: the container will change its local timezone
1486 to what the host has set.
1487
1488 - Lease timeouts can now be configured via
1489 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
1490
1491 - The DHCP server improved on the stability of
1492 leases. Clients are more likely to get the same lease
1493 information back, even if the server loses state.
1494
1495 - The DHCP server supports two new configuration options to
1496 control the lease address pool metrics, PoolOffset= and
1497 PoolSize=.
1498
1499 * The encapsulation limit of tunnels in systemd-networkd may
1500 now be configured via 'EncapsulationLimit='. It allows
1501 modifying the maximum additional levels of encapsulation
1502 that are permitted to be prepended to a packet.
1503
1504 * systemd now supports the concept of user buses replacing
1505 session buses, if used with dbus-1.10 (and enabled via dbus
1506 --enable-user-session). It previously only supported this on
1507 kdbus-enabled systems, and this release expands this to
1508 'dbus-daemon' systems.
1509
1510 * systemd-networkd now supports predictable interface names
1511 for virtio devices.
1512
1513 * systemd now optionally supports the new Linux kernel
1514 "unified" control group hierarchy. If enabled via the kernel
1515 command-line option 'systemd.unified_cgroup_hierarchy=1',
1516 systemd will try to mount the unified cgroup hierarchy
1517 directly on /sys/fs/cgroup. If not enabled, or not
1518 available, systemd will fall back to the legacy cgroup
1519 hierarchy setup, as before. Host system and containers can
1520 mix and match legacy and unified hierarchies as they
856ca72b 1521 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
5e8d4254
LP
1522 environment variable to individually select the hierarchy to
1523 use for executed containers. By default, nspawn will use the
1524 unified hierarchy for the containers if the host uses the
1525 unified hierarchy, and the legacy hierarchy otherwise.
1526 Please note that at this point the unified hierarchy is an
1527 experimental kernel feature and is likely to change in one
1528 of the next kernel releases. Therefore, it should not be
1529 enabled by default in downstream distributions yet. The
1530 minimum required kernel version for the unified hierarchy to
1531 work is 4.2. Note that when the unified hierarchy is used
1532 for the first time delegated access to controllers is
1533 safe. Because of this systemd-nspawn containers will get
1534 access to controllers now, as will systemd user
1535 sessions. This means containers and user sessions may now
1536 manage their own resources, partitioning up what the system
1537 grants them.
1538
1539 * A new special scope unit "init.scope" has been introduced
1540 that encapsulates PID 1 of the system. It may be used to
1541 determine resource usage and enforce resource limits on PID
1542 1 itself. PID 1 hence moved out of the root of the control
1543 group tree.
1544
1545 * The cgtop tool gained support for filtering out kernel
1546 threads when counting tasks in a control group. Also, the
1547 count of processes is now recursively summed up by
1548 default. Two options -k and --recursive= have been added to
1549 revert to old behaviour. The tool has also been updated to
1550 work correctly in containers now.
1551
1552 * systemd-nspawn's --bind= and --bind-ro= options have been
1553 extended to allow creation of non-recursive bind mounts.
1554
c626bf1d
DM
1555 * libsystemd gained two new calls sd_pid_get_cgroup() and
1556 sd_peer_get_cgroup() which return the control group path of
5e8d4254
LP
1557 a process or peer of a connected AF_UNIX socket. This
1558 function call is particularly useful when implementing
1559 delegated subtrees support in the control group hierarchy.
1560
1561 * The "sd-event" event loop API of libsystemd now supports
1562 correct dequeuing of real-time signals, without losing
1563 signal events.
1564
1565 * When systemd requests a PolicyKit decision when managing
1566 units it will now add additional fields to the request,
1567 including unit name and desired operation. This enables more
1568 powerful PolicyKit policies, that make decisions depending
1569 on these parameters.
c9912c5e 1570
47f5a38c
LP
1571 * nspawn learnt support for .nspawn settings files, that may
1572 accompany the image files or directories of containers, and
1573 may contain additional settings for the container. This is
1574 an alternative to configuring container parameters via the
1575 nspawn command line.
1576
2f77decc
LP
1577 Contributions from: Cristian Rodríguez, Daniel Mack, David
1578 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
1579 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
1580 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
1581 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
1582 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
1583 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
23d08d1b 1584 Andersen, Tom Gundersen, Torstein Husebø
c9912c5e 1585
ccddd104 1586 — Berlin, 2015-09-08
c9912c5e 1587
ec5249a2
DM
1588CHANGES WITH 225:
1589
5e8d4254
LP
1590 * machinectl gained a new verb 'shell' which opens a fresh
1591 shell on the target container or the host. It is similar to
1592 the existing 'login' command of machinectl, but spawns the
1593 shell directly without prompting for username or
1594 password. The pseudo machine '.host' now refers to the local
1595 host and is used by default. Hence, 'machinectl shell' can
1596 be used as replacement for 'su -' which spawns a session as
1597 a fresh systemd unit in a way that is fully isolated from
1598 the originating session.
1599
1600 * systemd-networkd learned to cope with private-zone DHCP
1601 options and allows other programs to query the values.
1602
1603 * SELinux access control when enabling/disabling units is no
1604 longer enforced with this release. The previous
1605 implementation was incorrect, and a new corrected
1606 implementation is not yet available. As unit file operations
1607 are still protected via PolicyKit and D-Bus policy this is
1608 not a security problem. Yet, distributions which care about
1609 optimal SELinux support should probably not stabilize on
1610 this release.
1611
1612 * sd-bus gained support for matches of type "arg0has=", that
1613 test for membership of strings in string arrays sent in bus
1614 messages.
1615
1616 * systemd-resolved now dumps the contents of its DNS and LLMNR
1617 caches to the logs on reception of the SIGUSR1 signal. This
1618 is useful to debug DNS behaviour.
1619
1620 * The coredumpctl tool gained a new --directory= option to
1621 operate on journal files in a specific directory.
1622
1623 * "systemctl reboot" and related commands gained a new
1624 "--message=" option which may be used to set a free-text
1625 wall message when shutting down or rebooting the
1626 system. This message is also logged, which is useful for
1627 figuring out the reason for a reboot or shutdown a
1628 posteriori.
1629
1630 * The "systemd-resolve-host" tool's -i switch now takes
1631 network interface numbers as alternative to interface names.
1632
1633 * A new unit file setting for services has been introduced:
1634 UtmpMode= allows configuration of how precisely systemd
1635 handles utmp and wtmp entries for the service if this is
1636 enabled. This allows writing services that appear similar to
1637 user sessions in the output of the "w", "who", "last" and
1638 "lastlog" tools.
1639
1640 * systemd-resolved will now locally synthesize DNS resource
1641 records for the "localhost" and "gateway" domains as well as
1642 the local hostname. This should ensure that clients querying
1643 RRs via resolved will get similar results as those going via
1644 NSS, if nss-myhostname is enabled.
1645
1646 Contributions from: Alastair Hughes, Alex Crawford, Daniel
1647 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
1648 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
1649 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
1650 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
1651 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
1652 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
1653 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
1654 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
1655 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
1656 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
1657 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
e1439a14 1658
ccddd104 1659 — Berlin, 2015-08-27
ec5249a2 1660
11811e85
DH
1661CHANGES WITH 224:
1662
10fa421c
DH
1663 * The systemd-efi-boot-generator functionality was merged into
1664 systemd-gpt-auto-generator.
1665
5e8d4254
LP
1666 * systemd-networkd now supports Group Policy for vxlan
1667 devices. It can be enabled via the new boolean configuration
1668 option called 'GroupPolicyExtension='.
10fa421c 1669
11811e85
DH
1670 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
1671 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
1672 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
1673
ccddd104 1674 — Berlin, 2015-07-31
11811e85 1675
e57eaef8
DH
1676CHANGES WITH 223:
1677
1678 * The python-systemd code has been removed from the systemd repository.
1679 A new repository has been created which accommodates the code from
1680 now on, and we kindly ask distributions to create a separate package
1681 for this: https://github.com/systemd/python-systemd
1682
01608bc8 1683 * The systemd daemon will now reload its main configuration
e57eaef8
DH
1684 (/etc/systemd/system.conf) on daemon-reload.
1685
1686 * sd-dhcp now exposes vendor specific extensions via
1687 sd_dhcp_lease_get_vendor_specific().
1688
931618d0
DM
1689 * systemd-networkd gained a number of new configuration options.
1690
1691 - A new boolean configuration option for TAP devices called
37d54b93 1692 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
931618d0
DM
1693 device, thus allowing to send and receive GSO packets.
1694
1695 - A new tunnel configuration option called 'CopyDSCP='.
1696 If enabled, the DSCP field of ip6 tunnels is copied into the
1697 decapsulated packet.
1698
1699 - A set of boolean bridge configuration options were added.
1700 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
1701 and 'UnicastFlood=' are now parsed by networkd and applied to the
1702 respective bridge link device via the respective IFLA_BRPORT_*
1703 netlink attribute.
1704
1705 - A new string configuration option to override the hostname sent
1706 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
1707 is true, networkd will use the configured hostname instead of the
1708 system hostname when sending DHCP requests.
1709
1710 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
1711 networkd will configure the IPv6 flow-label of the tunnel device
1712 according to RFC2460.
e57eaef8 1713
f5f113f6
DH
1714 - The 'macvtap' virtual network devices are now supported, similar to
1715 the already supported 'macvlan' devices.
1716
e57eaef8 1717 * systemd-resolved now implements RFC5452 to improve resilience against
01608bc8 1718 cache poisoning. Additionally, source port randomization is enabled
e57eaef8
DH
1719 by default to further protect against DNS spoofing attacks.
1720
1721 * nss-mymachines now supports translating UIDs and GIDs of running
1722 containers with user-namespaces enabled. If a container 'foo'
1723 translates a host uid 'UID' to the container uid 'TUID', then
1724 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
1725 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
1726 mapped as 'vg-foo-TGID'.
1727
1728 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
e4e66993
DH
1729 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
1730 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
1731 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
1732 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
1733 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
1734 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
1735 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
1736 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
1737 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
1738
ccddd104 1739 — Berlin, 2015-07-29
e57eaef8 1740
0db83ad7 1741CHANGES WITH 222:
5541c889 1742
861b02eb
KS
1743 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
1744 There are no known issues with current sysfs, and udev does not need
1745 or should be used to work around such bugs.
1746
1747 * udev does no longer enable USB HID power management. Several reports
1748 indicate, that some devices cannot handle that setting.
0db83ad7
DH
1749
1750 * The udev accelerometer helper was removed. The functionality
1751 is now fully included in iio-sensor-proxy. But this means,
1752 older iio-sensor-proxy versions will no longer provide
1753 accelerometer/orientation data with this systemd version.
1754 Please upgrade iio-sensor-proxy to version 1.0.
1755
5541c889
DH
1756 * networkd gained a new configuration option IPv6PrivacyExtensions=
1757 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
1758 for Stateless Address") on selected networks.
1759
9b361114
DM
1760 * For the sake of fewer build-time dependencies and less code in the
1761 main repository, the python bindings are about to be removed in the
1762 next release. A new repository has been created which accommodates
1763 the code from now on, and we kindly ask distributions to create a
1764 separate package for this. The removal will take place in v223.
1765
1766 https://github.com/systemd/python-systemd
1767
0db83ad7
DH
1768 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
1769 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
1770 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
1771 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
5541c889
DH
1772 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
1773 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
0db83ad7
DH
1774 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
1775 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
2d1ca112
DH
1776 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
1777 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
0db83ad7 1778
ccddd104 1779 — Berlin, 2015-07-07
0db83ad7 1780
0f0467e6
MP
1781CHANGES WITH 221:
1782
470e72d4 1783 * The sd-bus.h and sd-event.h APIs have now been declared
5f92d24f 1784 stable and have been added to the official interface of
470e72d4
LP
1785 libsystemd.so. sd-bus implements an alternative D-Bus client
1786 library, that is relatively easy to use, very efficient and
1787 supports both classic D-Bus as well as kdbus as transport
1788 backend. sd-event is a generic event loop abstraction that
1789 is built around Linux epoll, but adds features such as event
0aee49d5 1790 prioritization or efficient timer handling. Both APIs are good
470e72d4
LP
1791 choices for C programs looking for a bus and/or event loop
1792 implementation that is minimal and does not have to be
5f92d24f 1793 portable to other kernels.
0f0467e6 1794
470e72d4
LP
1795 * kdbus support is no longer compile-time optional. It is now
1796 always built-in. However, it can still be disabled at
1797 runtime using the kdbus=0 kernel command line setting, and
c6551464 1798 that setting may be changed to default to off, by specifying
470e72d4
LP
1799 --disable-kdbus at build-time. Note though that the kernel
1800 command line setting has no effect if the kdbus.ko kernel
1801 module is not installed, in which case kdbus is (obviously)
1802 also disabled. We encourage all downstream distributions to
0aee49d5 1803 begin testing kdbus by adding it to the kernel images in the
470e72d4
LP
1804 development distributions, and leaving kdbus support in
1805 systemd enabled.
0f0467e6 1806
470e72d4
LP
1807 * The minimal required util-linux version has been bumped to
1808 2.26.
1809
1810 * Support for chkconfig (--enable-chkconfig) was removed in
0aee49d5 1811 favor of calling an abstraction tool
470e72d4
LP
1812 /lib/systemd/systemd-sysv-install. This needs to be
1813 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
1814 in README for details.
1815
1816 * If there's a systemd unit and a SysV init script for the
1817 same service name, and the user executes "systemctl enable"
1818 for it (or a related call), then this will now enable both
1819 (or execute the related operation on both), not just the
1820 unit.
1821
1822 * The libudev API documentation has been converted from gtkdoc
1823 into man pages.
1824
1825 * gudev has been removed from the systemd tree, it is now an
1826 external project.
1827
1828 * The systemd-cgtop tool learnt a new --raw switch to generate
0aee49d5 1829 "raw" (machine parsable) output.
470e72d4
LP
1830
1831 * networkd's IPForwarding= .network file setting learnt the
1832 new setting "kernel", which ensures that networkd does not
1833 change the IP forwarding sysctl from the default kernel
1834 state.
1835
1836 * The systemd-logind bus API now exposes a new boolean
1837 property "Docked" that reports whether logind considers the
1838 system "docked", i.e. connected to a docking station or not.
1839
1840 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
1841 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
1842 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
1843 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
1844 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
1845 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
1846 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
1847 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
1848 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
1849 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
1850 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
b912e251
LP
1851 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
1852 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
1853 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
1854 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
1855 Fink, Zbigniew Jędrzejewski-Szmek
470e72d4 1856
ccddd104 1857 — Berlin, 2015-06-19
0f0467e6 1858
481a0aa2
LP
1859CHANGES WITH 220:
1860
f7a73a25
DH
1861 * The gudev library has been extracted into a separate repository
1862 available at: https://git.gnome.org/browse/libgudev/
1863 It is now managed as part of the Gnome project. Distributions
1864 are recommended to pass --disable-gudev to systemd and use
1865 gudev from the Gnome project instead. gudev is still included
1866 in systemd, for now. It will be removed soon, though. Please
1867 also see the announcement-thread on systemd-devel:
1868 http://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
1869
481a0aa2
LP
1870 * systemd now exposes a CPUUsageNSec= property for each
1871 service unit on the bus, that contains the overall consumed
1872 CPU time of a service (the sum of what each process of the
1873 service consumed). This value is only available if
1874 CPUAccounting= is turned on for a service, and is then shown
1875 in the "systemctl status" output.
1876
1877 * Support for configuring alternative mappings of the old SysV
1878 runlevels to systemd targets has been removed. They are now
29d1fcb4 1879 hardcoded in a way that runlevels 2, 3, 4 all map to
481a0aa2
LP
1880 multi-user.target and 5 to graphical.target (which
1881 previously was already the default behaviour).
1882
1883 * The auto-mounter logic gained support for mount point
1884 expiry, using a new TimeoutIdleSec= setting in .automount
1885 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
1886
1887 * The EFI System Partition (ESP) as mounted to /boot by
1888 systemd-efi-boot-generator will now be unmounted
29d1fcb4 1889 automatically after 2 minutes of not being used. This should
481a0aa2
LP
1890 minimize the risk of ESP corruptions.
1891
1892 * New /etc/fstab options x-systemd.requires= and
1893 x-systemd.requires-mounts-for= are now supported to express
1894 additional dependencies for mounts. This is useful for
1895 journalling file systems that support external journal
1896 devices or overlay file systems that require underlying file
1897 systems to be mounted.
1898
1899 * systemd does not support direct live-upgrades (via systemctl
1900 daemon-reexec) from versions older than v44 anymore. As no
1901 distribution we are aware of shipped such old versions in a
1902 stable release this should not be problematic.
1903
1904 * When systemd forks off a new per-connection service instance
1905 it will now set the $REMOTE_ADDR environment variable to the
1906 remote IP address, and $REMOTE_PORT environment variable to
1907 the remote IP port. This behaviour is similar to the
1908 corresponding environment variables defined by CGI.
1909
1910 * systemd-networkd gained support for uplink failure
1911 detection. The BindCarrier= option allows binding interface
1912 configuration dynamically to the link sense of other
1913 interfaces. This is useful to achieve behaviour like in
1914 network switches.
1915
1916 * systemd-networkd gained support for configuring the DHCP
1917 client identifier to use when requesting leases.
1918
1919 * systemd-networkd now has a per-network UseNTP= option to
1920 configure whether NTP server information acquired via DHCP
1921 is passed on to services like systemd-timesyncd.
1922
1923 * systemd-networkd gained support for vti6 tunnels.
1924
1579dd2c
LP
1925 * Note that systemd-networkd manages the sysctl variable
1926 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
1927 it is configured for since v219. The variable controls IP
1928 forwarding, and is a per-interface alternative to the global
1929 /proc/sys/net/ipv[46]/ip_forward. This setting is
1930 configurable in the IPForward= option, which defaults to
1931 "no". This means if networkd is used for an interface it is
1932 no longer sufficient to set the global sysctl option to turn
1933 on IP forwarding! Instead, the .network file option
1934 IPForward= needs to be turned on! Note that the
1935 implementation of this behaviour was broken in v219 and has
1936 been fixed in v220.
1937
481a0aa2
LP
1938 * Many bonding and vxlan options are now configurable in
1939 systemd-networkd.
1940
1941 * systemd-nspawn gained a new --property= setting to set unit
1942 properties for the container scope. This is useful for
ce830873 1943 setting resource parameters (e.g. "CPUShares=500") on
481a0aa2
LP
1944 containers started from the command line.
1945
1946 * systemd-nspawn gained a new --private-users= switch to make
1947 use of user namespacing available on recent Linux kernels.
1948
1949 * systemd-nspawn may now be called as part of a shell pipeline
1950 in which case the pipes used for stdin and stdout are passed
1951 directly to the process invoked in the container, without
1952 indirection via a pseudo tty.
1953
1954 * systemd-nspawn gained a new switch to control the UNIX
1955 signal to use when killing the init process of the container
1956 when shutting down.
1957
1958 * systemd-nspawn gained a new --overlay= switch for mounting
1959 overlay file systems into the container using the new kernel
1960 overlayfs support.
1961
1962 * When a container image is imported via systemd-importd and
1963 the host file system is not btrfs, a loopback block device
1964 file is created in /var/lib/machines.raw with a btrfs file
1965 system inside. It is then mounted to /var/lib/machines to
1966 enable btrfs features for container management. The loopback
1967 file and btrfs file system is grown as needed when container
1968 images are imported via systemd-importd.
1969
1970 * systemd-machined/systemd-importd gained support for btrfs
1971 quota, to enforce container disk space limits on disk. This
1972 is exposed in "machinectl set-limit".
1973
1974 * systemd-importd now can import containers from local .tar,
1975 .raw and .qcow2 images, and export them to .tar and .raw. It
1976 can also import dkr v2 images now from the network (on top
1977 of v1 as before).
1978
1979 * systemd-importd gained support for verifying downloaded
1980 images with gpg2 (previously only gpg1 was supported).
1981
1982 * systemd-machined, systemd-logind, systemd: most bus calls
1983 are now accessible to unprivileged processes via
1984 PolicyKit. Also, systemd-logind will now allow users to kill
1985 their own sessions without further privileges or
1986 authorization.
1987
1988 * systemd-shutdownd has been removed. This service was
1989 previously responsible for implementing scheduled shutdowns
1990 as exposed in /usr/bin/shutdown's time parameter. This
1991 functionality has now been moved into systemd-logind and is
1992 accessible via a bus interface.
1993
1994 * "systemctl reboot" gained a new switch --firmware-setup that
1995 can be used to reboot into the EFI firmware setup, if that
1996 is available. systemd-logind now exposes an API on the bus
1997 to trigger such reboots, in case graphical desktop UIs want
1998 to cover this functionality.
1999
2000 * "systemctl enable", "systemctl disable" and "systemctl mask"
1579dd2c 2001 now support a new "--now" switch. If specified the units
481a0aa2
LP
2002 that are enabled will also be started, and the ones
2003 disabled/masked also stopped.
2004
2005 * The Gummiboot EFI boot loader tool has been merged into
1a2d5fbe
DH
2006 systemd, and renamed to "systemd-boot". The bootctl tool has been
2007 updated to support systemd-boot.
481a0aa2
LP
2008
2009 * An EFI kernel stub has been added that may be used to create
2010 kernel EFI binaries that contain not only the actual kernel,
2011 but also an initrd, boot splash, command line and OS release
2012 information. This combined binary can then be signed as a
2013 single image, so that the firmware can verify it all in one
1a2d5fbe 2014 step. systemd-boot has special support for EFI binaries created
481a0aa2
LP
2015 like this and can extract OS release information from them
2016 and show them in the boot menu. This functionality is useful
2017 to implement cryptographically verified boot schemes.
2018
2019 * Optional support has been added to systemd-fsck to pass
2020 fsck's progress report to an AF_UNIX socket in the file
2021 system.
2022
2023 * udev will no longer create device symlinks for all block
2024 devices by default. A blacklist for excluding special block
2025 devices from this logic has been turned into a whitelist
2026 that requires picking block devices explicitly that require
2027 device symlinks.
2028
2029 * A new (currently still internal) API sd-device.h has been
2030 added to libsystemd. This modernized API is supposed to
2031 replace libudev eventually. In fact, already much of libudev
2032 is now just a wrapper around sd-device.h.
2033
2034 * A new hwdb database for storing metadata about pointing
2035 stick devices has been added.
2036
2037 * systemd-tmpfiles gained support for setting file attributes
2038 similar to the "chattr" tool with new 'h' and 'H' lines.
2039
2040 * systemd-journald will no longer unconditionally set the
2041 btrfs NOCOW flag on new journal files. This is instead done
2042 with tmpfiles snippet using the new 'h' line type. This
2043 allows easy disabling of this logic, by masking the
2044 journal-nocow.conf tmpfiles file.
2045
2046 * systemd-journald will now translate audit message types to
2047 human readable identifiers when writing them to the
2048 journal. This should improve readability of audit messages.
2049
2050 * The LUKS logic gained support for the offset= and skip=
2051 options in /etc/crypttab, as previously implemented by
2052 Debian.
2053
2054 * /usr/lib/os-release gained a new optional field VARIANT= for
2055 distributions that support multiple variants (such as a
2056 desktop edition, a server edition, ...)
2057
2058 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
2059 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
2060 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
2061 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
2062 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
2063 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
2064 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
2065 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
2066 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
2067 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
2068 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
2069 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
2070 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
2071 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
2072 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
2073 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
2074 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
2075 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
2076 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
2077 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
2078 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
2079 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
2080 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
2081 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
2082 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
2083 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
2084 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
2085
ccddd104 2086 — Berlin, 2015-05-22
481a0aa2 2087
615aaf41
LP
2088CHANGES WITH 219:
2089
615aaf41
LP
2090 * Introduce a new API "sd-hwdb.h" for querying the hardware
2091 metadata database. With this minimal interface one can query
2092 and enumerate the udev hwdb, decoupled from the old libudev
2093 library. libudev's interface for this is now only a wrapper
2094 around sd-hwdb. A new tool systemd-hwdb has been added to
2095 interface with and update the database.
2096
2097 * When any of systemd's tools copies files (for example due to
2098 tmpfiles' C lines) a btrfs reflink will attempted first,
2099 before bytewise copying is done.
2100
2101 * systemd-nspawn gained a new --ephemeral switch. When
2102 specified a btrfs snapshot is taken of the container's root
2103 directory, and immediately removed when the container
2104 terminates again. Thus, a container can be started whose
2105 changes never alter the container's root directory, and are
2106 lost on container termination. This switch can also be used
2107 for starting a container off the root file system of the
2108 host without affecting the host OS. This switch is only
2109 available on btrfs file systems.
2110
2111 * systemd-nspawn gained a new --template= switch. It takes the
2112 path to a container tree to use as template for the tree
7edecf21 2113 specified via --directory=, should that directory be
615aaf41
LP
2114 missing. This allows instantiating containers dynamically,
2115 on first run. This switch is only available on btrfs file
2116 systems.
2117
2118 * When a .mount unit refers to a mount point on which multiple
2119 mounts are stacked, and the .mount unit is stopped all of
2120 the stacked mount points will now be unmounted until no
2121 mount point remains.
2122
2123 * systemd now has an explicit notion of supported and
2124 unsupported unit types. Jobs enqueued for unsupported unit
2125 types will now fail with an "unsupported" error code. More
2126 specifically .swap, .automount and .device units are not
2127 supported in containers, .busname units are not supported on
2128 non-kdbus systems. .swap and .automount are also not
2129 supported if their respective kernel compile time options
2130 are disabled.
2131
2132 * machinectl gained support for two new "copy-from" and
2133 "copy-to" commands for copying files from a running
2134 container to the host or vice versa.
2135
2136 * machinectl gained support for a new "bind" command to bind
2137 mount host directories into local containers. This is
2138 currently only supported for nspawn containers.
2139
2140 * networkd gained support for configuring bridge forwarding
2141 database entries (fdb) from .network files.
2142
2143 * A new tiny daemon "systemd-importd" has been added that can
2144 download container images in tar, raw, qcow2 or dkr formats,
2145 and make them available locally in /var/lib/machines, so
2146 that they can run as nspawn containers. The daemon can GPG
2147 verify the downloads (not supported for dkr, since it has no
2148 provisions for verifying downloads). It will transparently
2149 decompress bz2, xz, gzip compressed downloads if necessary,
2150 and restore sparse files on disk. The daemon uses privilege
2151 separation to ensure the actual download logic runs with
94e5ba37 2152 fewer privileges than the daemon itself. machinectl has
615aaf41
LP
2153 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
2154 make the functionality of importd available to the
2155 user. With this in place the Fedora and Ubuntu "Cloud"
2156 images can be downloaded and booted as containers unmodified
2157 (the Fedora images lack the appropriate GPG signature files
2158 currently, so they cannot be verified, but this will change
2159 soon, hopefully). Note that downloading images is currently
2160 only fully supported on btrfs.
2161
2162 * machinectl is now able to list container images found in
2163 /var/lib/machines, along with some metadata about sizes of
2164 disk and similar. If the directory is located on btrfs and
2165 quota is enabled, this includes quota display. A new command
2166 "image-status" has been added that shows additional
2167 information about images.
2168
2169 * machinectl is now able to clone container images
2170 efficiently, if the underlying file system (btrfs) supports
f59dba26 2171 it, with the new "machinectl clone" command. It also
615aaf41
LP
2172 gained commands for renaming and removing images, as well as
2173 marking them read-only or read-write (supported also on
2174 legacy file systems).
2175
2176 * networkd gained support for collecting LLDP network
2177 announcements, from hardware that supports this. This is
2178 shown in networkctl output.
2179
2180 * systemd-run gained support for a new -t (--pty) switch for
2181 invoking a binary on a pty whose input and output is
2182 connected to the invoking terminal. This allows executing
2183 processes as system services while interactively
2184 communicating with them via the terminal. Most interestingly
2185 this is supported across container boundaries. Invoking
2186 "systemd-run -t /bin/bash" is an alternative to running a
2187 full login session, the difference being that the former
2188 will not register a session, nor go through the PAM session
2189 setup.
2190
2191 * tmpfiles gained support for a new "v" line type for creating
2192 btrfs subvolumes. If the underlying file system is a legacy
2193 file system, this automatically degrades to creating a
2194 normal directory. Among others /var/lib/machines is now
2195 created like this at boot, should it be missing.
2196
2197 * The directory /var/lib/containers/ has been deprecated and
2198 been replaced by /var/lib/machines. The term "machines" has
2199 been used in the systemd context as generic term for both
2200 VMs and containers, and hence appears more appropriate for
2201 this, as the directory can also contain raw images bootable
2202 via qemu/kvm.
2203
2204 * systemd-nspawn when invoked with -M but without --directory=
2205 or --image= is now capable of searching for the container
2206 root directory, subvolume or disk image automatically, in
2207 /var/lib/machines. systemd-nspawn@.service has been updated
2208 to make use of this, thus allowing it to be used for raw
2209 disk images, too.
2210
2211 * A new machines.target unit has been introduced that is
2212 supposed to group all containers/VMs invoked as services on
2213 the system. systemd-nspawn@.service has been updated to
2214 integrate with that.
2215
2216 * machinectl gained a new "start" command, for invoking a
2217 container as a service. "machinectl start foo" is mostly
2218 equivalent to "systemctl start systemd-nspawn@foo.service",
2219 but handles escaping in a nicer way.
2220
2221 * systemd-nspawn will now mount most of the cgroupfs tree
2222 read-only into each container, with the exception of the
2223 container's own subtree in the name=systemd hierarchy.
2224
2225 * journald now sets the special FS_NOCOW file flag for its
2226 journal files. This should improve performance on btrfs, by
2227 avoiding heavy fragmentation when journald's write-pattern
2228 is used on COW file systems. It degrades btrfs' data
2229 integrity guarantees for the files to the same levels as for
2230 ext3/ext4 however. This should be OK though as journald does
2231 its own data integrity checks and all its objects are
2232 checksummed on disk. Also, journald should handle btrfs disk
2233 full events a lot more gracefully now, by processing SIGBUS
2234 errors, and not relying on fallocate() anymore.
2235
2236 * When journald detects that journal files it is writing to
2237 have been deleted it will immediately start new journal
2238 files.
2239
2240 * systemd now provides a way to store file descriptors
4c37970d 2241 per-service in PID 1. This is useful for daemons to ensure
615aaf41 2242 that fds they require are not lost during a daemon
94e5ba37 2243 restart. The fds are passed to the daemon on the next
615aaf41
LP
2244 invocation in the same way socket activation fds are
2245 passed. This is now used by journald to ensure that the
2246 various sockets connected to all the system's stdout/stderr
2247 are not lost when journald is restarted. File descriptors
2248 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
2249 an extension to sd_notify(). Note that a limit is enforced
2250 on the number of fds a service can store in PID 1, and it
2251 defaults to 0, so that no fds may be stored, unless this is
2252 explicitly turned on.
2253
2254 * The default TERM variable to use for units connected to a
2255 terminal, when no other value is explicitly is set is now
2256 vt220 rather than vt102. This should be fairly safe still,
2257 but allows PgUp/PgDn work.
2258
2259 * The /etc/crypttab option header= as known from Debian is now
2260 supported.
2261
2262 * "loginctl user-status" and "loginctl session-status" will
2263 now show the last 10 lines of log messages of the
2264 user/session following the status output. Similar,
2265 "machinectl status" will show the last 10 log lines
2266 associated with a virtual machine or container
2267 service. (Note that this is usually not the log messages
2268 done in the VM/container itself, but simply what the
2269 container manager logs. For nspawn this includes all console
2270 output however.)
2271
2272 * "loginctl session-status" without further argument will now
2273 show the status of the session of the caller. Similar,
2274 "lock-session", "unlock-session", "activate",
2275 "enable-linger", "disable-linger" may now be called without
2276 session/user parameter in which case they apply to the
2277 caller's session/user.
2278
2279 * An X11 session scriptlet is now shipped that uploads
2280 $DISPLAY and $XAUTHORITY into the environment of the systemd
2281 --user daemon if a session begins. This should improve
2282 compatibility with X11 enabled applications run as systemd
2283 user services.
2284
2285 * Generators are now subject to masking via /etc and /run, the
2286 same way as unit files.
2287
2288 * networkd .network files gained support for configuring
2289 per-link IPv4/IPv6 packet forwarding as well as IPv4
2290 masquerading. This is by default turned on for veth links to
2291 containers, as registered by systemd-nspawn. This means that
2292 nspawn containers run with --network-veth will now get
2293 automatic routed access to the host's networks without any
2294 further configuration or setup, as long as networkd runs on
2295 the host.
2296
2297 * systemd-nspawn gained the --port= (-p) switch to expose TCP
2298 or UDP posts of a container on the host. With this in place
2299 it is possible to run containers with private veth links
2300 (--network-veth), and have their functionality exposed on
2301 the host as if their services were running directly on the
2302 host.
2303
dd2fd155 2304 * systemd-nspawn's --network-veth switch now gained a short
615aaf41
LP
2305 version "-n", since with the changes above it is now truly
2306 useful out-of-the-box. The systemd-nspawn@.service has been
2307 updated to make use of it too by default.
2308
2309 * systemd-nspawn will now maintain a per-image R/W lock, to
2310 ensure that the same image is not started more than once
2311 writable. (It's OK to run an image multiple times
2312 simultaneously in read-only mode.)
2313
2314 * systemd-nspawn's --image= option is now capable of
2315 dissecting and booting MBR and GPT disk images that contain
2316 only a single active Linux partition. Previously it
2317 supported only GPT disk images with proper GPT type
2318 IDs. This allows running cloud images from major
2319 distributions directly with systemd-nspawn, without
2320 modification.
2321
2322 * In addition to collecting mouse dpi data in the udev
2323 hardware database, there's now support for collecting angle
2324 information for mouse scroll wheels. The database is
7edecf21 2325 supposed to guarantee similar scrolling behavior on mice
615aaf41
LP
2326 that it knows about. There's also support for collecting
2327 information about Touchpad types.
2328
2329 * udev's input_id built-in will now also collect touch screen
2330 dimension data and attach it to probed devices.
2331
2332 * /etc/os-release gained support for a Distribution Privacy
2333 Policy link field.
2334
2335 * networkd gained support for creating "ipvlan", "gretap",
2336 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
2337
2338 * systemd-tmpfiles gained support for "a" lines for setting
2339 ACLs on files.
2340
2341 * systemd-nspawn will now mount /tmp in the container to
2342 tmpfs, automatically.
2343
2344 * systemd now exposes the memory.usage_in_bytes cgroup
2345 attribute and shows it for each service in the "systemctl
2346 status" output, if available.
2347
2348 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
2349 immediate reboot is triggered. This useful if shutdown is
2350 hung and is unable to complete, to expedite the
2351 operation. Note that this kind of reboot will still unmount
2352 all file systems, and hence should not result in fsck being
2353 run on next reboot.
2354
2355 * A .device unit for an optical block device will now be
2356 considered active only when a medium is in the drive. Also,
2357 mount units are now bound to their backing devices thus
2358 triggering automatic unmounting when devices become
2359 unavailable. With this in place systemd will now
2360 automatically unmount left-over mounts when a CD-ROM is
2361 ejected or an USB stick is yanked from the system.
2362
2363 * networkd-wait-online now has support for waiting for
2364 specific interfaces only (with globbing), and for giving up
2365 after a configurable timeout.
2366
2367 * networkd now exits when idle. It will be automatically
2368 restarted as soon as interfaces show up, are removed or
2369 change state. networkd will stay around as long as there is
2370 at least one DHCP state machine or similar around, that keep
2371 it non-idle.
2372
2373 * networkd may now configure IPv6 link-local addressing in
2374 addition to IPv4 link-local addressing.
2375
2376 * The IPv6 "token" for use in SLAAC may now be configured for
2377 each .network interface in networkd.
2378
2379 * Routes configured with networkd may now be assigned a scope
2380 in .network files.
2381
2382 * networkd's [Match] sections now support globbing and lists
2383 of multiple space-separated matches per item.
2384
11ea2781 2385 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
d2c643c6
LP
2386 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
2387 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
2388 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
2389 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
2390 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
2391 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
2392 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
2393 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
2394 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
2395 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
2396 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
2397 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
2398 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
2399 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
11ea2781
LP
2400 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
2401 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
2402 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
2403 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
2404 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
2405 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
2406 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
d2c643c6
LP
2407 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
2408 Hoffmann, Zbigniew Jędrzejewski-Szmek
11ea2781 2409
ccddd104 2410 — Berlin, 2015-02-16
11ea2781 2411
d4f5a1f4
DH
2412CHANGES WITH 218:
2413
f9e00a9f
LP
2414 * When querying unit file enablement status (for example via
2415 "systemctl is-enabled"), a new state "indirect" is now known
2416 which indicates that a unit might not be enabled itself, but
c7683ffb 2417 another unit listed in its Also= setting might be.
f9e00a9f
LP
2418
2419 * Similar to the various existing ConditionXYZ= settings for
b938cb90 2420 units, there are now matching AssertXYZ= settings. While
f9e00a9f
LP
2421 failing conditions cause a unit to be skipped, but its job
2422 to succeed, failing assertions declared like this will cause
2423 a unit start operation and its job to fail.
2424
2425 * hostnamed now knows a new chassis type "embedded".
2426
2427 * systemctl gained a new "edit" command. When used on a unit
b938cb90 2428 file, this allows extending unit files with .d/ drop-in
f9e00a9f
LP
2429 configuration snippets or editing the full file (after
2430 copying it from /usr/lib to /etc). This will invoke the
2431 user's editor (as configured with $EDITOR), and reload the
2432 modified configuration after editing.
2433
2434 * "systemctl status" now shows the suggested enablement state
2435 for a unit, as declared in the (usually vendor-supplied)
2436 system preset files.
2437
2438 * nss-myhostname will now resolve the single-label host name
2439 "gateway" to the locally configured default IP routing
2440 gateways, ordered by their metrics. This assigns a stable
2441 name to the used gateways, regardless which ones are
2442 currently configured. Note that the name will only be
2443 resolved after all other name sources (if nss-myhostname is
2444 configured properly) and should hence not negatively impact
2445 systems that use the single-label host name "gateway" in
2446 other contexts.
2447
2448 * systemd-inhibit now allows filtering by mode when listing
2449 inhibitors.
2450
122676c9 2451 * Scope and service units gained a new "Delegate" boolean
b938cb90 2452 property, which, when set, allows processes running inside the
122676c9
LP
2453 unit to further partition resources. This is primarily
2454 useful for systemd user instances as well as container
2455 managers.
f9e00a9f
LP
2456
2457 * journald will now pick up audit messages directly from
2458 the kernel, and log them like any other log message. The
2459 audit fields are split up and fully indexed. This means that
2460 journalctl in many ways is now a (nicer!) alternative to
2461 ausearch, the traditional audit client. Note that this
b938cb90 2462 implements only a minimal audit client. If you want the
f9e00a9f
LP
2463 special audit modes like reboot-on-log-overflow, please use
2464 the traditional auditd instead, which can be used in
2465 parallel to journald.
2466
2467 * The ConditionSecurity= unit file option now understands the
2468 special string "audit" to check whether auditing is
2469 available.
2470
2471 * journalctl gained two new commands --vacuum-size= and
2472 --vacuum-time= to delete old journal files until the
a8eaaee7 2473 remaining ones take up no more than the specified size on disk,
f9e00a9f
LP
2474 or are not older than the specified time.
2475
2476 * A new, native PPPoE library has been added to sd-network,
2477 systemd's library of light-weight networking protocols. This
2478 library will be used in a future version of networkd to
2479 enable PPPoE communication without an external pppd daemon.
2480
2481 * The busctl tool now understands a new "capture" verb that
2482 works similar to "monitor", but writes a packet capture
2483 trace to STDOUT that can be redirected to a file which is
2484 compatible with libcap's capture file format. This can then
2485 be loaded in Wireshark and similar tools to inspect bus
2486 communication.
2487
2488 * The busctl tool now understands a new "tree" verb that shows
2489 the object trees of a specific service on the bus, or of all
2490 services.
2491
2492 * The busctl tool now understands a new "introspect" verb that
2493 shows all interfaces and members of objects on the bus,
2494 including their signature and values. This is particularly
2495 useful to get more information about bus objects shown by
2496 the new "busctl tree" command.
2497
2498 * The busctl tool now understands new verbs "call",
2499 "set-property" and "get-property" for invoking bus method
2500 calls, setting and getting bus object properties in a
2501 friendly way.
2502
2503 * busctl gained a new --augment-creds= argument that controls
2504 whether the tool shall augment credential information it
2505 gets from the bus with data from /proc, in a possibly
2506 race-ful way.
2507
2508 * nspawn's --link-journal= switch gained two new values
2509 "try-guest" and "try-host" that work like "guest" and
17c29493 2510 "host", but do not fail if the host has no persistent
f9e00a9f
LP
2511 journalling enabled. -j is now equivalent to
2512 --link-journal=try-guest.
2513
2514 * macvlan network devices created by nspawn will now have
2515 stable MAC addresses.
2516
2517 * A new SmackProcessLabel= unit setting has been added, which
2518 controls the SMACK security label processes forked off by
2519 the respective unit shall use.
2520
d4f5a1f4
DH
2521 * If compiled with --enable-xkbcommon, systemd-localed will
2522 verify x11 keymap settings by compiling the given keymap. It
2523 will spew out warnings if the compilation fails. This
2524 requires libxkbcommon to be installed.
2525
b938cb90 2526 * When a coredump is collected, a larger number of metadata
f9e00a9f 2527 fields is now collected and included in the journal records
b938cb90 2528 created for it. More specifically, control group membership,
f9e00a9f
LP
2529 environment variables, memory maps, working directory,
2530 chroot directory, /proc/$PID/status, and a list of open file
2531 descriptors is now stored in the log entry.
2532
17c29493 2533 * The udev hwdb now contains DPI information for mice. For
f9e00a9f
LP
2534 details see:
2535
2536 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
2537
2538 * All systemd programs that read standalone configuration
2539 files in /etc now also support a corresponding series of
997b2b43
JT
2540 .conf.d configuration directories in /etc/, /run/,
2541 /usr/local/lib/, /usr/lib/, and (if configured with
2542 --enable-split-usr) /lib/. In particular, the following
2543 configuration files now have corresponding configuration
2544 directories: system.conf user.conf, logind.conf,
2545 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
2546 resolved.conf, timesyncd.conf, journal-remote.conf, and
2547 journal-upload.conf. Note that distributions should use the
2548 configuration directories in /usr/lib/; the directories in
2549 /etc/ are reserved for the system administrator.
2550
f9e00a9f
LP
2551 * systemd-rfkill will no longer take the rfkill device name
2552 into account when storing rfkill state on disk, as the name
2553 might be dynamically assigned and not stable. Instead, the
2554 ID_PATH udev variable combined with the rfkill type (wlan,
2555 bluetooth, ...) is used.
2556
2557 * A new service systemd-machine-id-commit.service has been
2558 added. When used on systems where /etc is read-only during
2559 boot, and /etc/machine-id is not initialized (but an empty
2560 file), this service will copy the temporary machine ID
2561 created as replacement into /etc after the system is fully
2562 booted up. This is useful for systems that are freshly
2563 installed with a non-initialized machine ID, but should get
2564 a fixed machine ID for subsequent boots.
2565
2566 * networkd's .netdev files now provide a large set of
a8eaaee7 2567 configuration parameters for VXLAN devices. Similarly, the
f9e00a9f
LP
2568 bridge port cost parameter is now configurable in .network
2569 files. There's also new support for configuring IP source
2570 routing. networkd .link files gained support for a new
2571 OriginalName= match that is useful to match against the
2572 original interface name the kernel assigned. .network files
2573 may include MTU= and MACAddress= fields for altering the MTU
2574 and MAC address while being connected to a specific network
2575 interface.
2576
2577 * The LUKS logic gained supported for configuring
2578 UUID-specific key files. There's also new support for naming
2579 LUKS device from the kernel command line, using the new
2580 luks.name= argument.
2581
2582 * Timer units may now be transiently created via the bus API
2583 (this was previously already available for scope and service
2584 units). In addition it is now possible to create multiple
2585 transient units at the same time with a single bus call. The
2586 "systemd-run" tool has been updated to make use of this for
2587 running commands on a specified time, in at(1)-style.
2588
2589 * tmpfiles gained support for "t" lines, for assigning
2590 extended attributes to files. Among other uses this may be
2591 used to assign SMACK labels to files.
2592
13e92f39
LP
2593 Contributions from: Alin Rauta, Alison Chaiken, Andrej
2594 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
2595 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
2596 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
2597 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
2598 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
2599 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
2600 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
2601 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
2602 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
2603 Michael Biebl, Michael Chapman, Michael Marineau, Michal
7da81d33
LP
2604 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
2605 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
2606 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
2607 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
2608 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
2609 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
2610 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
13e92f39 2611
ccddd104 2612 — Berlin, 2014-12-10
f9e00a9f 2613
b62a309a
ZJS
2614CHANGES WITH 217:
2615
78b6b7ce
LP
2616 * journalctl gained the new options -t/--identifier= to match
2617 on the syslog identifier (aka "tag"), as well as --utc to
2618 show log timestamps in the UTC timezone. journalctl now also
2619 accepts -n/--lines=all to disable line capping in a pager.
b62a309a 2620
a65b8245
ZJS
2621 * journalctl gained a new switch, --flush, that synchronously
2622 flushes logs from /run/log/journal to /var/log/journal if
2623 persistent storage is enabled. systemd-journal-flush.service
2624 now waits until the operation is complete.
2a97b03b 2625
b62a309a
ZJS
2626 * Services can notify the manager before they start a reload
2627 (by sending RELOADING=1) or shutdown (by sending
4bdc60cb
LP
2628 STOPPING=1). This allows the manager to track and show the
2629 internal state of daemons and closes a race condition when
78b6b7ce 2630 the process is still running but has closed its D-Bus
4bdc60cb 2631 connection.
b62a309a 2632
78b6b7ce
LP
2633 * Services with Type=oneshot do not have to have any ExecStart
2634 commands anymore.
b62a309a
ZJS
2635
2636 * User units are now loaded also from
2637 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
2638 /run/systemd/user directory that was already previously
2639 supported, but is under the control of the user.
2640
4ffd29fd
LP
2641 * Job timeouts (i.e. time-outs on the time a job that is
2642 queued stays in the run queue) can now optionally result in
2643 immediate reboot or power-off actions (JobTimeoutAction= and
2644 JobTimeoutRebootArgument=). This is useful on ".target"
2645 units, to limit the maximum time a target remains
2646 undispatched in the run queue, and to trigger an emergency
2647 operation in such a case. This is now used by default to
2648 turn off the system if boot-up (as defined by everything in
2649 basic.target) hangs and does not complete for at least
2650 15min. Also, if power-off or reboot hang for at least 30min
2651 an immediate power-off/reboot operation is triggered. This
2652 functionality is particularly useful to increase reliability
2653 on embedded devices, but also on laptops which might
2654 accidentally get powered on when carried in a backpack and
2655 whose boot stays stuck in a hard disk encryption passphrase
2656 question.
2657
b62a309a
ZJS
2658 * systemd-logind can be configured to also handle lid switch
2659 events even when the machine is docked or multiple displays
2660 are attached (HandleLidSwitchDocked= option).
2661
2662 * A helper binary and a service have been added which can be
2663 used to resume from hibernation in the initramfs. A
2664 generator will parse the resume= option on the kernel
81c7dd89 2665 command line to trigger resume.
b62a309a 2666
78b6b7ce
LP
2667 * A user console daemon systemd-consoled has been
2668 added. Currently, it is a preview, and will so far open a
2669 single terminal on each session of the user marked as
09077149 2670 Desktop=systemd-console.
b62a309a
ZJS
2671
2672 * Route metrics can be specified for DHCP routes added by
2673 systemd-networkd.
2674
ba8df74b 2675 * The SELinux context of socket-activated services can be set
78b6b7ce 2676 from the information provided by the networking stack
b62a309a
ZJS
2677 (SELinuxContextFromNet= option).
2678
2679 * Userspace firmware loading support has been removed and
2680 the minimum supported kernel version is thus bumped to 3.7.
2681
2682 * Timeout for udev workers has been increased from 1 to 3
2683 minutes, but a warning will be printed after 1 minute to
2684 help diagnose kernel modules that take a long time to load.
2685
78b6b7ce 2686 * Udev rules can now remove tags on devices with TAG-="foobar".
b62a309a 2687
4bdc60cb 2688 * systemd's readahead implementation has been removed. In many
f6d1de85 2689 circumstances it didn't give expected benefits even for
b62a309a 2690 rotational disk drives and was becoming less relevant in the
78b6b7ce
LP
2691 age of SSDs. As none of the developers has been using
2692 rotating media anymore, and nobody stepped up to actively
2693 maintain this component of systemd it has now been removed.
b62a309a 2694
c4ac9900 2695 * Swap units can use Options= to specify discard options.
b62a309a
ZJS
2696 Discard options specified for swaps in /etc/fstab are now
2697 respected.
2698
2699 * Docker containers are now detected as a separate type of
2700 virtualization.
2701
2702 * The Password Agent protocol gained support for queries where
ba8df74b 2703 the user input is shown, useful e.g. for user names.
78b6b7ce
LP
2704 systemd-ask-password gained a new --echo option to turn that
2705 on.
b62a309a 2706
e6c253e3
MS
2707 * The default sysctl.d/ snippets will now set:
2708
2709 net.core.default_qdisc = fq_codel
2710
ba8df74b
KS
2711 This selects Fair Queuing Controlled Delay as the default
2712 queuing discipline for network interfaces. fq_codel helps
e6c253e3
MS
2713 fight the network bufferbloat problem. It is believed to be
2714 a good default with no tuning required for most workloads.
2715 Downstream distributions may override this choice. On 10Gbit
2716 servers that do not do forwarding, "fq" may perform better.
2717 Systems without a good clocksource should use "pfifo_fast".
2718
4bdc60cb
LP
2719 * If kdbus is enabled during build a new option BusPolicy= is
2720 available for service units, that allows locking all service
2721 processes into a stricter bus policy, in order to limit
2722 access to various bus services, or even hide most of them
2723 from the service's view entirely.
2724
2725 * networkctl will now show the .network and .link file
2726 networkd has applied to a specific interface.
2727
2728 * sd-login gained a new API call sd_session_get_desktop() to
2729 query which desktop environment has been selected for a
2730 session.
2731
2732 * UNIX utmp support is now compile-time optional to support
2733 legacy-free systems.
2734
78b6b7ce
LP
2735 * systemctl gained two new commands "add-wants" and
2736 "add-requires" for pulling in units from specific targets
2737 easily.
2738
2739 * If the word "rescue" is specified on the kernel command line
2740 the system will now boot into rescue mode (aka
2741 rescue.target), which was previously available only by
2742 specifying "1" or "systemd.unit=rescue.target" on the kernel
2743 command line. This new kernel command line option nicely
2744 mirrors the already existing "emergency" kernel command line
2745 option.
2746
2747 * New kernel command line options mount.usr=, mount.usrflags=,
d4474c41 2748 mount.usrfstype= have been added that match root=, rootflags=,
78b6b7ce
LP
2749 rootfstype= but allow mounting a specific file system to
2750 /usr.
2751
f6d1de85 2752 * The $NOTIFY_SOCKET is now also passed to control processes of
78b6b7ce
LP
2753 services, not only the main process.
2754
2755 * This version reenables support for fsck's -l switch. This
2756 means at least version v2.25 of util-linux is required for
2757 operation, otherwise dead-locks on device nodes may
2758 occur. Again: you need to update util-linux to at least
2759 v2.25 when updating systemd to v217.
2760
3769415e
TT
2761 * The "multi-seat-x" tool has been removed from systemd, as
2762 its functionality has been integrated into X servers 1.16,
2763 and the tool is hence redundant. It is recommended to update
2764 display managers invoking this tool to simply invoke X
2765 directly from now on, again.
2766
fae9332b
LP
2767 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
2768 message flag has been added for all of systemd's PolicyKit
2769 authenticated method calls has been added. In particular
2770 this now allows optional interactive authorization via
ba8df74b 2771 PolicyKit for many of PID1's privileged operations such as
fae9332b
LP
2772 unit file enabling and disabling.
2773
cfa1571b
LP
2774 * "udevadm hwdb --update" learnt a new switch "--usr" for
2775 placing the rebuilt hardware database in /usr instead of
2776 /etc. When used only hardware database entries stored in
2777 /usr will be used, and any user database entries in /etc are
2778 ignored. This functionality is useful for vendors to ship a
2779 pre-built database on systems where local configuration is
2780 unnecessary or unlikely.
2781
7e63dd10
LP
2782 * Calendar time specifications in .timer units now also
2783 understand the strings "semi-annually", "quarterly" and
ba8df74b 2784 "minutely" as shortcuts (in addition to the preexisting
7e63dd10
LP
2785 "anually", "hourly", ...).
2786
d4474c41
TG
2787 * systemd-tmpfiles will now correctly create files in /dev
2788 at boot which are marked for creation only at boot. It is
2789 recommended to always create static device nodes with 'c!'
2790 and 'b!', so that they are created only at boot and not
2791 overwritten at runtime.
2792
3b187c5c
LP
2793 * When the watchdog logic is used for a service (WatchdogSec=)
2794 and the watchdog timeout is hit the service will now be
2795 terminated with SIGABRT (instead of just SIGTERM), in order
2796 to make sure a proper coredump and backtrace is
2797 generated. This ensures that hanging services will result in
2798 similar coredump/backtrace behaviour as services that hit a
2799 segmentation fault.
2800
4b08dd87
LP
2801 Contributions from: Andreas Henriksson, Andrei Borzenkov,
2802 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
2803 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
2804 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
2805 Herrmann, David Sommerseth, David Strauss, Emil Renner
2806 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
2807 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
2808 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
2809 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
2810 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
2811 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
2812 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
2813 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
2814 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
2815 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
2816 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
2817 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
2818 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
2819 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
2820 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
2821 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
13e92f39 2822 Jędrzejewski-Szmek
4b08dd87 2823
ccddd104 2824 — Berlin, 2014-10-28
4b08dd87 2825
b72ddf0f 2826CHANGES WITH 216:
b2ca0d63
LP
2827
2828 * timedated no longer reads NTP implementation unit names from
b72ddf0f 2829 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
b2ca0d63
LP
2830 implementations should add a
2831
b72ddf0f 2832 Conflicts=systemd-timesyncd.service
b2ca0d63
LP
2833
2834 to their unit files to take over and replace systemd's NTP
2835 default functionality.
2836
2837 * systemd-sysusers gained a new line type "r" for configuring
2838 which UID/GID ranges to allocate system users/groups
2839 from. Lines of type "u" may now add an additional column
2840 that specifies the home directory for the system user to be
2841 created. Also, systemd-sysusers may now optionally read user
2842 information from STDIN instead of a file. This is useful for
2843 invoking it from RPM preinst scriptlets that need to create
2844 users before the first RPM file is installed since these
2845 files might need to be owned by them. A new
2846 %sysusers_create_inline RPM macro has been introduced to do
2847 just that. systemd-sysusers now updates the shadow files as
2848 well as the user/group databases, which should enhance
2849 compatibility with certain tools like grpck.
2850
2851 * A number of bus APIs of PID 1 now optionally consult
5f02e26c 2852 PolicyKit to permit access for otherwise unprivileged
b2ca0d63
LP
2853 clients under certain conditions. Note that this currently
2854 doesn't support interactive authentication yet, but this is
2855 expected to be added eventually, too.
2856
2857 * /etc/machine-info now has new fields for configuring the
2858 deployment environment of the machine, as well as the
2859 location of the machine. hostnamectl has been updated with
2860 new command to update these fields.
2861
2862 * systemd-timesyncd has been updated to automatically acquire
2863 NTP server information from systemd-networkd, which might
2864 have been discovered via DHCP.
2865
2866 * systemd-resolved now includes a caching DNS stub resolver
2867 and a complete LLMNR name resolution implementation. A new
daa05349
AB
2868 NSS module "nss-resolve" has been added which can be used
2869 instead of glibc's own "nss-dns" to resolve hostnames via
b2ca0d63
LP
2870 systemd-resolved. Hostnames, addresses and arbitrary RRs may
2871 be resolved via systemd-resolved D-Bus APIs. In contrast to
2872 the glibc internal resolver systemd-resolved is aware of
2873 multi-homed system, and keeps DNS server and caches separate
5f02e26c 2874 and per-interface. Queries are sent simultaneously on all
b2ca0d63
LP
2875 interfaces that have DNS servers configured, in order to
2876 properly handle VPNs and local LANs which might resolve
2877 separate sets of domain names. systemd-resolved may acquire
a1a4a25e 2878 DNS server information from systemd-networkd automatically,
b2ca0d63
LP
2879 which in turn might have discovered them via DHCP. A tool
2880 "systemd-resolve-host" has been added that may be used to
2881 query the DNS logic in resolved. systemd-resolved implements
2882 IDNA and automatically uses IDNA or UTF-8 encoding depending
2883 on whether classic DNS or LLMNR is used as transport. In the
2884 next releases we intend to add a DNSSEC and mDNS/DNS-SD
2885 implementation to systemd-resolved.
2886
2887 * A new NSS module nss-mymachines has been added, that
2888 automatically resolves the names of all local registered
2889 containers to their respective IP addresses.
2890
2891 * A new client tool "networkctl" for systemd-networkd has been
2892 added. It currently is entirely passive and will query
2893 networking configuration from udev, rtnetlink and networkd,
5f02e26c 2894 and present it to the user in a very friendly
b2ca0d63
LP
2895 way. Eventually, we hope to extend it to become a full
2896 control utility for networkd.
2897
2898 * .socket units gained a new DeferAcceptSec= setting that
2899 controls the kernels' TCP_DEFER_ACCEPT sockopt for
a8eaaee7 2900 TCP. Similarly, support for controlling TCP keep-alive
b2ca0d63
LP
2901 settings has been added (KeepAliveTimeSec=,
2902 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
2903 turning off Nagle's algorithm on TCP has been added
2904 (NoDelay=).
2905
a1a4a25e 2906 * logind learned a new session type "web", for use in projects
b2ca0d63
LP
2907 like Cockpit which register web clients as PAM sessions.
2908
2909 * timer units with at least one OnCalendar= setting will now
2910 be started only after timer-sync.target has been
2911 reached. This way they will not elapse before the system
2912 clock has been corrected by a local NTP client or
2913 similar. This is particular useful on RTC-less embedded
2914 machines, that come up with an invalid system clock.
2915
2916 * systemd-nspawn's --network-veth= switch should now result in
2917 stable MAC addresses for both the outer and the inner side
2918 of the link.
2919
2920 * systemd-nspawn gained a new --volatile= switch for running
2921 container instances with /etc or /var unpopulated.
2922
2923 * The kdbus client code has been updated to use the new Linux
2924 3.17 memfd subsystem instead of the old kdbus-specific one.
2925
2926 * systemd-networkd's DHCP client and server now support
01da80b1
LP
2927 FORCERENEW. There are also new configuration options to
2928 configure the vendor client identifier and broadcast mode
2929 for DHCP.
b2ca0d63
LP
2930
2931 * systemd will no longer inform the kernel about the current
2932 timezone, as this is necessarily incorrect and racy as the
2933 kernel has no understanding of DST and similar
2934 concepts. This hence means FAT timestamps will be always
2935 considered UTC, similar to what Android is already
2936 doing. Also, when the RTC is configured to the local time
2937 (rather than UTC) systemd will never synchronize back to it,
2938 as this might confuse Windows at a later boot.
2939
2940 * systemd-analyze gained a new command "verify" for offline
2941 validation of unit files.
2942
2943 * systemd-networkd gained support for a couple of additional
2944 settings for bonding networking setups. Also, the metric for
2945 statically configured routes may now be configured. For
2946 network interfaces where this is appropriate the peer IP
2947 address may now be configured.
2948
26568403
TG
2949 * systemd-networkd's DHCP client will no longer request
2950 broadcasting by default, as this tripped up some networks.
2951 For hardware where broadcast is required the feature should
2952 be switched back on using RequestBroadcast=yes.
2953
2954 * systemd-networkd will now set up IPv4LL addresses (when
2955 enabled) even if DHCP is configured successfully.
2956
2957 * udev will now default to respect network device names given
2958 by the kernel when the kernel indicates that these are
2959 predictable. This behavior can be tweaked by changing
2960 NamePolicy= in the relevant .link file.
2961
b2ca0d63
LP
2962 * A new library systemd-terminal has been added that
2963 implements full TTY stream parsing and rendering. This
2964 library is supposed to be used later on for implementing a
2965 full userspace VT subsystem, replacing the current kernel
2966 implementation.
2967
2968 * A new tool systemd-journal-upload has been added to push
2969 journal data to a remote system running
2970 systemd-journal-remote.
2971
2972 * journald will no longer forward all local data to another
2973 running syslog daemon. This change has been made because
2974 rsyslog (which appears to be the most commonly used syslog
2975 implementation these days) no longer makes use of this, and
2976 instead pulls the data out of the journal on its own. Since
5f02e26c 2977 forwarding the messages to a non-existent syslog server is
b2ca0d63
LP
2978 more expensive than we assumed we have now turned this
2979 off. If you run a syslog server that is not a recent rsyslog
2980 version, you have to turn this option on again
2981 (ForwardToSyslog= in journald.conf).
2982
2983 * journald now optionally supports the LZ4 compressor for
2984 larger journal fields. This compressor should perform much
2985 better than XZ which was the previous default.
2986
2987 * machinectl now shows the IP addresses of local containers,
2988 if it knows them, plus the interface name of the container.
2989
2990 * A new tool "systemd-escape" has been added that makes it
2991 easy to escape strings to build unit names and similar.
2992
2993 * sd_notify() messages may now include a new ERRNO= field
2994 which is parsed and collected by systemd and shown among the
2995 "systemctl status" output for a service.
2996
2997 * A new component "systemd-firstboot" has been added that
2998 queries the most basic systemd information (timezone,
a1a4a25e 2999 hostname, root password) interactively on first
b2ca0d63
LP
3000 boot. Alternatively it may also be used to provision these
3001 things offline on OS images installed into directories.
3002
01da80b1
LP
3003 * The default sysctl.d/ snippets will now set
3004
3005 net.ipv4.conf.default.promote_secondaries=1
3006
3007 This has the benefit of no flushing secondary IP addresses
3008 when primary addresses are removed.
3009
b2ca0d63
LP
3010 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
3011 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
3012 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
3013 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
3014 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
3015 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
3016 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
3017 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
3018 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
3019 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
3020 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
3021 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
3022 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
3023 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
3024 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
3025
ccddd104 3026 — Berlin, 2014-08-19
b72ddf0f 3027
3dff3e00 3028CHANGES WITH 215:
24a2bf4c
LP
3029
3030 * A new tool systemd-sysusers has been added. This tool
3031 creates system users and groups in /etc/passwd and
3032 /etc/group, based on static declarative system user/group
3033 definitions in /usr/lib/sysusers.d/. This is useful to
3034 enable factory resets and volatile systems that boot up with
3035 an empty /etc directory, and thus need system users and
3036 groups created during early boot. systemd now also ships
3037 with two default sysusers.d/ files for the most basic
3038 users and groups systemd and the core operating system
3039 require.
3040
3041 * A new tmpfiles snippet has been added that rebuilds the
3042 essential files in /etc on boot, should they be missing.
3043
3044 * A directive for ensuring automatic clean-up of
3045 /var/cache/man/ has been removed from the default
3046 configuration. This line should now be shipped by the man
3047 implementation. The necessary change has been made to the
3048 man-db implementation. Note that you need to update your man
3049 implementation to one that ships this line, otherwise no
3050 automatic clean-up of /var/cache/man will take place.
3051
3052 * A new condition ConditionNeedsUpdate= has been added that
3053 may conditionalize services to only run when /etc or /var
3054 are "older" than the vendor operating system resources in
3055 /usr. This is useful for reconstructing or updating /etc
3056 after an offline update of /usr or a factory reset, on the
3057 next reboot. Services that want to run once after such an
3058 update or reset should use this condition and order
3059 themselves before the new systemd-update-done.service, which
3060 will mark the two directories as fully updated. A number of
3061 service files have been added making use of this, to rebuild
3062 the udev hardware database, the journald message catalog and
3063 dynamic loader cache (ldconfig). The systemd-sysusers tool
3064 described above also makes use of this now. With this in
3065 place it is now possible to start up a minimal operating
ce1dde29 3066 system with /etc empty cleanly. For more information on the
24a2bf4c
LP
3067 concepts involved see this recent blog story:
3068
3069 http://0pointer.de/blog/projects/stateless.html
3070
3071 * A new system group "input" has been introduced, and all
3072 input device nodes get this group assigned. This is useful
3073 for system-level software to get access to input devices. It
3dff3e00
KS
3074 complements what is already done for "audio" and "video".
3075
24a2bf4c
LP
3076 * systemd-networkd learnt minimal DHCPv4 server support in
3077 addition to the existing DHCPv4 client support. It also
3078 learnt DHCPv6 client and IPv6 Router Solicitation client
3079 support. The DHCPv4 client gained support for static routes
3080 passed in from the server. Note that the [DHCPv4] section
3081 known in older systemd-networkd versions has been renamed to
3082 [DHCP] and is now also used by the DHCPv6 client. Existing
c7435cc9
LP
3083 .network files using settings of this section should be
3084 updated, though compatibility is maintained. Optionally, the
3085 client hostname may now be sent to the DHCP server.
24a2bf4c 3086
c7435cc9
LP
3087 * networkd gained support for vxlan virtual networks as well
3088 as tun/tap and dummy devices.
24a2bf4c
LP
3089
3090 * networkd gained support for automatic allocation of address
3091 ranges for interfaces from a system-wide pool of
3092 addresses. This is useful for dynamically managing a large
3093 number of interfaces with a single network configuration
3094 file. In particular this is useful to easily assign
3095 appropriate IP addresses to the veth links of a large number
3096 of nspawn instances.
3097
3098 * RPM macros for processing sysusers, sysctl and binfmt
3099 drop-in snippets at package installation time have been
3100 added.
3101
3102 * The /etc/os-release file should now be placed in
3103 /usr/lib/os-release. The old location is automatically
3104 created as symlink. /usr/lib is the more appropriate
3105 location of this file, since it shall actually describe the
3106 vendor operating system shipped in /usr, and not the
3107 configuration stored in /etc.
3108
3109 * .mount units gained a new boolean SloppyOptions= setting
3110 that maps to mount(8)'s -s option which enables permissive
3111 parsing of unknown mount options.
3112
3113 * tmpfiles learnt a new "L+" directive which creates a symlink
3114 but (unlike "L") deletes a pre-existing file first, should
3115 it already exist and not already be the correct
a8eaaee7 3116 symlink. Similarly, "b+", "c+" and "p+" directives have been
24a2bf4c
LP
3117 added as well, which create block and character devices, as
3118 well as fifos in the filesystem, possibly removing any
3119 pre-existing files of different types.
3120
3121 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
3122 'argument' field (which so far specified the source to
ce1dde29 3123 symlink/copy the files from) is now optional. If omitted the
24a2bf4c
LP
3124 same file os copied from /usr/share/factory/ suffixed by the
3125 full destination path. This is useful for populating /etc
3126 with essential files, by copying them from vendor defaults
3127 shipped in /usr/share/factory/etc.
3128
3129 * A new command "systemctl preset-all" has been added that
3130 applies the service preset settings to all installed unit
3131 files. A new switch --preset-mode= has been added that
3132 controls whether only enable or only disable operations
3133 shall be executed.
3134
3135 * A new command "systemctl is-system-running" has been added
3136 that allows checking the overall state of the system, for
ce1dde29 3137 example whether it is fully up and running.
24a2bf4c
LP
3138
3139 * When the system boots up with an empty /etc, the equivalent
3140 to "systemctl preset-all" is executed during early boot, to
3141 make sure all default services are enabled after a factory
3142 reset.
3143
3144 * systemd now contains a minimal preset file that enables the
3145 most basic services systemd ships by default.
3146
3147 * Unit files' [Install] section gained a new DefaultInstance=
3148 field for defining the default instance to create if a
3149 template unit is enabled with no instance specified.
3150
3151 * A new passive target cryptsetup-pre.target has been added
3152 that may be used by services that need to make they run and
3153 finish before the first LUKS cryptographic device is set up.
3154
3155 * The /dev/loop-control and /dev/btrfs-control device nodes
3156 are now owned by the "disk" group by default, opening up
3157 access to this group.
3158
3159 * systemd-coredump will now automatically generate a
3160 stack trace of all core dumps taking place on the system,
3161 based on elfutils' libdw library. This stack trace is logged
3162 to the journal.
3163
3164 * systemd-coredump may now optionally store coredumps directly
3165 on disk (in /var/lib/systemd/coredump, possibly compressed),
3166 instead of storing them unconditionally in the journal. This
3167 mode is the new default. A new configuration file
3168 /etc/systemd/coredump.conf has been added to configure this
3169 and other parameters of systemd-coredump.
3170
3171 * coredumpctl gained a new "info" verb to show details about a
3172 specific coredump. A new switch "-1" has also been added
3173 that makes sure to only show information about the most
3174 recent entry instead of all entries. Also, as the tool is
3175 generally useful now the "systemd-" prefix of the binary
3176 name has been removed. Distributions that want to maintain
3177 compatibility with the old name should add a symlink from
3178 the old name to the new name.
3179
3180 * journald's SplitMode= now defaults to "uid". This makes sure
ce1dde29 3181 that unprivileged users can access their own coredumps with
24a2bf4c
LP
3182 coredumpctl without restrictions.
3183
3184 * New kernel command line options "systemd.wants=" (for
3185 pulling an additional unit during boot), "systemd.mask="
3186 (for masking a specific unit for the boot), and
3187 "systemd.debug-shell" (for enabling the debug shell on tty9)
3188 have been added. This is implemented in the new generator
3189 "systemd-debug-generator".
3190
3191 * systemd-nspawn will now by default filter a couple of
3192 syscalls for containers, among them those required for
3193 kernel module loading, direct x86 IO port access, swap
3194 management, and kexec. Most importantly though
3195 open_by_handle_at() is now prohibited for containers,
3196 closing a hole similar to a recently discussed vulnerability
3197 in docker regarding access to files on file hierarchies the
b938cb90
JE
3198 container should normally not have access to. Note that, for
3199 nspawn, we generally make no security claims anyway (and
24a2bf4c
LP
3200 this is explicitly documented in the man page), so this is
3201 just a fix for one of the most obvious problems.
3202
3203 * A new man page file-hierarchy(7) has been added that
3204 contains a minimized, modernized version of the file system
3205 layout systemd expects, similar in style to the FHS
c7435cc9
LP
3206 specification or hier(5). A new tool systemd-path(1) has
3207 been added to query many of these paths for the local
3208 machine and user.
24a2bf4c
LP
3209
3210 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
3211 longer done. Since the directory now has a per-user size
3212 limit, and is cleaned on logout this appears unnecessary,
3213 in particular since this now brings the lifecycle of this
3214 directory closer in line with how IPC objects are handled.
3215
3216 * systemd.pc now exports a number of additional directories,
3217 including $libdir (which is useful to identify the library
3218 path for the primary architecture of the system), and a
3219 couple of drop-in directories.
3220
3058e017
TLSC
3221 * udev's predictable network interface names now use the dev_port
3222 sysfs attribute, introduced in linux 3.15 instead of dev_id to
3223 distinguish between ports of the same PCI function. dev_id should
3224 only be used for ports using the same HW address, hence the need
3225 for dev_port.
3226
c7435cc9
LP
3227 * machined has been updated to export the OS version of a
3228 container (read from /etc/os-release and
3229 /usr/lib/os-release) on the bus. This is now shown in
3230 "machinectl status" for a machine.
3231
3232 * A new service setting RestartForceExitStatus= has been
3233 added. If configured to a set of exit signals or process
3234 return values, the service will be restarted when the main
3235 daemon process exits with any of them, regardless of the
3236 Restart= setting.
3237
3238 * systemctl's -H switch for connecting to remote systemd
3239 machines has been extended so that it may be used to
3240 directly connect to a specific container on the
3241 host. "systemctl -H root@foobar:waldi" will now connect as
3242 user "root" to host "foobar", and then proceed directly to
3243 the container named "waldi". Note that currently you have to
3244 authenticate as user "root" for this to work, as entering
3245 containers is a privileged operation.
3246
3247 Contributions from: Andreas Henriksson, Benjamin Steinwender,
3248 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
3249 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
3250 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
3251 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
3252 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
3253 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
3254 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
3255 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
3256 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
3257 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
3258 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
3259
ccddd104 3260 — Berlin, 2014-07-03
c7435cc9 3261
4196a3ea
KS
3262CHANGES WITH 214:
3263
3264 * As an experimental feature, udev now tries to lock the
3265 disk device node (flock(LOCK_SH|LOCK_NB)) while it
3266 executes events for the disk or any of its partitions.
3267 Applications like partitioning programs can lock the
3268 disk device node (flock(LOCK_EX)) and claim temporary
3269 device ownership that way; udev will entirely skip all event
3270 handling for this disk and its partitions. If the disk
3271 was opened for writing, the close will trigger a partition
3272 table rescan in udev's "watch" facility, and if needed
71449caf 3273 synthesize "change" events for the disk and all its partitions.
8d0e0ddd 3274 This is now unconditionally enabled, and if it turns out to
4196a3ea 3275 cause major problems, we might turn it on only for specific
45df8656 3276 devices, or might need to disable it entirely. Device Mapper
4196a3ea
KS
3277 devices are excluded from this logic.
3278
04e91da2
LP
3279 * We temporarily dropped the "-l" switch for fsck invocations,
3280 since they collide with the flock() logic above. util-linux
3281 upstream has been changed already to avoid this conflict,
3282 and we will readd "-l" as soon as util-linux with this
3283 change has been released.
3284
3285 * The dependency on libattr has been removed. Since a long
8d0e0ddd 3286 time, the extended attribute calls have moved to glibc, and
04e91da2
LP
3287 libattr is thus unnecessary.
3288
ce830873 3289 * Virtualization detection works without privileges now. This
04e91da2
LP
3290 means the systemd-detect-virt binary no longer requires
3291 CAP_SYS_PTRACE file capabilities, and our daemons can run
71449caf 3292 with fewer privileges.
04e91da2
LP
3293
3294 * systemd-networkd now runs under its own "systemd-network"
3295 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
3296 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
3297 loses the ability to write to files owned by root this way.
3298
a8eaaee7 3299 * Similarly, systemd-resolved now runs under its own
04e91da2
LP
3300 "systemd-resolve" user with no capabilities remaining.
3301
a8eaaee7 3302 * Similarly, systemd-bus-proxyd now runs under its own
04e91da2
LP
3303 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
3304
3305 * systemd-networkd gained support for setting up "veth"
a8eaaee7 3306 virtual Ethernet devices for container connectivity, as well
04e91da2
LP
3307 as GRE and VTI tunnels.
3308
3309 * systemd-networkd will no longer automatically attempt to
3310 manually load kernel modules necessary for certain tunnel
8d0e0ddd 3311 transports. Instead, it is assumed the kernel loads them
04e91da2
LP
3312 automatically when required. This only works correctly on
3313 very new kernels. On older kernels, please consider adding
c54bed5d 3314 the kernel modules to /etc/modules-load.d/ as a work-around.
04e91da2 3315
cd14eda3 3316 * The resolv.conf file systemd-resolved generates has been
8d0e0ddd
JE
3317 moved to /run/systemd/resolve/. If you have a symlink from
3318 /etc/resolv.conf, it might be necessary to correct it.
cd14eda3 3319
ef392da6 3320 * Two new service settings, ProtectHome= and ProtectSystem=,
8d0e0ddd 3321 have been added. When enabled, they will make the user data
04e91da2
LP
3322 (such as /home) inaccessible or read-only and the system
3323 (such as /usr) read-only, for specific services. This allows
3324 very light-weight per-service sandboxing to avoid
3325 modifications of user data or system files from
3326 services. These two new switches have been enabled for all
3327 of systemd's long-running services, where appropriate.
3328
3329 * Socket units gained new SocketUser= and SocketGroup=
3330 settings to set the owner user and group of AF_UNIX sockets
3331 and FIFOs in the file system.
3332
8d0e0ddd 3333 * Socket units gained a new RemoveOnStop= setting. If enabled,
04e91da2
LP
3334 all FIFOS and sockets in the file system will be removed
3335 when the specific socket unit is stopped.
3336
3337 * Socket units gained a new Symlinks= setting. It takes a list
3338 of symlinks to create to file system sockets or FIFOs
45df8656 3339 created by the specific Unix sockets. This is useful to
71449caf 3340 manage symlinks to socket nodes with the same life-cycle as
04e91da2
LP
3341 the socket itself.
3342
3343 * The /dev/log socket and /dev/initctl FIFO have been moved to
3344 /run, and have been replaced by symlinks. This allows
3345 connecting to these facilities even if PrivateDevices=yes is
3346 used for a service (which makes /dev/log itself unavailable,
3347 but /run is left). This also has the benefit of ensuring
3348 that /dev only contains device nodes, directories and
3349 symlinks, and nothing else.
3350
3351 * sd-daemon gained two new calls sd_pid_notify() and
3352 sd_pid_notifyf(). They are similar to sd_notify() and
3353 sd_notifyf(), but allow overriding of the source PID of
3354 notification messages if permissions permit this. This is
3355 useful to send notify messages on behalf of a different
3356 process (for example, the parent process). The
3357 systemd-notify tool has been updated to make use of this
3358 when sending messages (so that notification messages now
3359 originate from the shell script invoking systemd-notify and
3360 not the systemd-notify process itself. This should minimize
3361 a race where systemd fails to associate notification
3362 messages to services when the originating process already
3363 vanished.
3364
3365 * A new "on-abnormal" setting for Restart= has been added. If
8d0e0ddd 3366 set, it will result in automatic restarts on all "abnormal"
04e91da2
LP
3367 reasons for a process to exit, which includes unclean
3368 signals, core dumps, timeouts and watchdog timeouts, but
3369 does not include clean and unclean exit codes or clean
3370 signals. Restart=on-abnormal is an alternative for
3371 Restart=on-failure for services that shall be able to
3372 terminate and avoid restarts on certain errors, by
3373 indicating so with an unclean exit code. Restart=on-failure
3374 or Restart=on-abnormal is now the recommended setting for
3375 all long-running services.
3376
3377 * If the InaccessibleDirectories= service setting points to a
3378 mount point (or if there are any submounts contained within
3379 it), it is now attempted to completely unmount it, to make
3380 the file systems truly unavailable for the respective
3381 service.
3382
3383 * The ReadOnlyDirectories= service setting and
3384 systemd-nspawn's --read-only parameter are now recursively
3385 applied to all submounts, too.
3386
3387 * Mount units may now be created transiently via the bus APIs.
3388
3389 * The support for SysV and LSB init scripts has been removed
3390 from the systemd daemon itself. Instead, it is now
3391 implemented as a generator that creates native systemd units
3392 from these scripts when needed. This enables us to remove a
3393 substantial amount of legacy code from PID 1, following the
3394 fact that many distributions only ship a very small number
3395 of LSB/SysV init scripts nowadays.
3396
cc98b302 3397 * Privileged Xen (dom0) domains are not considered
04e91da2
LP
3398 virtualization anymore by the virtualization detection
3399 logic. After all, they generally have unrestricted access to
71449caf 3400 the hardware and usually are used to manage the unprivileged
04e91da2
LP
3401 (domU) domains.
3402
3403 * systemd-tmpfiles gained a new "C" line type, for copying
3404 files or entire directories.
3405
3406 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
8d0e0ddd
JE
3407 lines. So far, they have been non-globbing versions of the
3408 latter, and have thus been redundant. In future, it is
3409 recommended to only use "z". "m" has hence been removed
04e91da2
LP
3410 from the documentation, even though it stays supported.
3411
3412 * A tmpfiles snippet to recreate the most basic structure in
3413 /var has been added. This is enough to create the /var/run →
3414 /run symlink and create a couple of structural
3415 directories. This allows systems to boot up with an empty or
8d0e0ddd
JE
3416 volatile /var. Of course, while with this change, the core OS
3417 now is capable with dealing with a volatile /var, not all
04e91da2 3418 user services are ready for it. However, we hope that sooner
8d0e0ddd 3419 or later, many service daemons will be changed upstream so
04e91da2
LP
3420 that they are able to automatically create their necessary
3421 directories in /var at boot, should they be missing. This is
3422 the first step to allow state-less systems that only require
3423 the vendor image for /usr to boot.
3424
3425 * systemd-nspawn has gained a new --tmpfs= switch to mount an
3426 empty tmpfs instance to a specific directory. This is
3427 particularly useful for making use of the automatic
3428 reconstruction of /var (see above), by passing --tmpfs=/var.
3429
3430 * Access modes specified in tmpfiles snippets may now be
3431 prefixed with "~", which indicates that they shall be masked
daa05349 3432 by whether the existing file or directory is currently
8d0e0ddd 3433 writable, readable or executable at all. Also, if specified,
04e91da2
LP
3434 the sgid/suid/sticky bits will be masked for all
3435 non-directories.
3436
3437 * A new passive target unit "network-pre.target" has been
3438 added which is useful for services that shall run before any
3439 network is configured, for example firewall scripts.
3440
4c0d13bd
LP
3441 * The "floppy" group that previously owned the /dev/fd*
3442 devices is no longer used. The "disk" group is now used
3443 instead. Distributions should probably deprecate usage of
3444 this group.
3445
dc1d6c02
LP
3446 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
3447 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
3448 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
3449 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
3450 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
3451 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
3452 Jędrzejewski-Szmek
3453
ccddd104 3454 — Berlin, 2014-06-11
dc1d6c02 3455
6936cd89
LP
3456CHANGES WITH 213:
3457
3458 * A new "systemd-timesyncd" daemon has been added for
69beda1f 3459 synchronizing the system clock across the network. It
6936cd89 3460 implements an SNTP client. In contrast to NTP
8d0e0ddd 3461 implementations such as chrony or the NTP reference server,
6936cd89 3462 this only implements a client side, and does not bother with
c9679c65
LP
3463 the full NTP complexity, focusing only on querying time from
3464 one remote server and synchronizing the local clock to
6936cd89 3465 it. Unless you intend to serve NTP to networked clients or
8d0e0ddd 3466 want to connect to local hardware clocks, this simple NTP
6936cd89
LP
3467 client should be more than appropriate for most
3468 installations. The daemon runs with minimal privileges, and
3469 has been hooked up with networkd to only operate when
3470 network connectivity is available. The daemon saves the
3471 current clock to disk every time a new NTP sync has been
3472 acquired, and uses this to possibly correct the system clock
69beda1f 3473 early at bootup, in order to accommodate for systems that
6936cd89 3474 lack an RTC such as the Raspberry Pi and embedded devices,
8d0e0ddd 3475 and to make sure that time monotonically progresses on these
c9679c65 3476 systems, even if it is not always correct. To make use of
8d0e0ddd 3477 this daemon, a new system user and group "systemd-timesync"
c9679c65 3478 needs to be created on installation of systemd.
6936cd89 3479
69beda1f
KS
3480 * The queue "seqnum" interface of libudev has been disabled, as
3481 it was generally incompatible with device namespacing as
6936cd89
LP
3482 sequence numbers of devices go "missing" if the devices are
3483 part of a different namespace.
3484
3485 * "systemctl list-timers" and "systemctl list-sockets" gained
3486 a --recursive switch for showing units of these types also
499b604b
ZJS
3487 for all local containers, similar in style to the already
3488 supported --recursive switch for "systemctl list-units".
6936cd89
LP
3489
3490 * A new RebootArgument= setting has been added for service
3491 units, which may be used to specify a kernel reboot argument
499b604b 3492 to use when triggering reboots with StartLimitAction=.
6936cd89
LP
3493
3494 * A new FailureAction= setting has been added for service
3495 units which may be used to specify an operation to trigger
499b604b 3496 when a service fails. This works similarly to
8d0e0ddd 3497 StartLimitAction=, but unlike it, controls what is done
6936cd89
LP
3498 immediately rather than only after several attempts to
3499 restart the service in question.
3500
3501 * hostnamed got updated to also expose the kernel name,
499b604b
ZJS
3502 release, and version on the bus. This is useful for
3503 executing commands like hostnamectl with the -H switch.
3504 systemd-analyze makes use of this to properly display
3505 details when running non-locally.
6936cd89
LP
3506
3507 * The bootchart tool can now show cgroup information in the
3508 graphs it generates.
3509
3510 * The CFS CPU quota cgroup attribute is now exposed for
3511 services. The new CPUQuota= switch has been added for this
3512 which takes a percentage value. Setting this will have the
3513 result that a service may never get more CPU time than the
3514 specified percentage, even if the machine is otherwise idle.
3515
3516 * systemd-networkd learned IPIP and SIT tunnel support.
3517
3518 * LSB init scripts exposing a dependency on $network will now
3519 get a dependency on network-online.target rather than simply
3520 network.target. This should bring LSB handling closer to
3521 what it was on SysV systems.
3522
3523 * A new fsck.repair= kernel option has been added to control
3524 how fsck shall deal with unclean file systems at boot.
3525
3526 * The (.ini) configuration file parser will now silently
3527 ignore sections whose name begins with "X-". This may be
3528 used to maintain application-specific extension sections in unit
3529 files.
3530
3531 * machined gained a new API to query the IP addresses of
3532 registered containers. "machinectl status" has been updated
3533 to show these addresses in its output.
3534
3535 * A new call sd_uid_get_display() has been added to the
3536 sd-login APIs for querying the "primary" session of a
3537 user. The "primary" session of the user is elected from the
3538 user's sessions and generally a graphical session is
3539 preferred over a text one.
3540
3541 * A minimal systemd-resolved daemon has been added. It
3542 currently simply acts as a companion to systemd-networkd and
3543 manages resolv.conf based on per-interface DNS
3544 configuration, possibly supplied via DHCP. In the long run
3545 we hope to extend this into a local DNSSEC enabled DNS and
3546 mDNS cache.
3547
68dd0956
TG
3548 * The systemd-networkd-wait-online tool is now enabled by
3549 default. It will delay network-online.target until a network
3550 connection has been configured. The tool primarily integrates
3551 with networkd, but will also make a best effort to make sense
3552 of network configuration performed in some other way.
3553
6936cd89 3554 * Two new service options StartupCPUShares= and
499b604b 3555 StartupBlockIOWeight= have been added that work similarly to
6936cd89 3556 CPUShares= and BlockIOWeight= however only apply during
69beda1f 3557 system startup. This is useful to prioritize certain services
6936cd89
LP
3558 differently during bootup than during normal runtime.
3559
8e7acf67
LP
3560 * hostnamed has been changed to prefer the statically
3561 configured hostname in /etc/hostname (unless set to
3562 'localhost' or empty) over any dynamic one supplied by
8d0e0ddd 3563 dhcp. With this change, the rules for picking the hostname
8e7acf67
LP
3564 match more closely the rules of other configuration settings
3565 where the local administrator's configuration in /etc always
3566 overrides any other settings.
3567
3568 Contributions fron: Ali H. Caliskan, Alison Chaiken, Bas van
6936cd89
LP
3569 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
3570 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
3571 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
3572 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
3573 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
3574 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
3575 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
3576 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
8e7acf67
LP
3577 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
3578 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
3579 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
3580 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
3581 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
3582 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
3583 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6936cd89
LP
3584 Jędrzejewski-Szmek
3585
ccddd104 3586 — Beijing, 2014-05-28
6936cd89 3587
51c61cda
LP
3588CHANGES WITH 212:
3589
3590 * When restoring the screen brightness at boot, stay away from
3591 the darkest setting or from the lowest 5% of the available
3592 range, depending on which is the larger value of both. This
3593 should effectively protect the user from rebooting into a
3594 black screen, should the brightness have been set to minimum
3595 by accident.
3596
3597 * sd-login gained a new sd_machine_get_class() call to
3598 determine the class ("vm" or "container") of a machine
3599 registered with machined.
3600
3601 * sd-login gained new calls
3602 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
3603 to query the identity of the peer of a local AF_UNIX
499b604b 3604 connection. They operate similarly to their sd_pid_get_xyz()
51c61cda
LP
3605 counterparts.
3606
3607 * PID 1 will now maintain a system-wide system state engine
3608 with the states "starting", "running", "degraded",
3609 "maintenance", "stopping". These states are bound to system
3610 startup, normal runtime, runtime with at least one failed
3611 service, rescue/emergency mode and system shutdown. This
3612 state is shown in the "systemctl status" output when no unit
3613 name is passed. It is useful to determine system state, in
3614 particularly when doing so for many systems or containers at
3615 once.
3616
3617 * A new command "list-machines" has been added to "systemctl"
3618 that lists all local OS containers and shows their system
3619 state (see above), if systemd runs inside of them.
3620
3621 * systemctl gained a new "-r" switch to recursively enumerate
3622 units on all local containers, when used with the
3623 "list-unit" command (which is the default one that is
3624 executed when no parameters are specified).
3625
3626 * The GPT automatic partition discovery logic will now honour
3627 two GPT partition flags: one may be set on a partition to
3628 cause it to be mounted read-only, and the other may be set
3629 on a partition to ignore it during automatic discovery.
3630
3631 * Two new GPT type UUIDs have been added for automatic root
70a44afe 3632 partition discovery, for 32-bit and 64-bit ARM. This is not
51c61cda
LP
3633 particularly useful for discovering the root directory on
3634 these architectures during bare-metal boots (since UEFI is
3635 not common there), but still very useful to allow booting of
3636 ARM disk images in nspawn with the -i option.
3637
3638 * MAC addresses of interfaces created with nspawn's
3639 --network-interface= switch will now be generated from the
3640 machine name, and thus be stable between multiple invocations
3641 of the container.
3642
3643 * logind will now automatically remove all IPC objects owned
3644 by a user if she or he fully logs out. This makes sure that
3645 users who are logged out cannot continue to consume IPC
3646 resources. This covers SysV memory, semaphores and message
3647 queues as well as POSIX shared memory and message
b8bde116
JE
3648 queues. Traditionally, SysV and POSIX IPC had no life-cycle
3649 limits. With this functionality, that is corrected. This may
3650 be turned off by using the RemoveIPC= switch of logind.conf.
51c61cda
LP
3651
3652 * The systemd-machine-id-setup and tmpfiles tools gained a
3653 --root= switch to operate on a specific root directory,
3654 instead of /.
3655
3656 * journald can now forward logged messages to the TTYs of all
3657 logged in users ("wall"). This is the default for all
3658 emergency messages now.
3659
3660 * A new tool systemd-journal-remote has been added to stream
3661 journal log messages across the network.
3662
3663 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
3664 controller trees are mounted into it. Note that the
3665 directories mounted beneath it are not read-only. This is a
3666 security measure and is particularly useful because glibc
3667 actually includes a search logic to pick any tmpfs it can
3668 find to implement shm_open() if /dev/shm is not available
3669 (which it might very well be in namespaced setups).
3670
3671 * machinectl gained a new "poweroff" command to cleanly power
3672 down a local OS container.
3673
3674 * The PrivateDevices= unit file setting will now also drop the
3675 CAP_MKNOD capability from the capability bound set, and
3676 imply DevicePolicy=closed.
3677
3678 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
3679 comprehensively on all long-running systemd services where
3680 this is appropriate.
3681
3682 * systemd-udevd will now run in a disassociated mount
b8bde116 3683 namespace. To mount directories from udev rules, make sure to
51c61cda
LP
3684 pull in mount units via SYSTEMD_WANTS properties.
3685
3686 * The kdbus support gained support for uploading policy into
3687 the kernel. sd-bus gained support for creating "monitoring"
3688 connections that can eavesdrop into all bus communication
3689 for debugging purposes.
3690
3691 * Timestamps may now be specified in seconds since the UNIX
3692 epoch Jan 1st, 1970 by specifying "@" followed by the value
3693 in seconds.
3694
3695 * Native tcpwrap support in systemd has been removed. tcpwrap
3696 is old code, not really maintained anymore and has serious
3697 shortcomings, and better options such as firewalls
3698 exist. For setups that require tcpwrap usage, please
3699 consider invoking your socket-activated service via tcpd,
3700 like on traditional inetd.
3701
3702 * A new system.conf configuration option
3703 DefaultTimerAccuracySec= has been added that controls the
3704 default AccuracySec= setting of .timer units.
3705
b8bde116 3706 * Timer units gained a new WakeSystem= switch. If enabled,
51c61cda
LP
3707 timers configured this way will cause the system to resume
3708 from system suspend (if the system supports that, which most
3709 do these days).
3710
b8bde116 3711 * Timer units gained a new Persistent= switch. If enabled,
51c61cda
LP
3712 timers configured this way will save to disk when they have
3713 been last triggered. This information is then used on next
3714 reboot to possible execute overdue timer events, that
d28315e4
JE
3715 could not take place because the system was powered off.
3716 This enables simple anacron-like behaviour for timer units.
51c61cda
LP
3717
3718 * systemctl's "list-timers" will now also list the time a
3719 timer unit was last triggered in addition to the next time
3720 it will be triggered.
3721
3722 * systemd-networkd will now assign predictable IPv4LL
3723 addresses to its local interfaces.
3724
3725 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
3726 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
3727 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
3728 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
3729 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
3730 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
3731 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
3732 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
3733 Jędrzejewski-Szmek
3734
ccddd104 3735 — Berlin, 2014-03-25
51c61cda 3736
699b6b34
LP
3737CHANGES WITH 211:
3738
3739 * A new unit file setting RestrictAddressFamilies= has been
3740 added to restrict which socket address families unit
3741 processes gain access to. This takes address family names
3742 like "AF_INET" or "AF_UNIX", and is useful to minimize the
3743 attack surface of services via exotic protocol stacks. This
3744 is built on seccomp system call filters.
3745
3746 * Two new unit file settings RuntimeDirectory= and
3747 RuntimeDirectoryMode= have been added that may be used to
3748 manage a per-daemon runtime directories below /run. This is
3749 an alternative for setting up directory permissions with
3750 tmpfiles snippets, and has the advantage that the runtime
3751 directory's lifetime is bound to the daemon runtime and that
3752 the daemon starts up with an empty directory each time. This
3753 is particularly useful when writing services that drop
f1721625 3754 privileges using the User= or Group= setting.
699b6b34
LP
3755
3756 * The DeviceAllow= unit setting now supports globbing for
3757 matching against device group names.
3758
3759 * The systemd configuration file system.conf gained new
3760 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
3761 DefaultMemoryAccounting= to globally turn on/off accounting
3762 for specific resources (cgroups) for all units. These
22e7062d 3763 settings may still be overridden individually in each unit
699b6b34
LP
3764 though.
3765
3766 * systemd-gpt-auto-generator is now able to discover /srv and
3767 root partitions in addition to /home and swap partitions. It
3768 also supports LUKS-encrypted partitions now. With this in
b8bde116 3769 place, automatic discovery of partitions to mount following
699b6b34
LP
3770 the Discoverable Partitions Specification
3771 (http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
3772 is now a lot more complete. This allows booting without
3773 /etc/fstab and without root= on the kernel command line on
b8bde116 3774 systems prepared appropriately.
699b6b34
LP
3775
3776 * systemd-nspawn gained a new --image= switch which allows
3777 booting up disk images and Linux installations on any block
3778 device that follow the Discoverable Partitions Specification
3779 (see above). This means that installations made with
3780 appropriately updated installers may now be started and
3781 deployed using container managers, completely
3782 unmodified. (We hope that libvirt-lxc will add support for
3783 this feature soon, too.)
3784
3785 * systemd-nspawn gained a new --network-macvlan= setting to
3786 set up a private macvlan interface for the
499b604b 3787 container. Similarly, systemd-networkd gained a new
699b6b34
LP
3788 Kind=macvlan setting in .netdev files.
3789
3790 * systemd-networkd now supports configuring local addresses
3791 using IPv4LL.
3792
3793 * A new tool systemd-network-wait-online has been added to
3794 synchronously wait for network connectivity using
3795 systemd-networkd.
3796
3797 * The sd-bus.h bus API gained a new sd_bus_track object for
3798 tracking the life-cycle of bus peers. Note that sd-bus.h is
3799 still not a public API though (unless you specify
3800 --enable-kdbus on the configure command line, which however
3801 voids your warranty and you get no API stability guarantee).
3802
3803 * The $XDG_RUNTIME_DIR runtime directories for each user are
3804 now individual tmpfs instances, which has the benefit of
3805 introducing separate pools for each user, with individual
4ef6e535 3806 size limits, and thus making sure that unprivileged clients
699b6b34
LP
3807 can no longer negatively impact the system or other users by
3808 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
3809 RuntimeDirectorySize= has been introduced that allows
3810 controlling the default size limit for all users. It
3811 defaults to 10% of the available physical memory. This is no
3812 replacement for quotas on tmpfs though (which the kernel
3813 still does not support), as /dev/shm and /tmp are still
4ef6e535 3814 shared resources used by both the system and unprivileged
699b6b34
LP
3815 users.
3816
3817 * logind will now automatically turn off automatic suspending
3818 on laptop lid close when more than one display is
3819 connected. This was previously expected to be implemented
3820 individually in desktop environments (such as GNOME),
3821 however has been added to logind now, in order to fix a
3822 boot-time race where a desktop environment might not have
3823 been started yet and thus not been able to take an inhibitor
3824 lock at the time where logind already suspends the system
3825 due to a closed lid.
3826
3827 * logind will now wait at least 30s after each system
3828 suspend/resume cycle, and 3min after system boot before
3829 suspending the system due to a closed laptop lid. This
3830 should give USB docking stations and similar enough time to
4ef6e535 3831 be probed and configured after system resume and boot in
699b6b34
LP
3832 order to then act as suspend blocker.
3833
3834 * systemd-run gained a new --property= setting which allows
3835 initialization of resource control properties (and others)
3836 for the created scope or service unit. Example: "systemd-run
3837 --property=BlockIOWeight=10 updatedb" may be used to run
3838 updatedb at a low block IO scheduling weight.
3839
3840 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
3841 now also work in --scope mode.
3842
3843 * When systemd is compiled with kdbus support, basic support
3844 for enforced policies is now in place. (Note that enabling
3845 kdbus still voids your warranty and no API compatibility
3846 promises are made.)
3847
3848 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
3849 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
3850 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
3851 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
3852 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
3853 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
3854 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
3855 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
3856 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
3857 Zbigniew Jędrzejewski-Szmek
3858
ccddd104 3859 — Berlin, 2014-03-12
699b6b34 3860
43c71255
LP
3861CHANGES WITH 210:
3862
3863 * systemd will now relabel /dev after loading the SMACK policy
3864 according to SMACK rules.
3865
67dd87c5 3866 * A new unit file option AppArmorProfile= has been added to
43c71255
LP
3867 set the AppArmor profile for the processes of a unit.
3868
3869 * A new condition check ConditionArchitecture= has been added
3870 to conditionalize units based on the system architecture, as
3871 reported by uname()'s "machine" field.
3872
3873 * systemd-networkd now supports matching on the system
3874 virtualization, architecture, kernel command line, host name
3875 and machine ID.
3876
ed28905e 3877 * logind is now a lot more aggressive when suspending the
43c71255 3878 machine due to a closed laptop lid. Instead of acting only
b8bde116 3879 on the lid close action, it will continuously watch the lid
43c71255
LP
3880 status and act on it. This is useful for laptops where the
3881 power button is on the outside of the chassis so that it can
ed28905e 3882 be reached without opening the lid (such as the Lenovo
b8bde116 3883 Yoga). On those machines, logind will now immediately
ed28905e 3884 re-suspend the machine if the power button has been
43c71255
LP
3885 accidentally pressed while the laptop was suspended and in a
3886 backpack or similar.
3887
3888 * logind will now watch SW_DOCK switches and inhibit reaction
3889 to the lid switch if it is pressed. This means that logind
d27893ef 3890 will not suspend the machine anymore if the lid is closed
949138cc 3891 and the system is docked, if the laptop supports SW_DOCK
43c71255
LP
3892 notifications via the input layer. Note that ACPI docking
3893 stations do not generate this currently. Also note that this
3894 logic is usually not fully sufficient and Desktop
3895 Environments should take a lid switch inhibitor lock when an
3896 external display is connected, as systemd will not watch
3897 this on its own.
3898
3899 * nspawn will now make use of the devices cgroup controller by
3900 default, and only permit creation of and access to the usual
3901 API device nodes like /dev/null or /dev/random, as well as
3902 access to (but not creation of) the pty devices.
3903
3904 * We will now ship a default .network file for
3905 systemd-networkd that automatically configures DHCP for
3906 network interfaces created by nspawn's --network-veth or
3907 --network-bridge= switches.
3908
3909 * systemd will now understand the usual M, K, G, T suffixes
3910 according to SI conventions (i.e. to the base 1000) when
3911 referring to throughput and hardware metrics. It will stay
3912 with IEC conventions (i.e. to the base 1024) for software
3913 metrics, according to what is customary according to
3914 Wikipedia. We explicitly document which base applies for
3915 each configuration option.
3916
3917 * The DeviceAllow= setting in unit files now supports a syntax
ed28905e 3918 to whitelist an entire group of devices node majors at once,
43c71255 3919 based on the /proc/devices listing. For example, with the
b8bde116 3920 string "char-pts", it is now possible to whitelist all
43c71255
LP
3921 current and future pseudo-TTYs at once.
3922
3923 * sd-event learned a new "post" event source. Event sources of
3924 this type are triggered by the dispatching of any event
3925 source of a type that is not "post". This is useful for
3926 implementing clean-up and check event sources that are
3927 triggered by other work being done in the program.
3928
3929 * systemd-networkd is no longer statically enabled, but uses
3930 the usual [Install] sections so that it can be
3931 enabled/disabled using systemctl. It still is enabled by
3932 default however.
3933
b8bde116 3934 * When creating a veth interface pair with systemd-nspawn, the
43c71255
LP
3935 host side will now be prefixed with "vb-" if
3936 --network-bridge= is used, and with "ve-" if --network-veth
b8bde116 3937 is used. This way, it is easy to distinguish these cases on
43c71255
LP
3938 the host, for example to apply different configuration to
3939 them with systemd-networkd.
3940
d27893ef
LP
3941 * The compatibility libraries for libsystemd-journal.so,
3942 libsystem-id128.so, libsystemd-login.so and
3943 libsystemd-daemon.so do not make use of IFUNC
b8bde116 3944 anymore. Instead, we now build libsystemd.so multiple times
d27893ef
LP
3945 under these alternative names. This means that the footprint
3946 is drastically increased, but given that these are
b8bde116 3947 transitional compatibility libraries, this should not matter
d27893ef
LP
3948 much. This change has been made necessary to support the ARM
3949 platform for these compatibility libraries, as the ARM
d28315e4 3950 toolchain is not really at the same level as the toolchain
ed28905e 3951 for other architectures like x86 and does not support
d27893ef
LP
3952 IFUNC. Please make sure to use --enable-compat-libs only
3953 during a transitional period!
3954
13b28d82 3955 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
43c71255
LP
3956 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
3957 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
3958 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
3959 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
3960 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
3961 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
3962 Zbigniew Jędrzejewski-Szmek
3963
ccddd104 3964 — Berlin, 2014-02-24
43c71255 3965
e49b5aad
LP
3966CHANGES WITH 209:
3967
3968 * A new component "systemd-networkd" has been added that can
3969 be used to configure local network interfaces statically or
8b7d0494
JSJ
3970 via DHCP. It is capable of bringing up bridges, VLANs, and
3971 bonding. Currently, no hook-ups for interactive network
4670e9d5 3972 configuration are provided. Use this for your initrd,
8b7d0494
JSJ
3973 container, embedded, or server setup if you need a simple,
3974 yet powerful, network configuration solution. This
4670e9d5 3975 configuration subsystem is quite nifty, as it allows wildcard
1e190502 3976 hotplug matching in interfaces. For example, with a single
4670e9d5 3977 configuration snippet, you can configure that all Ethernet
1e190502
ZJS
3978 interfaces showing up are automatically added to a bridge,
3979 or similar. It supports link-sensing and more.
e49b5aad
LP
3980
3981 * A new tool "systemd-socket-proxyd" has been added which can
4c2413bf 3982 act as a bidirectional proxy for TCP sockets. This is
e49b5aad
LP
3983 useful for adding socket activation support to services that
3984 do not actually support socket activation, including virtual
4c2413bf 3985 machines and the like.
e49b5aad
LP
3986
3987 * Add a new tool to save/restore rfkill state on
3988 shutdown/boot.
3989
8b7d0494
JSJ
3990 * Save/restore state of keyboard backlights in addition to
3991 display backlights on shutdown/boot.
e49b5aad
LP
3992
3993 * udev learned a new SECLABEL{} construct to label device
3994 nodes with a specific security label when they appear. For
4c2413bf 3995 now, only SECLABEL{selinux} is supported, but the syntax is
e49b5aad
LP
3996 prepared for additional security frameworks.
3997
3998 * udev gained a new scheme to configure link-level attributes
3999 from files in /etc/systemd/network/*.link. These files can
8b7d0494 4000 match against MAC address, device path, driver name and type,
4c2413bf 4001 and will apply attributes like the naming policy, link speed,
8b7d0494 4002 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
e49b5aad
LP
4003 address assignment policy (randomized, ...).
4004
dfb08b05
ZJS
4005 * The configuration of network interface naming rules for
4006 "permanent interface names" has changed: a new NamePolicy=
4007 setting in the [Link] section of .link files determines the
a8eaaee7 4008 priority of possible naming schemes (onboard, slot, MAC,
dfb08b05
ZJS
4009 path). The default value of this setting is determined by
4010 /usr/lib/net/links/99-default.link. Old
4011 80-net-name-slot.rules udev configuration file has been
4012 removed, so local configuration overriding this file should
ce830873 4013 be adapted to override 99-default.link instead.
dfb08b05 4014
e49b5aad 4015 * When the User= switch is used in a unit file, also
4c2413bf 4016 initialize $SHELL= based on the user database entry.
e49b5aad
LP
4017
4018 * systemd no longer depends on libdbus. All communication is
4019 now done with sd-bus, systemd's low-level bus library
4020 implementation.
4021
4022 * kdbus support has been added to PID 1 itself. When kdbus is
4c2413bf 4023 enabled, this causes PID 1 to set up the system bus and
e49b5aad
LP
4024 enable support for a new ".busname" unit type that
4025 encapsulates bus name activation on kdbus. It works a little
4026 bit like ".socket" units, except for bus names. A new
4027 generator has been added that converts classic dbus1 service
4028 activation files automatically into native systemd .busname
4029 and .service units.
4030
4031 * sd-bus: add a light-weight vtable implementation that allows
4032 defining objects on the bus with a simple static const
4033 vtable array of its methods, signals and properties.
4034
8b7d0494 4035 * systemd will not generate or install static dbus
e49b5aad 4036 introspection data anymore to /usr/share/dbus-1/interfaces,
1e190502 4037 as the precise format of these files is unclear, and
e49b5aad
LP
4038 nothing makes use of it.
4039
4040 * A proxy daemon is now provided to proxy clients connecting
4041 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
4042 compatibility with classic D-Bus.
4043
4044 * A bus driver implementation has been added that supports the
4045 classic D-Bus bus driver calls on kdbus, also for
4046 compatibility purposes.
4047
4048 * A new API "sd-event.h" has been added that implements a
4049 minimal event loop API built around epoll. It provides a
4050 couple of features that direct epoll usage is lacking:
b9761003 4051 prioritization of events, scales to large numbers of timer
e49b5aad
LP
4052 events, per-event timer slack (accuracy), system-wide
4053 coalescing of timer events, exit handlers, watchdog
4054 supervision support using systemd's sd_notify() API, child
4055 process handling.
4056
4057 * A new API "sd-rntl.h" has been added that provides an API
4058 around the route netlink interface of the kernel, similar in
4059 style to "sd-bus.h".
4060
7e95eda5
PF
4061 * A new API "sd-dhcp-client.h" has been added that provides a
4062 small DHCPv4 client-side implementation. This is used by
e49b5aad
LP
4063 "systemd-networkd".
4064
4c2413bf 4065 * There is a new kernel command line option
8b7d0494
JSJ
4066 "systemd.restore_state=0|1". When set to "0", none of the
4067 systemd tools will restore saved runtime state to hardware
4068 devices. More specifically, the rfkill and backlight states
4069 are not restored.
e49b5aad
LP
4070
4071 * The FsckPassNo= compatibility option in mount/service units
4072 has been removed. The fstab generator will now add the
4073 necessary dependencies automatically, and does not require
4074 PID1's support for that anymore.
4075
8b7d0494 4076 * journalctl gained a new switch, --list-boots, that lists
e49b5aad
LP
4077 recent boots with their times and boot IDs.
4078
4079 * The various tools like systemctl, loginctl, timedatectl,
4080 busctl, systemd-run, ... have gained a new switch "-M" to
4081 connect to a specific, local OS container (as direct
4082 connection, without requiring SSH). This works on any
4083 container that is registered with machined, such as those
4084 created by libvirt-lxc or nspawn.
4085
4086 * systemd-run and systemd-analyze also gained support for "-H"
4c2413bf 4087 to connect to remote hosts via SSH. This is particularly
8b7d0494
JSJ
4088 useful for systemd-run because it enables queuing of jobs
4089 onto remote systems.
e49b5aad
LP
4090
4091 * machinectl gained a new command "login" to open a getty
4092 login in any local container. This works with any container
4093 that is registered with machined (such as those created by
8e420494 4094 libvirt-lxc or nspawn), and which runs systemd inside.
e49b5aad
LP
4095
4096 * machinectl gained a new "reboot" command that may be used to
4097 trigger a reboot on a specific container that is registered
4098 with machined. This works on any container that runs an init
4099 system of some kind.
4100
4101 * systemctl gained a new "list-timers" command to print a nice
4102 listing of installed timer units with the times they elapse
4103 next.
4104
4105 * Alternative reboot() parameters may now be specified on the
4106 "systemctl reboot" command line and are passed to the
4107 reboot() system call.
4108
4109 * systemctl gained a new --job-mode= switch to configure the
4110 mode to queue a job with. This is a more generic version of
8b7d0494 4111 --fail, --irreversible, and --ignore-dependencies, which are
e49b5aad
LP
4112 still available but not advertised anymore.
4113
e49b5aad
LP
4114 * /etc/systemd/system.conf gained new settings to configure
4115 various default timeouts of units, as well as the default
b9761003 4116 start limit interval and burst. These may still be overridden
e49b5aad
LP
4117 within each Unit.
4118
270f1624
LP
4119 * PID1 will now export on the bus profile data of the security
4120 policy upload process (such as the SELinux policy upload to
8e420494 4121 the kernel).
e49b5aad 4122
4670e9d5 4123 * journald: when forwarding logs to the console, include
1e190502
ZJS
4124 timestamps (following the setting in
4125 /sys/module/printk/parameters/time).
e49b5aad
LP
4126
4127 * OnCalendar= in timer units now understands the special
4128 strings "yearly" and "annually". (Both are equivalent)
4129
4130 * The accuracy of timer units is now configurable with the new
4131 AccuracySec= setting. It defaults to 1min.
4132
4133 * A new dependency type JoinsNamespaceOf= has been added that
4134 allows running two services within the same /tmp and network
4135 namespace, if PrivateNetwork= or PrivateTmp= are used.
4136
4137 * A new command "cat" has been added to systemctl. It outputs
4138 the original unit file of a unit, and concatenates the
1e190502
ZJS
4139 contents of additional "drop-in" unit file snippets, so that
4140 the full configuration is shown.
e49b5aad
LP
4141
4142 * systemctl now supports globbing on the various "list-xyz"
4143 commands, like "list-units" or "list-sockets", as well as on
1e190502
ZJS
4144 those commands which take multiple unit names.
4145
4146 * journalctl's --unit= switch gained support for globbing.
e49b5aad
LP
4147
4148 * All systemd daemons now make use of the watchdog logic so
4149 that systemd automatically notices when they hang.
4150
4c2413bf 4151 * If the $container_ttys environment variable is set,
e49b5aad
LP
4152 getty-generator will automatically spawn a getty for each
4153 listed tty. This is useful for container managers to request
4154 login gettys to be spawned on as many ttys as needed.
4155
4156 * %h, %s, %U specifier support is not available anymore when
4157 used in unit files for PID 1. This is because NSS calls are
4158 not safe from PID 1. They stay available for --user
4159 instances of systemd, and as special case for the root user.
4160
e49b5aad
LP
4161 * loginctl gained a new "--no-legend" switch to turn off output
4162 of the legend text.
4163
4164 * The "sd-login.h" API gained three new calls:
4165 sd_session_is_remote(), sd_session_get_remote_user(),
4166 sd_session_get_remote_host() to query information about
4167 remote sessions.
4168
8e420494
LP
4169 * The udev hardware database now also carries vendor/product
4170 information of SDIO devices.
e49b5aad
LP
4171
4172 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
4173 determine whether watchdog notifications are requested by
4174 the system manager.
4175
1e190502 4176 * Socket-activated per-connection services now include a
e49b5aad
LP
4177 short description of the connection parameters in the
4178 description.
4179
4c2413bf 4180 * tmpfiles gained a new "--boot" option. When this is not used,
e49b5aad 4181 only lines where the command character is not suffixed with
4670e9d5 4182 "!" are executed. When this option is specified, those
1e190502
ZJS
4183 options are executed too. This partitions tmpfiles
4184 directives into those that can be safely executed at any
4185 time, and those which should be run only at boot (for
4186 example, a line that creates /run/nologin).
e49b5aad 4187
c0c5af00 4188 * A new API "sd-resolve.h" has been added which provides a simple
4c2413bf 4189 asynchronous wrapper around glibc NSS host name resolution
e49b5aad 4190 calls, such as getaddrinfo(). In contrast to glibc's
4c2413bf
JE
4191 getaddrinfo_a(), it does not use signals. In contrast to most
4192 other asynchronous name resolution libraries, this one does
4193 not reimplement DNS, but reuses NSS, so that alternate
e49b5aad 4194 host name resolution systems continue to work, such as mDNS,
8b7d0494 4195 LDAP, etc. This API is based on libasyncns, but it has been
e49b5aad
LP
4196 cleaned up for inclusion in systemd.
4197
6300b3ec
LP
4198 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
4199 "sd-daemon.h" are no longer found in individual libraries
4200 libsystemd-journal.so, libsystemd-login.so,
4201 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
8b7d0494
JSJ
4202 merged them into a single library, libsystemd.so, which
4203 provides all symbols. The reason for this is cyclic
e49b5aad 4204 dependencies, as these libraries tend to use each other's
d28315e4 4205 symbols. So far, we have managed to workaround that by linking
6300b3ec
LP
4206 a copy of a good part of our code into each of these
4207 libraries again and again, which, however, makes certain
4208 things hard to do, like sharing static variables. Also, it
4209 substantially increases footprint. With this change, there
4210 is only one library for the basic APIs systemd
4211 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
4212 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
4213 library as well, however are subject to the --enable-kdbus
4214 switch (see below). Note that "sd-dhcp-client.h" is not part
4215 of this library (this is because it only consumes, never
4216 provides, services of/to other APIs). To make the transition
8b7d0494 4217 easy from the separate libraries to the unified one, we
4c2413bf 4218 provide the --enable-compat-libs compile-time switch which
e49b5aad
LP
4219 will generate stub libraries that are compatible with the
4220 old ones but redirect all calls to the new one.
4221
8b7d0494 4222 * All of the kdbus logic and the new APIs "sd-bus.h",
e49b5aad 4223 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
8b7d0494
JSJ
4224 and "sd-utf8.h" are compile-time optional via the
4225 "--enable-kdbus" switch, and they are not compiled in by
4226 default. To make use of kdbus, you have to explicitly enable
4c2413bf 4227 the switch. Note however, that neither the kernel nor the
e49b5aad
LP
4228 userspace API for all of this is considered stable yet. We
4229 want to maintain the freedom to still change the APIs for
4c2413bf 4230 now. By specifying this build-time switch, you acknowledge
e49b5aad 4231 that you are aware of the instability of the current
ad42cf73
KS
4232 APIs.
4233
4234 * Also, note that while kdbus is pretty much complete,
e49b5aad 4235 it lacks one thing: proper policy support. This means you
8b7d0494 4236 can build a fully working system with all features; however,
4c2413bf
JE
4237 it will be highly insecure. Policy support will be added in
4238 one of the next releases, at the same time that we will
4239 declare the APIs stable.
e49b5aad 4240
81c7dd89 4241 * When the kernel command line argument "kdbus" is specified,
ad42cf73 4242 systemd will automatically load the kdbus.ko kernel module. At
8b7d0494 4243 this stage of development, it is only useful for testing kdbus
ad42cf73 4244 and should not be used in production. Note: if "--enable-kdbus"
8b7d0494 4245 is specified, and the kdbus.ko kernel module is available, and
ad42cf73
KS
4246 "kdbus" is added to the kernel command line, the entire system
4247 runs with kdbus instead of dbus-daemon, with the above mentioned
4248 problem of missing the system policy enforcement. Also a future
4249 version of kdbus.ko or a newer systemd will not be compatible with
4250 each other, and will unlikely be able to boot the machine if only
4251 one of them is updated.
4252
e49b5aad 4253 * systemctl gained a new "import-environment" command which
4c2413bf 4254 uploads the caller's environment (or parts thereof) into the
e49b5aad
LP
4255 service manager so that it is inherited by services started
4256 by the manager. This is useful to upload variables like
4257 $DISPLAY into the user service manager.
4258
4259 * A new PrivateDevices= switch has been added to service units
4260 which allows running a service with a namespaced /dev
4261 directory that does not contain any device nodes for
4c2413bf 4262 physical devices. More specifically, it only includes devices
8b7d0494 4263 such as /dev/null, /dev/urandom, and /dev/zero which are API
e49b5aad
LP
4264 entry points.
4265
4266 * logind has been extended to support behaviour like VT
4267 switching on seats that do not support a VT. This makes
4268 multi-session available on seats that are not the first seat
4269 (seat0), and on systems where kernel support for VTs has
8b7d0494 4270 been disabled at compile-time.
e49b5aad
LP
4271
4272 * If a process holds a delay lock for system sleep or shutdown
1e190502 4273 and fails to release it in time, we will now log its
e49b5aad
LP
4274 identity. This makes it easier to identify processes that
4275 cause slow suspends or power-offs.
4276
1e190502
ZJS
4277 * When parsing /etc/crypttab, support for a new key-slot=
4278 option as supported by Debian is added. It allows indicating
4279 which LUKS slot to use on disk, speeding up key loading.
e49b5aad 4280
1e190502
ZJS
4281 * The sd_journald_sendv() API call has been checked and
4282 officially declared to be async-signal-safe so that it may
4283 be invoked from signal handlers for logging purposes.
e49b5aad
LP
4284
4285 * Boot-time status output is now enabled automatically after a
4286 short timeout if boot does not progress, in order to give
8e420494 4287 the user an indication what she or he is waiting for.
1e190502
ZJS
4288
4289 * The boot-time output has been improved to show how much time
4290 remains until jobs expire.
e49b5aad
LP
4291
4292 * The KillMode= switch in service units gained a new possible
8b7d0494 4293 value "mixed". If set, and the unit is shut down, then the
e49b5aad 4294 initial SIGTERM signal is sent only to the main daemon
8e420494 4295 process, while the following SIGKILL signal is sent to
e49b5aad
LP
4296 all remaining processes of the service.
4297
4c2413bf
JE
4298 * When a scope unit is registered, a new property "Controller"
4299 may be set. If set to a valid bus name, systemd will send a
e49b5aad
LP
4300 RequestStop() signal to this name when it would like to shut
4301 down the scope. This may be used to hook manager logic into
4302 the shutdown logic of scope units. Also, scope units may now
8b7d0494 4303 be put in a special "abandoned" state, in which case the
e49b5aad
LP
4304 manager process which created them takes no further
4305 responsibilities for it.
4306
1e190502 4307 * When reading unit files, systemd will now verify
e49b5aad
LP
4308 the access mode of these files, and warn about certain
4309 suspicious combinations. This has been added to make it
4310 easier to track down packaging bugs where unit files are
4311 marked executable or world-writable.
4312
4313 * systemd-nspawn gained a new "--setenv=" switch to set
8b7d0494 4314 container-wide environment variables. The similar option in
1e190502
ZJS
4315 systemd-activate was renamed from "--environment=" to
4316 "--setenv=" for consistency.
e49b5aad
LP
4317
4318 * systemd-nspawn has been updated to create a new kdbus domain
4319 for each container that is invoked, thus allowing each
b9761003 4320 container to have its own set of system and user buses,
8b7d0494 4321 independent of the host.
e49b5aad
LP
4322
4323 * systemd-nspawn gained a new --drop-capability= switch to run
4324 the container with less capabilities than the default. Both
b9761003 4325 --drop-capability= and --capability= now take the special
e49b5aad
LP
4326 string "all" for dropping or keeping all capabilities.
4327
4328 * systemd-nspawn gained new switches for executing containers
4329 with specific SELinux labels set.
4330
4331 * systemd-nspawn gained a new --quiet switch to not generate
4332 any additional output but the container's own console
4333 output.
4334
4335 * systemd-nspawn gained a new --share-system switch to run a
4336 container without PID namespacing enabled.
4337
4338 * systemd-nspawn gained a new --register= switch to control
1e190502 4339 whether the container is registered with systemd-machined or
8e420494 4340 not. This is useful for containers that do not run full
e49b5aad
LP
4341 OS images, but only specific apps.
4342
4343 * systemd-nspawn gained a new --keep-unit which may be used
8b7d0494 4344 when invoked as the only program from a service unit, and
e49b5aad 4345 results in registration of the unit service itself in
1e190502 4346 systemd-machined, instead of a newly opened scope unit.
e49b5aad
LP
4347
4348 * systemd-nspawn gained a new --network-interface= switch for
4349 moving arbitrary interfaces to the container. The new
4c2413bf 4350 --network-veth switch creates a virtual Ethernet connection
8b7d0494
JSJ
4351 between host and container. The new --network-bridge=
4352 switch then allows assigning the host side of this virtual
4353 Ethernet connection to a bridge device.
e49b5aad 4354
6afc95b7
LP
4355 * systemd-nspawn gained a new --personality= switch for
4356 setting the kernel personality for the container. This is
70a44afe 4357 useful when running a 32-bit container on a 64-bit host. A
b8bde116
JE
4358 similar option Personality= is now also available for service
4359 units to use.
6afc95b7 4360
e49b5aad
LP
4361 * logind will now also track a "Desktop" identifier for each
4362 session which encodes the desktop environment of it. This is
4363 useful for desktop environments that want to identify
4364 multiple running sessions of itself easily.
4365
4366 * A new SELinuxContext= setting for service units has been
4367 added that allows setting a specific SELinux execution
4368 context for a service.
4369
4370 * Most systemd client tools will now honour $SYSTEMD_LESS for
4371 settings of the "less" pager. By default, these tools will
8b7d0494
JSJ
4372 override $LESS to allow certain operations to work, such as
4373 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
e49b5aad
LP
4374 influence this logic.
4375
4376 * systemd's "seccomp" hook-up has been changed to make use of
4377 the libseccomp library instead of using its own
4378 implementation. This has benefits for portability among
4379 other things.
4380
4c2413bf 4381 * For usage together with SystemCallFilter=, a new
8b7d0494 4382 SystemCallErrorNumber= setting has been introduced that
b8bde116
JE
4383 allows configuration of a system error number to be returned
4384 on filtered system calls, instead of immediately killing the
e49b5aad
LP
4385 process. Also, SystemCallArchitectures= has been added to
4386 limit access to system calls of a particular architecture
4387 (in order to turn off support for unused secondary
4c2413bf 4388 architectures). There is also a global
8b7d0494 4389 SystemCallArchitectures= setting in system.conf now to turn
e49b5aad
LP
4390 off support for non-native system calls system-wide.
4391
210054d7
KS
4392 * systemd requires a kernel with a working name_to_handle_at(),
4393 please see the kernel config requirements in the README file.
4394
e49b5aad
LP
4395 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
4396 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
4397 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
4398 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
4399 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
4400 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
4401 Elia Pinto, Florian Weimer, George McCollister, Goffredo
4402 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
4403 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
4404 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
4405 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
4406 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
4407 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
4408 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
4409 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
4410 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
4411 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
4412 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
4413 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
4414 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
4415 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
4416 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
4417 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
4418 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
4419
ccddd104 4420 — Berlin, 2014-02-20
e49b5aad 4421
cd4010b3
LP
4422CHANGES WITH 208:
4423
4424 * logind has gained support for facilitating privileged input
4425 and drm device access for unprivileged clients. This work is
4426 useful to allow Wayland display servers (and similar
4427 programs, such as kmscon) to run under the user's ID and
4428 access input and drm devices which are normally
4429 protected. When this is used (and the kernel is new enough)
4430 logind will "mute" IO on the file descriptors passed to
4431 Wayland as long as it is in the background and "unmute" it
4432 if it returns into the foreground. This allows secure
4433 session switching without allowing background sessions to
4434 eavesdrop on input and display data. This also introduces
4435 session switching support if VT support is turned off in the
4436 kernel, and on seats that are not seat0.
4437
4438 * A new kernel command line option luks.options= is understood
06b643e7 4439 now which allows specifying LUKS options for usage for LUKS
cd4010b3
LP
4440 encrypted partitions specified with luks.uuid=.
4441
4442 * tmpfiles.d(5) snippets may now use specifier expansion in
4443 path names. More specifically %m, %b, %H, %v, are now
4444 replaced by the local machine id, boot id, hostname, and
4445 kernel version number.
4446
4447 * A new tmpfiles.d(5) command "m" has been introduced which
4448 may be used to change the owner/group/access mode of a file
d28315e4 4449 or directory if it exists, but do nothing if it does not.
cd4010b3
LP
4450
4451 * This release removes high-level support for the
4452 MemorySoftLimit= cgroup setting. The underlying kernel
4453 cgroup attribute memory.soft_limit= is currently badly
4454 designed and likely to be removed from the kernel API in its
d28315e4 4455 current form, hence we should not expose it for now.
cd4010b3
LP
4456
4457 * The memory.use_hierarchy cgroup attribute is now enabled for
4458 all cgroups systemd creates in the memory cgroup
4459 hierarchy. This option is likely to be come the built-in
cc98b302
TH
4460 default in the kernel anyway, and the non-hierarchical mode
4461 never made much sense in the intrinsically hierarchical
cd4010b3
LP
4462 cgroup system.
4463
4464 * A new field _SYSTEMD_SLICE= is logged along with all journal
4465 messages containing the slice a message was generated
4466 from. This is useful to allow easy per-customer filtering of
4467 logs among other things.
4468
4469 * systemd-journald will no longer adjust the group of journal
4470 files it creates to the "systemd-journal" group. Instead we
4471 rely on the journal directory to be owned by the
4472 "systemd-journal" group, and its setgid bit set, so that the
4473 kernel file system layer will automatically enforce that
4474 journal files inherit this group assignment. The reason for
4475 this change is that we cannot allow NSS look-ups from
4476 journald which would be necessary to resolve
4477 "systemd-journal" to a numeric GID, because this might
4478 create deadlocks if NSS involves synchronous queries to
4479 other daemons (such as nscd, or sssd) which in turn are
4480 logging clients of journald and might block on it, which
4481 would then dead lock. A tmpfiles.d(5) snippet included in
4482 systemd will make sure the setgid bit and group are
4483 properly set on the journal directory if it exists on every
4484 boot. However, we recommend adjusting it manually after
4485 upgrades too (or from RPM scriptlets), so that the change is
4486 not delayed until next reboot.
4487
4488 * Backlight and random seed files in /var/lib/ have moved into
4489 the /var/lib/systemd/ directory, in order to centralize all
4490 systemd generated files in one directory.
4491
4492 * Boot time performance measurements (as displayed by
4493 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
4494 performance information if that's available to determine how
4495 much time BIOS and boot loader initialization required. With
4496 a sufficiently new BIOS you hence no longer need to boot
4497 with Gummiboot to get access to such information.
4498
4499 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
4500 Cristian Rodríguez, Dave Reisner, David Herrmann, David
4501 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
4502 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
4503 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
4504 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
4505 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
4506
ccddd104 4507 — Berlin, 2013-10-02
cd4010b3 4508
4f0be680
LP
4509CHANGES WITH 207:
4510
4511 * The Restart= option for services now understands a new
f3a165b0 4512 on-watchdog setting, which will restart the service
4f0be680
LP
4513 automatically if the service stops sending out watchdog keep
4514 alive messages (as configured with WatchdogSec=).
4515
4516 * The getty generator (which is responsible for bringing up a
4517 getty on configured serial consoles) will no longer only
4518 start a getty on the primary kernel console but on all
4519 others, too. This makes the order in which console= is
4520 specified on the kernel command line less important.
4521
4522 * libsystemd-logind gained a new sd_session_get_vt() call to
4523 retrieve the VT number of a session.
4524
4525 * If the option "tries=0" is set for an entry of /etc/crypttab
4526 its passphrase is queried indefinitely instead of any
4527 maximum number of tries.
4528
4529 * If a service with a configure PID file terminates its PID
4530 file will now be removed automatically if it still exists
4531 afterwards. This should put an end to stale PID files.
4532
4533 * systemd-run will now also take relative binary path names
4534 for execution and no longer insists on absolute paths.
4535
4536 * InaccessibleDirectories= and ReadOnlyDirectories= now take
4537 paths that are optionally prefixed with "-" to indicate that
d28315e4 4538 it should not be considered a failure if they do not exist.
4f0be680 4539
f3a165b0
KS
4540 * journalctl -o (and similar commands) now understands a new
4541 output mode "short-precise", it is similar to "short" but
4f0be680
LP
4542 shows timestamps with usec accuracy.
4543
4544 * The option "discard" (as known from Debian) is now
4545 synonymous to "allow-discards" in /etc/crypttab. In fact,
387abf80 4546 "discard" is preferred now (since it is easier to remember
4f0be680
LP
4547 and type).
4548
f3a165b0 4549 * Some licensing clean-ups were made, so that more code is now
4f0be680
LP
4550 LGPL-2.1 licensed than before.
4551
4552 * A minimal tool to save/restore the display backlight
4553 brightness across reboots has been added. It will store the
f3a165b0 4554 backlight setting as late as possible at shutdown, and
4f0be680
LP
4555 restore it as early as possible during reboot.
4556
4557 * A logic to automatically discover and enable home and swap
4558 partitions on GPT disks has been added. With this in place
4559 /etc/fstab becomes optional for many setups as systemd can
4560 discover certain partitions located on the root disk
4561 automatically. Home partitions are recognized under their
4562 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
4563 partitions are recognized under their GPT type ID
4564 0657fd6da4ab43c484e50933c84b4f4f.
4565
4566 * systemd will no longer pass any environment from the kernel
4567 or initrd to system services. If you want to set an
4568 environment for all services, do so via the kernel command
4569 line systemd.setenv= assignment.
4570
387abf80
LP
4571 * The systemd-sysctl tool no longer natively reads the file
4572 /etc/sysctl.conf. If desired, the file should be symlinked
4573 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
4574 legacy support by a symlink rather than built-in code, it
4575 also makes the otherwise hidden order of application of the
4576 different files visible. (Note that this partly reverts to a
4577 pre-198 application order of sysctl knobs!)
04bf3c1a 4578
4f0be680
LP
4579 * The "systemctl set-log-level" and "systemctl dump" commands
4580 have been moved to systemd-analyze.
4581
4582 * systemd-run learned the new --remain-after-exit switch,
4583 which causes the scope unit not to be cleaned up
4584 automatically after the process terminated.
4585
4586 * tmpfiles learned a new --exclude-prefix= switch to exclude
4587 certain paths from operation.
4588
4589 * journald will now automatically flush all messages to disk
f47ad593
ZJS
4590 as soon as a message at the log level CRIT, ALERT or EMERG
4591 is received.
4f0be680
LP
4592
4593 Contributions from: Andrew Cook, Brandon Philips, Christian
4594 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
4595 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
4596 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
4597 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
4598 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
4599 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
4600 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
4601 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
4602 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
4603 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
4604 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
4605 William Giokas, Zbigniew Jędrzejewski-Szmek
4606
ccddd104 4607 — Berlin, 2013-09-13
4f0be680 4608
408f281b
LP
4609CHANGES WITH 206:
4610
4611 * The documentation has been updated to cover the various new
4612 concepts introduced with 205.
4613
4614 * Unit files now understand the new %v specifier which
4615 resolves to the kernel version string as returned by "uname
4616 -r".
4617
4618 * systemctl now supports filtering the unit list output by
4619 load state, active state and sub state, using the new
33b521be 4620 --state= parameter.
408f281b
LP
4621
4622 * "systemctl status" will now show the results of the
4623 condition checks (like ConditionPathExists= and similar) of
4624 the last start attempts of the unit. They are also logged to
4625 the journal.
4626
4627 * "journalctl -b" may now be used to look for boot output of a
4628 specific boot. Try "journalctl -b -1" for the previous boot,
4629 but the syntax is substantially more powerful.
4630
4631 * "journalctl --show-cursor" has been added which prints the
4632 cursor string the last shown log line. This may then be used
4633 with the new "journalctl --after-cursor=" switch to continue
4634 browsing logs from that point on.
4635
4636 * "journalctl --force" may now be used to force regeneration
4637 of an FSS key.
4638
251cc819
LP
4639 * Creation of "dead" device nodes has been moved from udev
4640 into kmod and tmpfiles. Previously, udev would read the kmod
4641 databases to pre-generate dead device nodes based on meta
4642 information contained in kernel modules, so that these would
4643 be auto-loaded on access rather then at boot. As this
d28315e4 4644 does not really have much to do with the exposing actual
251cc819
LP
4645 kernel devices to userspace this has always been slightly
4646 alien in the udev codebase. Following the new scheme kmod
4647 will now generate a runtime snippet for tmpfiles from the
4648 module meta information and it now is tmpfiles' job to the
4649 create the nodes. This also allows overriding access and
4650 other parameters for the nodes using the usual tmpfiles
4651 facilities. As side effect this allows us to remove the
4652 CAP_SYS_MKNOD capability bit from udevd entirely.
4653
4654 * logind's device ACLs may now be applied to these "dead"
4655 devices nodes too, thus finally allowing managed access to
ce830873 4656 devices such as /dev/snd/sequencer without loading the
251cc819 4657 backing module right-away.
408f281b
LP
4658
4659 * A new RPM macro has been added that may be used to apply
4660 tmpfiles configuration during package installation.
4661
4662 * systemd-detect-virt and ConditionVirtualization= now can
4663 detect User-Mode-Linux machines (UML).
4664
251cc819
LP
4665 * journald will now implicitly log the effective capabilities
4666 set of processes in the message metadata.
408f281b
LP
4667
4668 * systemd-cryptsetup has gained support for TrueCrypt volumes.
4669
4670 * The initrd interface has been simplified (more specifically,
4671 support for passing performance data via environment
4672 variables and fsck results via files in /run has been
4673 removed). These features were non-essential, and are
4674 nowadays available in a much nicer way by having systemd in
4675 the initrd serialize its state and have the hosts systemd
4676 deserialize it again.
4677
28f5c779
KS
4678 * The udev "keymap" data files and tools to apply keyboard
4679 specific mappings of scan to key codes, and force-release
4680 scan code lists have been entirely replaced by a udev
4681 "keyboard" builtin and a hwdb data file.
408f281b 4682
251cc819
LP
4683 * systemd will now honour the kernel's "quiet" command line
4684 argument also during late shutdown, resulting in a
4685 completely silent shutdown when used.
4686
4687 * There's now an option to control the SO_REUSEPORT socket
4688 option in .socket units.
4689
4690 * Instance units will now automatically get a per-template
4691 subslice of system.slice unless something else is explicitly
4692 configured. For example, instances of sshd@.service will now
4693 implicitly be placed in system-sshd.slice rather than
4694 system.slice as before.
4695
4696 * Test coverage support may now be enabled at build time.
4697
4698 Contributions from: Dave Reisner, Frederic Crozat, Harald
4699 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
4700 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
4701 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
4702 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
4703 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
4704 Giokas, Zbigniew Jędrzejewski-Szmek
4705
ccddd104 4706 — Berlin, 2013-07-23
4f0be680 4707
00aa832b
LP
4708CHANGES WITH 205:
4709
4710 * Two new unit types have been introduced:
4711
4712 Scope units are very similar to service units, however, are
ccddd104 4713 created out of pre-existing processes — instead of PID 1
00aa832b
LP
4714 forking off the processes. By using scope units it is
4715 possible for system services and applications to group their
4716 own child processes (worker processes) in a powerful way
4717 which then maybe used to organize them, or kill them
4718 together, or apply resource limits on them.
4719
4720 Slice units may be used to partition system resources in an
cc98b302 4721 hierarchical fashion and then assign other units to them. By
00aa832b
LP
4722 default there are now three slices: system.slice (for all
4723 system services), user.slice (for all user sessions),
4724 machine.slice (for VMs and containers).
4725
4726 Slices and scopes have been introduced primarily in
4727 context of the work to move cgroup handling to a
4728 single-writer scheme, where only PID 1
4729 creates/removes/manages cgroups.
4730
4731 * There's a new concept of "transient" units. In contrast to
4732 normal units these units are created via an API at runtime,
4733 not from configuration from disk. More specifically this
4734 means it is now possible to run arbitrary programs as
4735 independent services, with all execution parameters passed
4736 in via bus APIs rather than read from disk. Transient units
4737 make systemd substantially more dynamic then it ever was,
4738 and useful as a general batch manager.
4739
4740 * logind has been updated to make use of scope and slice units
4741 for managing user sessions. As a user logs in he will get
4742 his own private slice unit, to which all sessions are added
4743 as scope units. We also added support for automatically
4744 adding an instance of user@.service for the user into the
4745 slice. Effectively logind will no longer create cgroup
4746 hierarchies on its own now, it will defer entirely to PID 1
4747 for this by means of scope, service and slice units. Since
4748 user sessions this way become entities managed by PID 1
4749 the output of "systemctl" is now a lot more comprehensive.
4750
4751 * A new mini-daemon "systemd-machined" has been added which
4752 may be used by virtualization managers to register local
4753 VMs/containers. nspawn has been updated accordingly, and
4754 libvirt will be updated shortly. machined will collect a bit
4755 of meta information about the VMs/containers, and assign
4756 them their own scope unit (see above). The collected
4757 meta-data is then made available via the "machinectl" tool,
4758 and exposed in "ps" and similar tools. machined/machinectl
4759 is compile-time optional.
4760
4761 * As discussed earlier, the low-level cgroup configuration
4762 options ControlGroup=, ControlGroupModify=,
4763 ControlGroupPersistent=, ControlGroupAttribute= have been
4764 removed. Please use high-level attribute settings instead as
4765 well as slice units.
4766
4767 * A new bus call SetUnitProperties() has been added to alter
4768 various runtime parameters of a unit. This is primarily
4769 useful to alter cgroup parameters dynamically in a nice way,
4770 but will be extended later on to make more properties
4771 modifiable at runtime. systemctl gained a new set-properties
4772 command that wraps this call.
4773
4774 * A new tool "systemd-run" has been added which can be used to
4775 run arbitrary command lines as transient services or scopes,
4776 while configuring a number of settings via the command
4777 line. This tool is currently very basic, however already
4778 very useful. We plan to extend this tool to even allow
4779 queuing of execution jobs with time triggers from the
4780 command line, similar in fashion to "at".
4781
4782 * nspawn will now inform the user explicitly that kernels with
4783 audit enabled break containers, and suggest the user to turn
4784 off audit.
4785
4786 * Support for detecting the IMA and AppArmor security
4787 frameworks with ConditionSecurity= has been added.
4788
4789 * journalctl gained a new "-k" switch for showing only kernel
1fda0ab5
ZJS
4790 messages, mimicking dmesg output; in addition to "--user"
4791 and "--system" switches for showing only user's own logs
4792 and system logs.
00aa832b
LP
4793
4794 * systemd-delta can now show information about drop-in
4795 snippets extending unit files.
4796
4797 * libsystemd-bus has been substantially updated but is still
4798 not available as public API.
4799
4800 * systemd will now look for the "debug" argument on the kernel
499b604b 4801 command line and enable debug logging, similar to what
00aa832b
LP
4802 "systemd.log_level=debug" already did before.
4803
4804 * "systemctl set-default", "systemctl get-default" has been
4805 added to configure the default.target symlink, which
4806 controls what to boot into by default.
4807
1fda0ab5
ZJS
4808 * "systemctl set-log-level" has been added as a convenient
4809 way to raise and lower systemd logging threshold.
4810
00aa832b
LP
4811 * "systemd-analyze plot" will now show the time the various
4812 generators needed for execution, as well as information
4813 about the unit file loading.
4814
00aa832b
LP
4815 * libsystemd-journal gained a new sd_journal_open_files() call
4816 for opening specific journal files. journactl also gained a
4817 new switch to expose this new functionality. Previously we
4818 only supported opening all files from a directory, or all
4819 files from the system, as opening individual files only is
4820 racy due to journal file rotation.
4821
4822 * systemd gained the new DefaultEnvironment= setting in
4823 /etc/systemd/system.conf to set environment variables for
4824 all services.
4825
4826 * If a privileged process logs a journal message with the
4827 OBJECT_PID= field set, then journald will automatically
4828 augment this with additional OBJECT_UID=, OBJECT_GID=,
4829 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
4830 system services want to log events about specific client
4831 processes. journactl/systemctl has been updated to make use
4832 of this information if all log messages regarding a specific
4833 unit is requested.
4834
4835 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
4836 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
4837 Reisner, David Coppa, David King, David Strauss, Eelco
4838 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
4839 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
4840 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
4841 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
4842 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
4843 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
4844 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
4845 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
4846 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
4847 Łukasz Stelmach, 장동준
4848
606c24e3
LP
4849CHANGES WITH 204:
4850
4851 * The Python bindings gained some minimal support for the APIs
4852 exposed by libsystemd-logind.
4853
4854 * ConditionSecurity= gained support for detecting SMACK. Since
4855 this condition already supports SELinux and AppArmor we only
4856 miss IMA for this. Patches welcome!
4857
4858 Contributions from: Karol Lewandowski, Lennart Poettering,
4859 Zbigniew Jędrzejewski-Szmek
4860
2f3fcf85
LP
4861CHANGES WITH 203:
4862
4863 * systemd-nspawn will now create /etc/resolv.conf if
4864 necessary, before bind-mounting the host's file onto it.
4865
4866 * systemd-nspawn will now store meta information about a
4867 container on the container's cgroup as extended attribute
4868 fields, including the root directory.
4869
4870 * The cgroup hierarchy has been reworked in many ways. All
4871 objects any of the components systemd creates in the cgroup
b82eed9a 4872 tree are now suffixed. More specifically, user sessions are
2f3fcf85
LP
4873 now placed in cgroups suffixed with ".session", users in
4874 cgroups suffixed with ".user", and nspawn containers in
4875 cgroups suffixed with ".nspawn". Furthermore, all cgroup
4876 names are now escaped in a simple scheme to avoid collision
4877 of userspace object names with kernel filenames. This work
4878 is preparation for making these objects relocatable in the
4879 cgroup tree, in order to allow easy resource partitioning of
4880 these objects without causing naming conflicts.
4881
4882 * systemctl list-dependencies gained the new switches
4883 --plain, --reverse, --after and --before.
4884
4885 * systemd-inhibit now shows the process name of processes that
4886 have taken an inhibitor lock.
4887
4888 * nss-myhostname will now also resolve "localhost"
4889 implicitly. This makes /etc/hosts an optional file and
4890 nicely handles that on IPv6 ::1 maps to both "localhost" and
4891 the local hostname.
4892
4893 * libsystemd-logind.so gained a new call
4894 sd_get_machine_names() to enumerate running containers and
4895 VMs (currently only supported by very new libvirt and
4896 nspawn). sd_login_monitor can now be used to watch
4897 VMs/containers coming and going.
4898
4899 * .include is not allowed recursively anymore, and only in
4900 unit files. Usually it is better to use drop-in snippets in
4901 .d/*.conf anyway, as introduced with systemd 198.
4902
4903 * systemd-analyze gained a new "critical-chain" command that
4904 determines the slowest chain of units run during system
4905 boot-up. It is very useful for tracking down where
4906 optimizing boot time is the most beneficial.
4907
4908 * systemd will no longer allow manipulating service paths in
4909 the name=systemd:/system cgroup tree using ControlGroup= in
4910 units. (But is still fine with it in all other dirs.)
4911
4912 * There's a new systemd-nspawn@.service service file that may
4913 be used to easily run nspawn containers as system
4914 services. With the container's root directory in
4915 /var/lib/container/foobar it is now sufficient to run
4916 "systemctl start systemd-nspawn@foobar.service" to boot it.
4917
4918 * systemd-cgls gained a new parameter "--machine" to list only
4919 the processes within a certain container.
4920
4921 * ConditionSecurity= now can check for "apparmor". We still
4922 are lacking checks for SMACK and IMA for this condition
4923 check though. Patches welcome!
4924
4925 * A new configuration file /etc/systemd/sleep.conf has been
4926 added that may be used to configure which kernel operation
4927 systemd is supposed to execute when "suspend", "hibernate"
4928 or "hybrid-sleep" is requested. This makes the new kernel
4929 "freeze" state accessible to the user.
4930
4931 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
4932 the passed argument if applicable.
4933
4934 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
4935 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
4936 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
4937 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
4938 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
4939 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
4940 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
4941 Jędrzejewski-Szmek
4942
ef3b5246
LP
4943CHANGES WITH 202:
4944
4945 * The output of 'systemctl list-jobs' got some polishing. The
4946 '--type=' argument may now be passed more than once. A new
4947 command 'systemctl list-sockets' has been added which shows
4948 a list of kernel sockets systemd is listening on with the
4949 socket units they belong to, plus the units these socket
4950 units activate.
4951
4952 * The experimental libsystemd-bus library got substantial
4953 updates to work in conjunction with the (also experimental)
4954 kdbus kernel project. It works well enough to exchange
4955 messages with some sophistication. Note that kdbus is not
4956 ready yet, and the library is mostly an elaborate test case
4957 for now, and not installable.
4958
4959 * systemd gained a new unit 'systemd-static-nodes.service'
4960 that generates static device nodes earlier during boot, and
4961 can run in conjunction with udev.
4962
4963 * libsystemd-login gained a new call sd_pid_get_user_unit()
4964 to retrieve the user systemd unit a process is running
4965 in. This is useful for systems where systemd is used as
4966 session manager.
4967
4968 * systemd-nspawn now places all containers in the new /machine
4969 top-level cgroup directory in the name=systemd
4970 hierarchy. libvirt will soon do the same, so that we get a
4971 uniform separation of /system, /user and /machine for system
4972 services, user processes and containers/virtual
4973 machines. This new cgroup hierarchy is also useful to stick
4974 stable names to specific container instances, which can be
7c04ad2d 4975 recognized later this way (this name may be controlled
ef3b5246
LP
4976 via systemd-nspawn's new -M switch). libsystemd-login also
4977 gained a new call sd_pid_get_machine_name() to retrieve the
4978 name of the container/VM a specific process belongs to.
4979
4980 * bootchart can now store its data in the journal.
4981
4982 * libsystemd-journal gained a new call
4983 sd_journal_add_conjunction() for AND expressions to the
4984 matching logic. This can be used to express more complex
4985 logical expressions.
4986
4987 * journactl can now take multiple --unit= and --user-unit=
4988 switches.
4989
4990 * The cryptsetup logic now understands the "luks.key=" kernel
4991 command line switch for specifying a file to read the
7c04ad2d 4992 decryption key from. Also, if a configured key file is not
ef3b5246
LP
4993 found the tool will now automatically fall back to prompting
4994 the user.
4995
cbeabcfb
ZJS
4996 * Python systemd.journal module was updated to wrap recently
4997 added functions from libsystemd-journal. The interface was
4998 changed to bring the low level interface in s.j._Reader
4999 closer to the C API, and the high level interface in
5000 s.j.Reader was updated to wrap and convert all data about
5001 an entry.
5002
ef3b5246
LP
5003 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
5004 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
5005 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
5006 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
5007 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
5008 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
5009
d3a86981
LP
5010CHANGES WITH 201:
5011
5012 * journalctl --update-catalog now understands a new --root=
5013 option to operate on catalogs found in a different root
5014 directory.
5015
5016 * During shutdown after systemd has terminated all running
5017 services a final killing loop kills all remaining left-over
5018 processes. We will now print the name of these processes
5019 when we send SIGKILL to them, since this usually indicates a
5020 problem.
5021
5022 * If /etc/crypttab refers to password files stored on
5023 configured mount points automatic dependencies will now be
5024 generated to ensure the specific mount is established first
5025 before the key file is attempted to be read.
5026
5027 * 'systemctl status' will now show information about the
5028 network sockets a socket unit is listening on.
5029
5030 * 'systemctl status' will also shown information about any
5031 drop-in configuration file for units. (Drop-In configuration
5032 files in this context are files such as
5033 /etc/systemd/systemd/foobar.service.d/*.conf)
5034
5035 * systemd-cgtop now optionally shows summed up CPU times of
5036 cgroups. Press '%' while running cgtop to switch between
5037 percentage and absolute mode. This is useful to determine
5038 which cgroups use up the most CPU time over the entire
5039 runtime of the system. systemd-cgtop has also been updated
5040 to be 'pipeable' for processing with further shell tools.
5041
5042 * 'hostnamectl set-hostname' will now allow setting of FQDN
5043 hostnames.
5044
5045 * The formatting and parsing of time span values has been
5046 changed. The parser now understands fractional expressions
5047 such as "5.5h". The formatter will now output fractional
5048 expressions for all time spans under 1min, i.e. "5.123456s"
5049 rather than "5s 123ms 456us". For time spans under 1s
5050 millisecond values are shown, for those under 1ms
5051 microsecond values are shown. This should greatly improve
5052 all time-related output of systemd.
5053
5054 * libsystemd-login and libsystemd-journal gained new
5055 functions for querying the poll() events mask and poll()
5056 timeout value for integration into arbitrary event
5057 loops.
5058
5059 * localectl gained the ability to list available X11 keymaps
5060 (models, layouts, variants, options).
5061
5062 * 'systemd-analyze dot' gained the ability to filter for
5063 specific units via shell-style globs, to create smaller,
d28315e4 5064 more useful graphs. I.e. it is now possible to create simple
d3a86981
LP
5065 graphs of all the dependencies between only target units, or
5066 of all units that Avahi has dependencies with.
5067
5068 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
5069 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
5070 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
5071 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
5072 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
5073 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
5074 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
5075
9ca3c17f
LP
5076CHANGES WITH 200:
5077
5078 * The boot-time readahead implementation for rotating media
5079 will now read the read-ahead data in multiple passes which
5080 consist of all read requests made in equidistant time
5081 intervals. This means instead of strictly reading read-ahead
5082 data in its physical order on disk we now try to find a
5083 middle ground between physical and access time order.
5084
5085 * /etc/os-release files gained a new BUILD_ID= field for usage
5086 on operating systems that provide continuous builds of OS
5087 images.
5088
5089 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
5090 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
5091 William Douglas, Zbigniew Jędrzejewski-Szmek
5092
35911459
LP
5093CHANGES WITH 199:
5094
5095 * systemd-python gained an API exposing libsystemd-daemon.
5096
5097 * The SMACK setup logic gained support for uploading CIPSO
5098 security policy.
5099
5100 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
5101 ReadOnlyDirectories= and InaccessibleDirectories= has
5102 changed. The private /tmp and /var/tmp directories are now
5103 shared by all processes of a service (which means
5104 ExecStartPre= may now leave data in /tmp that ExecStart= of
5105 the same service can still access). When a service is
5106 stopped its temporary directories are immediately deleted
a87197f5 5107 (normal clean-up with tmpfiles is still done in addition to
35911459
LP
5108 this though).
5109
5110 * By default, systemd will now set a couple of sysctl
5111 variables in the kernel: the safe sysrq options are turned
5112 on, IP route verification is turned on, and source routing
5113 disabled. The recently added hardlink and softlink
5114 protection of the kernel is turned on. These settings should
5115 be reasonably safe, and good defaults for all new systems.
5116
5117 * The predictable network naming logic may now be turned off
a87197f5 5118 with a new kernel command line switch: net.ifnames=0.
35911459
LP
5119
5120 * A new libsystemd-bus module has been added that implements a
5121 pretty complete D-Bus client library. For details see:
5122
5123 http://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
5124
c20d8298 5125 * journald will now explicitly flush the journal files to disk
a87197f5
ZJS
5126 at the latest 5min after each write. The file will then also
5127 be marked offline until the next write. This should increase
5128 reliability in case of a crash. The synchronization delay
5129 can be configured via SyncIntervalSec= in journald.conf.
35911459
LP
5130
5131 * There's a new remote-fs-setup.target unit that can be used
5132 to pull in specific services when at least one remote file
5133 system is to be mounted.
5134
5135 * There are new targets timers.target and paths.target as
5136 canonical targets to pull user timer and path units in
5137 from. This complements sockets.target with a similar
5138 purpose for socket units.
5139
6a7d3d68
LP
5140 * libudev gained a new call udev_device_set_attribute_value()
5141 to set sysfs attributes of a device.
5142
a87197f5
ZJS
5143 * The udev daemon now sets the default number of worker
5144 processes executed in parallel based on the number of available
c20d8298 5145 CPUs instead of the amount of available RAM. This is supposed
ab06eef8 5146 to provide a more reliable default and limit a too aggressive
ce830873 5147 parallelism for setups with 1000s of devices connected.
c20d8298 5148
35911459
LP
5149 Contributions from: Auke Kok, Colin Walters, Cristian
5150 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
5151 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
5152 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
5153 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
5154 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
5155 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
5156 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
5157 Zbigniew Jędrzejewski-Szmek
5158
85d68397
LP
5159CHANGES WITH 198:
5160
5161 * Configuration of unit files may now be extended via drop-in
5162 files without having to edit/override the unit files
5163 themselves. More specifically, if the administrator wants to
5164 change one value for a service file foobar.service he can
5165 now do so by dropping in a configuration snippet into
ad88e758 5166 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
85d68397
LP
5167 will load all these snippets and apply them on top of the
5168 main unit configuration file, possibly extending or
5169 overriding its settings. Using these drop-in snippets is
40e21da8
KS
5170 generally nicer than the two earlier options for changing
5171 unit files locally: copying the files from
85d68397
LP
5172 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
5173 them there; or creating a new file in /etc/systemd/system/
5174 that incorporates the original one via ".include". Drop-in
5175 snippets into these .d/ directories can be placed in any
fd868975 5176 directory systemd looks for units in, and the usual
85d68397
LP
5177 overriding semantics between /usr/lib, /etc and /run apply
5178 for them too.
5179
5180 * Most unit file settings which take lists of items can now be
6aa8d43a 5181 reset by assigning the empty string to them. For example,
85d68397
LP
5182 normally, settings such as Environment=FOO=BAR append a new
5183 environment variable assignment to the environment block,
5184 each time they are used. By assigning Environment= the empty
5185 string the environment block can be reset to empty. This is
5186 particularly useful with the .d/*.conf drop-in snippets
156f7d09
KS
5187 mentioned above, since this adds the ability to reset list
5188 settings from vendor unit files via these drop-ins.
85d68397
LP
5189
5190 * systemctl gained a new "list-dependencies" command for
5191 listing the dependencies of a unit recursively.
5192
40e21da8 5193 * Inhibitors are now honored and listed by "systemctl
85d68397
LP
5194 suspend", "systemctl poweroff" (and similar) too, not only
5195 GNOME. These commands will also list active sessions by
5196 other users.
5197
5198 * Resource limits (as exposed by the various control group
5199 controllers) can now be controlled dynamically at runtime
5200 for all units. More specifically, you can now use a command
5201 like "systemctl set-cgroup-attr foobar.service cpu.shares
5202 2000" to alter the CPU shares a specific service gets. These
6aa8d43a 5203 settings are stored persistently on disk, and thus allow the
85d68397
LP
5204 administrator to easily adjust the resource usage of
5205 services with a few simple commands. This dynamic resource
6aa8d43a 5206 management logic is also available to other programs via the
85d68397
LP
5207 bus. Almost any kernel cgroup attribute and controller is
5208 supported.
5209
5210 * systemd-vconsole-setup will now copy all font settings to
6aa8d43a
LP
5211 all allocated VTs, where it previously applied them only to
5212 the foreground VT.
85d68397
LP
5213
5214 * libsystemd-login gained the new sd_session_get_tty() API
5215 call.
5216
6aa8d43a
LP
5217 * This release drops support for a few legacy or
5218 distribution-specific LSB facility names when parsing init
5219 scripts: $x-display-manager, $mail-transfer-agent,
85d68397
LP
5220 $mail-transport-agent, $mail-transfer-agent, $smtp,
5221 $null. Also, the mail-transfer-agent.target unit backing
5222 this has been removed. Distributions which want to retain
6aa8d43a
LP
5223 compatibility with this should carry the burden for
5224 supporting this themselves and patch support for these back
5225 in, if they really need to. Also, the facilities $syslog and
5226 $local_fs are now ignored, since systemd does not support
5227 early-boot LSB init scripts anymore, and these facilities
5228 are implied anyway for normal services. syslog.target has
5229 also been removed.
85d68397 5230
40e21da8 5231 * There are new bus calls on PID1's Manager object for
6aa8d43a 5232 cancelling jobs, and removing snapshot units. Previously,
85d68397
LP
5233 both calls were only available on the Job and Snapshot
5234 objects themselves.
5235
5236 * systemd-journal-gatewayd gained SSL support.
5237
5238 * The various "environment" files, such as /etc/locale.conf
5239 now support continuation lines with a backslash ("\") as
499b604b 5240 last character in the line, similarly in style (but different)
85d68397
LP
5241 to how this is supported in shells.
5242
5243 * For normal user processes the _SYSTEMD_USER_UNIT= field is
5244 now implicitly appended to every log entry logged. systemctl
5245 has been updated to filter by this field when operating on a
5246 user systemd instance.
5247
5248 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
5249 CAP_AUDIT_CONTROL capabilities to the capabilities set for
5250 the container. This makes it easier to boot unmodified
5251 Fedora systems in a container, which however still requires
5252 audit=0 to be passed on the kernel command line. Auditing in
5253 kernel and userspace is unfortunately still too broken in
5254 context of containers, hence we recommend compiling it out
5255 of the kernel or using audit=0. Hopefully this will be fixed
5256 one day for good in the kernel.
5257
5258 * nspawn gained the new --bind= and --bind-ro= parameters to
5259 bind mount specific directories from the host into the
5260 container.
5261
40e21da8 5262 * nspawn will now mount its own devpts file system instance
6aa8d43a 5263 into the container, in order not to leak pty devices from
85d68397
LP
5264 the host into the container.
5265
5266 * systemd will now read the firmware boot time performance
6aa8d43a
LP
5267 information from the EFI variables, if the used boot loader
5268 supports this, and takes it into account for boot performance
5269 analysis via "systemd-analyze". This is currently supported
5270 only in conjunction with Gummiboot, but could be supported
5271 by other boot loaders too. For details see:
85d68397
LP
5272
5273 http://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
5274
5275 * A new generator has been added that automatically mounts the
5276 EFI System Partition (ESP) to /boot, if that directory
6aa8d43a
LP
5277 exists, is empty, and no other file system has been
5278 configured to be mounted there.
85d68397
LP
5279
5280 * logind will now send out PrepareForSleep(false) out
5281 unconditionally, after coming back from suspend. This may be
5282 used by applications as asynchronous notification for
5283 system resume events.
5284
5285 * "systemctl unlock-sessions" has been added, that allows
5286 unlocking the screens of all user sessions at once, similar
499b604b 5287 to how "systemctl lock-sessions" already locked all users
40e21da8 5288 sessions. This is backed by a new D-Bus call UnlockSessions().
85d68397
LP
5289
5290 * "loginctl seat-status" will now show the master device of a
5291 seat. (i.e. the device of a seat that needs to be around for
5292 the seat to be considered available, usually the graphics
5293 card).
5294
5295 * tmpfiles gained a new "X" line type, that allows
5296 configuration of files and directories (with wildcards) that
5297 shall be excluded from automatic cleanup ("aging").
5298
bf933560
KS
5299 * udev default rules set the device node permissions now only
5300 at "add" events, and do not change them any longer with a
5301 later "change" event.
85d68397
LP
5302
5303 * The log messages for lid events and power/sleep keypresses
5304 now carry a message ID.
5305
5306 * We now have a substantially larger unit test suite, but this
5307 continues to be work in progress.
5308
5309 * udevadm hwdb gained a new --root= parameter to change the
5310 root directory to operate relative to.
5311
40e21da8
KS
5312 * logind will now issue a background sync() request to the kernel
5313 early at shutdown, so that dirty buffers are flushed to disk early
85d68397
LP
5314 instead of at the last moment, in order to optimize shutdown
5315 times a little.
5316
5317 * A new bootctl tool has been added that is an interface for
5318 certain boot loader operations. This is currently a preview
5319 and is likely to be extended into a small mechanism daemon
5320 like timedated, localed, hostnamed, and can be used by
5321 graphical UIs to enumerate available boot options, and
5322 request boot into firmware operations.
5323
5324 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
5325 the rest of the package. It also has been updated to work
5326 correctly in initrds.
5327
5328 * Policykit previously has been runtime optional, and is now
5329 also compile time optional via a configure switch.
5330
5331 * systemd-analyze has been reimplemented in C. Also "systemctl
5332 dot" has moved into systemd-analyze.
5333
5334 * "systemctl status" with no further parameters will now print
5335 the status of all active or failed units.
5336
5337 * Operations such as "systemctl start" can now be executed
5338 with a new mode "--irreversible" which may be used to queue
5339 operations that cannot accidentally be reversed by a later
6aa8d43a 5340 job queuing. This is by default used to make shutdown
85d68397
LP
5341 requests more robust.
5342
5343 * The Python API of systemd now gained a new module for
5344 reading journal files.
5345
5346 * A new tool kernel-install has been added that can install
5347 kernel images according to the Boot Loader Specification:
5348
5349 http://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
5350
5351 * Boot time console output has been improved to provide
6aa8d43a 5352 animated boot time output for hanging jobs.
85d68397
LP
5353
5354 * A new tool systemd-activate has been added which can be used
5355 to test socket activation with, directly from the command
5356 line. This should make it much easier to test and debug
5357 socket activation in daemons.
5358
5359 * journalctl gained a new "--reverse" (or -r) option to show
5360 journal output in reverse order (i.e. newest line first).
5361
43447fb7
LP
5362 * journalctl gained a new "--pager-end" (or -e) option to jump
5363 to immediately jump to the end of the journal in the
5364 pager. This is only supported in conjunction with "less".
5365
85d68397 5366 * journalctl gained a new "--user-unit=" option, that works
499b604b 5367 similarly to "--unit=" but filters for user units rather than
85d68397
LP
5368 system units.
5369
5370 * A number of unit files to ease adoption of systemd in
5371 initrds has been added. This moves some minimal logic from
5372 the various initrd implementations into systemd proper.
5373
5374 * The journal files are now owned by a new group
5375 "systemd-journal", which exists specifically to allow access
5376 to the journal, and nothing else. Previously, we used the
6aa8d43a 5377 "adm" group for that, which however possibly covers more
85d68397
LP
5378 than just journal/log file access. This new group is now
5379 already used by systemd-journal-gatewayd to ensure this
5380 daemon gets access to the journal files and as little else
5381 as possible. Note that "make install" will also set FS ACLs
5382 up for /var/log/journal to give "adm" and "wheel" read
5383 access to it, in addition to "systemd-journal" which owns
5384 the journal files. We recommend that packaging scripts also
6aa8d43a 5385 add read access to "adm" + "wheel" to /var/log/journal, and
85d68397
LP
5386 all existing/future journal files. To normal users and
5387 administrators little changes, however packagers need to
5388 ensure to create the "systemd-journal" system group at
5389 package installation time.
5390
5391 * The systemd-journal-gatewayd now runs as unprivileged user
5392 systemd-journal-gateway:systemd-journal-gateway. Packaging
5393 scripts need to create these system user/group at
5394 installation time.
5395
5396 * timedated now exposes a new boolean property CanNTP that
5397 indicates whether a local NTP service is available or not.
5398
5399 * systemd-detect-virt will now also detect xen PVs
5400
40e21da8
KS
5401 * The pstore file system is now mounted by default, if it is
5402 available.
85d68397 5403
1aed4590
LP
5404 * In addition to the SELinux and IMA policies we will now also
5405 load SMACK policies at early boot.
5406
85d68397
LP
5407 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
5408 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
5409 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
5410 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
5411 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
5412 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
5413 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
5414 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
5415 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
5416 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
5417 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
5418 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
5419 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
5420 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
5421
8ad26859
LP
5422CHANGES WITH 197:
5423
5424 * Timer units now support calendar time events in addition to
5425 monotonic time events. That means you can now trigger a unit
5426 based on a calendar time specification such as "Thu,Fri
5427 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
5428 or fifth day of any month of the year 2013, given that it is
5429 a thursday or friday. This brings timer event support
5430 considerably closer to cron's capabilities. For details on
5431 the supported calendar time specification language see
5432 systemd.time(7).
5433
5434 * udev now supports a number of different naming policies for
5435 network interfaces for predictable names, and a combination
5436 of these policies is now the default. Please see this wiki
5437 document for details:
5438
5439 http://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
5440
5441 * Auke Kok's bootchart implementation has been added to the
d28315e4
JE
5442 systemd tree. It is an optional component that can graph the
5443 boot in quite some detail. It is one of the best bootchart
8ad26859
LP
5444 implementations around and minimal in its code and
5445 dependencies.
5446
5447 * nss-myhostname has been integrated into the systemd source
5448 tree. nss-myhostname guarantees that the local hostname
5449 always stays resolvable via NSS. It has been a weak
5450 requirement of systemd-hostnamed since a long time, and
5451 since its code is actually trivial we decided to just
5452 include it in systemd's source tree. It can be turned off
5453 with a configure switch.
5454
5455 * The read-ahead logic is now capable of properly detecting
5456 whether a btrfs file system is on SSD or rotating media, in
5457 order to optimize the read-ahead scheme. Previously, it was
5458 only capable of detecting this on traditional file systems
5459 such as ext4.
5460
5461 * In udev, additional device properties are now read from the
5462 IAB in addition to the OUI database. Also, Bluetooth company
5463 identities are attached to the devices as well.
5464
5465 * In service files %U may be used as specifier that is
5466 replaced by the configured user name of the service.
5467
5468 * nspawn may now be invoked without a controlling TTY. This
5469 makes it suitable for invocation as its own service. This
5470 may be used to set up a simple containerized server system
5471 using only core OS tools.
5472
5473 * systemd and nspawn can now accept socket file descriptors
5474 when they are started for socket activation. This enables
5475 implementation of socket activated nspawn
5476 containers. i.e. think about autospawning an entire OS image
5477 when the first SSH or HTTP connection is received. We expect
5478 that similar functionality will also be added to libvirt-lxc
5479 eventually.
5480
5481 * journalctl will now suppress ANSI color codes when
5482 presenting log data.
5483
5484 * systemctl will no longer show control group information for
ce830873 5485 a unit if the control group is empty anyway.
8ad26859
LP
5486
5487 * logind can now automatically suspend/hibernate/shutdown the
5488 system on idle.
5489
5490 * /etc/machine-info and hostnamed now also expose the chassis
5491 type of the system. This can be used to determine whether
5492 the local system is a laptop, desktop, handset or
5493 tablet. This information may either be configured by the
5494 user/vendor or is automatically determined from ACPI and DMI
5495 information if possible.
5496
5497 * A number of PolicyKit actions are now bound together with
5498 "imply" rules. This should simplify creating UIs because
5499 many actions will now authenticate similar ones as well.
5500
5501 * Unit files learnt a new condition ConditionACPower= which
5502 may be used to conditionalize a unit depending on whether an
5503 AC power source is connected or not, of whether the system
5504 is running on battery power.
5505
5506 * systemctl gained a new "is-failed" verb that may be used in
5507 shell scripts and suchlike to check whether a specific unit
5508 is in the "failed" state.
5509
5510 * The EnvironmentFile= setting in unit files now supports file
5511 globbing, and can hence be used to easily read a number of
5512 environment files at once.
5513
5514 * systemd will no longer detect and recognize specific
5515 distributions. All distribution-specific #ifdeffery has been
5516 removed, systemd is now fully generic and
5517 distribution-agnostic. Effectively, not too much is lost as
5518 a lot of the code is still accessible via explicit configure
5519 switches. However, support for some distribution specific
5520 legacy configuration file formats has been dropped. We
5521 recommend distributions to simply adopt the configuration
5522 files everybody else uses now and convert the old
5523 configuration from packaging scripts. Most distributions
5524 already did that. If that's not possible or desirable,
5525 distributions are welcome to forward port the specific
5526 pieces of code locally from the git history.
5527
5528 * When logging a message about a unit systemd will now always
5529 log the unit name in the message meta data.
5530
5531 * localectl will now also discover system locale data that is
5532 not stored in locale archives, but directly unpacked.
5533
5534 * logind will no longer unconditionally use framebuffer
5535 devices as seat masters, i.e. as devices that are required
5536 to be existing before a seat is considered preset. Instead,
5537 it will now look for all devices that are tagged as
b938cb90
JE
5538 "seat-master" in udev. By default, framebuffer devices will
5539 be marked as such, but depending on local systems, other
8ad26859
LP
5540 devices might be marked as well. This may be used to
5541 integrate graphics cards using closed source drivers (such
5542 as NVidia ones) more nicely into logind. Note however, that
5543 we recommend using the open source NVidia drivers instead,
5544 and no udev rules for the closed-source drivers will be
5545 shipped from us upstream.
5546
5547 Contributions from: Adam Williamson, Alessandro Crismani, Auke
5548 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
5549 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
5550 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
5551 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
5552 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
5553 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
5554 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
5555 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
5556 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
5557 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
5558 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
5559 Jędrzejewski-Szmek
5560
0428ddb7
LP
5561CHANGES WITH 196:
5562
5563 * udev gained support for loading additional device properties
5564 from an indexed database that is keyed by vendor/product IDs
5565 and similar device identifiers. For the beginning this
5566 "hwdb" is populated with data from the well-known PCI and
5567 USB database, but also includes PNP, ACPI and OID data. In
5568 the longer run this indexed database shall grow into
5569 becoming the one central database for non-essential
5570 userspace device metadata. Previously, data from the PCI/USB
96ec33c0 5571 database was only attached to select devices, since the
0428ddb7 5572 lookup was a relatively expensive operation due to O(n) time
96ec33c0
LP
5573 complexity (with n being the number of entries in the
5574 database). Since this is now O(1), we decided to add in this
5575 data for all devices where this is available, by
0428ddb7
LP
5576 default. Note that the indexed database needs to be rebuilt
5577 when new data files are installed. To achieve this you need
5578 to update your packaging scripts to invoke "udevadm hwdb
5579 --update" after installation of hwdb data files. For
5580 RPM-based distributions we introduced the new
5581 %udev_hwdb_update macro for this purpose.
5582
5583 * The Journal gained support for the "Message Catalog", an
5584 indexed database to link up additional information with
5585 journal entries. For further details please check:
5586
5587 http://www.freedesktop.org/wiki/Software/systemd/catalog
5588
5589 The indexed message catalog database also needs to be
5590 rebuilt after installation of message catalog files. Use
5591 "journalctl --update-catalog" for this. For RPM-based
5592 distributions we introduced the %journal_catalog_update
5593 macro for this purpose.
5594
5595 * The Python Journal bindings gained support for the standard
5596 Python logging framework.
5597
5598 * The Journal API gained new functions for checking whether
5599 the underlying file system of a journal file is capable of
5600 properly reporting file change notifications, or whether
5601 applications that want to reflect journal changes "live"
ab06eef8 5602 need to recheck journal files continuously in appropriate
0428ddb7
LP
5603 time intervals.
5604
5605 * It is now possible to set the "age" field for tmpfiles
5606 entries to 0, indicating that files matching this entry
5607 shall always be removed when the directories are cleaned up.
5608
5609 * coredumpctl gained a new "gdb" verb which invokes gdb
5610 right-away on the selected coredump.
5611
5612 * There's now support for "hybrid sleep" on kernels that
5613 support this, in addition to "suspend" and "hibernate". Use
5614 "systemctl hybrid-sleep" to make use of this.
5615
5616 * logind's HandleSuspendKey= setting (and related settings)
5617 now gained support for a new "lock" setting to simply
5618 request the screen lock on all local sessions, instead of
5619 actually executing a suspend or hibernation.
5620
5621 * systemd will now mount the EFI variables file system by
5622 default.
5623
5624 * Socket units now gained support for configuration of the
5625 SMACK security label.
5626
5627 * timedatectl will now output the time of the last and next
5628 daylight saving change.
5629
5630 * We dropped support for various legacy and distro-specific
5631 concepts, such as insserv, early-boot SysV services
5632 (i.e. those for non-standard runlevels such as 'b' or 'S')
5633 or ArchLinux /etc/rc.conf support. We recommend the
5634 distributions who still need support this to either continue
5635 to maintain the necessary patches downstream, or find a
5636 different solution. (Talk to us if you have questions!)
5637
5638 * Various systemd components will now bypass PolicyKit checks
5639 for root and otherwise handle properly if PolicyKit is not
5640 found to be around. This should fix most issues for
5641 PolicyKit-less systems. Quite frankly this should have been
5642 this way since day one. It is absolutely our intention to
5643 make systemd work fine on PolicyKit-less systems, and we
d28315e4 5644 consider it a bug if something does not work as it should if
0428ddb7
LP
5645 PolicyKit is not around.
5646
5647 * For embedded systems it is now possible to build udev and
5648 systemd without blkid and/or kmod support.
5649
5650 * "systemctl switch-root" is now capable of switching root
5651 more than once. I.e. in addition to transitions from the
5652 initrd to the host OS it is now possible to transition to
5653 further OS images from the host. This is useful to implement
5654 offline updating tools.
5655
5656 * Various other additions have been made to the RPM macros
5657 shipped with systemd. Use %udev_rules_update() after
5658 installing new udev rules files. %_udevhwdbdir,
5659 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
5660 %_sysctldir are now available which resolve to the right
5661 directories for packages to place various data files in.
5662
5663 * journalctl gained the new --full switch (in addition to
5664 --all, to disable ellipsation for long messages.
5665
5666 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
5667 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
5668 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
5669 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
5670 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
5671 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
5672 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
5673 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
5674 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
5675
139ee8cc
LP
5676CHANGES WITH 195:
5677
6827101a 5678 * journalctl gained new --since= and --until= switches to
139ee8cc
LP
5679 filter by time. It also now supports nice filtering for
5680 units via --unit=/-u.
5681
6827101a 5682 * Type=oneshot services may use ExecReload= and do the
139ee8cc
LP
5683 right thing.
5684
5685 * The journal daemon now supports time-based rotation and
5686 vacuuming, in addition to the usual disk-space based
5687 rotation.
5688
5689 * The journal will now index the available field values for
5690 each field name. This enables clients to show pretty drop
5691 downs of available match values when filtering. The bash
5692 completion of journalctl has been updated
5693 accordingly. journalctl gained a new switch -F to list all
5694 values a certain field takes in the journal database.
5695
5696 * More service events are now written as structured messages
5697 to the journal, and made recognizable via message IDs.
5698
5699 * The timedated, localed and hostnamed mini-services which
5700 previously only provided support for changing time, locale
5701 and hostname settings from graphical DEs such as GNOME now
5702 also have a minimal (but very useful) text-based client
5703 utility each. This is probably the nicest way to changing
5704 these settings from the command line now, especially since
5705 it lists available options and is fully integrated with bash
5706 completion.
5707
5708 * There's now a new tool "systemd-coredumpctl" to list and
5709 extract coredumps from the journal.
5710
5711 * We now install a README each in /var/log/ and
5712 /etc/rc.d/init.d explaining where the system logs and init
5713 scripts went. This hopefully should help folks who go to
5714 that dirs and look into the otherwise now empty void and
5715 scratch their heads.
5716
5717 * When user-services are invoked (by systemd --user) the
5718 $MANAGERPID env var is set to the PID of systemd.
5719
5720 * SIGRTMIN+24 when sent to a --user instance will now result
5721 in immediate termination of systemd.
5722
5723 * gatewayd received numerous feature additions such as a
5724 "follow" mode, for live syncing and filtering.
5725
5726 * browse.html now allows filtering and showing detailed
5727 information on specific entries. Keyboard navigation and
5728 mouse screen support has been added.
5729
5730 * gatewayd/journalctl now supports HTML5/JSON
5731 Server-Sent-Events as output.
5732
1cb88f2c 5733 * The SysV init script compatibility logic will now
139ee8cc
LP
5734 heuristically determine whether a script supports the
5735 "reload" verb, and only then make this available as
5736 "systemctl reload".
5737
15f47220 5738 * "systemctl status --follow" has been removed, use "journalctl
139ee8cc
LP
5739 -u" instead.
5740
5741 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
5742 have been removed since they are hardly useful to be
5743 configured.
5744
5745 * And I'd like to take the opportunity to specifically mention
5746 Zbigniew for his great contributions. Zbigniew, you rock!
5747
5748 Contributions from: Andrew Eikum, Christian Hesse, Colin
5749 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
4d92e078
LP
5750 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
5751 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
5752 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
5753 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
5754 Jędrzejewski-Szmek, Сковорода Никита Андреевич
139ee8cc 5755
f9b55720
LP
5756CHANGES WITH 194:
5757
5758 * If /etc/vconsole.conf is non-existent or empty we will no
5759 longer load any console font or key map at boot by
5760 default. Instead the kernel defaults will be left
5761 intact. This is definitely the right thing to do, as no
5762 configuration should mean no configuration, and hard-coding
5763 font names that are different on all archs is probably a bad
5764 idea. Also, the kernel default key map and font should be
5765 good enough for most cases anyway, and mostly identical to
5766 the userspace fonts/key maps we previously overloaded them
5767 with. If distributions want to continue to default to a
5768 non-kernel font or key map they should ship a default
5769 /etc/vconsole.conf with the appropriate contents.
5770
5771 Contributions from: Colin Walters, Daniel J Walsh, Dave
5772 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
5773 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
5774
597c52cf
LP
5775CHANGES WITH 193:
5776
5777 * journalctl gained a new --cursor= switch to show entries
5778 starting from the specified location in the journal.
5779
5780 * We now enforce a size limit on journal entry fields exported
5781 with "-o json" in journalctl. Fields larger than 4K will be
5782 assigned null. This can be turned off with --all.
5783
5784 * An (optional) journal gateway daemon is now available as
5785 "systemd-journal-gatewayd.service". This service provides
5786 access to the journal via HTTP and JSON. This functionality
5787 will be used to implement live log synchronization in both
5788 pull and push modes, but has various other users too, such
5789 as easy log access for debugging of embedded devices. Right
5790 now it is already useful to retrieve the journal via HTTP:
5791
5792 # systemctl start systemd-journal-gatewayd.service
5793 # wget http://localhost:19531/entries
5794
5795 This will download the journal contents in a
5796 /var/log/messages compatible format. The same as JSON:
5797
5798 # curl -H"Accept: application/json" http://localhost:19531/entries
5799
5800 This service is also accessible via a web browser where a
5801 single static HTML5 app is served that uses the JSON logic
5802 to enable the user to do some basic browsing of the
5803 journal. This will be extended later on. Here's an example
5804 screenshot of this app in its current state:
5805
5806 http://0pointer.de/public/journal-gatewayd
5807
5808 Contributions from: Kay Sievers, Lennart Poettering, Robert
5809 Milasan, Tom Gundersen
5810
075d4ecb
LP
5811CHANGES WITH 192:
5812
5813 * The bash completion logic is now available for journalctl
5814 too.
5815
d28315e4 5816 * We do not mount the "cpuset" controller anymore together with
075d4ecb
LP
5817 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
5818 started if no parameters are assigned to it. "cpuset" hence
61233823 5819 broke code that assumed it could create "cpu" groups and
075d4ecb
LP
5820 just start them.
5821
5822 * journalctl -f will now subscribe to terminal size changes,
5823 and line break accordingly.
5824
597c52cf
LP
5825 Contributions from: Dave Reisner, Kay Sievers, Lennart
5826 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
075d4ecb 5827
b6a86739
LP
5828CHANGES WITH 191:
5829
5830 * nspawn will now create a symlink /etc/localtime in the
5831 container environment, copying the host's timezone
5832 setting. Previously this has been done via a bind mount, but
5833 since symlinks cannot be bind mounted this has now been
5834 changed to create/update the appropriate symlink.
5835
5836 * journalctl -n's line number argument is now optional, and
5837 will default to 10 if omitted.
5838
5839 * journald will now log the maximum size the journal files may
5840 take up on disk. This is particularly useful if the default
5841 built-in logic of determining this parameter from the file
5842 system size is used. Use "systemctl status
6563b535 5843 systemd-journald.service" to see this information.
b6a86739
LP
5844
5845 * The multi-seat X wrapper tool has been stripped down. As X
5846 is now capable of enumerating graphics devices via udev in a
5847 seat-aware way the wrapper is not strictly necessary
5848 anymore. A stripped down temporary stop-gap is still shipped
5849 until the upstream display managers have been updated to
5850 fully support the new X logic. Expect this wrapper to be
6563b535 5851 removed entirely in one of the next releases.
b6a86739
LP
5852
5853 * HandleSleepKey= in logind.conf has been split up into
5854 HandleSuspendKey= and HandleHibernateKey=. The old setting
6563b535 5855 is not available anymore. X11 and the kernel are
45afd519 5856 distinguishing between these keys and we should too. This
b6a86739
LP
5857 also means the inhibition lock for these keys has been split
5858 into two.
5859
597c52cf
LP
5860 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
5861 Poettering, Lukas Nykryn, Václav Pavlín
b6a86739 5862
0c11f949
LP
5863CHANGES WITH 190:
5864
d28315e4 5865 * Whenever a unit changes state we will now log this to the
0c11f949
LP
5866 journal and show along the unit's own log output in
5867 "systemctl status".
5868
5869 * ConditionPathIsMountPoint= can now properly detect bind
5870 mount points too. (Previously, a bind mount of one file
8d0256b7 5871 system to another place in the same file system could not be
0c11f949
LP
5872 detected as mount, since they shared struct stat's st_dev
5873 field.)
5874
5875 * We will now mount the cgroup controllers cpu, cpuacct,
5876 cpuset and the controllers net_cls, net_prio together by
5877 default.
5878
5879 * nspawn containers will now have a virtualized boot
5880 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
5881 over with a randomized ID at container initialization). This
5882 has the effect of making "journalctl -b" do the right thing
5883 in a container.
5884
5885 * The JSON output journal serialization has been updated not
5886 to generate "endless" list objects anymore, but rather one
5887 JSON object per line. This is more in line how most JSON
5888 parsers expect JSON objects. The new output mode
5889 "json-pretty" has been added to provide similar output, but
5890 neatly aligned for readability by humans.
5891
5892 * We dropped all explicit sync() invocations in the shutdown
5893 code. The kernel does this implicitly anyway in the kernel
5894 reboot() syscall. halt(8)'s -n option is now a compatibility
5895 no-op.
5896
5897 * We now support virtualized reboot() in containers, as
5898 supported by newer kernels. We will fall back to exit() if
5899 CAP_SYS_REBOOT is not available to the container. Also,
5900 nspawn makes use of this now and will actually reboot the
5901 container if the containerized OS asks for that.
5902
5903 * journalctl will only show local log output by default
5904 now. Use --merge (-m) to show remote log output, too.
5905
5906 * libsystemd-journal gained the new sd_journal_get_usage()
5907 call to determine the current disk usage of all journal
5908 files. This is exposed in the new "journalctl --disk-usage"
5909 command.
5910
5911 * journald gained a new configuration setting SplitMode= in
5912 journald.conf which may be used to control how user journals
5913 are split off. See journald.conf(5) for details.
5914
5915 * A new condition type ConditionFileNotEmpty= has been added.
5916
5917 * tmpfiles' "w" lines now support file globbing, to write
5918 multiple files at once.
5919
5920 * We added Python bindings for the journal submission
5921 APIs. More Python APIs for a number of selected APIs will
5922 likely follow. Note that we intend to add native bindings
5923 only for the Python language, as we consider it common
5924 enough to deserve bindings shipped within systemd. There are
5925 various projects outside of systemd that provide bindings
5926 for languages such as PHP or Lua.
5927
a98d5d64
LP
5928 * Many conditions will now resolve specifiers such as %i. In
5929 addition, PathChanged= and related directives of .path units
5930 now support specifiers as well.
0c11f949
LP
5931
5932 * There's now a new RPM macro definition for the system preset
5933 dir: %_presetdir.
5934
d28315e4 5935 * journald will now warn if it ca not forward a message to the
dca348bc 5936 syslog daemon because its socket is full.
0c11f949
LP
5937
5938 * timedated will no longer write or process /etc/timezone,
5939 except on Debian. As we do not support late mounted /usr
5940 anymore /etc/localtime always being a symlink is now safe,
5941 and hence the information in /etc/timezone is not necessary
5942 anymore.
5943
aaccc32c 5944 * logind will now always reserve one VT for a text getty (VT6
0c11f949
LP
5945 by default). Previously if more than 6 X sessions where
5946 started they took up all the VTs with auto-spawned gettys,
5947 so that no text gettys were available anymore.
5948
5949 * udev will now automatically inform the btrfs kernel logic
5950 about btrfs RAID components showing up. This should make
5951 simple hotplug based btrfs RAID assembly work.
5952
5953 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
5954 (but not for its children which will stay at the kernel
5955 default). This should allow setups with a lot more listening
5956 sockets.
5957
5958 * systemd will now always pass the configured timezone to the
5959 kernel at boot. timedated will do the same when the timezone
5960 is changed.
5961
5962 * logind's inhibition logic has been updated. By default,
5963 logind will now handle the lid switch, the power and sleep
5964 keys all the time, even in graphical sessions. If DEs want
5965 to handle these events on their own they should take the new
5966 handle-power-key, handle-sleep-key and handle-lid-switch
f131770b 5967 inhibitors during their runtime. A simple way to achieve
0c11f949
LP
5968 that is to invoke the DE wrapped in an invocation of:
5969
5970 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
5971
5972 * Access to unit operations is now checked via SELinux taking
5973 the unit file label and client process label into account.
5974
aad803af
LP
5975 * systemd will now notify the administrator in the journal
5976 when he over-mounts a non-empty directory.
5977
5978 * There are new specifiers that are resolved in unit files,
5979 for the host name (%H), the machine ID (%m) and the boot ID
5980 (%b).
5981
b6a86739 5982 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
0c11f949
LP
5983 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
5984 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
5985 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
5986 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
5987 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5988 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
5989
38a60d71
LP
5990CHANGES WITH 189:
5991
5992 * Support for reading structured kernel messages from
5993 /dev/kmsg has now been added and is enabled by default.
5994
5995 * Support for reading kernel messages from /proc/kmsg has now
5996 been removed. If you want kernel messages in the journal
5997 make sure to run a recent kernel (>= 3.5) that supports
5998 reading structured messages from /dev/kmsg (see
5999 above). /proc/kmsg is now exclusive property of classic
6000 syslog daemons again.
6001
6002 * The libudev API gained the new
6003 udev_device_new_from_device_id() call.
6004
6005 * The logic for file system namespace (ReadOnlyDirectory=,
6006 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
6007 require pivot_root() anymore. This means fewer temporary
6008 directories are created below /tmp for this feature.
6009
6010 * nspawn containers will now see and receive all submounts
6011 made on the host OS below the root file system of the
6012 container.
6013
6014 * Forward Secure Sealing is now supported for Journal files,
6015 which provide cryptographical sealing of journal files so
6016 that attackers cannot alter log history anymore without this
6017 being detectable. Lennart will soon post a blog story about
6018 this explaining it in more detail.
6019
6020 * There are two new service settings RestartPreventExitStatus=
6021 and SuccessExitStatus= which allow configuration of exit
6022 status (exit code or signal) which will be excepted from the
6023 restart logic, resp. consider successful.
6024
6025 * journalctl gained the new --verify switch that can be used
6026 to check the integrity of the structure of journal files and
6027 (if Forward Secure Sealing is enabled) the contents of
6028 journal files.
6029
6030 * nspawn containers will now be run with /dev/stdin, /dev/fd/
6031 and similar symlinks pre-created. This makes running shells
6032 as container init process a lot more fun.
6033
6034 * The fstab support can now handle PARTUUID= and PARTLABEL=
6035 entries.
6036
6037 * A new ConditionHost= condition has been added to match
6038 against the hostname (with globs) and machine ID. This is
6039 useful for clusters where a single OS image is used to
6040 provision a large number of hosts which shall run slightly
6041 different sets of services.
6042
6043 * Services which hit the restart limit will now be placed in a
6044 failure state.
6045
b6a86739 6046 Contributions from: Bertram Poettering, Dave Reisner, Huang
38a60d71
LP
6047 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
6048 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
6049
c269cec3
LP
6050CHANGES WITH 188:
6051
6052 * When running in --user mode systemd will now become a
6053 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
6054 tree a lot more organized.
6055
6056 * A new PartOf= unit dependency type has been introduced that
6057 may be used to group services in a natural way.
6058
6059 * "systemctl enable" may now be used to enable instances of
6060 services.
6061
6062 * journalctl now prints error log levels in red, and
6063 warning/notice log levels in bright white. It also supports
6064 filtering by log level now.
6065
6066 * cgtop gained a new -n switch (similar to top), to configure
6067 the maximum number of iterations to run for. It also gained
6068 -b, to run in batch mode (accepting no input).
6069
ab06eef8 6070 * The suffix ".service" may now be omitted on most systemctl
c269cec3
LP
6071 command lines involving service unit names.
6072
6073 * There's a new bus call in logind to lock all sessions, as
6074 well as a loginctl verb for it "lock-sessions".
6075
6076 * libsystemd-logind.so gained a new call sd_journal_perror()
6077 that works similar to libc perror() but logs to the journal
6078 and encodes structured information about the error number.
6079
6080 * /etc/crypttab entries now understand the new keyfile-size=
6081 option.
6082
6083 * shutdown(8) now can send a (configurable) wall message when
6084 a shutdown is cancelled.
6085
6086 * The mount propagation mode for the root file system will now
6087 default to "shared", which is useful to make containers work
6088 nicely out-of-the-box so that they receive new mounts from
6089 the host. This can be undone locally by running "mount
6090 --make-rprivate /" if needed.
6091
6092 * The prefdm.service file has been removed. Distributions
6093 should maintain this unit downstream if they intend to keep
6094 it around. However, we recommend writing normal unit files
6095 for display managers instead.
6096
6097 * Since systemd is a crucial part of the OS we will now
6098 default to a number of compiler switches that improve
6099 security (hardening) such as read-only relocations, stack
6100 protection, and suchlike.
6101
6102 * The TimeoutSec= setting for services is now split into
6103 TimeoutStartSec= and TimeoutStopSec= to allow configuration
6104 of individual time outs for the start and the stop phase of
6105 the service.
6106
6107 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
6108 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
6109 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
6110 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
6111 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
6112 Gundersen, Zbigniew Jędrzejewski-Szmek
6113
c4f1b862
LP
6114CHANGES WITH 187:
6115
6116 * The journal and id128 C APIs are now fully documented as man
6117 pages.
6118
6119 * Extra safety checks have been added when transitioning from
6120 the initial RAM disk to the main system to avoid accidental
6121 data loss.
6122
c269cec3 6123 * /etc/crypttab entries now understand the new keyfile-offset=
c4f1b862
LP
6124 option.
6125
6126 * systemctl -t can now be used to filter by unit load state.
6127
6128 * The journal C API gained the new sd_journal_wait() call to
6129 make writing synchronous journal clients easier.
6130
6131 * journalctl gained the new -D switch to show journals from a
6132 specific directory.
6133
6134 * journalctl now displays a special marker between log
6135 messages of two different boots.
6136
6137 * The journal is now explicitly flushed to /var via a service
6138 systemd-journal-flush.service, rather than implicitly simply
6139 by seeing /var/log/journal to be writable.
6140
6141 * journalctl (and the journal C APIs) can now match for much
6142 more complex expressions, with alternatives and
6143 disjunctions.
6144
6145 * When transitioning from the initial RAM disk to the main
6146 system we will now kill all processes in a killing spree to
6147 ensure no processes stay around by accident.
6148
6149 * Three new specifiers may be used in unit files: %u, %h, %s
6150 resolve to the user name, user home directory resp. user
6151 shell. This is useful for running systemd user instances.
6152
6153 * We now automatically rotate journal files if their data
6154 object hash table gets a fill level > 75%. We also size the
6155 hash table based on the configured maximum file size. This
6156 together should lower hash collisions drastically and thus
6157 speed things up a bit.
6158
6159 * journalctl gained the new "--header" switch to introspect
6160 header data of journal files.
6161
6162 * A new setting SystemCallFilters= has been added to services
6163 which may be used to apply blacklists or whitelists to
6164 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
6165
6166 * nspawn gained a new --link-journal= switch (and quicker: -j)
6167 to link the container journal with the host. This makes it
6168 very easy to centralize log viewing on the host for all
6169 guests while still keeping the journal files separated.
6170
6171 * Many bugfixes and optimizations
6172
6173 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
6174 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
6175 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
6176 Jędrzejewski-Szmek
6177
b5b4c94a
LP
6178CHANGES WITH 186:
6179
6180 * Several tools now understand kernel command line arguments,
6181 which are only read when run in an initial RAM disk. They
6182 usually follow closely their normal counterparts, but are
6183 prefixed with rd.
6184
6185 * There's a new tool to analyze the readahead files that are
6186 automatically generated at boot. Use:
6187
6188 /usr/lib/systemd/systemd-readahead analyze /.readahead
6189
6190 * We now provide an early debug shell on tty9 if this enabled. Use:
6191
d1f9edaf 6192 systemctl enable debug-shell.service
b5b4c94a
LP
6193
6194 * All plymouth related units have been moved into the Plymouth
6195 package. Please make sure to upgrade your Plymouth version
6196 as well.
6197
6198 * systemd-tmpfiles now supports getting passed the basename of
6199 a configuration file only, in which case it will look for it
6200 in all appropriate directories automatically.
6201
6202 * udevadm info now takes a /dev or /sys path as argument, and
6203 does the right thing. Example:
6204
6205 udevadm info /dev/sda
6206 udevadm info /sys/class/block/sda
6207
6208 * systemctl now prints a warning if a unit is stopped but a
6209 unit that might trigger it continues to run. Example: a
6210 service is stopped but the socket that activates it is left
6211 running.
6212
6213 * "systemctl status" will now mention if the log output was
6214 shortened due to rotation since a service has been started.
6215
6216 * The journal API now exposes functions to determine the
6217 "cutoff" times due to rotation.
6218
6219 * journald now understands SIGUSR1 and SIGUSR2 for triggering
6220 immediately flushing of runtime logs to /var if possible,
6221 resp. for triggering immediate rotation of the journal
6222 files.
6223
6224 * It is now considered an error if a service is attempted to
6225 be stopped that is not loaded.
6226
6227 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
6228
6229 * systemd-analyze now supports Python 3
6230
6231 * tmpfiles now supports cleaning up directories via aging
6232 where the first level dirs are always kept around but
6233 directories beneath it automatically aged. This is enabled
6234 by prefixing the age field with '~'.
6235
6236 * Seat objects now expose CanGraphical, CanTTY properties
6237 which is required to deal with very fast bootups where the
6238 display manager might be running before the graphics drivers
6239 completed initialization.
6240
6241 * Seat objects now expose a State property.
6242
6243 * We now include RPM macros for service enabling/disabling
6244 based on the preset logic. We recommend RPM based
6245 distributions to make use of these macros if possible. This
6246 makes it simpler to reuse RPM spec files across
6247 distributions.
6248
6249 * We now make sure that the collected systemd unit name is
6250 always valid when services log to the journal via
6251 STDOUT/STDERR.
6252
6253 * There's a new man page kernel-command-line(7) detailing all
6254 command line options we understand.
6255
6256 * The fstab generator may now be disabled at boot by passing
6257 fstab=0 on the kernel command line.
6258
91ac7425 6259 * A new kernel command line option modules-load= is now understood
b5b4c94a
LP
6260 to load a specific kernel module statically, early at boot.
6261
6262 * Unit names specified on the systemctl command line are now
6263 automatically escaped as needed. Also, if file system or
6264 device paths are specified they are automatically turned
6265 into the appropriate mount or device unit names. Example:
6266
6267 systemctl status /home
6268 systemctl status /dev/sda
6269
6270 * The SysVConsole= configuration option has been removed from
6271 system.conf parsing.
6272
6273 * The SysV search path is no longer exported on the D-Bus
6274 Manager object.
6275
ce830873 6276 * The Names= option has been removed from unit file parsing.
b5b4c94a
LP
6277
6278 * There's a new man page bootup(7) detailing the boot process.
6279
6280 * Every unit and every generator we ship with systemd now
6281 comes with full documentation. The self-explanatory boot is
6282 complete.
6283
6284 * A couple of services gained "systemd-" prefixes in their
6285 name if they wrap systemd code, rather than only external
6286 code. Among them fsck@.service which is now
6287 systemd-fsck@.service.
6288
6289 * The HaveWatchdog property has been removed from the D-Bus
6290 Manager object.
6291
6292 * systemd.confirm_spawn= on the kernel command line should now
6293 work sensibly.
6294
6295 * There's a new man page crypttab(5) which details all options
6296 we actually understand.
6297
6298 * systemd-nspawn gained a new --capability= switch to pass
6299 additional capabilities to the container.
6300
6301 * timedated will now read known NTP implementation unit names
5b00c016 6302 from /usr/lib/systemd/ntp-units.d/*.list,
b5b4c94a
LP
6303 systemd-timedated-ntp.target has been removed.
6304
6305 * journalctl gained a new switch "-b" that lists log data of
6306 the current boot only.
6307
6308 * The notify socket is in the abstract namespace again, in
6309 order to support daemons which chroot() at start-up.
6310
6311 * There is a new Storage= configuration option for journald
6312 which allows configuration of where log data should go. This
6313 also provides a way to disable journal logging entirely, so
6314 that data collected is only forwarded to the console, the
6315 kernel log buffer or another syslog implementation.
6316
c4f1b862 6317 * Many bugfixes and optimizations
b5b4c94a 6318
2d938ac7
LP
6319 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
6320 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
6321 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
6322 Shawn Landden, Tom Gundersen
b5b4c94a 6323
2d197285 6324CHANGES WITH 185:
b6a86739 6325
2d197285
KS
6326 * "systemctl help <unit>" now shows the man page if one is
6327 available.
6328
6329 * Several new man pages have been added.
6330
b5b4c94a
LP
6331 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
6332 MaxLevelConsole= can now be specified in
6333 journald.conf. These options allow reducing the amount of
6334 data stored on disk or forwarded by the log level.
2d197285 6335
b5b4c94a
LP
6336 * TimerSlackNSec= can now be specified in system.conf for
6337 PID1. This allows system-wide power savings.
2d197285
KS
6338
6339 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
6340 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
6341 Matthias Clasen
6342
4c8cd173 6343CHANGES WITH 184:
b6a86739 6344
4c8cd173
LP
6345 * logind is now capable of (optionally) handling power and
6346 sleep keys as well as the lid switch.
6347
6348 * journalctl now understands the syntax "journalctl
6349 /usr/bin/avahi-daemon" to get all log output of a specific
6350 daemon.
6351
6352 * CapabilityBoundingSet= in system.conf now also influences
6353 the capability bound set of usermode helpers of the kernel.
6354
6355 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
6356 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
6357 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
6358 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
6359
ea5943d3 6360CHANGES WITH 183:
b6a86739 6361
187076d4
LP
6362 * Note that we skipped 139 releases here in order to set the
6363 new version to something that is greater than both udev's
6364 and systemd's most recent version number.
6365
194bbe33
KS
6366 * udev: all udev sources are merged into the systemd source tree now.
6367 All future udev development will happen in the systemd tree. It
6368 is still fully supported to use the udev daemon and tools without
6369 systemd running, like in initramfs or other init systems. Building
6370 udev though, will require the *build* of the systemd tree, but
ea5943d3 6371 udev can be properly *run* without systemd.
07cd4fc1 6372
91cf7e5c 6373 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
f13b388f
KS
6374 should be used to create dead device nodes as workarounds for broken
6375 subsystems.
64661ee7 6376
2d13da88
KS
6377 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
6378 no longer supported. udev_monitor_new_from_netlink() needs to be
6379 used to subscribe to events.
6380
194bbe33
KS
6381 * udev: when udevd is started by systemd, processes which are left
6382 behind by forking them off of udev rules, are unconditionally cleaned
6383 up and killed now after the event handling has finished. Services or
6384 daemons must be started as systemd services. Services can be
ea5943d3 6385 pulled-in by udev to get started, but they can no longer be directly
194bbe33
KS
6386 forked by udev rules.
6387
f13b388f
KS
6388 * udev: the daemon binary is called systemd-udevd now and installed
6389 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
6390 to adapt to that, create symlink, or rename the binary after building
6391 it.
6392
ea5943d3 6393 * libudev no longer provides these symbols:
c1959569
KS
6394 udev_monitor_from_socket()
6395 udev_queue_get_failed_list_entry()
6396 udev_get_{dev,sys,run}_path()
ea5943d3 6397 The versions number was bumped and symbol versioning introduced.
c1959569 6398
ea5943d3 6399 * systemd-loginctl and systemd-journalctl have been renamed
9ae9afce 6400 to loginctl and journalctl to match systemctl.
18b754d3
KS
6401
6402 * The config files: /etc/systemd/systemd-logind.conf and
6403 /etc/systemd/systemd-journald.conf have been renamed to
6404 logind.conf and journald.conf. Package updates should rename
6405 the files to the new names on upgrade.
6406
ea5943d3
LP
6407 * For almost all files the license is now LGPL2.1+, changed
6408 from the previous GPL2.0+. Exceptions are some minor stuff
6409 of udev (which will be changed to LGPL2.1 eventually, too),
6410 and the MIT licensed sd-daemon.[ch] library that is suitable
6411 to be used as drop-in files.
6412
6413 * systemd and logind now handle system sleep states, in
49f43d5f 6414 particular suspending and hibernating.
ea5943d3
LP
6415
6416 * logind now implements a sleep/shutdown/idle inhibiting logic
6417 suitable for a variety of uses. Soonishly Lennart will blog
6418 about this in more detail.
6419
6420 * var-run.mount and var-lock.mount are no longer provided
ce830873 6421 (which previously bind mounted these directories to their new
ea5943d3
LP
6422 places). Distributions which have not converted these
6423 directories to symlinks should consider stealing these files
6424 from git history and add them downstream.
6425
6426 * We introduced the Documentation= field for units and added
6427 this to all our shipped units. This is useful to make it
3943231c 6428 easier to explore the boot and the purpose of the various
ea5943d3
LP
6429 units.
6430
6431 * All smaller setup units (such as
6432 systemd-vconsole-setup.service) now detect properly if they
6433 are run in a container and are skipped when
6434 appropriate. This guarantees an entirely noise-free boot in
6435 Linux container environments such as systemd-nspawn.
6436
6437 * A framework for implementing offline system updates is now
6438 integrated, for details see:
6439 http://freedesktop.org/wiki/Software/systemd/SystemUpdates
6440
6441 * A new service type Type=idle is available now which helps us
6442 avoiding ugly interleaving of getty output and boot status
6443 messages.
6444
439d6dfd
LP
6445 * There's now a system-wide CapabilityBoundingSet= option to
6446 globally reduce the set of capabilities for the
ea5943d3
LP
6447 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
6448 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
6449 even CAP_NET_ADMIN system-wide for secure systems.
6450
6451 * There are now system-wide DefaultLimitXXX= options to
6452 globally change the defaults of the various resource limits
6453 for all units started by PID 1.
6454
6455 * Harald Hoyer's systemd test suite has been integrated into
6456 systemd which allows easy testing of systemd builds in qemu
6457 and nspawn. (This is really awesome! Ask us for details!)
6458
3943231c
LP
6459 * The fstab parser is now implemented as generator, not inside
6460 of PID 1 anymore.
ea5943d3
LP
6461
6462 * systemctl will now warn you if .mount units generated from
6463 /etc/fstab are out of date due to changes in fstab that
d28315e4 6464 have not been read by systemd yet.
ea5943d3
LP
6465
6466 * systemd is now suitable for usage in initrds. Dracut has
6467 already been updated to make use of this. With this in place
6468 initrds get a slight bit faster but primarily are much
6469 easier to introspect and debug since "systemctl status" in
6470 the host system can be used to introspect initrd services,
6471 and the journal from the initrd is kept around too.
6472
6473 * systemd-delta has been added, a tool to explore differences
6474 between user/admin configuration and vendor defaults.
6475
6476 * PrivateTmp= now affects both /tmp and /var/tmp.
6477
6478 * Boot time status messages are now much prettier and feature
6479 proper english language. Booting up systemd has never been
6480 so sexy.
6481
6482 * Read-ahead pack files now include the inode number of all
6483 files to pre-cache. When the inode changes the pre-caching
6484 is not attempted. This should be nicer to deal with updated
6485 packages which might result in changes of read-ahead
6486 patterns.
6487
6488 * We now temporaritly lower the kernel's read_ahead_kb variable
6489 when collecting read-ahead data to ensure the kernel's
6490 built-in read-ahead does not add noise to our measurements
6491 of necessary blocks to pre-cache.
6492
6493 * There's now RequiresMountsFor= to add automatic dependencies
6494 for all mounts necessary for a specific file system path.
6495
6496 * MountAuto= and SwapAuto= have been removed from
6497 system.conf. Mounting file systems at boot has to take place
6498 in systemd now.
6499
6500 * nspawn now learned a new switch --uuid= to set the machine
6501 ID on the command line.
6502
f8c0a2cb 6503 * nspawn now learned the -b switch to automatically search
ea5943d3
LP
6504 for an init system.
6505
6506 * vt102 is now the default TERM for serial TTYs, upgraded from
6507 vt100.
6508
6509 * systemd-logind now works on VT-less systems.
6510
6511 * The build tree has been reorganized. The individual
3943231c 6512 components now have directories of their own.
ea5943d3
LP
6513
6514 * A new condition type ConditionPathIsReadWrite= is now available.
6515
6516 * nspawn learned the new -C switch to create cgroups for the
6517 container in other hierarchies.
6518
6519 * We now have support for hardware watchdogs, configurable in
6520 system.conf.
6521
6522 * The scheduled shutdown logic now has a public API.
6523
6524 * We now mount /tmp as tmpfs by default, but this can be
6525 masked and /etc/fstab can override it.
6526
d28315e4 6527 * Since udisks does not make use of /media anymore we are not
ea5943d3
LP
6528 mounting a tmpfs on it anymore.
6529
6530 * journalctl gained a new --local switch to only interleave
6531 locally generated journal files.
6532
6533 * We can now load the IMA policy at boot automatically.
6534
6535 * The GTK tools have been split off into a systemd-ui.
6536
79849bf9
LP
6537 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
6538 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
6539 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
6540 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
6541 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
6542 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
6543 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
6544 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
6545 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
6546 Gundersen
6547
16f1239e 6548CHANGES WITH 44:
b6a86739 6549
16f1239e
LP
6550 * This is mostly a bugfix release
6551
6552 * Support optional initialization of the machine ID from the
6553 KVM or container configured UUID.
6554
6555 * Support immediate reboots with "systemctl reboot -ff"
6556
6557 * Show /etc/os-release data in systemd-analyze output
6558
ab06eef8 6559 * Many bugfixes for the journal, including endianness fixes and
16f1239e
LP
6560 ensuring that disk space enforcement works
6561
ce830873 6562 * sd-login.h is C++ compatible again
16f1239e
LP
6563
6564 * Extend the /etc/os-release format on request of the Debian
6565 folks
6566
6567 * We now refuse non-UTF8 strings used in various configuration
d28315e4 6568 and unit files. This is done to ensure we do not pass invalid
16f1239e
LP
6569 data over D-Bus or expose it elsewhere.
6570
6571 * Register Mimo USB Screens as suitable for automatic seat
6572 configuration
6573
6574 * Read SELinux client context from journal clients in a race
6575 free fashion
6576
6577 * Reorder configuration file lookup order. /etc now always
6578 overrides /run in order to allow the administrator to always
b938cb90 6579 and unconditionally override vendor-supplied or
16f1239e
LP
6580 automatically generated data.
6581
6582 * The various user visible bits of the journal now have man
6583 pages. We still lack man pages for the journal API calls
6584 however.
6585
6586 * We now ship all man pages in HTML format again in the
6587 tarball.
6588
6589 Contributions from: Dave Reisner, Dirk Eibach, Frederic
6590 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
6591 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
6592 Reding
6593
437b7dee 6594CHANGES WITH 43:
b6a86739 6595
437b7dee
LP
6596 * This is mostly a bugfix release
6597
6598 * systems lacking /etc/os-release are no longer supported.
6599
6600 * Various functionality updates to libsystemd-login.so
6601
45afd519 6602 * Track class of PAM logins to distinguish greeters from
437b7dee
LP
6603 normal user logins.
6604
6605 Contributions from: Kay Sievers, Lennart Poettering, Michael
6606 Biebl
6607
204fa33c 6608CHANGES WITH 42:
b6a86739 6609
204fa33c
LP
6610 * This is an important bugfix release for v41.
6611
6612 * Building man pages is now optional which should be useful
6613 for those building systemd from git but unwilling to install
6614 xsltproc.
6615
6616 * Watchdog support for supervising services is now usable. In
6617 a future release support for hardware watchdogs
6618 (i.e. /dev/watchdog) will be added building on this.
6619
6620 * Service start rate limiting is now configurable and can be
6621 turned off per service. When a start rate limit is hit a
6622 reboot can automatically be triggered.
6623
6624 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
6625
6626 Contributions from: Benjamin Franzke, Bill Nottingham,
6627 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
6628 Schmidt, Michał Górny, Piotr Drąg
6629
e0d25329 6630CHANGES WITH 41:
b6a86739 6631
e0d25329
KS
6632 * The systemd binary is installed /usr/lib/systemd/systemd now;
6633 An existing /sbin/init symlink needs to be adapted with the
6634 package update.
6635
b13df964
LP
6636 * The code that loads kernel modules has been ported to invoke
6637 libkmod directly, instead of modprobe. This means we do not
6638 support systems with module-init-tools anymore.
6639
6640 * Watchdog support is now already useful, but still not
6641 complete.
6642
6643 * A new kernel command line option systemd.setenv= is
6644 understood to set system wide environment variables
6645 dynamically at boot.
6646
e9c1ea9d 6647 * We now limit the set of capabilities of systemd-journald.
ccd07a08 6648
353e12c2
LP
6649 * We now set SIGPIPE to ignore by default, since it only is
6650 useful in shell pipelines, and has little use in general
6651 code. This can be disabled with IgnoreSIPIPE=no in unit
6652 files.
6653
b13df964
LP
6654 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
6655 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
6656 William Douglas
6657
d26e4270 6658CHANGES WITH 40:
b6a86739 6659
d26e4270
LP
6660 * This is mostly a bugfix release
6661
6662 * We now expose the reason why a service failed in the
6663 "Result" D-Bus property.
6664
6665 * Rudimentary service watchdog support (will be completed over
6666 the next few releases.)
6667
6668 * When systemd forks off in order execute some service we will
6669 now immediately changes its argv[0] to reflect which process
6670 it will execute. This is useful to minimize the time window
6671 with a generic argv[0], which makes bootcharts more useful
6672
b13df964
LP
6673 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
6674 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
6675 Mike Kazantsev, Ray Strode
6676
220a21d3 6677CHANGES WITH 39:
b6a86739 6678
220a21d3
LP
6679 * This is mostly a test release, but incorporates many
6680 bugfixes.
6681
6682 * New systemd-cgtop tool to show control groups by their
6683 resource usage.
6684
6685 * Linking against libacl for ACLs is optional again. If
6686 disabled, support tracking device access for active logins
6687 goes becomes unavailable, and so does access to the user
6688 journals by the respective users.
6689
6690 * If a group "adm" exists, journal files are automatically
6691 owned by them, thus allow members of this group full access
6692 to the system journal as well as all user journals.
6693
6694 * The journal now stores the SELinux context of the logging
6695 client for all entries.
6696
6697 * Add C++ inclusion guards to all public headers
6698
6699 * New output mode "cat" in the journal to print only text
6700 messages, without any meta data like date or time.
6701
6702 * Include tiny X server wrapper as a temporary stop-gap to
6703 teach XOrg udev display enumeration. This is used by display
6704 managers such as gdm, and will go away as soon as XOrg
6705 learned native udev hotplugging for display devices.
6706
6707 * Add new systemd-cat tool for executing arbitrary programs
6708 with STDERR/STDOUT connected to the journal. Can also act as
6709 BSD logger replacement, and does so by default.
6710
6711 * Optionally store all locally generated coredumps in the
6712 journal along with meta data.
6713
6714 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
6715 writing short strings to files (for usage for /sys), and for
6716 creating symlinks, character and block device nodes.
6717
6718 * New unit file option ControlGroupPersistent= to make cgroups
6719 persistent, following the mechanisms outlined in
6720 http://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
6721
6722 * Support multiple local RTCs in a sane way
6723
6724 * No longer monopolize IO when replaying readahead data on
6725 rotating disks, since we might starve non-file-system IO to
6726 death, since fanotify() will not see accesses done by blkid,
6727 or fsck.
6728
d28315e4 6729 * Do not show kernel threads in systemd-cgls anymore, unless
220a21d3
LP
6730 requested with new -k switch.
6731
6732 Contributions from: Dan Horák, Kay Sievers, Lennart
6733 Poettering, Michal Schmidt
6734
6735CHANGES WITH 38:
b6a86739 6736
220a21d3
LP
6737 * This is mostly a test release, but incorporates many
6738 bugfixes.
6739
6740 * The git repository moved to:
6741 git://anongit.freedesktop.org/systemd/systemd
6742 ssh://git.freedesktop.org/git/systemd/systemd
6743
6744 * First release with the journal
6745 http://0pointer.de/blog/projects/the-journal.html
6746
6747 * The journal replaces both systemd-kmsg-syslogd and
6748 systemd-stdout-bridge.
6749
6750 * New sd_pid_get_unit() API call in libsystemd-logind
6751
6752 * Many systemadm clean-ups
6753
6754 * Introduce remote-fs-pre.target which is ordered before all
6755 remote mounts and may be used to start services before all
6756 remote mounts.
6757
6758 * Added Mageia support
6759
6760 * Add bash completion for systemd-loginctl
6761
6762 * Actively monitor PID file creation for daemons which exit in
6763 the parent process before having finished writing the PID
6764 file in the daemon process. Daemons which do this need to be
6765 fixed (i.e. PID file creation must have finished before the
6766 parent exits), but we now react a bit more gracefully to them.
6767
6768 * Add colourful boot output, mimicking the well-known output
6769 of existing distributions.
6770
6771 * New option PassCredentials= for socket units, for
6772 compatibility with a recent kernel ABI breakage.
6773
6774 * /etc/rc.local is now hooked in via a generator binary, and
6775 thus will no longer act as synchronization point during
6776 boot.
6777
6778 * systemctl list-unit-files now supports --root=.
6779
6780 * systemd-tmpfiles now understands two new commands: z, Z for
6781 relabelling files according to the SELinux database. This is
6782 useful to apply SELinux labels to specific files in /sys,
6783 among other things.
6784
6785 * Output of SysV services is now forwarded to both the console
6786 and the journal by default, not only just the console.
6787
6788 * New man pages for all APIs from libsystemd-login.
6789
ce830873 6790 * The build tree got reorganized and the build system is a
220a21d3
LP
6791 lot more modular allowing embedded setups to specifically
6792 select the components of systemd they are interested in.
6793
6794 * Support for Linux systems lacking the kernel VT subsystem is
6795 restored.
6796
6797 * configure's --with-rootdir= got renamed to
6798 --with-rootprefix= to follow the naming used by udev and
6799 kmod
6800
d28315e4 6801 * Unless specified otherwise we will now install to /usr instead
220a21d3
LP
6802 of /usr/local by default.
6803
6804 * Processes with '@' in argv[0][0] are now excluded from the
6805 final shut-down killing spree, following the logic explained
6806 in:
6807 http://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
6808
6809 * All processes remaining in a service cgroup when we enter
6810 the START or START_PRE states are now killed with
6811 SIGKILL. That means it is no longer possible to spawn
6812 background processes from ExecStart= lines (which was never
6813 supported anyway, and bad style).
6814
6815 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
6816 reloading of units together.
6817
4c8cd173 6818 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
220a21d3
LP
6819 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
6820 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
6821 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
6822 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek