]> git.ipfire.org Git - thirdparty/systemd.git/blame - NEWS
core: rework ask_for_confirmation()
[thirdparty/systemd.git] / NEWS
CommitLineData
d657c51f 1systemd System and Service Manager
220a21d3 2
54b24597 3CHANGES WITH 232:
76153ad4 4
4ffe2479
ZJS
5 * The new RemoveIPC= option can be used to remove IPC objects owned by
6 the user or group of a service when that service exits.
7
6fa44114 8 * The new ProtectKernelModules= option can be used to disable explicit
4c37970d
LP
9 load and unload operations of kernel modules by a service. In
10 addition access to /usr/lib/modules is removed if this option is set.
6fa44114 11
4a77c53d
ZJS
12 * ProtectSystem= option gained a new value "strict", which causes the
13 whole file system tree with the exception of /dev, /proc, and /sys,
14 to be remounted read-only for a service.
15
e49e2c25 16 * The new ProtectKernelTunables= option can be used to disable
4a77c53d
ZJS
17 modification of configuration files in /sys and /proc by a service.
18 Various directories and files are remounted read-only, so access is
19 restricted even if the file permissions would allow it.
20
6fa44114 21 * The new ProtectControlGroups= option can be used to disable write
4a77c53d
ZJS
22 access by a service to /sys/fs/cgroup.
23
24 * Various systemd services have been hardened with
25 ProtectKernelTunables=yes, ProtectControlGroups=yes,
26 RestrictAddressFamilies=.
27
4ffe2479
ZJS
28 * Support for dynamically creating users for the lifetime of a service
29 has been added. If DynamicUser=yes is specified, user and group IDs
30 will be allocated from the range 61184..65519 for the lifetime of the
31 service. They can be resolved using the new nss-systemd.so NSS
32 module. The module must be enabled in /etc/nsswitch.conf. Services
33 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
34 any resources allocated by the service will be cleaned up when the
4a77c53d
ZJS
35 service exits. They also have ProtectHome=read-only and
36 ProtectSystem=strict enabled, so they are not able to make any
37 permanent modifications to the system.
4ffe2479 38
171ae2cd 39 * The nss-systemd module also always resolves root and nobody, making
4ffe2479 40 it possible to have no /etc/passwd or /etc/group files in minimal
171ae2cd 41 container or chroot environments.
4ffe2479
ZJS
42
43 * Services may be started with their own user namespace using the new
171ae2cd
LP
44 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
45 under which the service is running are mapped. All other users are
46 mapped to nobody.
4ffe2479
ZJS
47
48 * Support for the cgroup namespace has been added to systemd-nspawn. If
49 supported by kernel, the container system started by systemd-nspawn
50 will have its own view of the cgroup hierarchy. This new behaviour
51 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
52
53 * The new MemorySwapMax= option can be used to limit the maximum swap
54 usage under the unified cgroup hierarchy.
55
56 * Support for the CPU controller in the unified cgroup hierarchy has
57 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
58 options. This controller requires out-of-tree patches for the kernel
59 and the support is provisional.
60
171ae2cd
LP
61 * Mount and automount units may now be created transiently
62 (i.e. dynamically at runtime via the bus API, instead of requiring
63 unit files in the file system).
64
65 * systemd-mount is a new tool which may mount file systems – much like
66 mount(8), optionally pulling in additional dependencies through
67 transient .mount and .automount units. For example, this tool
68 automatically runs fsck on a backing block device before mounting,
69 and allows the automount logic to be used dynamically from the
70 command line for establishing mount points. This tool is particularly
71 useful when dealing with removable media, as it will ensure fsck is
72 run – if necessary – before the first access and that the file system
73 is quickly unmounted after each access by utilizing the automount
74 logic. This maximizes the chance that the file system on the
75 removable media stays in a clean state, and if it isn't in a clean
76 state is fixed automatically.
4ffe2479
ZJS
77
78 * LazyUnmount=yes option for mount units has been added to expose the
79 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
80 option.
81
82 * /efi will be used as the mount point of the EFI boot partition, if
83 the directory is present, and the mount point was not configured
84 through other means (e.g. fstab). If /efi directory does not exist,
85 /boot will be used as before. This makes it easier to automatically
86 mount the EFI partition on systems where /boot is used for something
87 else.
88
171ae2cd
LP
89 * When operating on GPT disk images for containers, systemd-nspawn will
90 now mount the ESP to /boot or /efi according to the same rules as PID
91 1 running on a host. This allows tools like "bootctl" to operate
92 correctly within such containers, in order to make container images
93 bootable on physical systems.
94
4a77c53d 95 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
4ffe2479
ZJS
96
97 * Two new user session targets have been added to support running
98 graphical sessions under the systemd --user instance:
99 graphical-session.target and graphical-session-pre.target. See
100 systemd.special(7) for a description of how those targets should be
101 used.
102
103 * The vconsole initialization code has been significantly reworked to
d4c08299 104 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
4ffe2479
ZJS
105 support unicode keymaps. Font and keymap configuration will now be
106 copied to all allocated virtual consoles.
107
05ecf467 108 * FreeBSD's bhyve virtualization is now detected.
4ffe2479 109
d4c08299 110 * Information recorded in the journal for core dumps now includes the
4ffe2479
ZJS
111 contents of /proc/mountinfo and the command line of the process at
112 the top of the process hierarchy (which is usually the init process
113 of the container).
114
171ae2cd 115 * systemd-journal-gatewayd learned the --directory= option to serve
4ffe2479
ZJS
116 files from the specified location.
117
118 * journalctl --root=… can be used to peruse the journal in the
119 /var/log/ directories inside of a container tree. This is similar to
120 the existing --machine= option, but does not require the container to
121 be active.
122
123 * The hardware database has been extended to support
124 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
125 trackball devices.
126
127 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
128 specify the click rate for mice which include a horizontal wheel with
129 a click rate that is different than the one for the vertical wheel.
130
131 * systemd-run gained a new --wait option that makes service execution
171ae2cd
LP
132 synchronous. (Specifically, the command will not return until the
133 specified service binary exited.)
4ffe2479 134
171ae2cd 135 * systemctl gained a new --wait option that causes the start command to
4a77c53d
ZJS
136 wait until the units being started have terminated again.
137
171ae2cd 138 * A new journal output mode "short-full" has been added which displays
4ffe2479 139 timestamps with abbreviated English day names and adds a timezone
171ae2cd
LP
140 suffix. Those timestamps include more information than the default
141 "short" output mode, and can be passed directly to journalctl's
142 --since= and --until= options.
4ffe2479
ZJS
143
144 * /etc/resolv.conf will be bind-mounted into containers started by
145 systemd-nspawn, if possible, so any changes to resolv.conf contents
146 are automatically propagated to the container.
147
148 * The number of instances for socket-activated services originating
171ae2cd
LP
149 from a single IP address can be limited with
150 MaxConnectionsPerSource=, extending the existing setting of
151 MaxConnections=.
4ffe2479 152
4a77c53d
ZJS
153 * systemd-networkd gained support for vcan ("Virtual CAN") interface
154 configuration.
155
156 * .netdev and .network configuration can now be extended through
157 drop-ins.
158
4ffe2479
ZJS
159 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
160 Segmentation Offload, Generic Receive Offload, Large Receive Offload
161 can be enabled and disabled using the new UDPSegmentationOffload=,
162 TCPSegmentationOffload=, GenericSegmentationOffload=,
163 GenericReceiveOffload=, LargeReceiveOffload= options in the
164 [Link] section of .link files.
165
171ae2cd
LP
166 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
167 Port VLAN ID can be configured for bridge devices using the new STP=,
168 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
169 section of .netdev files.
4ffe2479 170
171ae2cd 171 * The route table to which routes received over DHCP or RA should be
4a77c53d
ZJS
172 added can be configured with the new RouteTable= option in the [DHCP]
173 and [IPv6AcceptRA] sections of .network files.
174
171ae2cd 175 * The Address Resolution Protocol can be disabled on links managed by
4ffe2479
ZJS
176 systemd-networkd using the ARP=no setting in the [Link] section of
177 .network files.
178
171ae2cd
LP
179 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
180 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
181 encode information about the result and exit codes of the current
182 service runtime cycle.
4ffe2479 183
4a77c53d 184 * systemd-sysctl will now configure kernel parameters in the order
1f4f4cf7 185 they occur in the configuration files. This matches what sysctl
4a77c53d
ZJS
186 has been traditionally doing.
187
188 * kernel-install "plugins" that are executed to perform various
189 tasks after a new kernel is added and before an old one is removed
190 can now return a special value to terminate the procedure and
191 prevent any later plugins from running.
192
76153ad4 193 * Journald's SplitMode=login setting has been deprecated. It has been
d4c08299 194 removed from documentation, and its use is discouraged. In a future
76153ad4
ZJS
195 release it will be completely removed, and made equivalent to current
196 default of SplitMode=uid.
197
4a77c53d
ZJS
198 * Storage=both option setting in /etc/systemd/coredump.conf has been
199 removed. With fast LZ4 compression storing the core dump twice is not
200 useful.
201
4ffe2479
ZJS
202 * The --share-system systemd-nspawn option has been replaced with an
203 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
204 this functionality is discouraged. In addition the variables
205 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
206 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
207 individual namespaces.
208
171ae2cd
LP
209 * "machinectl list" now shows the IP address of running containers in
210 the output, as well as OS release information.
211
212 * "loginctl list" now shows the TTY of each session in the output.
213
214 * sd-bus gained new API calls sd_bus_track_set_recursive(),
215 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
216 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
217 tracking objects in a "recursive" mode, where a single client can be
218 counted multiple times, if it takes multiple references.
219
220 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
221 sd_bus_get_exit_on_disconnect(). They may be used to to make a
222 process using sd-bus automatically exit if the bus connection is
223 severed.
224
225 * Bus clients of the service manager may now "pin" loaded units into
226 memory, by taking an explicit reference on them. This is useful to
227 ensure the client can retrieve runtime data about the service even
228 after the service completed execution. Taking such a reference is
229 available only for privileged clients and should be helpful to watch
230 running services in a race-free manner, and in particular collect
231 information about exit statuses and results.
232
4c37970d
LP
233 * The nss-resolve module has been changed to strictly return UNAVAIL
234 when communication via D-Bus with resolved failed, and NOTFOUND when
235 a lookup completed but was negative. This means it is now possible to
236 neatly configure fallbacks using nsswitch.conf result checking
237 expressions. Taking benefit of this, the new recommended
238 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
239
240 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
241
242 * A new setting CtrlAltDelBurstAction= has been added to
243 /etc/systemd/system.conf which may be used to configure the precise
244 behaviour if the user on the console presses Ctrl-Alt-Del more often
245 than 7 times in 2s. Previously this would unconditionally result in
246 an expedited, immediate reboot. With this new setting the precise
247 operation may be configured in more detail, and also turned off
248 entirely.
249
250 * In .netdev files two new settings RemoteChecksumTx= and
251 RemoteChecksumRx= are now understood that permit configuring the
252 remote checksumming logic for VXLAN networks.
253
254 * The service manager learnt a new "invocation ID" concept for invoked
255 services. Each runtime cycle of a service will get a new invocation
256 ID (a 128bit random UUID) assigned that identifies the current
257 run of the service uniquely and globally. A new invocation ID
258 is generated each time a service starts up. The journal will store
259 the invocation ID of a service along with any logged messages, thus
260 making the invocation ID useful for matching the online runtime of a
261 service with the offline log data it generated in a safe way without
262 relying on synchronized timestamps. In many ways this new service
263 invocation ID concept is similar to the kernel's boot ID concept that
264 uniquely and globally identifies the runtime of each boot. The
265 invocation ID of a service is passed to the service itself via an
266 environment variable ($INVOCATION_ID). A new bus call
267 GetUnitByInvocationID() has been added that is similar to GetUnit()
268 but instead of retrieving the bus path for a unit by its name
269 retrieves it by its invocation ID. The returned path is valid only as
270 long as the passed invocation ID is current.
271
272 * systemd-resolved gained a new "DNSStubListener" setting in
273 resolved.conf. It either takes a boolean value or the special values
274 "udp" and "tcp", and configures whether to enable the stub DNS
275 listener on 127.0.0.53:53.
276
277 * IP addresses configured via networkd may now carry additional
278 configuration settings supported by the kernel. New options include:
279 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
280 PrefixRoute=, AutoJoin=.
281
282 * The PAM configuration fragment file for "user@.service" shipped with
283 systemd (i.e. the --user instance of systemd) has been stripped to
284 the minimum necessary to make the system boot. Previously, it
285 contained Fedora-specific stanzas that did not apply to other
286 distributions. It is expected that downstream distributions add
287 additional configuration lines, matching their needs to this file,
288 using it only as rough template of what systemd itself needs. Note
289 that this reduced fragment does not even include an invocation of
290 pam_limits which most distributions probably want to add, even though
291 systemd itself does not need it. (There's also the new build time
292 option --with-pamconfdir=no to disable installation of the PAM
293 fragment entirely.)
294
295 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
296 capability is now also dropped from its set (in addition to
297 CAP_SYS_MKNOD as before).
298
299 * In service unit files it is now possible to connect a specific named
300 file descriptor with stdin/stdout/stdout of an executed service. The
301 name may be specified in matching .socket units using the
302 FileDescriptorName= setting.
303
304 * A number of journal settings may now be configured on the kernel
305 command line. Specifically, the following options are now understood:
306 systemd.journald.max_level_console=,
307 systemd.journald.max_level_store=,
308 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
309 systemd.journald.max_level_wall=.
310
311 * "systemctl is-enabled --full" will now show by which symlinks a unit
312 file is enabled in the unit dependency tree.
313
b4eed568
LP
314 * Support for VeraCrypt encrypted partitions has been added to the
315 "cryptsetup" logic and /etc/crypttab.
316
317 * systemd-detect-virt gained support for a new --private-users switch
318 that checks whether the invoking processes are running inside a user
319 namespace. Similar, a new special value "private-users" for the
320 existing ConditionVirtualization= setting has been added, permitting
321 skipping of specific units in user namespace environments.
322
07393b6e
LP
323 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
324 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
325 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
326 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
327 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
328 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
329 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
330 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
331 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
332 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
333 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
334 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
335 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
336 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
337 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
338 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
339 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
340 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
341 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
342 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
343 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
344 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
345 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
346 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
347 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
348 Jędrzejewski-Szmek, Zeal Jagannatha
349
54b24597 350 — Santa Fe, 2016-11-03
07393b6e 351
5cd118ba
MP
352CHANGES WITH 231:
353
fcd30826
LP
354 * In service units the various ExecXYZ= settings have been extended
355 with an additional special character as first argument of the
43eb109a 356 assigned value: if the character '+' is used the specified command
fcd30826
LP
357 line it will be run with full privileges, regardless of User=,
358 Group=, CapabilityBoundingSet= and similar options. The effect is
359 similar to the existing PermissionsStartOnly= option, but allows
360 configuration of this concept for each executed command line
361 independently.
362
363 * Services may now alter the service watchdog timeout at runtime by
364 sending a WATCHDOG_USEC= message via sd_notify().
365
366 * MemoryLimit= and related unit settings now optionally take percentage
367 specifications. The percentage is taken relative to the amount of
368 physical memory in the system (or in case of containers, the assigned
369 amount of memory). This allows scaling service resources neatly with
771de3f5 370 the amount of RAM available on the system. Similarly, systemd-logind's
fcd30826
LP
371 RuntimeDirectorySize= option now also optionally takes percentage
372 values.
373
374 * In similar fashion TasksMax= takes percentage values now, too. The
375 value is taken relative to the configured maximum number of processes
376 on the system. The per-service task maximum has been changed to 15%
377 using this functionality. (Effectively this is an increase of 512 →
378 4915 for service units, given the kernel's default pid_max setting.)
379
380 * Calendar time specifications in .timer units now understand a ".."
381 syntax for time ranges. Example: "4..7:10" may now be used for
382 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
383 7:10am every day.
384
385 * The InaccessableDirectories=, ReadOnlyDirectories= and
386 ReadWriteDirectories= unit file settings have been renamed to
387 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
388 applied to all kinds of file nodes, and not just directories, with
389 the exception of symlinks. Specifically these settings may now be
390 used on block and character device nodes, UNIX sockets and FIFOS as
391 well as regular files. The old names of these settings remain
392 available for compatibility.
393
394 * systemd will now log about all service processes it kills forcibly
395 (using SIGKILL) because they remained after the clean shutdown phase
396 of the service completed. This should help identifying services that
397 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
398 systemd-logind's configuration a similar log message is generated for
399 processes killed at the end of each session due to this setting.
400
401 * systemd will now set the $JOURNAL_STREAM environment variable for all
402 services whose stdout/stderr are connected to the Journal (which
403 effectively means by default: all services). The variable contains
404 the device and inode number of the file descriptor used for
405 stdout/stderr. This may be used by invoked programs to detect whether
406 their stdout/stderr is connected to the Journal, in which case they
407 can switch over to direct Journal communication, thus being able to
408 pass extended, structured metadata along with their log messages. As
409 one example, this is now used by glib's logging primitives.
410
411 * When using systemd's default tmp.mount unit for /tmp, the mount point
412 will now be established with the "nosuid" and "nodev" options. This
413 avoids privilege escalation attacks that put traps and exploits into
414 /tmp. However, this might cause problems if you e. g. put container
5cd118ba
MP
415 images or overlays into /tmp; if you need this, override tmp.mount's
416 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
417 desired options.
418
fcd30826
LP
419 * systemd now supports the "memory" cgroup controller also on
420 cgroupsv2.
421
422 * The systemd-cgtop tool now optionally takes a control group path as
423 command line argument. If specified, the control group list shown is
424 limited to subgroups of that group.
425
426 * The SystemCallFilter= unit file setting gained support for
427 pre-defined, named system call filter sets. For example
428 SystemCallFilter=@clock is now an effective way to make all clock
771de3f5 429 changing-related system calls unavailable to a service. A number of
fcd30826
LP
430 similar pre-defined groups are defined. Writing system call filters
431 for system services is simplified substantially with this new
432 concept. Accordingly, all of systemd's own, long-running services now
433 enable system call filtering based on this, by default.
434
435 * A new service setting MemoryDenyWriteExecute= has been added, taking
436 a boolean value. If turned on, a service may no longer create memory
437 mappings that are writable and executable at the same time. This
438 enhances security for services where this is enabled as it becomes
439 harder to dynamically write and then execute memory in exploited
440 service processes. This option has been enabled for all of systemd's
441 own long-running services.
442
443 * A new RestrictRealtime= service setting has been added, taking a
444 boolean argument. If set the service's processes may no longer
445 acquire realtime scheduling. This improves security as realtime
446 scheduling may otherwise be used to easily freeze the system.
447
448 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
449 value. This may be used for requesting that the system manager inside
450 of the container reports start-up completion to nspawn which then
451 propagates this notification further to the service manager
452 supervising nspawn itself. A related option NotifyReady= in .nspawn
453 files has been added too. This functionality allows ordering of the
454 start-up of multiple containers using the usual systemd ordering
455 primitives.
456
457 * machinectl gained a new command "stop" that is an alias for
458 "terminate".
459
460 * systemd-resolved gained support for contacting DNS servers on
461 link-local IPv6 addresses.
462
463 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
464 its caches. A method call for requesting the same operation has been
465 added to the bus API too, and is made available via "systemd-resolve
466 --flush-caches".
467
771de3f5 468 * systemd-resolve gained a new --status switch. If passed a brief
fcd30826
LP
469 summary of the used DNS configuration with per-interface information
470 is shown.
471
472 * resolved.conf gained a new Cache= boolean option, defaulting to
473 on. If turned off local DNS caching is disabled. This comes with a
474 performance penalty in particular when DNSSEC is enabled. Note that
771de3f5 475 resolved disables its internal caching implicitly anyway, when the
fcd30826
LP
476 configured DNS server is on a host-local IP address such as ::1 or
477 127.0.0.1, thus automatically avoiding double local caching.
478
479 * systemd-resolved now listens on the local IP address 127.0.0.53:53
480 for DNS requests. This improves compatibility with local programs
481 that do not use the libc NSS or systemd-resolved's bus APIs for name
482 resolution. This minimal DNS service is only available to local
483 programs and does not implement the full DNS protocol, but enough to
484 cover local DNS clients. A new, static resolv.conf file, listing just
485 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
486 now recommended to make /etc/resolv.conf a symlink to this file in
487 order to route all DNS lookups to systemd-resolved, regardless if
488 done via NSS, the bus API or raw DNS packets. Note that this local
489 DNS service is not as fully featured as the libc NSS or
490 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
491 used to deliver link-local address information (as this implies
492 sending a local interface index along), LLMNR/mDNS support via this
493 interface is severely restricted. It is thus strongly recommended for
494 all applications to use the libc NSS API or native systemd-resolved
495 bus API instead.
496
497 * systemd-networkd's bridge support learned a new setting
498 VLANFiltering= for controlling VLAN filtering. Moreover a new section
499 in .network files has been added for configuring VLAN bridging in
500 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
501
502 * systemd-networkd's IPv6 Router Advertisement code now makes use of
503 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
504 now be acquired without relying on DHCPv6. Two new options
505 UseDomains= and UseDNS= have been added to configure this behaviour.
506
507 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
508 renamed IPv6AcceptRA=, without altering its behaviour. The old
509 setting name remains available for compatibility reasons.
510
511 * The systemd-networkd VTI/VTI6 tunneling support gained new options
512 Key=, InputKey= and OutputKey=.
513
514 * systemd-networkd gained support for VRF ("Virtual Routing Function")
515 interface configuration.
516
517 * "systemctl edit" may now be used to create new unit files by
518 specifying the --force switch.
519
520 * sd-event gained a new function sd_event_get_iteration() for
521 requesting the current iteration counter of the event loop. It starts
522 at zero and is increased by one with each event loop iteration.
523
43a569a1
ZJS
524 * A new rpm macro %systemd_ordering is provided by the macros.systemd
525 file. It can be used in lieu of %systemd_requires in packages which
526 don't use any systemd functionality and are intended to be installed
527 in minimal containers without systemd present. This macro provides
ce830873 528 ordering dependencies to ensure that if the package is installed in
43a569a1
ZJS
529 the same rpm transaction as systemd, systemd will be installed before
530 the scriptlets for the package are executed, allowing unit presets
531 to be handled.
532
533 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
534 been added to simplify packaging of generators.
535
536 * The os-release file gained VERSION_CODENAME field for the
537 distribution nickname (e.g. VERSION_CODENAME=woody).
538
539 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
540 can be set to disable parsing of metadata and the creation
541 of persistent symlinks for that device.
542
0f1da52b
LP
543 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
544 to make them available to logged-in users has been reverted.
545
546 * Much of the common code of the various systemd components is now
547 built into an internal shared library libsystemd-shared-231.so
548 (incorporating the systemd version number in the name, to be updated
549 with future releases) that the components link to. This should
550 decrease systemd footprint both in memory during runtime and on
551 disk. Note that the shared library is not for public use, and is
552 neither API not ABI stable, but is likely to change with every new
1ecbf32f
ZJS
553 released update. Packagers need to make sure that binaries
554 linking to libsystemd-shared.so are updated in step with the
555 library.
43a569a1 556
fcd30826
LP
557 * Configuration for "mkosi" is now part of the systemd
558 repository. mkosi is a tool to easily build legacy-free OS images,
559 and is available on github: https://github.com/systemd/mkosi. If
560 "mkosi" is invoked in the build tree a new raw OS image is generated
561 incorporating the systemd sources currently being worked on and a
562 clean, fresh distribution installation. The generated OS image may be
ce830873 563 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
fcd30826
LP
564 UEFI PC. This functionality is particularly useful to easily test
565 local changes made to systemd in a pristine, defined environment. See
566 HACKING for details.
ceeddf79 567
4ffe2479
ZJS
568 * configure learned the --with-support-url= option to specify the
569 distribution's bugtracker.
570
38b383d9
LP
571 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
572 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
573 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
574 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
575 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
576 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
577 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
578 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
579 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
580 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
581 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
582 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
583 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
584 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
585 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
586 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
771de3f5
ZJS
587 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
588 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
38b383d9 589 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
5cd118ba 590
38b383d9 591 — Berlin, 2016-07-25
5cd118ba 592
46e40fab 593CHANGES WITH 230:
7f6e8043 594
61ecb465
LP
595 * DNSSEC is now turned on by default in systemd-resolved (in
596 "allow-downgrade" mode), but may be turned off during compile time by
597 passing "--with-default-dnssec=no" to "configure" (and of course,
598 during runtime with DNSSEC= in resolved.conf). We recommend
599 downstreams to leave this on at least during development cycles and
600 report any issues with the DNSSEC logic upstream. We are very
601 interested in collecting feedback about the DNSSEC validator and its
602 limitations in the wild. Note however, that DNSSEC support is
603 probably nothing downstreams should turn on in stable distros just
96d49011 604 yet, as it might create incompatibilities with a few DNS servers and
61ecb465
LP
605 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
606 automatically whenever we detect such incompatible setups, but there
607 might be systems we do not cover yet. Hence: please help us testing
608 the DNSSEC code, leave this on where you can, report back, but then
609 again don't consider turning this on in your stable, LTS or
e40a326c
LP
610 production release just yet. (Note that you have to enable
611 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
612 and its DNSSEC mode for host name resolution from local
613 applications.)
61ecb465 614
96515dbf 615 * systemd-resolve conveniently resolves DANE records with the --tlsa
e40a326c 616 option and OPENPGPKEY records with the --openpgp option. It also
e75690c3 617 supports dumping raw DNS record data via the new --raw= switch.
96515dbf 618
97e5530c
ZJS
619 * systemd-logind will now by default terminate user processes that are
620 part of the user session scope unit (session-XX.scope) when the user
977f2bea 621 logs out. This behavior is controlled by the KillUserProcesses=
e40a326c
LP
622 setting in logind.conf, and the previous default of "no" is now
623 changed to "yes". This means that user sessions will be properly
624 cleaned up after, but additional steps are necessary to allow
625 intentionally long-running processes to survive logout.
97e5530c
ZJS
626
627 While the user is logged in at least once, user@.service is running,
628 and any service that should survive the end of any individual login
629 session can be started at a user service or scope using systemd-run.
e40a326c 630 systemd-run(1) man page has been extended with an example which shows
8951eaec 631 how to run screen in a scope unit underneath user@.service. The same
e40a326c 632 command works for tmux.
97e5530c
ZJS
633
634 After the user logs out of all sessions, user@.service will be
635 terminated too, by default, unless the user has "lingering" enabled.
636 To effectively allow users to run long-term tasks even if they are
152199f2
ZJS
637 logged out, lingering must be enabled for them. See loginctl(1) for
638 details. The default polkit policy was modified to allow users to
639 set lingering for themselves without authentication.
7f6e8043 640
95365a57 641 Previous defaults can be restored at compile time by the
e40a326c 642 --without-kill-user-processes option to "configure".
7f6e8043 643
e75690c3
ZJS
644 * systemd-logind gained new configuration settings SessionsMax= and
645 InhibitorsMax=, both with a default of 8192. It will not register new
188d3082 646 user sessions or inhibitors above this limit.
e75690c3
ZJS
647
648 * systemd-logind will now reload configuration on SIGHUP.
649
96515dbf 650 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
e40a326c 651 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
25b0e6cb
LP
652 enable. Also, support for the "io" cgroup controller in the unified
653 hierarchy has been added, so that the "memory", "pids" and "io" are
654 now the controllers that are supported on the unified hierarchy.
e40a326c 655
96515dbf
ZJS
656 WARNING: it is not possible to use previous systemd versions with
657 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
658 is necessary to also update systemd in the initramfs if using the
e40a326c 659 unified hierarchy. An updated SELinux policy is also required.
96515dbf 660
e40a326c
LP
661 * LLDP support has been extended, and both passive (receive-only) and
662 active (sender) modes are supported. Passive mode ("routers-only") is
8951eaec
ZJS
663 enabled by default in systemd-networkd. Active LLDP mode is enabled
664 by default for containers on the internal network. The "networkctl
e40a326c
LP
665 lldp" command may be used to list information gathered. "networkctl
666 status" will also show basic LLDP information on connected peers now.
96515dbf 667
e40a326c
LP
668 * The IAID and DUID unique identifier sent in DHCP requests may now be
669 configured for the system and each .network file managed by
e75690c3
ZJS
670 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
671
672 * systemd-networkd gained support for configuring proxy ARP support for
673 each interface, via the ProxyArp= setting in .network files. It also
674 gained support for configuring the multicast querier feature of
675 bridge devices, via the new MulticastQuerier= setting in .netdev
676 files. Similarly, snooping on the IGMP traffic can be controlled
677 via the new setting MulticastSnooping=.
678
679 A new setting PreferredLifetime= has been added for addresses
680 configured in .network file to configure the lifetime intended for an
681 address.
682
683 The systemd-networkd DHCP server gained the option EmitRouter=, which
684 defaults to yes, to configure whether the DHCP Option 3 (Router)
685 should be emitted.
96515dbf 686
e40a326c 687 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
97e5530c
ZJS
688 systemd-socket-activate and installed into /usr/bin. It is now fully
689 supported.
690
e40a326c
LP
691 * systemd-journald now uses separate threads to flush changes to disk
692 when closing journal files, thus reducing impact of slow disk I/O on
693 logging performance.
96515dbf 694
e75690c3
ZJS
695 * The sd-journal API gained two new calls
696 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
697 can be used to open journal files using file descriptors instead of
698 file or directory paths. sd_journal_open_container() has been
699 deprecated, sd_journal_open_directory_fd() should be used instead
700 with the flag SD_JOURNAL_OS_ROOT.
701
702 * journalctl learned a new output mode "-o short-unix" that outputs log
703 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
704 UTC). It also gained support for a new --no-hostname setting to
705 suppress the hostname column in the family of "short" output modes.
706
e40a326c
LP
707 * systemd-ask-password now optionally skips printing of the password to
708 stdout with --no-output which can be useful in scripts.
96515dbf
ZJS
709
710 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
711 (devices tagged with ID_MAKER_TOOL) are now tagged with
712 "uaccess" and are available to logged in users.
713
e75690c3 714 * The DeviceAllow= unit setting now supports specifiers (with "%").
e40a326c
LP
715
716 * "systemctl show" gained a new --value switch, which allows print a
717 only the contents of a specific unit property, without also printing
8951eaec
ZJS
718 the property's name. Similar support was added to "show*" verbs
719 of loginctl and machinectl that output "key=value" lists.
e40a326c 720
e75690c3
ZJS
721 * A new unit type "generated" was added for files dynamically generated
722 by generator tools. Similarly, a new unit type "transient" is used
723 for unit files created using the runtime API. "systemctl enable" will
724 refuse to operate on such files.
725
e40a326c
LP
726 * A new command "systemctl revert" has been added that may be used to
727 revert to the vendor version of a unit file, in case local changes
728 have been made by adding drop-ins or overriding the unit file.
729
730 * "machinectl clean" gained a new verb to automatically remove all or
731 just hidden container images.
732
e40a326c
LP
733 * systemd-tmpfiles gained support for a new line type "e" for emptying
734 directories, if they exist, without creating them if they don't.
735
e40a326c
LP
736 * systemd-nspawn gained support for automatically patching the UID/GIDs
737 of the owners and the ACLs of all files and directories in a
738 container tree to match the UID/GID user namespacing range selected
739 for the container invocation. This mode is enabled via the new
24597ee0
ZJS
740 --private-users-chown switch. It also gained support for
741 automatically choosing a free, previously unused UID/GID range when
742 starting a container, via the new --private-users=pick setting (which
743 implies --private-users-chown). Together, these options for the first
744 time make user namespacing for nspawn containers fully automatic and
745 thus deployable. The systemd-nspawn@.service template unit file has
746 been changed to use this functionality by default.
e40a326c 747
25b0e6cb
LP
748 * systemd-nspawn gained a new --network-zone= switch, that allows
749 creating ad-hoc virtual Ethernet links between multiple containers,
750 that only exist as long as at least one container referencing them is
751 running. This allows easy connecting of multiple containers with a
752 common link that implements an Ethernet broadcast domain. Each of
753 these network "zones" may be named relatively freely by the user, and
754 may be referenced by any number of containers, but each container may
755 only reference one of these "zones". On the lower level, this is
756 implemented by an automatically managed bridge network interface for
757 each zone, that is created when the first container referencing its
758 zone is created and removed when the last one referencing its zone
759 terminates.
760
e40a326c 761 * The default start timeout may now be configured on the kernel command
8951eaec
ZJS
762 line via systemd.default_timeout_start_sec=. It was already
763 configurable via the DefaultTimeoutStartSec= option in
764 /etc/systemd/system.conf.
e40a326c 765
030bd839 766 * Socket units gained a new TriggerLimitIntervalSec= and
e40a326c
LP
767 TriggerLimitBurst= setting to configure a limit on the activation
768 rate of the socket unit.
769
770 * The LimitNICE= setting now optionally takes normal UNIX nice values
771 in addition to the raw integer limit value. If the specified
772 parameter is prefixed with "+" or "-" and is in the range -20..19 the
773 value is understood as UNIX nice value. If not prefixed like this it
774 is understood as raw RLIMIT_NICE limit.
775
999a43f8
LP
776 * Note that the effect of the PrivateDevices= unit file setting changed
777 slightly with this release: the per-device /dev file system will be
778 mounted read-only from this version on, and will have "noexec"
188d3082 779 set. This (minor) change of behavior might cause some (exceptional)
999a43f8
LP
780 legacy software to break, when PrivateDevices=yes is set for its
781 service. Please leave PrivateDevices= off if you run into problems
782 with this.
783
e75690c3
ZJS
784 * systemd-bootchart has been split out to a separate repository:
785 https://github.com/systemd/systemd-bootchart
786
787 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
788 merged into the kernel in its current form.
789
790 * The compatibility libraries libsystemd-daemon.so,
791 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
792 which have been deprecated since systemd-209 have been removed along
793 with the corresponding pkg-config files. All symbols provided by
794 those libraries are provided by libsystemd.so.
795
796 * The Capabilities= unit file setting has been removed (it is ignored
797 for backwards compatibility). AmbientCapabilities= and
798 CapabilityBoundingSet= should be used instead.
799
4f9020fa
DR
800 * A new special target has been added, initrd-root-device.target,
801 which creates a synchronization point for dependencies of the root
802 device in early userspace. Initramfs builders must ensure that this
803 target is now included in early userspace.
804
e75690c3
ZJS
805 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
806 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
807 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
808 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
809 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
810 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
811 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
812 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
77ff6022
CG
813 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
814 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
e75690c3
ZJS
815 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
816 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
817 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
77ff6022
CG
818 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
819 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
820 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
e75690c3
ZJS
821 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
822 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
823 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
824 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
825 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
826 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
46e40fab
ZJS
827 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
828 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
829 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
830 Jędrzejewski-Szmek
e40a326c 831
46e40fab 832 — Fairfax, 2016-05-21
96515dbf 833
61f32bff
MP
834CHANGES WITH 229:
835
d5f8b295
LP
836 * The systemd-resolved DNS resolver service has gained a substantial
837 set of new features, most prominently it may now act as a DNSSEC
838 validating stub resolver. DNSSEC mode is currently turned off by
ed5f8840
ZJS
839 default, but is expected to be turned on by default in one of the
840 next releases. For now, we invite everybody to test the DNSSEC logic
841 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
842 service also gained a full set of D-Bus interfaces, including calls
843 to configure DNS and DNSSEC settings per link (for use by external
844 network management software). systemd-resolved and systemd-networkd
845 now distinguish between "search" and "routing" domains. The former
846 are used to qualify single-label names, the latter are used purely
847 for routing lookups within certain domains to specific links.
848 resolved now also synthesizes RRs for all entries from /etc/hosts.
d5f8b295
LP
849
850 * The systemd-resolve tool (which is a client utility for
ed5f8840
ZJS
851 systemd-resolved) has been improved considerably and is now fully
852 supported and documented. Hence it has moved from /usr/lib/systemd to
853 /usr/bin.
d5f8b295
LP
854
855 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
856 devices.
857
a7c723c0
LP
858 * The coredump collection logic has been reworked: when a coredump is
859 collected it is now written to disk, compressed and processed
860 (including stacktrace extraction) from a new instantiated service
861 systemd-coredump@.service, instead of directly from the
862 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
863 processing large coredumps can take up a substantial amount of
864 resources and time, and this previously happened entirely outside of
865 systemd's service supervision. With the new logic the core_pattern
866 hook only does minimal metadata collection before passing off control
867 to the new instantiated service, which is configured with a time
868 limit, a nice level and other settings to minimize negative impact on
869 the rest of the system. Also note that the new logic will honour the
870 RLIMIT_CORE setting of the crashed process, which now allows users
871 and processes to turn off coredumping for their processes by setting
872 this limit.
873
874 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
875 and all forked processes by default. Previously, PID 1 would leave
876 the setting at "0" for all processes, as set by the kernel. Note that
877 the resource limit traditionally has no effect on the generated
878 coredumps on the system if the /proc/sys/kernel/core_pattern hook
879 logic is used. Since the limit is now honoured (see above) its
880 default has been changed so that the coredumping logic is enabled by
881 default for all processes, while allowing specific opt-out.
882
883 * When the stacktrace is extracted from processes of system users, this
884 is now done as "systemd-coredump" user, in order to sandbox this
885 potentially security sensitive parsing operation. (Note that when
886 processing coredumps of normal users this is done under the user ID
887 of process that crashed, as before.) Packagers should take notice
888 that it is now necessary to create the "systemd-coredump" system user
889 and group at package installation time.
890
d5f8b295
LP
891 * The systemd-activate socket activation testing tool gained support
892 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
893 and --seqpacket switches. It also has been extended to support both
894 new-style and inetd-style file descriptor passing. Use the new
895 --inetd switch to request inetd-style file descriptor passing.
896
8968aea0
MP
897 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
898 variable, which takes a boolean value. If set to false, ANSI color
d5f8b295
LP
899 output is disabled in the tools even when run on a terminal that
900 supports it.
901
902 * The VXLAN support in networkd now supports two new settings
903 DestinationPort= and PortRange=.
904
905 * A new systemd.machine_id= kernel command line switch has been added,
906 that may be used to set the machine ID in /etc/machine-id if it is
907 not initialized yet. This command line option has no effect if the
908 file is already initialized.
909
910 * systemd-nspawn gained a new --as-pid2 switch that invokes any
911 specified command line as PID 2 rather than PID 1 in the
ed5f8840
ZJS
912 container. In this mode PID 1 is a minimal stub init process that
913 implements the special POSIX and Linux semantics of PID 1 regarding
914 signal and child process management. Note that this stub init process
915 is implemented in nspawn itself and requires no support from the
916 container image. This new logic is useful to support running
917 arbitrary commands in the container, as normal processes are
d5f8b295
LP
918 generally not prepared to run as PID 1.
919
920 * systemd-nspawn gained a new --chdir= switch for setting the current
921 working directory for the process started in the container.
922
ed5f8840
ZJS
923 * "journalctl /dev/sda" will now output all kernel log messages for
924 specified device from the current boot, in addition to all devices
925 that are parents of it. This should make log output about devices
926 pretty useful, as long as kernel drivers attach enough metadata to
927 the log messages. (The usual SATA drivers do.)
d5f8b295
LP
928
929 * The sd-journal API gained two new calls
930 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
931 that report whether log data from /run or /var has been found.
932
933 * journalctl gained a new switch "--fields" that prints all journal
934 record field names currently in use in the journal. This is backed
935 by two new sd-journal API calls sd_journal_enumerate_fields() and
936 sd_journal_restart_fields().
937
938 * Most configurable timeouts in systemd now expect an argument of
8968aea0
MP
939 "infinity" to turn them off, instead of "0" as before. The semantics
940 from now on is that a timeout of "0" means "now", and "infinity"
941 means "never". To maintain backwards compatibility, "0" continues to
942 turn off previously existing timeout settings.
d5f8b295
LP
943
944 * "systemctl reload-or-try-restart" has been renamed to "systemctl
8968aea0
MP
945 try-reload-or-restart" to clarify what it actually does: the "try"
946 logic applies to both reloading and restarting, not just restarting.
947 The old name continues to be accepted for compatibility.
948
949 * On boot-up, when PID 1 detects that the system clock is behind the
950 release date of the systemd version in use, the clock is now set
951 to the latter. Previously, this was already done in timesyncd, in order
d5f8b295
LP
952 to avoid running with clocks set to the various clock epochs such as
953 1902, 1938 or 1970. With this change the logic is now done in PID 1
954 in addition to timesyncd during early boot-up, so that it is enforced
955 before the first process is spawned by systemd. Note that the logic
956 in timesyncd remains, as it is more comprehensive and ensures
ed5f8840 957 clock monotonicity by maintaining a persistent timestamp file in
d5f8b295
LP
958 /var. Since /var is generally not available in earliest boot or the
959 initrd, this part of the logic remains in timesyncd, and is not done
960 by PID 1.
961
50f48ad3
DM
962 * Support for tweaking details in net_cls.class_id through the
963 NetClass= configuration directive has been removed, as the kernel
964 people have decided to deprecate that controller in cgroup v2.
965 Userspace tools such as nftables are moving over to setting rules
966 that are specific to the full cgroup path of a task, which obsoletes
967 these controllers anyway. The NetClass= directive is kept around for
968 legacy compatibility reasons. For a more in-depth description of the
969 kernel change, please refer to the respective upstream commit:
970
971 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
972
d5f8b295 973 * A new service setting RuntimeMaxSec= has been added that may be used
8968aea0 974 to specify a maximum runtime for a service. If the timeout is hit, the
d5f8b295
LP
975 service is terminated and put into a failure state.
976
8968aea0
MP
977 * A new service setting AmbientCapabilities= has been added. It allows
978 configuration of additional Linux process capabilities that are
979 passed to the activated processes. This is only available on very
d5f8b295
LP
980 recent kernels.
981
982 * The process resource limit settings in service units may now be used
983 to configure hard and soft limits individually.
984
8968aea0 985 * The various libsystemd APIs such as sd-bus or sd-event now publicly
ed5f8840
ZJS
986 expose support for gcc's __attribute__((cleanup())) C extension.
987 Specifically, for many object destructor functions alternative
988 versions have been added that have names suffixed with "p" and take a
989 pointer to a pointer to the object to destroy, instead of just a
990 pointer to the object itself. This is useful because these destructor
991 functions may be used directly as parameters to the cleanup
992 construct. Internally, systemd has been a heavy user of this GCC
993 extension for a long time, and with this change similar support is
994 now available to consumers of the library outside of systemd. Note
8968aea0 995 that by using this extension in your sources compatibility with old
ed5f8840
ZJS
996 and strictly ANSI compatible C compilers is lost. However, all gcc or
997 LLVM versions of recent years support this extension.
d5f8b295
LP
998
999 * Timer units gained support for a new setting RandomizedDelaySec= that
8968aea0
MP
1000 allows configuring some additional randomized delay to the configured
1001 time. This is useful to spread out timer events to avoid load peaks in
1002 clusters or larger setups.
d5f8b295
LP
1003
1004 * Calendar time specifications now support sub-second accuracy.
1005
1006 * Socket units now support listening on SCTP and UDP-lite protocol
1007 sockets.
1008
1009 * The sd-event API now comes with a full set of man pages.
1010
1011 * Older versions of systemd contained experimental support for
1012 compressing journal files and coredumps with the LZ4 compressor that
1013 was not compatible with the lz4 binary (due to API limitations of the
1014 lz4 library). This support has been removed; only support for files
1015 compatible with the lz4 binary remains. This LZ4 logic is now
1016 officially supported and no longer considered experimental.
1017
1018 * The dkr image import logic has been removed again from importd. dkr's
1019 micro-services focus doesn't fit into the machine image focus of
1020 importd, and quickly got out of date with the upstream dkr API.
1021
1022 * Creation of the /run/lock/lockdev/ directory was dropped from
1023 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
61f32bff
MP
1024 been available for many years. If you still need this, you need to
1025 create your own tmpfiles.d config file with:
d5f8b295
LP
1026
1027 d /run/lock/lockdev 0775 root lock -
61f32bff 1028
3545ab35
LP
1029 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
1030 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
1031 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
1032 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
1033 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
1034 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
1035 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
1036 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
1037 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
1038 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
1039 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
1040 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
1041 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
1042 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
1043 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
1044 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
1045 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
1046 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
1047 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1048
ccddd104 1049 — Berlin, 2016-02-11
61f32bff 1050
a11c7ea5
LP
1051CHANGES WITH 228:
1052
a11c7ea5
LP
1053 * A number of properties previously only settable in unit
1054 files are now also available as properties to set when
1055 creating transient units programmatically via the bus, as it
1056 is exposed with systemd-run's --property=
1057 setting. Specifically, these are: SyslogIdentifier=,
1058 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
1059 EnvironmentFile=, ReadWriteDirectories=,
1060 ReadOnlyDirectories=, InaccessibleDirectories=,
1061 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
1062
28c85daf
LP
1063 * When creating transient services via the bus API it is now
1064 possible to pass in a set of file descriptors to use as
1065 STDIN/STDOUT/STDERR for the invoked process.
a11c7ea5 1066
f1f8a5a5
LP
1067 * Slice units may now be created transiently via the bus APIs,
1068 similar to the way service and scope units may already be
1069 created transiently.
1070
a11c7ea5
LP
1071 * Wherever systemd expects a calendar timestamp specification
1072 (like in journalctl's --since= and --until= switches) UTC
1073 timestamps are now supported. Timestamps suffixed with "UTC"
1074 are now considered to be in Universal Time Coordinated
1075 instead of the local timezone. Also, timestamps may now
815bb5bd 1076 optionally be specified with sub-second accuracy. Both of
a11c7ea5
LP
1077 these additions also apply to recurring calendar event
1078 specification, such as OnCalendar= in timer units.
1079
28c85daf
LP
1080 * journalctl gained a new "--sync" switch that asks the
1081 journal daemon to write all so far unwritten log messages to
1082 disk and sync the files, before returning.
1083
a11c7ea5
LP
1084 * systemd-tmpfiles learned two new line types "q" and "Q" that
1085 operate like "v", but also set up a basic btrfs quota
1086 hierarchy when used on a btrfs file system with quota
1087 enabled.
1088
f1f8a5a5
LP
1089 * tmpfiles' "v", "q" and "Q" will now create a plain directory
1090 instead of a subvolume (even on a btrfs file system) if the
1091 root directory is a plain directory, and not a
1092 subvolume. This should simplify things with certain chroot()
1093 environments which are not aware of the concept of btrfs
1094 subvolumes.
1095
a11c7ea5
LP
1096 * systemd-detect-virt gained a new --chroot switch to detect
1097 whether execution takes place in a chroot() environment.
1098
28c85daf 1099 * CPUAffinity= now takes CPU index ranges in addition to
a11c7ea5
LP
1100 individual indexes.
1101
28c85daf
LP
1102 * The various memory-related resource limit settings (such as
1103 LimitAS=) now understand the usual K, M, G, ... suffixes to
1104 the base of 1024 (IEC). Similar, the time-related resource
1105 limit settings understand the usual min, h, day, ...
1106 suffixes now.
1107
f1f8a5a5
LP
1108 * There's a new system.conf setting DefaultTasksMax= to
1109 control the default TasksMax= setting for services and
1110 scopes running on the system. (TasksMax= is the primary
1111 setting that exposes the "pids" cgroup controller on systemd
1112 and was introduced in the previous systemd release.) The
1113 setting now defaults to 512, which means services that are
1114 not explicitly configured otherwise will only be able to
1115 create 512 processes or threads at maximum, from this
1116 version on. Note that this means that thread- or
1117 process-heavy services might need to be reconfigured to set
1118 TasksMax= to a higher value. It is sufficient to set
1119 TasksMax= in these specific unit files to a higher value, or
1120 even "infinity". Similar, there's now a logind.conf setting
1121 UserTasksMax= that defaults to 4096 and limits the total
1122 number of processes or tasks each user may own
1123 concurrently. nspawn containers also have the TasksMax=
1124 value set by default now, to 8192. Note that all of this
1125 only has an effect if the "pids" cgroup controller is
1126 enabled in the kernel. The general benefit of these changes
1127 should be a more robust and safer system, that provides a
1128 certain amount of per-service fork() bomb protection.
1129
28c85daf
LP
1130 * systemd-nspawn gained the new --network-veth-extra= switch
1131 to define additional and arbitrarily-named virtual Ethernet
1132 links between the host and the container.
1133
1134 * A new service execution setting PassEnvironment= has been
1135 added that allows importing select environment variables
1136 from PID1's environment block into the environment block of
1137 the service.
1138
ddb4b0d3 1139 * Timer units gained support for a new RemainAfterElapse=
595bfe7d 1140 setting which takes a boolean argument. It defaults to on,
ddb4b0d3
LP
1141 exposing behaviour unchanged to previous releases. If set to
1142 off, timer units are unloaded after they elapsed if they
1143 cannot elapse again. This is particularly useful for
1144 transient timer units, which shall not stay around longer
1145 than until they first elapse.
1146
a11c7ea5 1147 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
28c85daf
LP
1148 default now (the kernel default is 16). This is beneficial
1149 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
a11c7ea5
LP
1150 allows substantially larger numbers of queued
1151 datagrams. This should increase the capability of systemd to
1152 parallelize boot-up, as logging and sd_notify() are unlikely
1153 to stall execution anymore. If you need to change the value
1154 from the new defaults, use the usual sysctl.d/ snippets.
1155
28c85daf
LP
1156 * The compression framing format used by the journal or
1157 coredump processing has changed to be in line with what the
1158 official LZ4 tools generate. LZ4 compression support in
1159 systemd was considered unsupported previously, as the format
1160 was not compatible with the normal tools. With this release
1161 this has changed now, and it is hence safe for downstream
1162 distributions to turn it on. While not compressing as well
815bb5bd 1163 as the XZ, LZ4 is substantially faster, which makes
28c85daf
LP
1164 it a good default choice for the compression logic in the
1165 journal and in coredump handling.
a11c7ea5 1166
28c85daf
LP
1167 * Any reference to /etc/mtab has been dropped from
1168 systemd. The file has been obsolete since a while, but
1169 systemd refused to work on systems where it was incorrectly
815bb5bd 1170 set up (it should be a symlink or non-existent). Please make
28c85daf
LP
1171 sure to update to util-linux 2.27.1 or newer in conjunction
1172 with this systemd release, which also drops any reference to
1173 /etc/mtab. If you maintain a distribution make sure that no
1174 software you package still references it, as this is a
1175 likely source of bugs. There's also a glibc bug pending,
1176 asking for removal of any reference to this obsolete file:
1177
1178 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
a11c7ea5 1179
d5bd92bb
LP
1180 Note that only util-linux versions built with
1181 --enable-libmount-force-mountinfo are supported.
1182
a11c7ea5
LP
1183 * Support for the ".snapshot" unit type has been removed. This
1184 feature turned out to be little useful and little used, and
1185 has now been removed from the core and from systemctl.
1186
b9e2f7eb
LP
1187 * The dependency types RequiresOverridable= and
1188 RequisiteOverridable= have been removed from systemd. They
1189 have been used only very sparingly to our knowledge and
1190 other options that provide a similar effect (such as
1191 systemctl --mode=ignore-dependencies) are much more useful
1192 and commonly used. Moreover, they were only half-way
1193 implemented as the option to control behaviour regarding
1194 these dependencies was never added to systemctl. By removing
1195 these dependency types the execution engine becomes a bit
1196 simpler. Unit files that use these dependencies should be
1197 changed to use the non-Overridable dependency types
1198 instead. In fact, when parsing unit files with these
1199 options, that's what systemd will automatically convert them
1200 too, but it will also warn, asking users to fix the unit
1201 files accordingly. Removal of these dependency types should
1202 only affect a negligible number of unit files in the wild.
1203
1204 * Behaviour of networkd's IPForward= option changed
1205 (again). It will no longer maintain a per-interface setting,
1206 but propagate one way from interfaces where this is enabled
1207 to the global kernel setting. The global setting will be
1208 enabled when requested by a network that is set up, but
1209 never be disabled again. This change was made to make sure
1210 IPv4 and IPv6 behaviour regarding packet forwarding is
1211 similar (as the Linux IPv6 stack does not support
1212 per-interface control of this setting) and to minimize
1213 surprises.
1214
28c85daf
LP
1215 * In unit files the behaviour of %u, %U, %h, %s has
1216 changed. These specifiers will now unconditionally resolve
1217 to the various user database fields of the user that the
1218 systemd instance is running as, instead of the user
1219 configured in the specific unit via User=. Note that this
1220 effectively doesn't change much, as resolving of these
1221 specifiers was already turned off in the --system instance
1222 of systemd, as we cannot do NSS lookups from PID 1. In the
1223 --user instance of systemd these specifiers where correctly
1224 resolved, but hardly made any sense, since the user instance
1225 lacks privileges to do user switches anyway, and User= is
ce830873 1226 hence useless. Moreover, even in the --user instance of
28c85daf
LP
1227 systemd behaviour was awkward as it would only take settings
1228 from User= assignment placed before the specifier into
1229 account. In order to unify and simplify the logic around
1230 this the specifiers will now always resolve to the
1231 credentials of the user invoking the manager (which in case
1232 of PID 1 is the root user).
1233
1234 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
1235 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
1236 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
f1f8a5a5
LP
1237 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
1238 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
1239 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
1240 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
1241 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
1242 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
1243 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
1244 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
1245 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
1246 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
1247 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
1248 Jędrzejewski-Szmek
28c85daf 1249
ccddd104 1250 — Berlin, 2015-11-18
a11c7ea5 1251
c97e586d
DM
1252CHANGES WITH 227:
1253
1254 * systemd now depends on util-linux v2.27. More specifically,
1255 the newly added mount monitor feature in libmount now
1256 replaces systemd's former own implementation.
1257
1258 * libmount mandates /etc/mtab not to be regular file, and
1259 systemd now enforces this condition at early boot.
1260 /etc/mtab has been deprecated and warned about for a very
1261 long time, so systems running systemd should already have
1262 stopped having this file around as anything else than a
1263 symlink to /proc/self/mounts.
1264
d046fb93
LP
1265 * Support for the "pids" cgroup controller has been added. It
1266 allows accounting the number of tasks in a cgroup and
c97e586d
DM
1267 enforcing limits on it. This adds two new setting
1268 TasksAccounting= and TasksMax= to each unit, as well as a
6fd5517b 1269 global option DefaultTasksAccounting=.
c97e586d
DM
1270
1271 * Support for the "net_cls" cgroup controller has been added.
fe08a30b
LP
1272 It allows assigning a net class ID to each task in the
1273 cgroup, which can then be used in firewall rules and traffic
1274 shaping configurations. Note that the kernel netfilter net
1275 class code does not currently work reliably for ingress
1276 packets on unestablished sockets.
c97e586d
DM
1277
1278 This adds a new config directive called NetClass= to CGroup
6fd5517b 1279 enabled units. Allowed values are positive numbers for fixed
c97e586d
DM
1280 assignments and "auto" for picking a free value
1281 automatically.
1282
21d86c61
DM
1283 * 'systemctl is-system-running' now returns 'offline' if the
1284 system is not booted with systemd. This command can now be
1285 used as a substitute for 'systemd-notify --booted'.
1286
1287 * Watchdog timeouts have been increased to 3 minutes for all
1288 in-tree service files. Apparently, disk IO issues are more
1289 frequent than we hoped, and user reported >1 minute waiting
1290 for disk IO.
1291
1292 * 'machine-id-commit' functionality has been merged into
1293 'machine-id-setup --commit'. The separate binary has been
1294 removed.
1295
d046fb93
LP
1296 * The WorkingDirectory= directive in unit files may now be set
1297 to the special value '~'. In this case, the working
1298 directory is set to the home directory of the user
1299 configured in User=.
21d86c61 1300
fe08a30b
LP
1301 * "machinectl shell" will now open the shell in the home
1302 directory of the selected user by default.
1303
21d86c61 1304 * The CrashChVT= configuration file setting is renamed to
d046fb93
LP
1305 CrashChangeVT=, following our usual logic of not
1306 abbreviating unnecessarily. The old directive is still
1307 supported for compat reasons. Also, this directive now takes
1308 an integer value between 1 and 63, or a boolean value. The
1309 formerly supported '-1' value for disabling stays around for
1310 compat reasons.
21d86c61 1311
fe08a30b 1312 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
8b5f9d15 1313 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
fe08a30b
LP
1314 RootDirectory= properties can now be set for transient
1315 units.
1316
1317 * The systemd-analyze tool gained a new "set-log-target" verb
1318 to change the logging target the system manager logs to
1319 dynamically during runtime. This is similar to how
1320 "systemd-analyze set-log-level" already changes the log
1321 level.
1322
1323 * In nspawn /sys is now mounted as tmpfs, with only a selected
1324 set of subdirectories mounted in from the real sysfs. This
1325 enhances security slightly, and is useful for ensuring user
1326 namespaces work correctly.
1327
1328 * Support for USB FunctionFS activation has been added. This
1329 allows implementation of USB gadget services that are
1330 activated as soon as they are requested, so that they don't
595bfe7d 1331 have to run continuously, similar to classic socket
fe08a30b
LP
1332 activation.
1333
1334 * The "systemctl exit" command now optionally takes an
1335 additional parameter that sets the exit code to return from
1336 the systemd manager when exiting. This is only relevant when
1337 running the systemd user instance, or when running the
1338 system instance in a container.
1339
1340 * sd-bus gained the new API calls sd_bus_path_encode_many()
1341 and sd_bus_path_decode_many() that allow easy encoding and
1342 decoding of multiple identifier strings inside a D-Bus
1343 object path. Another new call sd_bus_default_flush_close()
1344 has been added to flush and close per-thread default
1345 connections.
1346
1347 * systemd-cgtop gained support for a -M/--machine= switch to
1348 show the control groups within a certain container only.
1349
1350 * "systemctl kill" gained support for an optional --fail
1351 switch. If specified the requested operation will fail of no
1352 processes have been killed, because the unit had no
1353 processes attached, or similar.
1354
bdba9227
DM
1355 * A new systemd.crash_reboot=1 kernel command line option has
1356 been added that triggers a reboot after crashing. This can
1357 also be set through CrashReboot= in systemd.conf.
1358
1359 * The RuntimeDirectory= setting now understands unit
1360 specifiers like %i or %f.
1361
ce830873 1362 * A new (still internal) library API sd-ipv4acd has been added,
fe08a30b
LP
1363 that implements address conflict detection for IPv4. It's
1364 based on code from sd-ipv4ll, and will be useful for
1365 detecting DHCP address conflicts.
1366
bdba9227
DM
1367 * File descriptors passed during socket activation may now be
1368 named. A new API sd_listen_fds_with_names() is added to
a8eaaee7 1369 access the names. The default names may be overridden,
bdba9227
DM
1370 either in the .socket file using the FileDescriptorName=
1371 parameter, or by passing FDNAME= when storing the file
1372 descriptors using sd_notify().
fe08a30b 1373
d046fb93
LP
1374 * systemd-networkd gained support for:
1375
0053598f 1376 - Setting the IPv6 Router Advertisement settings via
edf4126f 1377 IPv6AcceptRouterAdvertisements= in .network files.
d046fb93
LP
1378
1379 - Configuring the HelloTimeSec=, MaxAgeSec= and
1380 ForwardDelaySec= bridge parameters in .netdev files.
1381
1382 - Configuring PreferredSource= for static routes in
edf4126f 1383 .network files.
fe08a30b 1384
bdba9227
DM
1385 * The "ask-password" framework used to query for LUKS harddisk
1386 passwords or SSL passwords during boot gained support for
1387 caching passwords in the kernel keyring, if it is
1388 available. This makes sure that the user only has to type in
1389 a passphrase once if there are multiple objects to unlock
1390 with the same one. Previously, such password caching was
1391 available only when Plymouth was used; this moves the
1392 caching logic into the systemd codebase itself. The
1393 "systemd-ask-password" utility gained a new --keyname=
1394 switch to control which kernel keyring key to use for
1395 caching a password in. This functionality is also useful for
1396 enabling display managers such as gdm to automatically
1397 unlock the user's GNOME keyring if its passphrase, the
1398 user's password and the harddisk password are the same, if
1399 gdm-autologin is used.
fe08a30b
LP
1400
1401 * When downloading tar or raw images using "machinectl
1402 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
1403 file is now also downloaded, if it is available and stored
1404 next to the image file.
c97e586d 1405
91d0d699
LP
1406 * Units of type ".socket" gained a new boolean setting
1407 Writable= which is only useful in conjunction with
1408 ListenSpecial=. If true, enables opening the specified
1409 special file in O_RDWR mode rather than O_RDONLY mode.
1410
1411 * systemd-rfkill has been reworked to become a singleton
1412 service that is activated through /dev/rfkill on each rfkill
1413 state change and saves the settings to disk. This way,
1414 systemd-rfkill is now compatible with devices that exist
1415 only intermittendly, and even restores state if the previous
1416 system shutdown was abrupt rather than clean.
1417
d046fb93
LP
1418 * The journal daemon gained support for vacuuming old journal
1419 files controlled by the number of files that shall remain,
1420 in addition to the already existing control by size and by
1421 date. This is useful as journal interleaving performance
6dd6a9c4 1422 degrades with too many separate journal files, and allows
d046fb93
LP
1423 putting an effective limit on them. The new setting defaults
1424 to 100, but this may be changed by setting SystemMaxFiles=
1425 and RuntimeMaxFiles= in journald.conf. Also, the
1426 "journalctl" tool gained the new --vacuum-files= switch to
1427 manually vacuum journal files to leave only the specified
1428 number of files in place.
c48eb61f 1429
bdba9227
DM
1430 * udev will now create /dev/disk/by-path links for ATA devices
1431 on kernels where that is supported.
c30f086f 1432
efce0ffe 1433 * Galician, Serbian, Turkish and Korean translations were added.
c97e586d 1434
61e6771c
LP
1435 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
1436 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
1437 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
1438 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
1439 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
1440 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
1441 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
1442 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
1443 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
1444 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
1445 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
1446 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
1447 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
1448 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
1449 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
1450 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
1451 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
1452 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
1453
ccddd104 1454 — Berlin, 2015-10-07
c97e586d 1455
c9912c5e
DH
1456CHANGES WITH 226:
1457
5e8d4254
LP
1458 * The DHCP implementation of systemd-networkd gained a set of
1459 new features:
1460
1461 - The DHCP server now supports emitting DNS and NTP
1462 information. It may be enabled and configured via
1463 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
1464 and NTP information is enabled, but no servers are
1465 configured, the corresponding uplink information (if there
1466 is any) is propagated.
1467
1468 - Server and client now support transmission and reception
1469 of timezone information. It can be configured via the
1470 newly introduced network options UseTimezone=,
1471 EmitTimezone=, and Timezone=. Transmission of timezone
1472 information is enabled between host and containers by
1473 default now: the container will change its local timezone
1474 to what the host has set.
1475
1476 - Lease timeouts can now be configured via
1477 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
1478
1479 - The DHCP server improved on the stability of
1480 leases. Clients are more likely to get the same lease
1481 information back, even if the server loses state.
1482
1483 - The DHCP server supports two new configuration options to
1484 control the lease address pool metrics, PoolOffset= and
1485 PoolSize=.
1486
1487 * The encapsulation limit of tunnels in systemd-networkd may
1488 now be configured via 'EncapsulationLimit='. It allows
1489 modifying the maximum additional levels of encapsulation
1490 that are permitted to be prepended to a packet.
1491
1492 * systemd now supports the concept of user buses replacing
1493 session buses, if used with dbus-1.10 (and enabled via dbus
1494 --enable-user-session). It previously only supported this on
1495 kdbus-enabled systems, and this release expands this to
1496 'dbus-daemon' systems.
1497
1498 * systemd-networkd now supports predictable interface names
1499 for virtio devices.
1500
1501 * systemd now optionally supports the new Linux kernel
1502 "unified" control group hierarchy. If enabled via the kernel
1503 command-line option 'systemd.unified_cgroup_hierarchy=1',
1504 systemd will try to mount the unified cgroup hierarchy
1505 directly on /sys/fs/cgroup. If not enabled, or not
1506 available, systemd will fall back to the legacy cgroup
1507 hierarchy setup, as before. Host system and containers can
1508 mix and match legacy and unified hierarchies as they
856ca72b 1509 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
5e8d4254
LP
1510 environment variable to individually select the hierarchy to
1511 use for executed containers. By default, nspawn will use the
1512 unified hierarchy for the containers if the host uses the
1513 unified hierarchy, and the legacy hierarchy otherwise.
1514 Please note that at this point the unified hierarchy is an
1515 experimental kernel feature and is likely to change in one
1516 of the next kernel releases. Therefore, it should not be
1517 enabled by default in downstream distributions yet. The
1518 minimum required kernel version for the unified hierarchy to
1519 work is 4.2. Note that when the unified hierarchy is used
1520 for the first time delegated access to controllers is
1521 safe. Because of this systemd-nspawn containers will get
1522 access to controllers now, as will systemd user
1523 sessions. This means containers and user sessions may now
1524 manage their own resources, partitioning up what the system
1525 grants them.
1526
1527 * A new special scope unit "init.scope" has been introduced
1528 that encapsulates PID 1 of the system. It may be used to
1529 determine resource usage and enforce resource limits on PID
1530 1 itself. PID 1 hence moved out of the root of the control
1531 group tree.
1532
1533 * The cgtop tool gained support for filtering out kernel
1534 threads when counting tasks in a control group. Also, the
1535 count of processes is now recursively summed up by
1536 default. Two options -k and --recursive= have been added to
1537 revert to old behaviour. The tool has also been updated to
1538 work correctly in containers now.
1539
1540 * systemd-nspawn's --bind= and --bind-ro= options have been
1541 extended to allow creation of non-recursive bind mounts.
1542
c626bf1d
DM
1543 * libsystemd gained two new calls sd_pid_get_cgroup() and
1544 sd_peer_get_cgroup() which return the control group path of
5e8d4254
LP
1545 a process or peer of a connected AF_UNIX socket. This
1546 function call is particularly useful when implementing
1547 delegated subtrees support in the control group hierarchy.
1548
1549 * The "sd-event" event loop API of libsystemd now supports
1550 correct dequeuing of real-time signals, without losing
1551 signal events.
1552
1553 * When systemd requests a PolicyKit decision when managing
1554 units it will now add additional fields to the request,
1555 including unit name and desired operation. This enables more
1556 powerful PolicyKit policies, that make decisions depending
1557 on these parameters.
c9912c5e 1558
47f5a38c
LP
1559 * nspawn learnt support for .nspawn settings files, that may
1560 accompany the image files or directories of containers, and
1561 may contain additional settings for the container. This is
1562 an alternative to configuring container parameters via the
1563 nspawn command line.
1564
2f77decc
LP
1565 Contributions from: Cristian Rodríguez, Daniel Mack, David
1566 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
1567 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
1568 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
1569 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
1570 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
1571 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
23d08d1b 1572 Andersen, Tom Gundersen, Torstein Husebø
c9912c5e 1573
ccddd104 1574 — Berlin, 2015-09-08
c9912c5e 1575
ec5249a2
DM
1576CHANGES WITH 225:
1577
5e8d4254
LP
1578 * machinectl gained a new verb 'shell' which opens a fresh
1579 shell on the target container or the host. It is similar to
1580 the existing 'login' command of machinectl, but spawns the
1581 shell directly without prompting for username or
1582 password. The pseudo machine '.host' now refers to the local
1583 host and is used by default. Hence, 'machinectl shell' can
1584 be used as replacement for 'su -' which spawns a session as
1585 a fresh systemd unit in a way that is fully isolated from
1586 the originating session.
1587
1588 * systemd-networkd learned to cope with private-zone DHCP
1589 options and allows other programs to query the values.
1590
1591 * SELinux access control when enabling/disabling units is no
1592 longer enforced with this release. The previous
1593 implementation was incorrect, and a new corrected
1594 implementation is not yet available. As unit file operations
1595 are still protected via PolicyKit and D-Bus policy this is
1596 not a security problem. Yet, distributions which care about
1597 optimal SELinux support should probably not stabilize on
1598 this release.
1599
1600 * sd-bus gained support for matches of type "arg0has=", that
1601 test for membership of strings in string arrays sent in bus
1602 messages.
1603
1604 * systemd-resolved now dumps the contents of its DNS and LLMNR
1605 caches to the logs on reception of the SIGUSR1 signal. This
1606 is useful to debug DNS behaviour.
1607
1608 * The coredumpctl tool gained a new --directory= option to
1609 operate on journal files in a specific directory.
1610
1611 * "systemctl reboot" and related commands gained a new
1612 "--message=" option which may be used to set a free-text
1613 wall message when shutting down or rebooting the
1614 system. This message is also logged, which is useful for
1615 figuring out the reason for a reboot or shutdown a
1616 posteriori.
1617
1618 * The "systemd-resolve-host" tool's -i switch now takes
1619 network interface numbers as alternative to interface names.
1620
1621 * A new unit file setting for services has been introduced:
1622 UtmpMode= allows configuration of how precisely systemd
1623 handles utmp and wtmp entries for the service if this is
1624 enabled. This allows writing services that appear similar to
1625 user sessions in the output of the "w", "who", "last" and
1626 "lastlog" tools.
1627
1628 * systemd-resolved will now locally synthesize DNS resource
1629 records for the "localhost" and "gateway" domains as well as
1630 the local hostname. This should ensure that clients querying
1631 RRs via resolved will get similar results as those going via
1632 NSS, if nss-myhostname is enabled.
1633
1634 Contributions from: Alastair Hughes, Alex Crawford, Daniel
1635 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
1636 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
1637 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
1638 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
1639 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
1640 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
1641 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
1642 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
1643 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
1644 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
1645 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
e1439a14 1646
ccddd104 1647 — Berlin, 2015-08-27
ec5249a2 1648
11811e85
DH
1649CHANGES WITH 224:
1650
10fa421c
DH
1651 * The systemd-efi-boot-generator functionality was merged into
1652 systemd-gpt-auto-generator.
1653
5e8d4254
LP
1654 * systemd-networkd now supports Group Policy for vxlan
1655 devices. It can be enabled via the new boolean configuration
1656 option called 'GroupPolicyExtension='.
10fa421c 1657
11811e85
DH
1658 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
1659 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
1660 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
1661
ccddd104 1662 — Berlin, 2015-07-31
11811e85 1663
e57eaef8
DH
1664CHANGES WITH 223:
1665
1666 * The python-systemd code has been removed from the systemd repository.
1667 A new repository has been created which accommodates the code from
1668 now on, and we kindly ask distributions to create a separate package
1669 for this: https://github.com/systemd/python-systemd
1670
01608bc8 1671 * The systemd daemon will now reload its main configuration
e57eaef8
DH
1672 (/etc/systemd/system.conf) on daemon-reload.
1673
1674 * sd-dhcp now exposes vendor specific extensions via
1675 sd_dhcp_lease_get_vendor_specific().
1676
931618d0
DM
1677 * systemd-networkd gained a number of new configuration options.
1678
1679 - A new boolean configuration option for TAP devices called
37d54b93 1680 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
931618d0
DM
1681 device, thus allowing to send and receive GSO packets.
1682
1683 - A new tunnel configuration option called 'CopyDSCP='.
1684 If enabled, the DSCP field of ip6 tunnels is copied into the
1685 decapsulated packet.
1686
1687 - A set of boolean bridge configuration options were added.
1688 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
1689 and 'UnicastFlood=' are now parsed by networkd and applied to the
1690 respective bridge link device via the respective IFLA_BRPORT_*
1691 netlink attribute.
1692
1693 - A new string configuration option to override the hostname sent
1694 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
1695 is true, networkd will use the configured hostname instead of the
1696 system hostname when sending DHCP requests.
1697
1698 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
1699 networkd will configure the IPv6 flow-label of the tunnel device
1700 according to RFC2460.
e57eaef8 1701
f5f113f6
DH
1702 - The 'macvtap' virtual network devices are now supported, similar to
1703 the already supported 'macvlan' devices.
1704
e57eaef8 1705 * systemd-resolved now implements RFC5452 to improve resilience against
01608bc8 1706 cache poisoning. Additionally, source port randomization is enabled
e57eaef8
DH
1707 by default to further protect against DNS spoofing attacks.
1708
1709 * nss-mymachines now supports translating UIDs and GIDs of running
1710 containers with user-namespaces enabled. If a container 'foo'
1711 translates a host uid 'UID' to the container uid 'TUID', then
1712 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
1713 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
1714 mapped as 'vg-foo-TGID'.
1715
1716 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
e4e66993
DH
1717 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
1718 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
1719 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
1720 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
1721 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
1722 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
1723 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
1724 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
1725 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
1726
ccddd104 1727 — Berlin, 2015-07-29
e57eaef8 1728
0db83ad7 1729CHANGES WITH 222:
5541c889 1730
861b02eb
KS
1731 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
1732 There are no known issues with current sysfs, and udev does not need
1733 or should be used to work around such bugs.
1734
1735 * udev does no longer enable USB HID power management. Several reports
1736 indicate, that some devices cannot handle that setting.
0db83ad7
DH
1737
1738 * The udev accelerometer helper was removed. The functionality
1739 is now fully included in iio-sensor-proxy. But this means,
1740 older iio-sensor-proxy versions will no longer provide
1741 accelerometer/orientation data with this systemd version.
1742 Please upgrade iio-sensor-proxy to version 1.0.
1743
5541c889
DH
1744 * networkd gained a new configuration option IPv6PrivacyExtensions=
1745 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
1746 for Stateless Address") on selected networks.
1747
9b361114
DM
1748 * For the sake of fewer build-time dependencies and less code in the
1749 main repository, the python bindings are about to be removed in the
1750 next release. A new repository has been created which accommodates
1751 the code from now on, and we kindly ask distributions to create a
1752 separate package for this. The removal will take place in v223.
1753
1754 https://github.com/systemd/python-systemd
1755
0db83ad7
DH
1756 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
1757 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
1758 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
1759 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
5541c889
DH
1760 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
1761 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
0db83ad7
DH
1762 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
1763 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
2d1ca112
DH
1764 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
1765 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
0db83ad7 1766
ccddd104 1767 — Berlin, 2015-07-07
0db83ad7 1768
0f0467e6
MP
1769CHANGES WITH 221:
1770
470e72d4 1771 * The sd-bus.h and sd-event.h APIs have now been declared
5f92d24f 1772 stable and have been added to the official interface of
470e72d4
LP
1773 libsystemd.so. sd-bus implements an alternative D-Bus client
1774 library, that is relatively easy to use, very efficient and
1775 supports both classic D-Bus as well as kdbus as transport
1776 backend. sd-event is a generic event loop abstraction that
1777 is built around Linux epoll, but adds features such as event
0aee49d5 1778 prioritization or efficient timer handling. Both APIs are good
470e72d4
LP
1779 choices for C programs looking for a bus and/or event loop
1780 implementation that is minimal and does not have to be
5f92d24f 1781 portable to other kernels.
0f0467e6 1782
470e72d4
LP
1783 * kdbus support is no longer compile-time optional. It is now
1784 always built-in. However, it can still be disabled at
1785 runtime using the kdbus=0 kernel command line setting, and
c6551464 1786 that setting may be changed to default to off, by specifying
470e72d4
LP
1787 --disable-kdbus at build-time. Note though that the kernel
1788 command line setting has no effect if the kdbus.ko kernel
1789 module is not installed, in which case kdbus is (obviously)
1790 also disabled. We encourage all downstream distributions to
0aee49d5 1791 begin testing kdbus by adding it to the kernel images in the
470e72d4
LP
1792 development distributions, and leaving kdbus support in
1793 systemd enabled.
0f0467e6 1794
470e72d4
LP
1795 * The minimal required util-linux version has been bumped to
1796 2.26.
1797
1798 * Support for chkconfig (--enable-chkconfig) was removed in
0aee49d5 1799 favor of calling an abstraction tool
470e72d4
LP
1800 /lib/systemd/systemd-sysv-install. This needs to be
1801 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
1802 in README for details.
1803
1804 * If there's a systemd unit and a SysV init script for the
1805 same service name, and the user executes "systemctl enable"
1806 for it (or a related call), then this will now enable both
1807 (or execute the related operation on both), not just the
1808 unit.
1809
1810 * The libudev API documentation has been converted from gtkdoc
1811 into man pages.
1812
1813 * gudev has been removed from the systemd tree, it is now an
1814 external project.
1815
1816 * The systemd-cgtop tool learnt a new --raw switch to generate
0aee49d5 1817 "raw" (machine parsable) output.
470e72d4
LP
1818
1819 * networkd's IPForwarding= .network file setting learnt the
1820 new setting "kernel", which ensures that networkd does not
1821 change the IP forwarding sysctl from the default kernel
1822 state.
1823
1824 * The systemd-logind bus API now exposes a new boolean
1825 property "Docked" that reports whether logind considers the
1826 system "docked", i.e. connected to a docking station or not.
1827
1828 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
1829 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
1830 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
1831 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
1832 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
1833 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
1834 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
1835 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
1836 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
1837 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
1838 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
b912e251
LP
1839 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
1840 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
1841 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
1842 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
1843 Fink, Zbigniew Jędrzejewski-Szmek
470e72d4 1844
ccddd104 1845 — Berlin, 2015-06-19
0f0467e6 1846
481a0aa2
LP
1847CHANGES WITH 220:
1848
f7a73a25
DH
1849 * The gudev library has been extracted into a separate repository
1850 available at: https://git.gnome.org/browse/libgudev/
1851 It is now managed as part of the Gnome project. Distributions
1852 are recommended to pass --disable-gudev to systemd and use
1853 gudev from the Gnome project instead. gudev is still included
1854 in systemd, for now. It will be removed soon, though. Please
1855 also see the announcement-thread on systemd-devel:
1856 http://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
1857
481a0aa2
LP
1858 * systemd now exposes a CPUUsageNSec= property for each
1859 service unit on the bus, that contains the overall consumed
1860 CPU time of a service (the sum of what each process of the
1861 service consumed). This value is only available if
1862 CPUAccounting= is turned on for a service, and is then shown
1863 in the "systemctl status" output.
1864
1865 * Support for configuring alternative mappings of the old SysV
1866 runlevels to systemd targets has been removed. They are now
29d1fcb4 1867 hardcoded in a way that runlevels 2, 3, 4 all map to
481a0aa2
LP
1868 multi-user.target and 5 to graphical.target (which
1869 previously was already the default behaviour).
1870
1871 * The auto-mounter logic gained support for mount point
1872 expiry, using a new TimeoutIdleSec= setting in .automount
1873 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
1874
1875 * The EFI System Partition (ESP) as mounted to /boot by
1876 systemd-efi-boot-generator will now be unmounted
29d1fcb4 1877 automatically after 2 minutes of not being used. This should
481a0aa2
LP
1878 minimize the risk of ESP corruptions.
1879
1880 * New /etc/fstab options x-systemd.requires= and
1881 x-systemd.requires-mounts-for= are now supported to express
1882 additional dependencies for mounts. This is useful for
1883 journalling file systems that support external journal
1884 devices or overlay file systems that require underlying file
1885 systems to be mounted.
1886
1887 * systemd does not support direct live-upgrades (via systemctl
1888 daemon-reexec) from versions older than v44 anymore. As no
1889 distribution we are aware of shipped such old versions in a
1890 stable release this should not be problematic.
1891
1892 * When systemd forks off a new per-connection service instance
1893 it will now set the $REMOTE_ADDR environment variable to the
1894 remote IP address, and $REMOTE_PORT environment variable to
1895 the remote IP port. This behaviour is similar to the
1896 corresponding environment variables defined by CGI.
1897
1898 * systemd-networkd gained support for uplink failure
1899 detection. The BindCarrier= option allows binding interface
1900 configuration dynamically to the link sense of other
1901 interfaces. This is useful to achieve behaviour like in
1902 network switches.
1903
1904 * systemd-networkd gained support for configuring the DHCP
1905 client identifier to use when requesting leases.
1906
1907 * systemd-networkd now has a per-network UseNTP= option to
1908 configure whether NTP server information acquired via DHCP
1909 is passed on to services like systemd-timesyncd.
1910
1911 * systemd-networkd gained support for vti6 tunnels.
1912
1579dd2c
LP
1913 * Note that systemd-networkd manages the sysctl variable
1914 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
1915 it is configured for since v219. The variable controls IP
1916 forwarding, and is a per-interface alternative to the global
1917 /proc/sys/net/ipv[46]/ip_forward. This setting is
1918 configurable in the IPForward= option, which defaults to
1919 "no". This means if networkd is used for an interface it is
1920 no longer sufficient to set the global sysctl option to turn
1921 on IP forwarding! Instead, the .network file option
1922 IPForward= needs to be turned on! Note that the
1923 implementation of this behaviour was broken in v219 and has
1924 been fixed in v220.
1925
481a0aa2
LP
1926 * Many bonding and vxlan options are now configurable in
1927 systemd-networkd.
1928
1929 * systemd-nspawn gained a new --property= setting to set unit
1930 properties for the container scope. This is useful for
ce830873 1931 setting resource parameters (e.g. "CPUShares=500") on
481a0aa2
LP
1932 containers started from the command line.
1933
1934 * systemd-nspawn gained a new --private-users= switch to make
1935 use of user namespacing available on recent Linux kernels.
1936
1937 * systemd-nspawn may now be called as part of a shell pipeline
1938 in which case the pipes used for stdin and stdout are passed
1939 directly to the process invoked in the container, without
1940 indirection via a pseudo tty.
1941
1942 * systemd-nspawn gained a new switch to control the UNIX
1943 signal to use when killing the init process of the container
1944 when shutting down.
1945
1946 * systemd-nspawn gained a new --overlay= switch for mounting
1947 overlay file systems into the container using the new kernel
1948 overlayfs support.
1949
1950 * When a container image is imported via systemd-importd and
1951 the host file system is not btrfs, a loopback block device
1952 file is created in /var/lib/machines.raw with a btrfs file
1953 system inside. It is then mounted to /var/lib/machines to
1954 enable btrfs features for container management. The loopback
1955 file and btrfs file system is grown as needed when container
1956 images are imported via systemd-importd.
1957
1958 * systemd-machined/systemd-importd gained support for btrfs
1959 quota, to enforce container disk space limits on disk. This
1960 is exposed in "machinectl set-limit".
1961
1962 * systemd-importd now can import containers from local .tar,
1963 .raw and .qcow2 images, and export them to .tar and .raw. It
1964 can also import dkr v2 images now from the network (on top
1965 of v1 as before).
1966
1967 * systemd-importd gained support for verifying downloaded
1968 images with gpg2 (previously only gpg1 was supported).
1969
1970 * systemd-machined, systemd-logind, systemd: most bus calls
1971 are now accessible to unprivileged processes via
1972 PolicyKit. Also, systemd-logind will now allow users to kill
1973 their own sessions without further privileges or
1974 authorization.
1975
1976 * systemd-shutdownd has been removed. This service was
1977 previously responsible for implementing scheduled shutdowns
1978 as exposed in /usr/bin/shutdown's time parameter. This
1979 functionality has now been moved into systemd-logind and is
1980 accessible via a bus interface.
1981
1982 * "systemctl reboot" gained a new switch --firmware-setup that
1983 can be used to reboot into the EFI firmware setup, if that
1984 is available. systemd-logind now exposes an API on the bus
1985 to trigger such reboots, in case graphical desktop UIs want
1986 to cover this functionality.
1987
1988 * "systemctl enable", "systemctl disable" and "systemctl mask"
1579dd2c 1989 now support a new "--now" switch. If specified the units
481a0aa2
LP
1990 that are enabled will also be started, and the ones
1991 disabled/masked also stopped.
1992
1993 * The Gummiboot EFI boot loader tool has been merged into
1a2d5fbe
DH
1994 systemd, and renamed to "systemd-boot". The bootctl tool has been
1995 updated to support systemd-boot.
481a0aa2
LP
1996
1997 * An EFI kernel stub has been added that may be used to create
1998 kernel EFI binaries that contain not only the actual kernel,
1999 but also an initrd, boot splash, command line and OS release
2000 information. This combined binary can then be signed as a
2001 single image, so that the firmware can verify it all in one
1a2d5fbe 2002 step. systemd-boot has special support for EFI binaries created
481a0aa2
LP
2003 like this and can extract OS release information from them
2004 and show them in the boot menu. This functionality is useful
2005 to implement cryptographically verified boot schemes.
2006
2007 * Optional support has been added to systemd-fsck to pass
2008 fsck's progress report to an AF_UNIX socket in the file
2009 system.
2010
2011 * udev will no longer create device symlinks for all block
2012 devices by default. A blacklist for excluding special block
2013 devices from this logic has been turned into a whitelist
2014 that requires picking block devices explicitly that require
2015 device symlinks.
2016
2017 * A new (currently still internal) API sd-device.h has been
2018 added to libsystemd. This modernized API is supposed to
2019 replace libudev eventually. In fact, already much of libudev
2020 is now just a wrapper around sd-device.h.
2021
2022 * A new hwdb database for storing metadata about pointing
2023 stick devices has been added.
2024
2025 * systemd-tmpfiles gained support for setting file attributes
2026 similar to the "chattr" tool with new 'h' and 'H' lines.
2027
2028 * systemd-journald will no longer unconditionally set the
2029 btrfs NOCOW flag on new journal files. This is instead done
2030 with tmpfiles snippet using the new 'h' line type. This
2031 allows easy disabling of this logic, by masking the
2032 journal-nocow.conf tmpfiles file.
2033
2034 * systemd-journald will now translate audit message types to
2035 human readable identifiers when writing them to the
2036 journal. This should improve readability of audit messages.
2037
2038 * The LUKS logic gained support for the offset= and skip=
2039 options in /etc/crypttab, as previously implemented by
2040 Debian.
2041
2042 * /usr/lib/os-release gained a new optional field VARIANT= for
2043 distributions that support multiple variants (such as a
2044 desktop edition, a server edition, ...)
2045
2046 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
2047 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
2048 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
2049 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
2050 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
2051 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
2052 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
2053 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
2054 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
2055 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
2056 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
2057 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
2058 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
2059 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
2060 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
2061 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
2062 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
2063 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
2064 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
2065 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
2066 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
2067 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
2068 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
2069 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
2070 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
2071 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
2072 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
2073
ccddd104 2074 — Berlin, 2015-05-22
481a0aa2 2075
615aaf41
LP
2076CHANGES WITH 219:
2077
615aaf41
LP
2078 * Introduce a new API "sd-hwdb.h" for querying the hardware
2079 metadata database. With this minimal interface one can query
2080 and enumerate the udev hwdb, decoupled from the old libudev
2081 library. libudev's interface for this is now only a wrapper
2082 around sd-hwdb. A new tool systemd-hwdb has been added to
2083 interface with and update the database.
2084
2085 * When any of systemd's tools copies files (for example due to
2086 tmpfiles' C lines) a btrfs reflink will attempted first,
2087 before bytewise copying is done.
2088
2089 * systemd-nspawn gained a new --ephemeral switch. When
2090 specified a btrfs snapshot is taken of the container's root
2091 directory, and immediately removed when the container
2092 terminates again. Thus, a container can be started whose
2093 changes never alter the container's root directory, and are
2094 lost on container termination. This switch can also be used
2095 for starting a container off the root file system of the
2096 host without affecting the host OS. This switch is only
2097 available on btrfs file systems.
2098
2099 * systemd-nspawn gained a new --template= switch. It takes the
2100 path to a container tree to use as template for the tree
7edecf21 2101 specified via --directory=, should that directory be
615aaf41
LP
2102 missing. This allows instantiating containers dynamically,
2103 on first run. This switch is only available on btrfs file
2104 systems.
2105
2106 * When a .mount unit refers to a mount point on which multiple
2107 mounts are stacked, and the .mount unit is stopped all of
2108 the stacked mount points will now be unmounted until no
2109 mount point remains.
2110
2111 * systemd now has an explicit notion of supported and
2112 unsupported unit types. Jobs enqueued for unsupported unit
2113 types will now fail with an "unsupported" error code. More
2114 specifically .swap, .automount and .device units are not
2115 supported in containers, .busname units are not supported on
2116 non-kdbus systems. .swap and .automount are also not
2117 supported if their respective kernel compile time options
2118 are disabled.
2119
2120 * machinectl gained support for two new "copy-from" and
2121 "copy-to" commands for copying files from a running
2122 container to the host or vice versa.
2123
2124 * machinectl gained support for a new "bind" command to bind
2125 mount host directories into local containers. This is
2126 currently only supported for nspawn containers.
2127
2128 * networkd gained support for configuring bridge forwarding
2129 database entries (fdb) from .network files.
2130
2131 * A new tiny daemon "systemd-importd" has been added that can
2132 download container images in tar, raw, qcow2 or dkr formats,
2133 and make them available locally in /var/lib/machines, so
2134 that they can run as nspawn containers. The daemon can GPG
2135 verify the downloads (not supported for dkr, since it has no
2136 provisions for verifying downloads). It will transparently
2137 decompress bz2, xz, gzip compressed downloads if necessary,
2138 and restore sparse files on disk. The daemon uses privilege
2139 separation to ensure the actual download logic runs with
94e5ba37 2140 fewer privileges than the daemon itself. machinectl has
615aaf41
LP
2141 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
2142 make the functionality of importd available to the
2143 user. With this in place the Fedora and Ubuntu "Cloud"
2144 images can be downloaded and booted as containers unmodified
2145 (the Fedora images lack the appropriate GPG signature files
2146 currently, so they cannot be verified, but this will change
2147 soon, hopefully). Note that downloading images is currently
2148 only fully supported on btrfs.
2149
2150 * machinectl is now able to list container images found in
2151 /var/lib/machines, along with some metadata about sizes of
2152 disk and similar. If the directory is located on btrfs and
2153 quota is enabled, this includes quota display. A new command
2154 "image-status" has been added that shows additional
2155 information about images.
2156
2157 * machinectl is now able to clone container images
2158 efficiently, if the underlying file system (btrfs) supports
f59dba26 2159 it, with the new "machinectl clone" command. It also
615aaf41
LP
2160 gained commands for renaming and removing images, as well as
2161 marking them read-only or read-write (supported also on
2162 legacy file systems).
2163
2164 * networkd gained support for collecting LLDP network
2165 announcements, from hardware that supports this. This is
2166 shown in networkctl output.
2167
2168 * systemd-run gained support for a new -t (--pty) switch for
2169 invoking a binary on a pty whose input and output is
2170 connected to the invoking terminal. This allows executing
2171 processes as system services while interactively
2172 communicating with them via the terminal. Most interestingly
2173 this is supported across container boundaries. Invoking
2174 "systemd-run -t /bin/bash" is an alternative to running a
2175 full login session, the difference being that the former
2176 will not register a session, nor go through the PAM session
2177 setup.
2178
2179 * tmpfiles gained support for a new "v" line type for creating
2180 btrfs subvolumes. If the underlying file system is a legacy
2181 file system, this automatically degrades to creating a
2182 normal directory. Among others /var/lib/machines is now
2183 created like this at boot, should it be missing.
2184
2185 * The directory /var/lib/containers/ has been deprecated and
2186 been replaced by /var/lib/machines. The term "machines" has
2187 been used in the systemd context as generic term for both
2188 VMs and containers, and hence appears more appropriate for
2189 this, as the directory can also contain raw images bootable
2190 via qemu/kvm.
2191
2192 * systemd-nspawn when invoked with -M but without --directory=
2193 or --image= is now capable of searching for the container
2194 root directory, subvolume or disk image automatically, in
2195 /var/lib/machines. systemd-nspawn@.service has been updated
2196 to make use of this, thus allowing it to be used for raw
2197 disk images, too.
2198
2199 * A new machines.target unit has been introduced that is
2200 supposed to group all containers/VMs invoked as services on
2201 the system. systemd-nspawn@.service has been updated to
2202 integrate with that.
2203
2204 * machinectl gained a new "start" command, for invoking a
2205 container as a service. "machinectl start foo" is mostly
2206 equivalent to "systemctl start systemd-nspawn@foo.service",
2207 but handles escaping in a nicer way.
2208
2209 * systemd-nspawn will now mount most of the cgroupfs tree
2210 read-only into each container, with the exception of the
2211 container's own subtree in the name=systemd hierarchy.
2212
2213 * journald now sets the special FS_NOCOW file flag for its
2214 journal files. This should improve performance on btrfs, by
2215 avoiding heavy fragmentation when journald's write-pattern
2216 is used on COW file systems. It degrades btrfs' data
2217 integrity guarantees for the files to the same levels as for
2218 ext3/ext4 however. This should be OK though as journald does
2219 its own data integrity checks and all its objects are
2220 checksummed on disk. Also, journald should handle btrfs disk
2221 full events a lot more gracefully now, by processing SIGBUS
2222 errors, and not relying on fallocate() anymore.
2223
2224 * When journald detects that journal files it is writing to
2225 have been deleted it will immediately start new journal
2226 files.
2227
2228 * systemd now provides a way to store file descriptors
4c37970d 2229 per-service in PID 1. This is useful for daemons to ensure
615aaf41 2230 that fds they require are not lost during a daemon
94e5ba37 2231 restart. The fds are passed to the daemon on the next
615aaf41
LP
2232 invocation in the same way socket activation fds are
2233 passed. This is now used by journald to ensure that the
2234 various sockets connected to all the system's stdout/stderr
2235 are not lost when journald is restarted. File descriptors
2236 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
2237 an extension to sd_notify(). Note that a limit is enforced
2238 on the number of fds a service can store in PID 1, and it
2239 defaults to 0, so that no fds may be stored, unless this is
2240 explicitly turned on.
2241
2242 * The default TERM variable to use for units connected to a
2243 terminal, when no other value is explicitly is set is now
2244 vt220 rather than vt102. This should be fairly safe still,
2245 but allows PgUp/PgDn work.
2246
2247 * The /etc/crypttab option header= as known from Debian is now
2248 supported.
2249
2250 * "loginctl user-status" and "loginctl session-status" will
2251 now show the last 10 lines of log messages of the
2252 user/session following the status output. Similar,
2253 "machinectl status" will show the last 10 log lines
2254 associated with a virtual machine or container
2255 service. (Note that this is usually not the log messages
2256 done in the VM/container itself, but simply what the
2257 container manager logs. For nspawn this includes all console
2258 output however.)
2259
2260 * "loginctl session-status" without further argument will now
2261 show the status of the session of the caller. Similar,
2262 "lock-session", "unlock-session", "activate",
2263 "enable-linger", "disable-linger" may now be called without
2264 session/user parameter in which case they apply to the
2265 caller's session/user.
2266
2267 * An X11 session scriptlet is now shipped that uploads
2268 $DISPLAY and $XAUTHORITY into the environment of the systemd
2269 --user daemon if a session begins. This should improve
2270 compatibility with X11 enabled applications run as systemd
2271 user services.
2272
2273 * Generators are now subject to masking via /etc and /run, the
2274 same way as unit files.
2275
2276 * networkd .network files gained support for configuring
2277 per-link IPv4/IPv6 packet forwarding as well as IPv4
2278 masquerading. This is by default turned on for veth links to
2279 containers, as registered by systemd-nspawn. This means that
2280 nspawn containers run with --network-veth will now get
2281 automatic routed access to the host's networks without any
2282 further configuration or setup, as long as networkd runs on
2283 the host.
2284
2285 * systemd-nspawn gained the --port= (-p) switch to expose TCP
2286 or UDP posts of a container on the host. With this in place
2287 it is possible to run containers with private veth links
2288 (--network-veth), and have their functionality exposed on
2289 the host as if their services were running directly on the
2290 host.
2291
dd2fd155 2292 * systemd-nspawn's --network-veth switch now gained a short
615aaf41
LP
2293 version "-n", since with the changes above it is now truly
2294 useful out-of-the-box. The systemd-nspawn@.service has been
2295 updated to make use of it too by default.
2296
2297 * systemd-nspawn will now maintain a per-image R/W lock, to
2298 ensure that the same image is not started more than once
2299 writable. (It's OK to run an image multiple times
2300 simultaneously in read-only mode.)
2301
2302 * systemd-nspawn's --image= option is now capable of
2303 dissecting and booting MBR and GPT disk images that contain
2304 only a single active Linux partition. Previously it
2305 supported only GPT disk images with proper GPT type
2306 IDs. This allows running cloud images from major
2307 distributions directly with systemd-nspawn, without
2308 modification.
2309
2310 * In addition to collecting mouse dpi data in the udev
2311 hardware database, there's now support for collecting angle
2312 information for mouse scroll wheels. The database is
7edecf21 2313 supposed to guarantee similar scrolling behavior on mice
615aaf41
LP
2314 that it knows about. There's also support for collecting
2315 information about Touchpad types.
2316
2317 * udev's input_id built-in will now also collect touch screen
2318 dimension data and attach it to probed devices.
2319
2320 * /etc/os-release gained support for a Distribution Privacy
2321 Policy link field.
2322
2323 * networkd gained support for creating "ipvlan", "gretap",
2324 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
2325
2326 * systemd-tmpfiles gained support for "a" lines for setting
2327 ACLs on files.
2328
2329 * systemd-nspawn will now mount /tmp in the container to
2330 tmpfs, automatically.
2331
2332 * systemd now exposes the memory.usage_in_bytes cgroup
2333 attribute and shows it for each service in the "systemctl
2334 status" output, if available.
2335
2336 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
2337 immediate reboot is triggered. This useful if shutdown is
2338 hung and is unable to complete, to expedite the
2339 operation. Note that this kind of reboot will still unmount
2340 all file systems, and hence should not result in fsck being
2341 run on next reboot.
2342
2343 * A .device unit for an optical block device will now be
2344 considered active only when a medium is in the drive. Also,
2345 mount units are now bound to their backing devices thus
2346 triggering automatic unmounting when devices become
2347 unavailable. With this in place systemd will now
2348 automatically unmount left-over mounts when a CD-ROM is
2349 ejected or an USB stick is yanked from the system.
2350
2351 * networkd-wait-online now has support for waiting for
2352 specific interfaces only (with globbing), and for giving up
2353 after a configurable timeout.
2354
2355 * networkd now exits when idle. It will be automatically
2356 restarted as soon as interfaces show up, are removed or
2357 change state. networkd will stay around as long as there is
2358 at least one DHCP state machine or similar around, that keep
2359 it non-idle.
2360
2361 * networkd may now configure IPv6 link-local addressing in
2362 addition to IPv4 link-local addressing.
2363
2364 * The IPv6 "token" for use in SLAAC may now be configured for
2365 each .network interface in networkd.
2366
2367 * Routes configured with networkd may now be assigned a scope
2368 in .network files.
2369
2370 * networkd's [Match] sections now support globbing and lists
2371 of multiple space-separated matches per item.
2372
11ea2781 2373 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
d2c643c6
LP
2374 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
2375 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
2376 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
2377 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
2378 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
2379 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
2380 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
2381 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
2382 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
2383 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
2384 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
2385 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
2386 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
2387 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
11ea2781
LP
2388 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
2389 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
2390 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
2391 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
2392 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
2393 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
2394 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
d2c643c6
LP
2395 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
2396 Hoffmann, Zbigniew Jędrzejewski-Szmek
11ea2781 2397
ccddd104 2398 — Berlin, 2015-02-16
11ea2781 2399
d4f5a1f4
DH
2400CHANGES WITH 218:
2401
f9e00a9f
LP
2402 * When querying unit file enablement status (for example via
2403 "systemctl is-enabled"), a new state "indirect" is now known
2404 which indicates that a unit might not be enabled itself, but
c7683ffb 2405 another unit listed in its Also= setting might be.
f9e00a9f
LP
2406
2407 * Similar to the various existing ConditionXYZ= settings for
b938cb90 2408 units, there are now matching AssertXYZ= settings. While
f9e00a9f
LP
2409 failing conditions cause a unit to be skipped, but its job
2410 to succeed, failing assertions declared like this will cause
2411 a unit start operation and its job to fail.
2412
2413 * hostnamed now knows a new chassis type "embedded".
2414
2415 * systemctl gained a new "edit" command. When used on a unit
b938cb90 2416 file, this allows extending unit files with .d/ drop-in
f9e00a9f
LP
2417 configuration snippets or editing the full file (after
2418 copying it from /usr/lib to /etc). This will invoke the
2419 user's editor (as configured with $EDITOR), and reload the
2420 modified configuration after editing.
2421
2422 * "systemctl status" now shows the suggested enablement state
2423 for a unit, as declared in the (usually vendor-supplied)
2424 system preset files.
2425
2426 * nss-myhostname will now resolve the single-label host name
2427 "gateway" to the locally configured default IP routing
2428 gateways, ordered by their metrics. This assigns a stable
2429 name to the used gateways, regardless which ones are
2430 currently configured. Note that the name will only be
2431 resolved after all other name sources (if nss-myhostname is
2432 configured properly) and should hence not negatively impact
2433 systems that use the single-label host name "gateway" in
2434 other contexts.
2435
2436 * systemd-inhibit now allows filtering by mode when listing
2437 inhibitors.
2438
122676c9 2439 * Scope and service units gained a new "Delegate" boolean
b938cb90 2440 property, which, when set, allows processes running inside the
122676c9
LP
2441 unit to further partition resources. This is primarily
2442 useful for systemd user instances as well as container
2443 managers.
f9e00a9f
LP
2444
2445 * journald will now pick up audit messages directly from
2446 the kernel, and log them like any other log message. The
2447 audit fields are split up and fully indexed. This means that
2448 journalctl in many ways is now a (nicer!) alternative to
2449 ausearch, the traditional audit client. Note that this
b938cb90 2450 implements only a minimal audit client. If you want the
f9e00a9f
LP
2451 special audit modes like reboot-on-log-overflow, please use
2452 the traditional auditd instead, which can be used in
2453 parallel to journald.
2454
2455 * The ConditionSecurity= unit file option now understands the
2456 special string "audit" to check whether auditing is
2457 available.
2458
2459 * journalctl gained two new commands --vacuum-size= and
2460 --vacuum-time= to delete old journal files until the
a8eaaee7 2461 remaining ones take up no more than the specified size on disk,
f9e00a9f
LP
2462 or are not older than the specified time.
2463
2464 * A new, native PPPoE library has been added to sd-network,
2465 systemd's library of light-weight networking protocols. This
2466 library will be used in a future version of networkd to
2467 enable PPPoE communication without an external pppd daemon.
2468
2469 * The busctl tool now understands a new "capture" verb that
2470 works similar to "monitor", but writes a packet capture
2471 trace to STDOUT that can be redirected to a file which is
2472 compatible with libcap's capture file format. This can then
2473 be loaded in Wireshark and similar tools to inspect bus
2474 communication.
2475
2476 * The busctl tool now understands a new "tree" verb that shows
2477 the object trees of a specific service on the bus, or of all
2478 services.
2479
2480 * The busctl tool now understands a new "introspect" verb that
2481 shows all interfaces and members of objects on the bus,
2482 including their signature and values. This is particularly
2483 useful to get more information about bus objects shown by
2484 the new "busctl tree" command.
2485
2486 * The busctl tool now understands new verbs "call",
2487 "set-property" and "get-property" for invoking bus method
2488 calls, setting and getting bus object properties in a
2489 friendly way.
2490
2491 * busctl gained a new --augment-creds= argument that controls
2492 whether the tool shall augment credential information it
2493 gets from the bus with data from /proc, in a possibly
2494 race-ful way.
2495
2496 * nspawn's --link-journal= switch gained two new values
2497 "try-guest" and "try-host" that work like "guest" and
17c29493 2498 "host", but do not fail if the host has no persistent
f9e00a9f
LP
2499 journalling enabled. -j is now equivalent to
2500 --link-journal=try-guest.
2501
2502 * macvlan network devices created by nspawn will now have
2503 stable MAC addresses.
2504
2505 * A new SmackProcessLabel= unit setting has been added, which
2506 controls the SMACK security label processes forked off by
2507 the respective unit shall use.
2508
d4f5a1f4
DH
2509 * If compiled with --enable-xkbcommon, systemd-localed will
2510 verify x11 keymap settings by compiling the given keymap. It
2511 will spew out warnings if the compilation fails. This
2512 requires libxkbcommon to be installed.
2513
b938cb90 2514 * When a coredump is collected, a larger number of metadata
f9e00a9f 2515 fields is now collected and included in the journal records
b938cb90 2516 created for it. More specifically, control group membership,
f9e00a9f
LP
2517 environment variables, memory maps, working directory,
2518 chroot directory, /proc/$PID/status, and a list of open file
2519 descriptors is now stored in the log entry.
2520
17c29493 2521 * The udev hwdb now contains DPI information for mice. For
f9e00a9f
LP
2522 details see:
2523
2524 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
2525
2526 * All systemd programs that read standalone configuration
2527 files in /etc now also support a corresponding series of
997b2b43
JT
2528 .conf.d configuration directories in /etc/, /run/,
2529 /usr/local/lib/, /usr/lib/, and (if configured with
2530 --enable-split-usr) /lib/. In particular, the following
2531 configuration files now have corresponding configuration
2532 directories: system.conf user.conf, logind.conf,
2533 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
2534 resolved.conf, timesyncd.conf, journal-remote.conf, and
2535 journal-upload.conf. Note that distributions should use the
2536 configuration directories in /usr/lib/; the directories in
2537 /etc/ are reserved for the system administrator.
2538
f9e00a9f
LP
2539 * systemd-rfkill will no longer take the rfkill device name
2540 into account when storing rfkill state on disk, as the name
2541 might be dynamically assigned and not stable. Instead, the
2542 ID_PATH udev variable combined with the rfkill type (wlan,
2543 bluetooth, ...) is used.
2544
2545 * A new service systemd-machine-id-commit.service has been
2546 added. When used on systems where /etc is read-only during
2547 boot, and /etc/machine-id is not initialized (but an empty
2548 file), this service will copy the temporary machine ID
2549 created as replacement into /etc after the system is fully
2550 booted up. This is useful for systems that are freshly
2551 installed with a non-initialized machine ID, but should get
2552 a fixed machine ID for subsequent boots.
2553
2554 * networkd's .netdev files now provide a large set of
a8eaaee7 2555 configuration parameters for VXLAN devices. Similarly, the
f9e00a9f
LP
2556 bridge port cost parameter is now configurable in .network
2557 files. There's also new support for configuring IP source
2558 routing. networkd .link files gained support for a new
2559 OriginalName= match that is useful to match against the
2560 original interface name the kernel assigned. .network files
2561 may include MTU= and MACAddress= fields for altering the MTU
2562 and MAC address while being connected to a specific network
2563 interface.
2564
2565 * The LUKS logic gained supported for configuring
2566 UUID-specific key files. There's also new support for naming
2567 LUKS device from the kernel command line, using the new
2568 luks.name= argument.
2569
2570 * Timer units may now be transiently created via the bus API
2571 (this was previously already available for scope and service
2572 units). In addition it is now possible to create multiple
2573 transient units at the same time with a single bus call. The
2574 "systemd-run" tool has been updated to make use of this for
2575 running commands on a specified time, in at(1)-style.
2576
2577 * tmpfiles gained support for "t" lines, for assigning
2578 extended attributes to files. Among other uses this may be
2579 used to assign SMACK labels to files.
2580
13e92f39
LP
2581 Contributions from: Alin Rauta, Alison Chaiken, Andrej
2582 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
2583 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
2584 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
2585 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
2586 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
2587 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
2588 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
2589 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
2590 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
2591 Michael Biebl, Michael Chapman, Michael Marineau, Michal
7da81d33
LP
2592 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
2593 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
2594 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
2595 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
2596 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
2597 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
2598 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
13e92f39 2599
ccddd104 2600 — Berlin, 2014-12-10
f9e00a9f 2601
b62a309a
ZJS
2602CHANGES WITH 217:
2603
78b6b7ce
LP
2604 * journalctl gained the new options -t/--identifier= to match
2605 on the syslog identifier (aka "tag"), as well as --utc to
2606 show log timestamps in the UTC timezone. journalctl now also
2607 accepts -n/--lines=all to disable line capping in a pager.
b62a309a 2608
a65b8245
ZJS
2609 * journalctl gained a new switch, --flush, that synchronously
2610 flushes logs from /run/log/journal to /var/log/journal if
2611 persistent storage is enabled. systemd-journal-flush.service
2612 now waits until the operation is complete.
2a97b03b 2613
b62a309a
ZJS
2614 * Services can notify the manager before they start a reload
2615 (by sending RELOADING=1) or shutdown (by sending
4bdc60cb
LP
2616 STOPPING=1). This allows the manager to track and show the
2617 internal state of daemons and closes a race condition when
78b6b7ce 2618 the process is still running but has closed its D-Bus
4bdc60cb 2619 connection.
b62a309a 2620
78b6b7ce
LP
2621 * Services with Type=oneshot do not have to have any ExecStart
2622 commands anymore.
b62a309a
ZJS
2623
2624 * User units are now loaded also from
2625 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
2626 /run/systemd/user directory that was already previously
2627 supported, but is under the control of the user.
2628
4ffd29fd
LP
2629 * Job timeouts (i.e. time-outs on the time a job that is
2630 queued stays in the run queue) can now optionally result in
2631 immediate reboot or power-off actions (JobTimeoutAction= and
2632 JobTimeoutRebootArgument=). This is useful on ".target"
2633 units, to limit the maximum time a target remains
2634 undispatched in the run queue, and to trigger an emergency
2635 operation in such a case. This is now used by default to
2636 turn off the system if boot-up (as defined by everything in
2637 basic.target) hangs and does not complete for at least
2638 15min. Also, if power-off or reboot hang for at least 30min
2639 an immediate power-off/reboot operation is triggered. This
2640 functionality is particularly useful to increase reliability
2641 on embedded devices, but also on laptops which might
2642 accidentally get powered on when carried in a backpack and
2643 whose boot stays stuck in a hard disk encryption passphrase
2644 question.
2645
b62a309a
ZJS
2646 * systemd-logind can be configured to also handle lid switch
2647 events even when the machine is docked or multiple displays
2648 are attached (HandleLidSwitchDocked= option).
2649
2650 * A helper binary and a service have been added which can be
2651 used to resume from hibernation in the initramfs. A
2652 generator will parse the resume= option on the kernel
81c7dd89 2653 command line to trigger resume.
b62a309a 2654
78b6b7ce
LP
2655 * A user console daemon systemd-consoled has been
2656 added. Currently, it is a preview, and will so far open a
2657 single terminal on each session of the user marked as
09077149 2658 Desktop=systemd-console.
b62a309a
ZJS
2659
2660 * Route metrics can be specified for DHCP routes added by
2661 systemd-networkd.
2662
ba8df74b 2663 * The SELinux context of socket-activated services can be set
78b6b7ce 2664 from the information provided by the networking stack
b62a309a
ZJS
2665 (SELinuxContextFromNet= option).
2666
2667 * Userspace firmware loading support has been removed and
2668 the minimum supported kernel version is thus bumped to 3.7.
2669
2670 * Timeout for udev workers has been increased from 1 to 3
2671 minutes, but a warning will be printed after 1 minute to
2672 help diagnose kernel modules that take a long time to load.
2673
78b6b7ce 2674 * Udev rules can now remove tags on devices with TAG-="foobar".
b62a309a 2675
4bdc60cb 2676 * systemd's readahead implementation has been removed. In many
f6d1de85 2677 circumstances it didn't give expected benefits even for
b62a309a 2678 rotational disk drives and was becoming less relevant in the
78b6b7ce
LP
2679 age of SSDs. As none of the developers has been using
2680 rotating media anymore, and nobody stepped up to actively
2681 maintain this component of systemd it has now been removed.
b62a309a 2682
c4ac9900 2683 * Swap units can use Options= to specify discard options.
b62a309a
ZJS
2684 Discard options specified for swaps in /etc/fstab are now
2685 respected.
2686
2687 * Docker containers are now detected as a separate type of
2688 virtualization.
2689
2690 * The Password Agent protocol gained support for queries where
ba8df74b 2691 the user input is shown, useful e.g. for user names.
78b6b7ce
LP
2692 systemd-ask-password gained a new --echo option to turn that
2693 on.
b62a309a 2694
e6c253e3
MS
2695 * The default sysctl.d/ snippets will now set:
2696
2697 net.core.default_qdisc = fq_codel
2698
ba8df74b
KS
2699 This selects Fair Queuing Controlled Delay as the default
2700 queuing discipline for network interfaces. fq_codel helps
e6c253e3
MS
2701 fight the network bufferbloat problem. It is believed to be
2702 a good default with no tuning required for most workloads.
2703 Downstream distributions may override this choice. On 10Gbit
2704 servers that do not do forwarding, "fq" may perform better.
2705 Systems without a good clocksource should use "pfifo_fast".
2706
4bdc60cb
LP
2707 * If kdbus is enabled during build a new option BusPolicy= is
2708 available for service units, that allows locking all service
2709 processes into a stricter bus policy, in order to limit
2710 access to various bus services, or even hide most of them
2711 from the service's view entirely.
2712
2713 * networkctl will now show the .network and .link file
2714 networkd has applied to a specific interface.
2715
2716 * sd-login gained a new API call sd_session_get_desktop() to
2717 query which desktop environment has been selected for a
2718 session.
2719
2720 * UNIX utmp support is now compile-time optional to support
2721 legacy-free systems.
2722
78b6b7ce
LP
2723 * systemctl gained two new commands "add-wants" and
2724 "add-requires" for pulling in units from specific targets
2725 easily.
2726
2727 * If the word "rescue" is specified on the kernel command line
2728 the system will now boot into rescue mode (aka
2729 rescue.target), which was previously available only by
2730 specifying "1" or "systemd.unit=rescue.target" on the kernel
2731 command line. This new kernel command line option nicely
2732 mirrors the already existing "emergency" kernel command line
2733 option.
2734
2735 * New kernel command line options mount.usr=, mount.usrflags=,
d4474c41 2736 mount.usrfstype= have been added that match root=, rootflags=,
78b6b7ce
LP
2737 rootfstype= but allow mounting a specific file system to
2738 /usr.
2739
f6d1de85 2740 * The $NOTIFY_SOCKET is now also passed to control processes of
78b6b7ce
LP
2741 services, not only the main process.
2742
2743 * This version reenables support for fsck's -l switch. This
2744 means at least version v2.25 of util-linux is required for
2745 operation, otherwise dead-locks on device nodes may
2746 occur. Again: you need to update util-linux to at least
2747 v2.25 when updating systemd to v217.
2748
3769415e
TT
2749 * The "multi-seat-x" tool has been removed from systemd, as
2750 its functionality has been integrated into X servers 1.16,
2751 and the tool is hence redundant. It is recommended to update
2752 display managers invoking this tool to simply invoke X
2753 directly from now on, again.
2754
fae9332b
LP
2755 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
2756 message flag has been added for all of systemd's PolicyKit
2757 authenticated method calls has been added. In particular
2758 this now allows optional interactive authorization via
ba8df74b 2759 PolicyKit for many of PID1's privileged operations such as
fae9332b
LP
2760 unit file enabling and disabling.
2761
cfa1571b
LP
2762 * "udevadm hwdb --update" learnt a new switch "--usr" for
2763 placing the rebuilt hardware database in /usr instead of
2764 /etc. When used only hardware database entries stored in
2765 /usr will be used, and any user database entries in /etc are
2766 ignored. This functionality is useful for vendors to ship a
2767 pre-built database on systems where local configuration is
2768 unnecessary or unlikely.
2769
7e63dd10
LP
2770 * Calendar time specifications in .timer units now also
2771 understand the strings "semi-annually", "quarterly" and
ba8df74b 2772 "minutely" as shortcuts (in addition to the preexisting
7e63dd10
LP
2773 "anually", "hourly", ...).
2774
d4474c41
TG
2775 * systemd-tmpfiles will now correctly create files in /dev
2776 at boot which are marked for creation only at boot. It is
2777 recommended to always create static device nodes with 'c!'
2778 and 'b!', so that they are created only at boot and not
2779 overwritten at runtime.
2780
3b187c5c
LP
2781 * When the watchdog logic is used for a service (WatchdogSec=)
2782 and the watchdog timeout is hit the service will now be
2783 terminated with SIGABRT (instead of just SIGTERM), in order
2784 to make sure a proper coredump and backtrace is
2785 generated. This ensures that hanging services will result in
2786 similar coredump/backtrace behaviour as services that hit a
2787 segmentation fault.
2788
4b08dd87
LP
2789 Contributions from: Andreas Henriksson, Andrei Borzenkov,
2790 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
2791 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
2792 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
2793 Herrmann, David Sommerseth, David Strauss, Emil Renner
2794 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
2795 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
2796 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
2797 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
2798 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
2799 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
2800 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
2801 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
2802 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
2803 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
2804 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
2805 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
2806 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
2807 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
2808 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
2809 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
13e92f39 2810 Jędrzejewski-Szmek
4b08dd87 2811
ccddd104 2812 — Berlin, 2014-10-28
4b08dd87 2813
b72ddf0f 2814CHANGES WITH 216:
b2ca0d63
LP
2815
2816 * timedated no longer reads NTP implementation unit names from
b72ddf0f 2817 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
b2ca0d63
LP
2818 implementations should add a
2819
b72ddf0f 2820 Conflicts=systemd-timesyncd.service
b2ca0d63
LP
2821
2822 to their unit files to take over and replace systemd's NTP
2823 default functionality.
2824
2825 * systemd-sysusers gained a new line type "r" for configuring
2826 which UID/GID ranges to allocate system users/groups
2827 from. Lines of type "u" may now add an additional column
2828 that specifies the home directory for the system user to be
2829 created. Also, systemd-sysusers may now optionally read user
2830 information from STDIN instead of a file. This is useful for
2831 invoking it from RPM preinst scriptlets that need to create
2832 users before the first RPM file is installed since these
2833 files might need to be owned by them. A new
2834 %sysusers_create_inline RPM macro has been introduced to do
2835 just that. systemd-sysusers now updates the shadow files as
2836 well as the user/group databases, which should enhance
2837 compatibility with certain tools like grpck.
2838
2839 * A number of bus APIs of PID 1 now optionally consult
5f02e26c 2840 PolicyKit to permit access for otherwise unprivileged
b2ca0d63
LP
2841 clients under certain conditions. Note that this currently
2842 doesn't support interactive authentication yet, but this is
2843 expected to be added eventually, too.
2844
2845 * /etc/machine-info now has new fields for configuring the
2846 deployment environment of the machine, as well as the
2847 location of the machine. hostnamectl has been updated with
2848 new command to update these fields.
2849
2850 * systemd-timesyncd has been updated to automatically acquire
2851 NTP server information from systemd-networkd, which might
2852 have been discovered via DHCP.
2853
2854 * systemd-resolved now includes a caching DNS stub resolver
2855 and a complete LLMNR name resolution implementation. A new
daa05349
AB
2856 NSS module "nss-resolve" has been added which can be used
2857 instead of glibc's own "nss-dns" to resolve hostnames via
b2ca0d63
LP
2858 systemd-resolved. Hostnames, addresses and arbitrary RRs may
2859 be resolved via systemd-resolved D-Bus APIs. In contrast to
2860 the glibc internal resolver systemd-resolved is aware of
2861 multi-homed system, and keeps DNS server and caches separate
5f02e26c 2862 and per-interface. Queries are sent simultaneously on all
b2ca0d63
LP
2863 interfaces that have DNS servers configured, in order to
2864 properly handle VPNs and local LANs which might resolve
2865 separate sets of domain names. systemd-resolved may acquire
a1a4a25e 2866 DNS server information from systemd-networkd automatically,
b2ca0d63
LP
2867 which in turn might have discovered them via DHCP. A tool
2868 "systemd-resolve-host" has been added that may be used to
2869 query the DNS logic in resolved. systemd-resolved implements
2870 IDNA and automatically uses IDNA or UTF-8 encoding depending
2871 on whether classic DNS or LLMNR is used as transport. In the
2872 next releases we intend to add a DNSSEC and mDNS/DNS-SD
2873 implementation to systemd-resolved.
2874
2875 * A new NSS module nss-mymachines has been added, that
2876 automatically resolves the names of all local registered
2877 containers to their respective IP addresses.
2878
2879 * A new client tool "networkctl" for systemd-networkd has been
2880 added. It currently is entirely passive and will query
2881 networking configuration from udev, rtnetlink and networkd,
5f02e26c 2882 and present it to the user in a very friendly
b2ca0d63
LP
2883 way. Eventually, we hope to extend it to become a full
2884 control utility for networkd.
2885
2886 * .socket units gained a new DeferAcceptSec= setting that
2887 controls the kernels' TCP_DEFER_ACCEPT sockopt for
a8eaaee7 2888 TCP. Similarly, support for controlling TCP keep-alive
b2ca0d63
LP
2889 settings has been added (KeepAliveTimeSec=,
2890 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
2891 turning off Nagle's algorithm on TCP has been added
2892 (NoDelay=).
2893
a1a4a25e 2894 * logind learned a new session type "web", for use in projects
b2ca0d63
LP
2895 like Cockpit which register web clients as PAM sessions.
2896
2897 * timer units with at least one OnCalendar= setting will now
2898 be started only after timer-sync.target has been
2899 reached. This way they will not elapse before the system
2900 clock has been corrected by a local NTP client or
2901 similar. This is particular useful on RTC-less embedded
2902 machines, that come up with an invalid system clock.
2903
2904 * systemd-nspawn's --network-veth= switch should now result in
2905 stable MAC addresses for both the outer and the inner side
2906 of the link.
2907
2908 * systemd-nspawn gained a new --volatile= switch for running
2909 container instances with /etc or /var unpopulated.
2910
2911 * The kdbus client code has been updated to use the new Linux
2912 3.17 memfd subsystem instead of the old kdbus-specific one.
2913
2914 * systemd-networkd's DHCP client and server now support
01da80b1
LP
2915 FORCERENEW. There are also new configuration options to
2916 configure the vendor client identifier and broadcast mode
2917 for DHCP.
b2ca0d63
LP
2918
2919 * systemd will no longer inform the kernel about the current
2920 timezone, as this is necessarily incorrect and racy as the
2921 kernel has no understanding of DST and similar
2922 concepts. This hence means FAT timestamps will be always
2923 considered UTC, similar to what Android is already
2924 doing. Also, when the RTC is configured to the local time
2925 (rather than UTC) systemd will never synchronize back to it,
2926 as this might confuse Windows at a later boot.
2927
2928 * systemd-analyze gained a new command "verify" for offline
2929 validation of unit files.
2930
2931 * systemd-networkd gained support for a couple of additional
2932 settings for bonding networking setups. Also, the metric for
2933 statically configured routes may now be configured. For
2934 network interfaces where this is appropriate the peer IP
2935 address may now be configured.
2936
26568403
TG
2937 * systemd-networkd's DHCP client will no longer request
2938 broadcasting by default, as this tripped up some networks.
2939 For hardware where broadcast is required the feature should
2940 be switched back on using RequestBroadcast=yes.
2941
2942 * systemd-networkd will now set up IPv4LL addresses (when
2943 enabled) even if DHCP is configured successfully.
2944
2945 * udev will now default to respect network device names given
2946 by the kernel when the kernel indicates that these are
2947 predictable. This behavior can be tweaked by changing
2948 NamePolicy= in the relevant .link file.
2949
b2ca0d63
LP
2950 * A new library systemd-terminal has been added that
2951 implements full TTY stream parsing and rendering. This
2952 library is supposed to be used later on for implementing a
2953 full userspace VT subsystem, replacing the current kernel
2954 implementation.
2955
2956 * A new tool systemd-journal-upload has been added to push
2957 journal data to a remote system running
2958 systemd-journal-remote.
2959
2960 * journald will no longer forward all local data to another
2961 running syslog daemon. This change has been made because
2962 rsyslog (which appears to be the most commonly used syslog
2963 implementation these days) no longer makes use of this, and
2964 instead pulls the data out of the journal on its own. Since
5f02e26c 2965 forwarding the messages to a non-existent syslog server is
b2ca0d63
LP
2966 more expensive than we assumed we have now turned this
2967 off. If you run a syslog server that is not a recent rsyslog
2968 version, you have to turn this option on again
2969 (ForwardToSyslog= in journald.conf).
2970
2971 * journald now optionally supports the LZ4 compressor for
2972 larger journal fields. This compressor should perform much
2973 better than XZ which was the previous default.
2974
2975 * machinectl now shows the IP addresses of local containers,
2976 if it knows them, plus the interface name of the container.
2977
2978 * A new tool "systemd-escape" has been added that makes it
2979 easy to escape strings to build unit names and similar.
2980
2981 * sd_notify() messages may now include a new ERRNO= field
2982 which is parsed and collected by systemd and shown among the
2983 "systemctl status" output for a service.
2984
2985 * A new component "systemd-firstboot" has been added that
2986 queries the most basic systemd information (timezone,
a1a4a25e 2987 hostname, root password) interactively on first
b2ca0d63
LP
2988 boot. Alternatively it may also be used to provision these
2989 things offline on OS images installed into directories.
2990
01da80b1
LP
2991 * The default sysctl.d/ snippets will now set
2992
2993 net.ipv4.conf.default.promote_secondaries=1
2994
2995 This has the benefit of no flushing secondary IP addresses
2996 when primary addresses are removed.
2997
b2ca0d63
LP
2998 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
2999 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
3000 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
3001 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
3002 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
3003 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
3004 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
3005 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
3006 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
3007 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
3008 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
3009 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
3010 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
3011 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
3012 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
3013
ccddd104 3014 — Berlin, 2014-08-19
b72ddf0f 3015
3dff3e00 3016CHANGES WITH 215:
24a2bf4c
LP
3017
3018 * A new tool systemd-sysusers has been added. This tool
3019 creates system users and groups in /etc/passwd and
3020 /etc/group, based on static declarative system user/group
3021 definitions in /usr/lib/sysusers.d/. This is useful to
3022 enable factory resets and volatile systems that boot up with
3023 an empty /etc directory, and thus need system users and
3024 groups created during early boot. systemd now also ships
3025 with two default sysusers.d/ files for the most basic
3026 users and groups systemd and the core operating system
3027 require.
3028
3029 * A new tmpfiles snippet has been added that rebuilds the
3030 essential files in /etc on boot, should they be missing.
3031
3032 * A directive for ensuring automatic clean-up of
3033 /var/cache/man/ has been removed from the default
3034 configuration. This line should now be shipped by the man
3035 implementation. The necessary change has been made to the
3036 man-db implementation. Note that you need to update your man
3037 implementation to one that ships this line, otherwise no
3038 automatic clean-up of /var/cache/man will take place.
3039
3040 * A new condition ConditionNeedsUpdate= has been added that
3041 may conditionalize services to only run when /etc or /var
3042 are "older" than the vendor operating system resources in
3043 /usr. This is useful for reconstructing or updating /etc
3044 after an offline update of /usr or a factory reset, on the
3045 next reboot. Services that want to run once after such an
3046 update or reset should use this condition and order
3047 themselves before the new systemd-update-done.service, which
3048 will mark the two directories as fully updated. A number of
3049 service files have been added making use of this, to rebuild
3050 the udev hardware database, the journald message catalog and
3051 dynamic loader cache (ldconfig). The systemd-sysusers tool
3052 described above also makes use of this now. With this in
3053 place it is now possible to start up a minimal operating
ce1dde29 3054 system with /etc empty cleanly. For more information on the
24a2bf4c
LP
3055 concepts involved see this recent blog story:
3056
3057 http://0pointer.de/blog/projects/stateless.html
3058
3059 * A new system group "input" has been introduced, and all
3060 input device nodes get this group assigned. This is useful
3061 for system-level software to get access to input devices. It
3dff3e00
KS
3062 complements what is already done for "audio" and "video".
3063
24a2bf4c
LP
3064 * systemd-networkd learnt minimal DHCPv4 server support in
3065 addition to the existing DHCPv4 client support. It also
3066 learnt DHCPv6 client and IPv6 Router Solicitation client
3067 support. The DHCPv4 client gained support for static routes
3068 passed in from the server. Note that the [DHCPv4] section
3069 known in older systemd-networkd versions has been renamed to
3070 [DHCP] and is now also used by the DHCPv6 client. Existing
c7435cc9
LP
3071 .network files using settings of this section should be
3072 updated, though compatibility is maintained. Optionally, the
3073 client hostname may now be sent to the DHCP server.
24a2bf4c 3074
c7435cc9
LP
3075 * networkd gained support for vxlan virtual networks as well
3076 as tun/tap and dummy devices.
24a2bf4c
LP
3077
3078 * networkd gained support for automatic allocation of address
3079 ranges for interfaces from a system-wide pool of
3080 addresses. This is useful for dynamically managing a large
3081 number of interfaces with a single network configuration
3082 file. In particular this is useful to easily assign
3083 appropriate IP addresses to the veth links of a large number
3084 of nspawn instances.
3085
3086 * RPM macros for processing sysusers, sysctl and binfmt
3087 drop-in snippets at package installation time have been
3088 added.
3089
3090 * The /etc/os-release file should now be placed in
3091 /usr/lib/os-release. The old location is automatically
3092 created as symlink. /usr/lib is the more appropriate
3093 location of this file, since it shall actually describe the
3094 vendor operating system shipped in /usr, and not the
3095 configuration stored in /etc.
3096
3097 * .mount units gained a new boolean SloppyOptions= setting
3098 that maps to mount(8)'s -s option which enables permissive
3099 parsing of unknown mount options.
3100
3101 * tmpfiles learnt a new "L+" directive which creates a symlink
3102 but (unlike "L") deletes a pre-existing file first, should
3103 it already exist and not already be the correct
a8eaaee7 3104 symlink. Similarly, "b+", "c+" and "p+" directives have been
24a2bf4c
LP
3105 added as well, which create block and character devices, as
3106 well as fifos in the filesystem, possibly removing any
3107 pre-existing files of different types.
3108
3109 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
3110 'argument' field (which so far specified the source to
ce1dde29 3111 symlink/copy the files from) is now optional. If omitted the
24a2bf4c
LP
3112 same file os copied from /usr/share/factory/ suffixed by the
3113 full destination path. This is useful for populating /etc
3114 with essential files, by copying them from vendor defaults
3115 shipped in /usr/share/factory/etc.
3116
3117 * A new command "systemctl preset-all" has been added that
3118 applies the service preset settings to all installed unit
3119 files. A new switch --preset-mode= has been added that
3120 controls whether only enable or only disable operations
3121 shall be executed.
3122
3123 * A new command "systemctl is-system-running" has been added
3124 that allows checking the overall state of the system, for
ce1dde29 3125 example whether it is fully up and running.
24a2bf4c
LP
3126
3127 * When the system boots up with an empty /etc, the equivalent
3128 to "systemctl preset-all" is executed during early boot, to
3129 make sure all default services are enabled after a factory
3130 reset.
3131
3132 * systemd now contains a minimal preset file that enables the
3133 most basic services systemd ships by default.
3134
3135 * Unit files' [Install] section gained a new DefaultInstance=
3136 field for defining the default instance to create if a
3137 template unit is enabled with no instance specified.
3138
3139 * A new passive target cryptsetup-pre.target has been added
3140 that may be used by services that need to make they run and
3141 finish before the first LUKS cryptographic device is set up.
3142
3143 * The /dev/loop-control and /dev/btrfs-control device nodes
3144 are now owned by the "disk" group by default, opening up
3145 access to this group.
3146
3147 * systemd-coredump will now automatically generate a
3148 stack trace of all core dumps taking place on the system,
3149 based on elfutils' libdw library. This stack trace is logged
3150 to the journal.
3151
3152 * systemd-coredump may now optionally store coredumps directly
3153 on disk (in /var/lib/systemd/coredump, possibly compressed),
3154 instead of storing them unconditionally in the journal. This
3155 mode is the new default. A new configuration file
3156 /etc/systemd/coredump.conf has been added to configure this
3157 and other parameters of systemd-coredump.
3158
3159 * coredumpctl gained a new "info" verb to show details about a
3160 specific coredump. A new switch "-1" has also been added
3161 that makes sure to only show information about the most
3162 recent entry instead of all entries. Also, as the tool is
3163 generally useful now the "systemd-" prefix of the binary
3164 name has been removed. Distributions that want to maintain
3165 compatibility with the old name should add a symlink from
3166 the old name to the new name.
3167
3168 * journald's SplitMode= now defaults to "uid". This makes sure
ce1dde29 3169 that unprivileged users can access their own coredumps with
24a2bf4c
LP
3170 coredumpctl without restrictions.
3171
3172 * New kernel command line options "systemd.wants=" (for
3173 pulling an additional unit during boot), "systemd.mask="
3174 (for masking a specific unit for the boot), and
3175 "systemd.debug-shell" (for enabling the debug shell on tty9)
3176 have been added. This is implemented in the new generator
3177 "systemd-debug-generator".
3178
3179 * systemd-nspawn will now by default filter a couple of
3180 syscalls for containers, among them those required for
3181 kernel module loading, direct x86 IO port access, swap
3182 management, and kexec. Most importantly though
3183 open_by_handle_at() is now prohibited for containers,
3184 closing a hole similar to a recently discussed vulnerability
3185 in docker regarding access to files on file hierarchies the
b938cb90
JE
3186 container should normally not have access to. Note that, for
3187 nspawn, we generally make no security claims anyway (and
24a2bf4c
LP
3188 this is explicitly documented in the man page), so this is
3189 just a fix for one of the most obvious problems.
3190
3191 * A new man page file-hierarchy(7) has been added that
3192 contains a minimized, modernized version of the file system
3193 layout systemd expects, similar in style to the FHS
c7435cc9
LP
3194 specification or hier(5). A new tool systemd-path(1) has
3195 been added to query many of these paths for the local
3196 machine and user.
24a2bf4c
LP
3197
3198 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
3199 longer done. Since the directory now has a per-user size
3200 limit, and is cleaned on logout this appears unnecessary,
3201 in particular since this now brings the lifecycle of this
3202 directory closer in line with how IPC objects are handled.
3203
3204 * systemd.pc now exports a number of additional directories,
3205 including $libdir (which is useful to identify the library
3206 path for the primary architecture of the system), and a
3207 couple of drop-in directories.
3208
3058e017
TLSC
3209 * udev's predictable network interface names now use the dev_port
3210 sysfs attribute, introduced in linux 3.15 instead of dev_id to
3211 distinguish between ports of the same PCI function. dev_id should
3212 only be used for ports using the same HW address, hence the need
3213 for dev_port.
3214
c7435cc9
LP
3215 * machined has been updated to export the OS version of a
3216 container (read from /etc/os-release and
3217 /usr/lib/os-release) on the bus. This is now shown in
3218 "machinectl status" for a machine.
3219
3220 * A new service setting RestartForceExitStatus= has been
3221 added. If configured to a set of exit signals or process
3222 return values, the service will be restarted when the main
3223 daemon process exits with any of them, regardless of the
3224 Restart= setting.
3225
3226 * systemctl's -H switch for connecting to remote systemd
3227 machines has been extended so that it may be used to
3228 directly connect to a specific container on the
3229 host. "systemctl -H root@foobar:waldi" will now connect as
3230 user "root" to host "foobar", and then proceed directly to
3231 the container named "waldi". Note that currently you have to
3232 authenticate as user "root" for this to work, as entering
3233 containers is a privileged operation.
3234
3235 Contributions from: Andreas Henriksson, Benjamin Steinwender,
3236 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
3237 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
3238 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
3239 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
3240 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
3241 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
3242 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
3243 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
3244 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
3245 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
3246 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
3247
ccddd104 3248 — Berlin, 2014-07-03
c7435cc9 3249
4196a3ea
KS
3250CHANGES WITH 214:
3251
3252 * As an experimental feature, udev now tries to lock the
3253 disk device node (flock(LOCK_SH|LOCK_NB)) while it
3254 executes events for the disk or any of its partitions.
3255 Applications like partitioning programs can lock the
3256 disk device node (flock(LOCK_EX)) and claim temporary
3257 device ownership that way; udev will entirely skip all event
3258 handling for this disk and its partitions. If the disk
3259 was opened for writing, the close will trigger a partition
3260 table rescan in udev's "watch" facility, and if needed
71449caf 3261 synthesize "change" events for the disk and all its partitions.
8d0e0ddd 3262 This is now unconditionally enabled, and if it turns out to
4196a3ea 3263 cause major problems, we might turn it on only for specific
45df8656 3264 devices, or might need to disable it entirely. Device Mapper
4196a3ea
KS
3265 devices are excluded from this logic.
3266
04e91da2
LP
3267 * We temporarily dropped the "-l" switch for fsck invocations,
3268 since they collide with the flock() logic above. util-linux
3269 upstream has been changed already to avoid this conflict,
3270 and we will readd "-l" as soon as util-linux with this
3271 change has been released.
3272
3273 * The dependency on libattr has been removed. Since a long
8d0e0ddd 3274 time, the extended attribute calls have moved to glibc, and
04e91da2
LP
3275 libattr is thus unnecessary.
3276
ce830873 3277 * Virtualization detection works without privileges now. This
04e91da2
LP
3278 means the systemd-detect-virt binary no longer requires
3279 CAP_SYS_PTRACE file capabilities, and our daemons can run
71449caf 3280 with fewer privileges.
04e91da2
LP
3281
3282 * systemd-networkd now runs under its own "systemd-network"
3283 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
3284 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
3285 loses the ability to write to files owned by root this way.
3286
a8eaaee7 3287 * Similarly, systemd-resolved now runs under its own
04e91da2
LP
3288 "systemd-resolve" user with no capabilities remaining.
3289
a8eaaee7 3290 * Similarly, systemd-bus-proxyd now runs under its own
04e91da2
LP
3291 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
3292
3293 * systemd-networkd gained support for setting up "veth"
a8eaaee7 3294 virtual Ethernet devices for container connectivity, as well
04e91da2
LP
3295 as GRE and VTI tunnels.
3296
3297 * systemd-networkd will no longer automatically attempt to
3298 manually load kernel modules necessary for certain tunnel
8d0e0ddd 3299 transports. Instead, it is assumed the kernel loads them
04e91da2
LP
3300 automatically when required. This only works correctly on
3301 very new kernels. On older kernels, please consider adding
c54bed5d 3302 the kernel modules to /etc/modules-load.d/ as a work-around.
04e91da2 3303
cd14eda3 3304 * The resolv.conf file systemd-resolved generates has been
8d0e0ddd
JE
3305 moved to /run/systemd/resolve/. If you have a symlink from
3306 /etc/resolv.conf, it might be necessary to correct it.
cd14eda3 3307
ef392da6 3308 * Two new service settings, ProtectHome= and ProtectSystem=,
8d0e0ddd 3309 have been added. When enabled, they will make the user data
04e91da2
LP
3310 (such as /home) inaccessible or read-only and the system
3311 (such as /usr) read-only, for specific services. This allows
3312 very light-weight per-service sandboxing to avoid
3313 modifications of user data or system files from
3314 services. These two new switches have been enabled for all
3315 of systemd's long-running services, where appropriate.
3316
3317 * Socket units gained new SocketUser= and SocketGroup=
3318 settings to set the owner user and group of AF_UNIX sockets
3319 and FIFOs in the file system.
3320
8d0e0ddd 3321 * Socket units gained a new RemoveOnStop= setting. If enabled,
04e91da2
LP
3322 all FIFOS and sockets in the file system will be removed
3323 when the specific socket unit is stopped.
3324
3325 * Socket units gained a new Symlinks= setting. It takes a list
3326 of symlinks to create to file system sockets or FIFOs
45df8656 3327 created by the specific Unix sockets. This is useful to
71449caf 3328 manage symlinks to socket nodes with the same life-cycle as
04e91da2
LP
3329 the socket itself.
3330
3331 * The /dev/log socket and /dev/initctl FIFO have been moved to
3332 /run, and have been replaced by symlinks. This allows
3333 connecting to these facilities even if PrivateDevices=yes is
3334 used for a service (which makes /dev/log itself unavailable,
3335 but /run is left). This also has the benefit of ensuring
3336 that /dev only contains device nodes, directories and
3337 symlinks, and nothing else.
3338
3339 * sd-daemon gained two new calls sd_pid_notify() and
3340 sd_pid_notifyf(). They are similar to sd_notify() and
3341 sd_notifyf(), but allow overriding of the source PID of
3342 notification messages if permissions permit this. This is
3343 useful to send notify messages on behalf of a different
3344 process (for example, the parent process). The
3345 systemd-notify tool has been updated to make use of this
3346 when sending messages (so that notification messages now
3347 originate from the shell script invoking systemd-notify and
3348 not the systemd-notify process itself. This should minimize
3349 a race where systemd fails to associate notification
3350 messages to services when the originating process already
3351 vanished.
3352
3353 * A new "on-abnormal" setting for Restart= has been added. If
8d0e0ddd 3354 set, it will result in automatic restarts on all "abnormal"
04e91da2
LP
3355 reasons for a process to exit, which includes unclean
3356 signals, core dumps, timeouts and watchdog timeouts, but
3357 does not include clean and unclean exit codes or clean
3358 signals. Restart=on-abnormal is an alternative for
3359 Restart=on-failure for services that shall be able to
3360 terminate and avoid restarts on certain errors, by
3361 indicating so with an unclean exit code. Restart=on-failure
3362 or Restart=on-abnormal is now the recommended setting for
3363 all long-running services.
3364
3365 * If the InaccessibleDirectories= service setting points to a
3366 mount point (or if there are any submounts contained within
3367 it), it is now attempted to completely unmount it, to make
3368 the file systems truly unavailable for the respective
3369 service.
3370
3371 * The ReadOnlyDirectories= service setting and
3372 systemd-nspawn's --read-only parameter are now recursively
3373 applied to all submounts, too.
3374
3375 * Mount units may now be created transiently via the bus APIs.
3376
3377 * The support for SysV and LSB init scripts has been removed
3378 from the systemd daemon itself. Instead, it is now
3379 implemented as a generator that creates native systemd units
3380 from these scripts when needed. This enables us to remove a
3381 substantial amount of legacy code from PID 1, following the
3382 fact that many distributions only ship a very small number
3383 of LSB/SysV init scripts nowadays.
3384
cc98b302 3385 * Privileged Xen (dom0) domains are not considered
04e91da2
LP
3386 virtualization anymore by the virtualization detection
3387 logic. After all, they generally have unrestricted access to
71449caf 3388 the hardware and usually are used to manage the unprivileged
04e91da2
LP
3389 (domU) domains.
3390
3391 * systemd-tmpfiles gained a new "C" line type, for copying
3392 files or entire directories.
3393
3394 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
8d0e0ddd
JE
3395 lines. So far, they have been non-globbing versions of the
3396 latter, and have thus been redundant. In future, it is
3397 recommended to only use "z". "m" has hence been removed
04e91da2
LP
3398 from the documentation, even though it stays supported.
3399
3400 * A tmpfiles snippet to recreate the most basic structure in
3401 /var has been added. This is enough to create the /var/run →
3402 /run symlink and create a couple of structural
3403 directories. This allows systems to boot up with an empty or
8d0e0ddd
JE
3404 volatile /var. Of course, while with this change, the core OS
3405 now is capable with dealing with a volatile /var, not all
04e91da2 3406 user services are ready for it. However, we hope that sooner
8d0e0ddd 3407 or later, many service daemons will be changed upstream so
04e91da2
LP
3408 that they are able to automatically create their necessary
3409 directories in /var at boot, should they be missing. This is
3410 the first step to allow state-less systems that only require
3411 the vendor image for /usr to boot.
3412
3413 * systemd-nspawn has gained a new --tmpfs= switch to mount an
3414 empty tmpfs instance to a specific directory. This is
3415 particularly useful for making use of the automatic
3416 reconstruction of /var (see above), by passing --tmpfs=/var.
3417
3418 * Access modes specified in tmpfiles snippets may now be
3419 prefixed with "~", which indicates that they shall be masked
daa05349 3420 by whether the existing file or directory is currently
8d0e0ddd 3421 writable, readable or executable at all. Also, if specified,
04e91da2
LP
3422 the sgid/suid/sticky bits will be masked for all
3423 non-directories.
3424
3425 * A new passive target unit "network-pre.target" has been
3426 added which is useful for services that shall run before any
3427 network is configured, for example firewall scripts.
3428
4c0d13bd
LP
3429 * The "floppy" group that previously owned the /dev/fd*
3430 devices is no longer used. The "disk" group is now used
3431 instead. Distributions should probably deprecate usage of
3432 this group.
3433
dc1d6c02
LP
3434 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
3435 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
3436 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
3437 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
3438 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
3439 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
3440 Jędrzejewski-Szmek
3441
ccddd104 3442 — Berlin, 2014-06-11
dc1d6c02 3443
6936cd89
LP
3444CHANGES WITH 213:
3445
3446 * A new "systemd-timesyncd" daemon has been added for
69beda1f 3447 synchronizing the system clock across the network. It
6936cd89 3448 implements an SNTP client. In contrast to NTP
8d0e0ddd 3449 implementations such as chrony or the NTP reference server,
6936cd89 3450 this only implements a client side, and does not bother with
c9679c65
LP
3451 the full NTP complexity, focusing only on querying time from
3452 one remote server and synchronizing the local clock to
6936cd89 3453 it. Unless you intend to serve NTP to networked clients or
8d0e0ddd 3454 want to connect to local hardware clocks, this simple NTP
6936cd89
LP
3455 client should be more than appropriate for most
3456 installations. The daemon runs with minimal privileges, and
3457 has been hooked up with networkd to only operate when
3458 network connectivity is available. The daemon saves the
3459 current clock to disk every time a new NTP sync has been
3460 acquired, and uses this to possibly correct the system clock
69beda1f 3461 early at bootup, in order to accommodate for systems that
6936cd89 3462 lack an RTC such as the Raspberry Pi and embedded devices,
8d0e0ddd 3463 and to make sure that time monotonically progresses on these
c9679c65 3464 systems, even if it is not always correct. To make use of
8d0e0ddd 3465 this daemon, a new system user and group "systemd-timesync"
c9679c65 3466 needs to be created on installation of systemd.
6936cd89 3467
69beda1f
KS
3468 * The queue "seqnum" interface of libudev has been disabled, as
3469 it was generally incompatible with device namespacing as
6936cd89
LP
3470 sequence numbers of devices go "missing" if the devices are
3471 part of a different namespace.
3472
3473 * "systemctl list-timers" and "systemctl list-sockets" gained
3474 a --recursive switch for showing units of these types also
499b604b
ZJS
3475 for all local containers, similar in style to the already
3476 supported --recursive switch for "systemctl list-units".
6936cd89
LP
3477
3478 * A new RebootArgument= setting has been added for service
3479 units, which may be used to specify a kernel reboot argument
499b604b 3480 to use when triggering reboots with StartLimitAction=.
6936cd89
LP
3481
3482 * A new FailureAction= setting has been added for service
3483 units which may be used to specify an operation to trigger
499b604b 3484 when a service fails. This works similarly to
8d0e0ddd 3485 StartLimitAction=, but unlike it, controls what is done
6936cd89
LP
3486 immediately rather than only after several attempts to
3487 restart the service in question.
3488
3489 * hostnamed got updated to also expose the kernel name,
499b604b
ZJS
3490 release, and version on the bus. This is useful for
3491 executing commands like hostnamectl with the -H switch.
3492 systemd-analyze makes use of this to properly display
3493 details when running non-locally.
6936cd89
LP
3494
3495 * The bootchart tool can now show cgroup information in the
3496 graphs it generates.
3497
3498 * The CFS CPU quota cgroup attribute is now exposed for
3499 services. The new CPUQuota= switch has been added for this
3500 which takes a percentage value. Setting this will have the
3501 result that a service may never get more CPU time than the
3502 specified percentage, even if the machine is otherwise idle.
3503
3504 * systemd-networkd learned IPIP and SIT tunnel support.
3505
3506 * LSB init scripts exposing a dependency on $network will now
3507 get a dependency on network-online.target rather than simply
3508 network.target. This should bring LSB handling closer to
3509 what it was on SysV systems.
3510
3511 * A new fsck.repair= kernel option has been added to control
3512 how fsck shall deal with unclean file systems at boot.
3513
3514 * The (.ini) configuration file parser will now silently
3515 ignore sections whose name begins with "X-". This may be
3516 used to maintain application-specific extension sections in unit
3517 files.
3518
3519 * machined gained a new API to query the IP addresses of
3520 registered containers. "machinectl status" has been updated
3521 to show these addresses in its output.
3522
3523 * A new call sd_uid_get_display() has been added to the
3524 sd-login APIs for querying the "primary" session of a
3525 user. The "primary" session of the user is elected from the
3526 user's sessions and generally a graphical session is
3527 preferred over a text one.
3528
3529 * A minimal systemd-resolved daemon has been added. It
3530 currently simply acts as a companion to systemd-networkd and
3531 manages resolv.conf based on per-interface DNS
3532 configuration, possibly supplied via DHCP. In the long run
3533 we hope to extend this into a local DNSSEC enabled DNS and
3534 mDNS cache.
3535
68dd0956
TG
3536 * The systemd-networkd-wait-online tool is now enabled by
3537 default. It will delay network-online.target until a network
3538 connection has been configured. The tool primarily integrates
3539 with networkd, but will also make a best effort to make sense
3540 of network configuration performed in some other way.
3541
6936cd89 3542 * Two new service options StartupCPUShares= and
499b604b 3543 StartupBlockIOWeight= have been added that work similarly to
6936cd89 3544 CPUShares= and BlockIOWeight= however only apply during
69beda1f 3545 system startup. This is useful to prioritize certain services
6936cd89
LP
3546 differently during bootup than during normal runtime.
3547
8e7acf67
LP
3548 * hostnamed has been changed to prefer the statically
3549 configured hostname in /etc/hostname (unless set to
3550 'localhost' or empty) over any dynamic one supplied by
8d0e0ddd 3551 dhcp. With this change, the rules for picking the hostname
8e7acf67
LP
3552 match more closely the rules of other configuration settings
3553 where the local administrator's configuration in /etc always
3554 overrides any other settings.
3555
3556 Contributions fron: Ali H. Caliskan, Alison Chaiken, Bas van
6936cd89
LP
3557 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
3558 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
3559 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
3560 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
3561 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
3562 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
3563 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
3564 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
8e7acf67
LP
3565 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
3566 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
3567 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
3568 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
3569 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
3570 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
3571 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6936cd89
LP
3572 Jędrzejewski-Szmek
3573
ccddd104 3574 — Beijing, 2014-05-28
6936cd89 3575
51c61cda
LP
3576CHANGES WITH 212:
3577
3578 * When restoring the screen brightness at boot, stay away from
3579 the darkest setting or from the lowest 5% of the available
3580 range, depending on which is the larger value of both. This
3581 should effectively protect the user from rebooting into a
3582 black screen, should the brightness have been set to minimum
3583 by accident.
3584
3585 * sd-login gained a new sd_machine_get_class() call to
3586 determine the class ("vm" or "container") of a machine
3587 registered with machined.
3588
3589 * sd-login gained new calls
3590 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
3591 to query the identity of the peer of a local AF_UNIX
499b604b 3592 connection. They operate similarly to their sd_pid_get_xyz()
51c61cda
LP
3593 counterparts.
3594
3595 * PID 1 will now maintain a system-wide system state engine
3596 with the states "starting", "running", "degraded",
3597 "maintenance", "stopping". These states are bound to system
3598 startup, normal runtime, runtime with at least one failed
3599 service, rescue/emergency mode and system shutdown. This
3600 state is shown in the "systemctl status" output when no unit
3601 name is passed. It is useful to determine system state, in
3602 particularly when doing so for many systems or containers at
3603 once.
3604
3605 * A new command "list-machines" has been added to "systemctl"
3606 that lists all local OS containers and shows their system
3607 state (see above), if systemd runs inside of them.
3608
3609 * systemctl gained a new "-r" switch to recursively enumerate
3610 units on all local containers, when used with the
3611 "list-unit" command (which is the default one that is
3612 executed when no parameters are specified).
3613
3614 * The GPT automatic partition discovery logic will now honour
3615 two GPT partition flags: one may be set on a partition to
3616 cause it to be mounted read-only, and the other may be set
3617 on a partition to ignore it during automatic discovery.
3618
3619 * Two new GPT type UUIDs have been added for automatic root
70a44afe 3620 partition discovery, for 32-bit and 64-bit ARM. This is not
51c61cda
LP
3621 particularly useful for discovering the root directory on
3622 these architectures during bare-metal boots (since UEFI is
3623 not common there), but still very useful to allow booting of
3624 ARM disk images in nspawn with the -i option.
3625
3626 * MAC addresses of interfaces created with nspawn's
3627 --network-interface= switch will now be generated from the
3628 machine name, and thus be stable between multiple invocations
3629 of the container.
3630
3631 * logind will now automatically remove all IPC objects owned
3632 by a user if she or he fully logs out. This makes sure that
3633 users who are logged out cannot continue to consume IPC
3634 resources. This covers SysV memory, semaphores and message
3635 queues as well as POSIX shared memory and message
b8bde116
JE
3636 queues. Traditionally, SysV and POSIX IPC had no life-cycle
3637 limits. With this functionality, that is corrected. This may
3638 be turned off by using the RemoveIPC= switch of logind.conf.
51c61cda
LP
3639
3640 * The systemd-machine-id-setup and tmpfiles tools gained a
3641 --root= switch to operate on a specific root directory,
3642 instead of /.
3643
3644 * journald can now forward logged messages to the TTYs of all
3645 logged in users ("wall"). This is the default for all
3646 emergency messages now.
3647
3648 * A new tool systemd-journal-remote has been added to stream
3649 journal log messages across the network.
3650
3651 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
3652 controller trees are mounted into it. Note that the
3653 directories mounted beneath it are not read-only. This is a
3654 security measure and is particularly useful because glibc
3655 actually includes a search logic to pick any tmpfs it can
3656 find to implement shm_open() if /dev/shm is not available
3657 (which it might very well be in namespaced setups).
3658
3659 * machinectl gained a new "poweroff" command to cleanly power
3660 down a local OS container.
3661
3662 * The PrivateDevices= unit file setting will now also drop the
3663 CAP_MKNOD capability from the capability bound set, and
3664 imply DevicePolicy=closed.
3665
3666 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
3667 comprehensively on all long-running systemd services where
3668 this is appropriate.
3669
3670 * systemd-udevd will now run in a disassociated mount
b8bde116 3671 namespace. To mount directories from udev rules, make sure to
51c61cda
LP
3672 pull in mount units via SYSTEMD_WANTS properties.
3673
3674 * The kdbus support gained support for uploading policy into
3675 the kernel. sd-bus gained support for creating "monitoring"
3676 connections that can eavesdrop into all bus communication
3677 for debugging purposes.
3678
3679 * Timestamps may now be specified in seconds since the UNIX
3680 epoch Jan 1st, 1970 by specifying "@" followed by the value
3681 in seconds.
3682
3683 * Native tcpwrap support in systemd has been removed. tcpwrap
3684 is old code, not really maintained anymore and has serious
3685 shortcomings, and better options such as firewalls
3686 exist. For setups that require tcpwrap usage, please
3687 consider invoking your socket-activated service via tcpd,
3688 like on traditional inetd.
3689
3690 * A new system.conf configuration option
3691 DefaultTimerAccuracySec= has been added that controls the
3692 default AccuracySec= setting of .timer units.
3693
b8bde116 3694 * Timer units gained a new WakeSystem= switch. If enabled,
51c61cda
LP
3695 timers configured this way will cause the system to resume
3696 from system suspend (if the system supports that, which most
3697 do these days).
3698
b8bde116 3699 * Timer units gained a new Persistent= switch. If enabled,
51c61cda
LP
3700 timers configured this way will save to disk when they have
3701 been last triggered. This information is then used on next
3702 reboot to possible execute overdue timer events, that
d28315e4
JE
3703 could not take place because the system was powered off.
3704 This enables simple anacron-like behaviour for timer units.
51c61cda
LP
3705
3706 * systemctl's "list-timers" will now also list the time a
3707 timer unit was last triggered in addition to the next time
3708 it will be triggered.
3709
3710 * systemd-networkd will now assign predictable IPv4LL
3711 addresses to its local interfaces.
3712
3713 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
3714 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
3715 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
3716 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
3717 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
3718 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
3719 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
3720 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
3721 Jędrzejewski-Szmek
3722
ccddd104 3723 — Berlin, 2014-03-25
51c61cda 3724
699b6b34
LP
3725CHANGES WITH 211:
3726
3727 * A new unit file setting RestrictAddressFamilies= has been
3728 added to restrict which socket address families unit
3729 processes gain access to. This takes address family names
3730 like "AF_INET" or "AF_UNIX", and is useful to minimize the
3731 attack surface of services via exotic protocol stacks. This
3732 is built on seccomp system call filters.
3733
3734 * Two new unit file settings RuntimeDirectory= and
3735 RuntimeDirectoryMode= have been added that may be used to
3736 manage a per-daemon runtime directories below /run. This is
3737 an alternative for setting up directory permissions with
3738 tmpfiles snippets, and has the advantage that the runtime
3739 directory's lifetime is bound to the daemon runtime and that
3740 the daemon starts up with an empty directory each time. This
3741 is particularly useful when writing services that drop
f1721625 3742 privileges using the User= or Group= setting.
699b6b34
LP
3743
3744 * The DeviceAllow= unit setting now supports globbing for
3745 matching against device group names.
3746
3747 * The systemd configuration file system.conf gained new
3748 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
3749 DefaultMemoryAccounting= to globally turn on/off accounting
3750 for specific resources (cgroups) for all units. These
22e7062d 3751 settings may still be overridden individually in each unit
699b6b34
LP
3752 though.
3753
3754 * systemd-gpt-auto-generator is now able to discover /srv and
3755 root partitions in addition to /home and swap partitions. It
3756 also supports LUKS-encrypted partitions now. With this in
b8bde116 3757 place, automatic discovery of partitions to mount following
699b6b34
LP
3758 the Discoverable Partitions Specification
3759 (http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
3760 is now a lot more complete. This allows booting without
3761 /etc/fstab and without root= on the kernel command line on
b8bde116 3762 systems prepared appropriately.
699b6b34
LP
3763
3764 * systemd-nspawn gained a new --image= switch which allows
3765 booting up disk images and Linux installations on any block
3766 device that follow the Discoverable Partitions Specification
3767 (see above). This means that installations made with
3768 appropriately updated installers may now be started and
3769 deployed using container managers, completely
3770 unmodified. (We hope that libvirt-lxc will add support for
3771 this feature soon, too.)
3772
3773 * systemd-nspawn gained a new --network-macvlan= setting to
3774 set up a private macvlan interface for the
499b604b 3775 container. Similarly, systemd-networkd gained a new
699b6b34
LP
3776 Kind=macvlan setting in .netdev files.
3777
3778 * systemd-networkd now supports configuring local addresses
3779 using IPv4LL.
3780
3781 * A new tool systemd-network-wait-online has been added to
3782 synchronously wait for network connectivity using
3783 systemd-networkd.
3784
3785 * The sd-bus.h bus API gained a new sd_bus_track object for
3786 tracking the life-cycle of bus peers. Note that sd-bus.h is
3787 still not a public API though (unless you specify
3788 --enable-kdbus on the configure command line, which however
3789 voids your warranty and you get no API stability guarantee).
3790
3791 * The $XDG_RUNTIME_DIR runtime directories for each user are
3792 now individual tmpfs instances, which has the benefit of
3793 introducing separate pools for each user, with individual
4ef6e535 3794 size limits, and thus making sure that unprivileged clients
699b6b34
LP
3795 can no longer negatively impact the system or other users by
3796 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
3797 RuntimeDirectorySize= has been introduced that allows
3798 controlling the default size limit for all users. It
3799 defaults to 10% of the available physical memory. This is no
3800 replacement for quotas on tmpfs though (which the kernel
3801 still does not support), as /dev/shm and /tmp are still
4ef6e535 3802 shared resources used by both the system and unprivileged
699b6b34
LP
3803 users.
3804
3805 * logind will now automatically turn off automatic suspending
3806 on laptop lid close when more than one display is
3807 connected. This was previously expected to be implemented
3808 individually in desktop environments (such as GNOME),
3809 however has been added to logind now, in order to fix a
3810 boot-time race where a desktop environment might not have
3811 been started yet and thus not been able to take an inhibitor
3812 lock at the time where logind already suspends the system
3813 due to a closed lid.
3814
3815 * logind will now wait at least 30s after each system
3816 suspend/resume cycle, and 3min after system boot before
3817 suspending the system due to a closed laptop lid. This
3818 should give USB docking stations and similar enough time to
4ef6e535 3819 be probed and configured after system resume and boot in
699b6b34
LP
3820 order to then act as suspend blocker.
3821
3822 * systemd-run gained a new --property= setting which allows
3823 initialization of resource control properties (and others)
3824 for the created scope or service unit. Example: "systemd-run
3825 --property=BlockIOWeight=10 updatedb" may be used to run
3826 updatedb at a low block IO scheduling weight.
3827
3828 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
3829 now also work in --scope mode.
3830
3831 * When systemd is compiled with kdbus support, basic support
3832 for enforced policies is now in place. (Note that enabling
3833 kdbus still voids your warranty and no API compatibility
3834 promises are made.)
3835
3836 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
3837 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
3838 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
3839 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
3840 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
3841 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
3842 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
3843 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
3844 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
3845 Zbigniew Jędrzejewski-Szmek
3846
ccddd104 3847 — Berlin, 2014-03-12
699b6b34 3848
43c71255
LP
3849CHANGES WITH 210:
3850
3851 * systemd will now relabel /dev after loading the SMACK policy
3852 according to SMACK rules.
3853
67dd87c5 3854 * A new unit file option AppArmorProfile= has been added to
43c71255
LP
3855 set the AppArmor profile for the processes of a unit.
3856
3857 * A new condition check ConditionArchitecture= has been added
3858 to conditionalize units based on the system architecture, as
3859 reported by uname()'s "machine" field.
3860
3861 * systemd-networkd now supports matching on the system
3862 virtualization, architecture, kernel command line, host name
3863 and machine ID.
3864
ed28905e 3865 * logind is now a lot more aggressive when suspending the
43c71255 3866 machine due to a closed laptop lid. Instead of acting only
b8bde116 3867 on the lid close action, it will continuously watch the lid
43c71255
LP
3868 status and act on it. This is useful for laptops where the
3869 power button is on the outside of the chassis so that it can
ed28905e 3870 be reached without opening the lid (such as the Lenovo
b8bde116 3871 Yoga). On those machines, logind will now immediately
ed28905e 3872 re-suspend the machine if the power button has been
43c71255
LP
3873 accidentally pressed while the laptop was suspended and in a
3874 backpack or similar.
3875
3876 * logind will now watch SW_DOCK switches and inhibit reaction
3877 to the lid switch if it is pressed. This means that logind
d27893ef 3878 will not suspend the machine anymore if the lid is closed
949138cc 3879 and the system is docked, if the laptop supports SW_DOCK
43c71255
LP
3880 notifications via the input layer. Note that ACPI docking
3881 stations do not generate this currently. Also note that this
3882 logic is usually not fully sufficient and Desktop
3883 Environments should take a lid switch inhibitor lock when an
3884 external display is connected, as systemd will not watch
3885 this on its own.
3886
3887 * nspawn will now make use of the devices cgroup controller by
3888 default, and only permit creation of and access to the usual
3889 API device nodes like /dev/null or /dev/random, as well as
3890 access to (but not creation of) the pty devices.
3891
3892 * We will now ship a default .network file for
3893 systemd-networkd that automatically configures DHCP for
3894 network interfaces created by nspawn's --network-veth or
3895 --network-bridge= switches.
3896
3897 * systemd will now understand the usual M, K, G, T suffixes
3898 according to SI conventions (i.e. to the base 1000) when
3899 referring to throughput and hardware metrics. It will stay
3900 with IEC conventions (i.e. to the base 1024) for software
3901 metrics, according to what is customary according to
3902 Wikipedia. We explicitly document which base applies for
3903 each configuration option.
3904
3905 * The DeviceAllow= setting in unit files now supports a syntax
ed28905e 3906 to whitelist an entire group of devices node majors at once,
43c71255 3907 based on the /proc/devices listing. For example, with the
b8bde116 3908 string "char-pts", it is now possible to whitelist all
43c71255
LP
3909 current and future pseudo-TTYs at once.
3910
3911 * sd-event learned a new "post" event source. Event sources of
3912 this type are triggered by the dispatching of any event
3913 source of a type that is not "post". This is useful for
3914 implementing clean-up and check event sources that are
3915 triggered by other work being done in the program.
3916
3917 * systemd-networkd is no longer statically enabled, but uses
3918 the usual [Install] sections so that it can be
3919 enabled/disabled using systemctl. It still is enabled by
3920 default however.
3921
b8bde116 3922 * When creating a veth interface pair with systemd-nspawn, the
43c71255
LP
3923 host side will now be prefixed with "vb-" if
3924 --network-bridge= is used, and with "ve-" if --network-veth
b8bde116 3925 is used. This way, it is easy to distinguish these cases on
43c71255
LP
3926 the host, for example to apply different configuration to
3927 them with systemd-networkd.
3928
d27893ef
LP
3929 * The compatibility libraries for libsystemd-journal.so,
3930 libsystem-id128.so, libsystemd-login.so and
3931 libsystemd-daemon.so do not make use of IFUNC
b8bde116 3932 anymore. Instead, we now build libsystemd.so multiple times
d27893ef
LP
3933 under these alternative names. This means that the footprint
3934 is drastically increased, but given that these are
b8bde116 3935 transitional compatibility libraries, this should not matter
d27893ef
LP
3936 much. This change has been made necessary to support the ARM
3937 platform for these compatibility libraries, as the ARM
d28315e4 3938 toolchain is not really at the same level as the toolchain
ed28905e 3939 for other architectures like x86 and does not support
d27893ef
LP
3940 IFUNC. Please make sure to use --enable-compat-libs only
3941 during a transitional period!
3942
13b28d82 3943 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
43c71255
LP
3944 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
3945 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
3946 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
3947 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
3948 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
3949 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
3950 Zbigniew Jędrzejewski-Szmek
3951
ccddd104 3952 — Berlin, 2014-02-24
43c71255 3953
e49b5aad
LP
3954CHANGES WITH 209:
3955
3956 * A new component "systemd-networkd" has been added that can
3957 be used to configure local network interfaces statically or
8b7d0494
JSJ
3958 via DHCP. It is capable of bringing up bridges, VLANs, and
3959 bonding. Currently, no hook-ups for interactive network
4670e9d5 3960 configuration are provided. Use this for your initrd,
8b7d0494
JSJ
3961 container, embedded, or server setup if you need a simple,
3962 yet powerful, network configuration solution. This
4670e9d5 3963 configuration subsystem is quite nifty, as it allows wildcard
1e190502 3964 hotplug matching in interfaces. For example, with a single
4670e9d5 3965 configuration snippet, you can configure that all Ethernet
1e190502
ZJS
3966 interfaces showing up are automatically added to a bridge,
3967 or similar. It supports link-sensing and more.
e49b5aad
LP
3968
3969 * A new tool "systemd-socket-proxyd" has been added which can
4c2413bf 3970 act as a bidirectional proxy for TCP sockets. This is
e49b5aad
LP
3971 useful for adding socket activation support to services that
3972 do not actually support socket activation, including virtual
4c2413bf 3973 machines and the like.
e49b5aad
LP
3974
3975 * Add a new tool to save/restore rfkill state on
3976 shutdown/boot.
3977
8b7d0494
JSJ
3978 * Save/restore state of keyboard backlights in addition to
3979 display backlights on shutdown/boot.
e49b5aad
LP
3980
3981 * udev learned a new SECLABEL{} construct to label device
3982 nodes with a specific security label when they appear. For
4c2413bf 3983 now, only SECLABEL{selinux} is supported, but the syntax is
e49b5aad
LP
3984 prepared for additional security frameworks.
3985
3986 * udev gained a new scheme to configure link-level attributes
3987 from files in /etc/systemd/network/*.link. These files can
8b7d0494 3988 match against MAC address, device path, driver name and type,
4c2413bf 3989 and will apply attributes like the naming policy, link speed,
8b7d0494 3990 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
e49b5aad
LP
3991 address assignment policy (randomized, ...).
3992
dfb08b05
ZJS
3993 * The configuration of network interface naming rules for
3994 "permanent interface names" has changed: a new NamePolicy=
3995 setting in the [Link] section of .link files determines the
a8eaaee7 3996 priority of possible naming schemes (onboard, slot, MAC,
dfb08b05
ZJS
3997 path). The default value of this setting is determined by
3998 /usr/lib/net/links/99-default.link. Old
3999 80-net-name-slot.rules udev configuration file has been
4000 removed, so local configuration overriding this file should
ce830873 4001 be adapted to override 99-default.link instead.
dfb08b05 4002
e49b5aad 4003 * When the User= switch is used in a unit file, also
4c2413bf 4004 initialize $SHELL= based on the user database entry.
e49b5aad
LP
4005
4006 * systemd no longer depends on libdbus. All communication is
4007 now done with sd-bus, systemd's low-level bus library
4008 implementation.
4009
4010 * kdbus support has been added to PID 1 itself. When kdbus is
4c2413bf 4011 enabled, this causes PID 1 to set up the system bus and
e49b5aad
LP
4012 enable support for a new ".busname" unit type that
4013 encapsulates bus name activation on kdbus. It works a little
4014 bit like ".socket" units, except for bus names. A new
4015 generator has been added that converts classic dbus1 service
4016 activation files automatically into native systemd .busname
4017 and .service units.
4018
4019 * sd-bus: add a light-weight vtable implementation that allows
4020 defining objects on the bus with a simple static const
4021 vtable array of its methods, signals and properties.
4022
8b7d0494 4023 * systemd will not generate or install static dbus
e49b5aad 4024 introspection data anymore to /usr/share/dbus-1/interfaces,
1e190502 4025 as the precise format of these files is unclear, and
e49b5aad
LP
4026 nothing makes use of it.
4027
4028 * A proxy daemon is now provided to proxy clients connecting
4029 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
4030 compatibility with classic D-Bus.
4031
4032 * A bus driver implementation has been added that supports the
4033 classic D-Bus bus driver calls on kdbus, also for
4034 compatibility purposes.
4035
4036 * A new API "sd-event.h" has been added that implements a
4037 minimal event loop API built around epoll. It provides a
4038 couple of features that direct epoll usage is lacking:
b9761003 4039 prioritization of events, scales to large numbers of timer
e49b5aad
LP
4040 events, per-event timer slack (accuracy), system-wide
4041 coalescing of timer events, exit handlers, watchdog
4042 supervision support using systemd's sd_notify() API, child
4043 process handling.
4044
4045 * A new API "sd-rntl.h" has been added that provides an API
4046 around the route netlink interface of the kernel, similar in
4047 style to "sd-bus.h".
4048
7e95eda5
PF
4049 * A new API "sd-dhcp-client.h" has been added that provides a
4050 small DHCPv4 client-side implementation. This is used by
e49b5aad
LP
4051 "systemd-networkd".
4052
4c2413bf 4053 * There is a new kernel command line option
8b7d0494
JSJ
4054 "systemd.restore_state=0|1". When set to "0", none of the
4055 systemd tools will restore saved runtime state to hardware
4056 devices. More specifically, the rfkill and backlight states
4057 are not restored.
e49b5aad
LP
4058
4059 * The FsckPassNo= compatibility option in mount/service units
4060 has been removed. The fstab generator will now add the
4061 necessary dependencies automatically, and does not require
4062 PID1's support for that anymore.
4063
8b7d0494 4064 * journalctl gained a new switch, --list-boots, that lists
e49b5aad
LP
4065 recent boots with their times and boot IDs.
4066
4067 * The various tools like systemctl, loginctl, timedatectl,
4068 busctl, systemd-run, ... have gained a new switch "-M" to
4069 connect to a specific, local OS container (as direct
4070 connection, without requiring SSH). This works on any
4071 container that is registered with machined, such as those
4072 created by libvirt-lxc or nspawn.
4073
4074 * systemd-run and systemd-analyze also gained support for "-H"
4c2413bf 4075 to connect to remote hosts via SSH. This is particularly
8b7d0494
JSJ
4076 useful for systemd-run because it enables queuing of jobs
4077 onto remote systems.
e49b5aad
LP
4078
4079 * machinectl gained a new command "login" to open a getty
4080 login in any local container. This works with any container
4081 that is registered with machined (such as those created by
8e420494 4082 libvirt-lxc or nspawn), and which runs systemd inside.
e49b5aad
LP
4083
4084 * machinectl gained a new "reboot" command that may be used to
4085 trigger a reboot on a specific container that is registered
4086 with machined. This works on any container that runs an init
4087 system of some kind.
4088
4089 * systemctl gained a new "list-timers" command to print a nice
4090 listing of installed timer units with the times they elapse
4091 next.
4092
4093 * Alternative reboot() parameters may now be specified on the
4094 "systemctl reboot" command line and are passed to the
4095 reboot() system call.
4096
4097 * systemctl gained a new --job-mode= switch to configure the
4098 mode to queue a job with. This is a more generic version of
8b7d0494 4099 --fail, --irreversible, and --ignore-dependencies, which are
e49b5aad
LP
4100 still available but not advertised anymore.
4101
e49b5aad
LP
4102 * /etc/systemd/system.conf gained new settings to configure
4103 various default timeouts of units, as well as the default
b9761003 4104 start limit interval and burst. These may still be overridden
e49b5aad
LP
4105 within each Unit.
4106
270f1624
LP
4107 * PID1 will now export on the bus profile data of the security
4108 policy upload process (such as the SELinux policy upload to
8e420494 4109 the kernel).
e49b5aad 4110
4670e9d5 4111 * journald: when forwarding logs to the console, include
1e190502
ZJS
4112 timestamps (following the setting in
4113 /sys/module/printk/parameters/time).
e49b5aad
LP
4114
4115 * OnCalendar= in timer units now understands the special
4116 strings "yearly" and "annually". (Both are equivalent)
4117
4118 * The accuracy of timer units is now configurable with the new
4119 AccuracySec= setting. It defaults to 1min.
4120
4121 * A new dependency type JoinsNamespaceOf= has been added that
4122 allows running two services within the same /tmp and network
4123 namespace, if PrivateNetwork= or PrivateTmp= are used.
4124
4125 * A new command "cat" has been added to systemctl. It outputs
4126 the original unit file of a unit, and concatenates the
1e190502
ZJS
4127 contents of additional "drop-in" unit file snippets, so that
4128 the full configuration is shown.
e49b5aad
LP
4129
4130 * systemctl now supports globbing on the various "list-xyz"
4131 commands, like "list-units" or "list-sockets", as well as on
1e190502
ZJS
4132 those commands which take multiple unit names.
4133
4134 * journalctl's --unit= switch gained support for globbing.
e49b5aad
LP
4135
4136 * All systemd daemons now make use of the watchdog logic so
4137 that systemd automatically notices when they hang.
4138
4c2413bf 4139 * If the $container_ttys environment variable is set,
e49b5aad
LP
4140 getty-generator will automatically spawn a getty for each
4141 listed tty. This is useful for container managers to request
4142 login gettys to be spawned on as many ttys as needed.
4143
4144 * %h, %s, %U specifier support is not available anymore when
4145 used in unit files for PID 1. This is because NSS calls are
4146 not safe from PID 1. They stay available for --user
4147 instances of systemd, and as special case for the root user.
4148
e49b5aad
LP
4149 * loginctl gained a new "--no-legend" switch to turn off output
4150 of the legend text.
4151
4152 * The "sd-login.h" API gained three new calls:
4153 sd_session_is_remote(), sd_session_get_remote_user(),
4154 sd_session_get_remote_host() to query information about
4155 remote sessions.
4156
8e420494
LP
4157 * The udev hardware database now also carries vendor/product
4158 information of SDIO devices.
e49b5aad
LP
4159
4160 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
4161 determine whether watchdog notifications are requested by
4162 the system manager.
4163
1e190502 4164 * Socket-activated per-connection services now include a
e49b5aad
LP
4165 short description of the connection parameters in the
4166 description.
4167
4c2413bf 4168 * tmpfiles gained a new "--boot" option. When this is not used,
e49b5aad 4169 only lines where the command character is not suffixed with
4670e9d5 4170 "!" are executed. When this option is specified, those
1e190502
ZJS
4171 options are executed too. This partitions tmpfiles
4172 directives into those that can be safely executed at any
4173 time, and those which should be run only at boot (for
4174 example, a line that creates /run/nologin).
e49b5aad 4175
c0c5af00 4176 * A new API "sd-resolve.h" has been added which provides a simple
4c2413bf 4177 asynchronous wrapper around glibc NSS host name resolution
e49b5aad 4178 calls, such as getaddrinfo(). In contrast to glibc's
4c2413bf
JE
4179 getaddrinfo_a(), it does not use signals. In contrast to most
4180 other asynchronous name resolution libraries, this one does
4181 not reimplement DNS, but reuses NSS, so that alternate
e49b5aad 4182 host name resolution systems continue to work, such as mDNS,
8b7d0494 4183 LDAP, etc. This API is based on libasyncns, but it has been
e49b5aad
LP
4184 cleaned up for inclusion in systemd.
4185
6300b3ec
LP
4186 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
4187 "sd-daemon.h" are no longer found in individual libraries
4188 libsystemd-journal.so, libsystemd-login.so,
4189 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
8b7d0494
JSJ
4190 merged them into a single library, libsystemd.so, which
4191 provides all symbols. The reason for this is cyclic
e49b5aad 4192 dependencies, as these libraries tend to use each other's
d28315e4 4193 symbols. So far, we have managed to workaround that by linking
6300b3ec
LP
4194 a copy of a good part of our code into each of these
4195 libraries again and again, which, however, makes certain
4196 things hard to do, like sharing static variables. Also, it
4197 substantially increases footprint. With this change, there
4198 is only one library for the basic APIs systemd
4199 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
4200 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
4201 library as well, however are subject to the --enable-kdbus
4202 switch (see below). Note that "sd-dhcp-client.h" is not part
4203 of this library (this is because it only consumes, never
4204 provides, services of/to other APIs). To make the transition
8b7d0494 4205 easy from the separate libraries to the unified one, we
4c2413bf 4206 provide the --enable-compat-libs compile-time switch which
e49b5aad
LP
4207 will generate stub libraries that are compatible with the
4208 old ones but redirect all calls to the new one.
4209
8b7d0494 4210 * All of the kdbus logic and the new APIs "sd-bus.h",
e49b5aad 4211 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
8b7d0494
JSJ
4212 and "sd-utf8.h" are compile-time optional via the
4213 "--enable-kdbus" switch, and they are not compiled in by
4214 default. To make use of kdbus, you have to explicitly enable
4c2413bf 4215 the switch. Note however, that neither the kernel nor the
e49b5aad
LP
4216 userspace API for all of this is considered stable yet. We
4217 want to maintain the freedom to still change the APIs for
4c2413bf 4218 now. By specifying this build-time switch, you acknowledge
e49b5aad 4219 that you are aware of the instability of the current
ad42cf73
KS
4220 APIs.
4221
4222 * Also, note that while kdbus is pretty much complete,
e49b5aad 4223 it lacks one thing: proper policy support. This means you
8b7d0494 4224 can build a fully working system with all features; however,
4c2413bf
JE
4225 it will be highly insecure. Policy support will be added in
4226 one of the next releases, at the same time that we will
4227 declare the APIs stable.
e49b5aad 4228
81c7dd89 4229 * When the kernel command line argument "kdbus" is specified,
ad42cf73 4230 systemd will automatically load the kdbus.ko kernel module. At
8b7d0494 4231 this stage of development, it is only useful for testing kdbus
ad42cf73 4232 and should not be used in production. Note: if "--enable-kdbus"
8b7d0494 4233 is specified, and the kdbus.ko kernel module is available, and
ad42cf73
KS
4234 "kdbus" is added to the kernel command line, the entire system
4235 runs with kdbus instead of dbus-daemon, with the above mentioned
4236 problem of missing the system policy enforcement. Also a future
4237 version of kdbus.ko or a newer systemd will not be compatible with
4238 each other, and will unlikely be able to boot the machine if only
4239 one of them is updated.
4240
e49b5aad 4241 * systemctl gained a new "import-environment" command which
4c2413bf 4242 uploads the caller's environment (or parts thereof) into the
e49b5aad
LP
4243 service manager so that it is inherited by services started
4244 by the manager. This is useful to upload variables like
4245 $DISPLAY into the user service manager.
4246
4247 * A new PrivateDevices= switch has been added to service units
4248 which allows running a service with a namespaced /dev
4249 directory that does not contain any device nodes for
4c2413bf 4250 physical devices. More specifically, it only includes devices
8b7d0494 4251 such as /dev/null, /dev/urandom, and /dev/zero which are API
e49b5aad
LP
4252 entry points.
4253
4254 * logind has been extended to support behaviour like VT
4255 switching on seats that do not support a VT. This makes
4256 multi-session available on seats that are not the first seat
4257 (seat0), and on systems where kernel support for VTs has
8b7d0494 4258 been disabled at compile-time.
e49b5aad
LP
4259
4260 * If a process holds a delay lock for system sleep or shutdown
1e190502 4261 and fails to release it in time, we will now log its
e49b5aad
LP
4262 identity. This makes it easier to identify processes that
4263 cause slow suspends or power-offs.
4264
1e190502
ZJS
4265 * When parsing /etc/crypttab, support for a new key-slot=
4266 option as supported by Debian is added. It allows indicating
4267 which LUKS slot to use on disk, speeding up key loading.
e49b5aad 4268
1e190502
ZJS
4269 * The sd_journald_sendv() API call has been checked and
4270 officially declared to be async-signal-safe so that it may
4271 be invoked from signal handlers for logging purposes.
e49b5aad
LP
4272
4273 * Boot-time status output is now enabled automatically after a
4274 short timeout if boot does not progress, in order to give
8e420494 4275 the user an indication what she or he is waiting for.
1e190502
ZJS
4276
4277 * The boot-time output has been improved to show how much time
4278 remains until jobs expire.
e49b5aad
LP
4279
4280 * The KillMode= switch in service units gained a new possible
8b7d0494 4281 value "mixed". If set, and the unit is shut down, then the
e49b5aad 4282 initial SIGTERM signal is sent only to the main daemon
8e420494 4283 process, while the following SIGKILL signal is sent to
e49b5aad
LP
4284 all remaining processes of the service.
4285
4c2413bf
JE
4286 * When a scope unit is registered, a new property "Controller"
4287 may be set. If set to a valid bus name, systemd will send a
e49b5aad
LP
4288 RequestStop() signal to this name when it would like to shut
4289 down the scope. This may be used to hook manager logic into
4290 the shutdown logic of scope units. Also, scope units may now
8b7d0494 4291 be put in a special "abandoned" state, in which case the
e49b5aad
LP
4292 manager process which created them takes no further
4293 responsibilities for it.
4294
1e190502 4295 * When reading unit files, systemd will now verify
e49b5aad
LP
4296 the access mode of these files, and warn about certain
4297 suspicious combinations. This has been added to make it
4298 easier to track down packaging bugs where unit files are
4299 marked executable or world-writable.
4300
4301 * systemd-nspawn gained a new "--setenv=" switch to set
8b7d0494 4302 container-wide environment variables. The similar option in
1e190502
ZJS
4303 systemd-activate was renamed from "--environment=" to
4304 "--setenv=" for consistency.
e49b5aad
LP
4305
4306 * systemd-nspawn has been updated to create a new kdbus domain
4307 for each container that is invoked, thus allowing each
b9761003 4308 container to have its own set of system and user buses,
8b7d0494 4309 independent of the host.
e49b5aad
LP
4310
4311 * systemd-nspawn gained a new --drop-capability= switch to run
4312 the container with less capabilities than the default. Both
b9761003 4313 --drop-capability= and --capability= now take the special
e49b5aad
LP
4314 string "all" for dropping or keeping all capabilities.
4315
4316 * systemd-nspawn gained new switches for executing containers
4317 with specific SELinux labels set.
4318
4319 * systemd-nspawn gained a new --quiet switch to not generate
4320 any additional output but the container's own console
4321 output.
4322
4323 * systemd-nspawn gained a new --share-system switch to run a
4324 container without PID namespacing enabled.
4325
4326 * systemd-nspawn gained a new --register= switch to control
1e190502 4327 whether the container is registered with systemd-machined or
8e420494 4328 not. This is useful for containers that do not run full
e49b5aad
LP
4329 OS images, but only specific apps.
4330
4331 * systemd-nspawn gained a new --keep-unit which may be used
8b7d0494 4332 when invoked as the only program from a service unit, and
e49b5aad 4333 results in registration of the unit service itself in
1e190502 4334 systemd-machined, instead of a newly opened scope unit.
e49b5aad
LP
4335
4336 * systemd-nspawn gained a new --network-interface= switch for
4337 moving arbitrary interfaces to the container. The new
4c2413bf 4338 --network-veth switch creates a virtual Ethernet connection
8b7d0494
JSJ
4339 between host and container. The new --network-bridge=
4340 switch then allows assigning the host side of this virtual
4341 Ethernet connection to a bridge device.
e49b5aad 4342
6afc95b7
LP
4343 * systemd-nspawn gained a new --personality= switch for
4344 setting the kernel personality for the container. This is
70a44afe 4345 useful when running a 32-bit container on a 64-bit host. A
b8bde116
JE
4346 similar option Personality= is now also available for service
4347 units to use.
6afc95b7 4348
e49b5aad
LP
4349 * logind will now also track a "Desktop" identifier for each
4350 session which encodes the desktop environment of it. This is
4351 useful for desktop environments that want to identify
4352 multiple running sessions of itself easily.
4353
4354 * A new SELinuxContext= setting for service units has been
4355 added that allows setting a specific SELinux execution
4356 context for a service.
4357
4358 * Most systemd client tools will now honour $SYSTEMD_LESS for
4359 settings of the "less" pager. By default, these tools will
8b7d0494
JSJ
4360 override $LESS to allow certain operations to work, such as
4361 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
e49b5aad
LP
4362 influence this logic.
4363
4364 * systemd's "seccomp" hook-up has been changed to make use of
4365 the libseccomp library instead of using its own
4366 implementation. This has benefits for portability among
4367 other things.
4368
4c2413bf 4369 * For usage together with SystemCallFilter=, a new
8b7d0494 4370 SystemCallErrorNumber= setting has been introduced that
b8bde116
JE
4371 allows configuration of a system error number to be returned
4372 on filtered system calls, instead of immediately killing the
e49b5aad
LP
4373 process. Also, SystemCallArchitectures= has been added to
4374 limit access to system calls of a particular architecture
4375 (in order to turn off support for unused secondary
4c2413bf 4376 architectures). There is also a global
8b7d0494 4377 SystemCallArchitectures= setting in system.conf now to turn
e49b5aad
LP
4378 off support for non-native system calls system-wide.
4379
210054d7
KS
4380 * systemd requires a kernel with a working name_to_handle_at(),
4381 please see the kernel config requirements in the README file.
4382
e49b5aad
LP
4383 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
4384 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
4385 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
4386 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
4387 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
4388 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
4389 Elia Pinto, Florian Weimer, George McCollister, Goffredo
4390 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
4391 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
4392 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
4393 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
4394 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
4395 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
4396 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
4397 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
4398 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
4399 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
4400 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
4401 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
4402 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
4403 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
4404 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
4405 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
4406 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
4407
ccddd104 4408 — Berlin, 2014-02-20
e49b5aad 4409
cd4010b3
LP
4410CHANGES WITH 208:
4411
4412 * logind has gained support for facilitating privileged input
4413 and drm device access for unprivileged clients. This work is
4414 useful to allow Wayland display servers (and similar
4415 programs, such as kmscon) to run under the user's ID and
4416 access input and drm devices which are normally
4417 protected. When this is used (and the kernel is new enough)
4418 logind will "mute" IO on the file descriptors passed to
4419 Wayland as long as it is in the background and "unmute" it
4420 if it returns into the foreground. This allows secure
4421 session switching without allowing background sessions to
4422 eavesdrop on input and display data. This also introduces
4423 session switching support if VT support is turned off in the
4424 kernel, and on seats that are not seat0.
4425
4426 * A new kernel command line option luks.options= is understood
06b643e7 4427 now which allows specifying LUKS options for usage for LUKS
cd4010b3
LP
4428 encrypted partitions specified with luks.uuid=.
4429
4430 * tmpfiles.d(5) snippets may now use specifier expansion in
4431 path names. More specifically %m, %b, %H, %v, are now
4432 replaced by the local machine id, boot id, hostname, and
4433 kernel version number.
4434
4435 * A new tmpfiles.d(5) command "m" has been introduced which
4436 may be used to change the owner/group/access mode of a file
d28315e4 4437 or directory if it exists, but do nothing if it does not.
cd4010b3
LP
4438
4439 * This release removes high-level support for the
4440 MemorySoftLimit= cgroup setting. The underlying kernel
4441 cgroup attribute memory.soft_limit= is currently badly
4442 designed and likely to be removed from the kernel API in its
d28315e4 4443 current form, hence we should not expose it for now.
cd4010b3
LP
4444
4445 * The memory.use_hierarchy cgroup attribute is now enabled for
4446 all cgroups systemd creates in the memory cgroup
4447 hierarchy. This option is likely to be come the built-in
cc98b302
TH
4448 default in the kernel anyway, and the non-hierarchical mode
4449 never made much sense in the intrinsically hierarchical
cd4010b3
LP
4450 cgroup system.
4451
4452 * A new field _SYSTEMD_SLICE= is logged along with all journal
4453 messages containing the slice a message was generated
4454 from. This is useful to allow easy per-customer filtering of
4455 logs among other things.
4456
4457 * systemd-journald will no longer adjust the group of journal
4458 files it creates to the "systemd-journal" group. Instead we
4459 rely on the journal directory to be owned by the
4460 "systemd-journal" group, and its setgid bit set, so that the
4461 kernel file system layer will automatically enforce that
4462 journal files inherit this group assignment. The reason for
4463 this change is that we cannot allow NSS look-ups from
4464 journald which would be necessary to resolve
4465 "systemd-journal" to a numeric GID, because this might
4466 create deadlocks if NSS involves synchronous queries to
4467 other daemons (such as nscd, or sssd) which in turn are
4468 logging clients of journald and might block on it, which
4469 would then dead lock. A tmpfiles.d(5) snippet included in
4470 systemd will make sure the setgid bit and group are
4471 properly set on the journal directory if it exists on every
4472 boot. However, we recommend adjusting it manually after
4473 upgrades too (or from RPM scriptlets), so that the change is
4474 not delayed until next reboot.
4475
4476 * Backlight and random seed files in /var/lib/ have moved into
4477 the /var/lib/systemd/ directory, in order to centralize all
4478 systemd generated files in one directory.
4479
4480 * Boot time performance measurements (as displayed by
4481 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
4482 performance information if that's available to determine how
4483 much time BIOS and boot loader initialization required. With
4484 a sufficiently new BIOS you hence no longer need to boot
4485 with Gummiboot to get access to such information.
4486
4487 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
4488 Cristian Rodríguez, Dave Reisner, David Herrmann, David
4489 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
4490 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
4491 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
4492 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
4493 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
4494
ccddd104 4495 — Berlin, 2013-10-02
cd4010b3 4496
4f0be680
LP
4497CHANGES WITH 207:
4498
4499 * The Restart= option for services now understands a new
f3a165b0 4500 on-watchdog setting, which will restart the service
4f0be680
LP
4501 automatically if the service stops sending out watchdog keep
4502 alive messages (as configured with WatchdogSec=).
4503
4504 * The getty generator (which is responsible for bringing up a
4505 getty on configured serial consoles) will no longer only
4506 start a getty on the primary kernel console but on all
4507 others, too. This makes the order in which console= is
4508 specified on the kernel command line less important.
4509
4510 * libsystemd-logind gained a new sd_session_get_vt() call to
4511 retrieve the VT number of a session.
4512
4513 * If the option "tries=0" is set for an entry of /etc/crypttab
4514 its passphrase is queried indefinitely instead of any
4515 maximum number of tries.
4516
4517 * If a service with a configure PID file terminates its PID
4518 file will now be removed automatically if it still exists
4519 afterwards. This should put an end to stale PID files.
4520
4521 * systemd-run will now also take relative binary path names
4522 for execution and no longer insists on absolute paths.
4523
4524 * InaccessibleDirectories= and ReadOnlyDirectories= now take
4525 paths that are optionally prefixed with "-" to indicate that
d28315e4 4526 it should not be considered a failure if they do not exist.
4f0be680 4527
f3a165b0
KS
4528 * journalctl -o (and similar commands) now understands a new
4529 output mode "short-precise", it is similar to "short" but
4f0be680
LP
4530 shows timestamps with usec accuracy.
4531
4532 * The option "discard" (as known from Debian) is now
4533 synonymous to "allow-discards" in /etc/crypttab. In fact,
387abf80 4534 "discard" is preferred now (since it is easier to remember
4f0be680
LP
4535 and type).
4536
f3a165b0 4537 * Some licensing clean-ups were made, so that more code is now
4f0be680
LP
4538 LGPL-2.1 licensed than before.
4539
4540 * A minimal tool to save/restore the display backlight
4541 brightness across reboots has been added. It will store the
f3a165b0 4542 backlight setting as late as possible at shutdown, and
4f0be680
LP
4543 restore it as early as possible during reboot.
4544
4545 * A logic to automatically discover and enable home and swap
4546 partitions on GPT disks has been added. With this in place
4547 /etc/fstab becomes optional for many setups as systemd can
4548 discover certain partitions located on the root disk
4549 automatically. Home partitions are recognized under their
4550 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
4551 partitions are recognized under their GPT type ID
4552 0657fd6da4ab43c484e50933c84b4f4f.
4553
4554 * systemd will no longer pass any environment from the kernel
4555 or initrd to system services. If you want to set an
4556 environment for all services, do so via the kernel command
4557 line systemd.setenv= assignment.
4558
387abf80
LP
4559 * The systemd-sysctl tool no longer natively reads the file
4560 /etc/sysctl.conf. If desired, the file should be symlinked
4561 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
4562 legacy support by a symlink rather than built-in code, it
4563 also makes the otherwise hidden order of application of the
4564 different files visible. (Note that this partly reverts to a
4565 pre-198 application order of sysctl knobs!)
04bf3c1a 4566
4f0be680
LP
4567 * The "systemctl set-log-level" and "systemctl dump" commands
4568 have been moved to systemd-analyze.
4569
4570 * systemd-run learned the new --remain-after-exit switch,
4571 which causes the scope unit not to be cleaned up
4572 automatically after the process terminated.
4573
4574 * tmpfiles learned a new --exclude-prefix= switch to exclude
4575 certain paths from operation.
4576
4577 * journald will now automatically flush all messages to disk
f47ad593
ZJS
4578 as soon as a message at the log level CRIT, ALERT or EMERG
4579 is received.
4f0be680
LP
4580
4581 Contributions from: Andrew Cook, Brandon Philips, Christian
4582 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
4583 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
4584 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
4585 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
4586 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
4587 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
4588 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
4589 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
4590 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
4591 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
4592 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
4593 William Giokas, Zbigniew Jędrzejewski-Szmek
4594
ccddd104 4595 — Berlin, 2013-09-13
4f0be680 4596
408f281b
LP
4597CHANGES WITH 206:
4598
4599 * The documentation has been updated to cover the various new
4600 concepts introduced with 205.
4601
4602 * Unit files now understand the new %v specifier which
4603 resolves to the kernel version string as returned by "uname
4604 -r".
4605
4606 * systemctl now supports filtering the unit list output by
4607 load state, active state and sub state, using the new
33b521be 4608 --state= parameter.
408f281b
LP
4609
4610 * "systemctl status" will now show the results of the
4611 condition checks (like ConditionPathExists= and similar) of
4612 the last start attempts of the unit. They are also logged to
4613 the journal.
4614
4615 * "journalctl -b" may now be used to look for boot output of a
4616 specific boot. Try "journalctl -b -1" for the previous boot,
4617 but the syntax is substantially more powerful.
4618
4619 * "journalctl --show-cursor" has been added which prints the
4620 cursor string the last shown log line. This may then be used
4621 with the new "journalctl --after-cursor=" switch to continue
4622 browsing logs from that point on.
4623
4624 * "journalctl --force" may now be used to force regeneration
4625 of an FSS key.
4626
251cc819
LP
4627 * Creation of "dead" device nodes has been moved from udev
4628 into kmod and tmpfiles. Previously, udev would read the kmod
4629 databases to pre-generate dead device nodes based on meta
4630 information contained in kernel modules, so that these would
4631 be auto-loaded on access rather then at boot. As this
d28315e4 4632 does not really have much to do with the exposing actual
251cc819
LP
4633 kernel devices to userspace this has always been slightly
4634 alien in the udev codebase. Following the new scheme kmod
4635 will now generate a runtime snippet for tmpfiles from the
4636 module meta information and it now is tmpfiles' job to the
4637 create the nodes. This also allows overriding access and
4638 other parameters for the nodes using the usual tmpfiles
4639 facilities. As side effect this allows us to remove the
4640 CAP_SYS_MKNOD capability bit from udevd entirely.
4641
4642 * logind's device ACLs may now be applied to these "dead"
4643 devices nodes too, thus finally allowing managed access to
ce830873 4644 devices such as /dev/snd/sequencer without loading the
251cc819 4645 backing module right-away.
408f281b
LP
4646
4647 * A new RPM macro has been added that may be used to apply
4648 tmpfiles configuration during package installation.
4649
4650 * systemd-detect-virt and ConditionVirtualization= now can
4651 detect User-Mode-Linux machines (UML).
4652
251cc819
LP
4653 * journald will now implicitly log the effective capabilities
4654 set of processes in the message metadata.
408f281b
LP
4655
4656 * systemd-cryptsetup has gained support for TrueCrypt volumes.
4657
4658 * The initrd interface has been simplified (more specifically,
4659 support for passing performance data via environment
4660 variables and fsck results via files in /run has been
4661 removed). These features were non-essential, and are
4662 nowadays available in a much nicer way by having systemd in
4663 the initrd serialize its state and have the hosts systemd
4664 deserialize it again.
4665
28f5c779
KS
4666 * The udev "keymap" data files and tools to apply keyboard
4667 specific mappings of scan to key codes, and force-release
4668 scan code lists have been entirely replaced by a udev
4669 "keyboard" builtin and a hwdb data file.
408f281b 4670
251cc819
LP
4671 * systemd will now honour the kernel's "quiet" command line
4672 argument also during late shutdown, resulting in a
4673 completely silent shutdown when used.
4674
4675 * There's now an option to control the SO_REUSEPORT socket
4676 option in .socket units.
4677
4678 * Instance units will now automatically get a per-template
4679 subslice of system.slice unless something else is explicitly
4680 configured. For example, instances of sshd@.service will now
4681 implicitly be placed in system-sshd.slice rather than
4682 system.slice as before.
4683
4684 * Test coverage support may now be enabled at build time.
4685
4686 Contributions from: Dave Reisner, Frederic Crozat, Harald
4687 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
4688 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
4689 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
4690 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
4691 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
4692 Giokas, Zbigniew Jędrzejewski-Szmek
4693
ccddd104 4694 — Berlin, 2013-07-23
4f0be680 4695
00aa832b
LP
4696CHANGES WITH 205:
4697
4698 * Two new unit types have been introduced:
4699
4700 Scope units are very similar to service units, however, are
ccddd104 4701 created out of pre-existing processes — instead of PID 1
00aa832b
LP
4702 forking off the processes. By using scope units it is
4703 possible for system services and applications to group their
4704 own child processes (worker processes) in a powerful way
4705 which then maybe used to organize them, or kill them
4706 together, or apply resource limits on them.
4707
4708 Slice units may be used to partition system resources in an
cc98b302 4709 hierarchical fashion and then assign other units to them. By
00aa832b
LP
4710 default there are now three slices: system.slice (for all
4711 system services), user.slice (for all user sessions),
4712 machine.slice (for VMs and containers).
4713
4714 Slices and scopes have been introduced primarily in
4715 context of the work to move cgroup handling to a
4716 single-writer scheme, where only PID 1
4717 creates/removes/manages cgroups.
4718
4719 * There's a new concept of "transient" units. In contrast to
4720 normal units these units are created via an API at runtime,
4721 not from configuration from disk. More specifically this
4722 means it is now possible to run arbitrary programs as
4723 independent services, with all execution parameters passed
4724 in via bus APIs rather than read from disk. Transient units
4725 make systemd substantially more dynamic then it ever was,
4726 and useful as a general batch manager.
4727
4728 * logind has been updated to make use of scope and slice units
4729 for managing user sessions. As a user logs in he will get
4730 his own private slice unit, to which all sessions are added
4731 as scope units. We also added support for automatically
4732 adding an instance of user@.service for the user into the
4733 slice. Effectively logind will no longer create cgroup
4734 hierarchies on its own now, it will defer entirely to PID 1
4735 for this by means of scope, service and slice units. Since
4736 user sessions this way become entities managed by PID 1
4737 the output of "systemctl" is now a lot more comprehensive.
4738
4739 * A new mini-daemon "systemd-machined" has been added which
4740 may be used by virtualization managers to register local
4741 VMs/containers. nspawn has been updated accordingly, and
4742 libvirt will be updated shortly. machined will collect a bit
4743 of meta information about the VMs/containers, and assign
4744 them their own scope unit (see above). The collected
4745 meta-data is then made available via the "machinectl" tool,
4746 and exposed in "ps" and similar tools. machined/machinectl
4747 is compile-time optional.
4748
4749 * As discussed earlier, the low-level cgroup configuration
4750 options ControlGroup=, ControlGroupModify=,
4751 ControlGroupPersistent=, ControlGroupAttribute= have been
4752 removed. Please use high-level attribute settings instead as
4753 well as slice units.
4754
4755 * A new bus call SetUnitProperties() has been added to alter
4756 various runtime parameters of a unit. This is primarily
4757 useful to alter cgroup parameters dynamically in a nice way,
4758 but will be extended later on to make more properties
4759 modifiable at runtime. systemctl gained a new set-properties
4760 command that wraps this call.
4761
4762 * A new tool "systemd-run" has been added which can be used to
4763 run arbitrary command lines as transient services or scopes,
4764 while configuring a number of settings via the command
4765 line. This tool is currently very basic, however already
4766 very useful. We plan to extend this tool to even allow
4767 queuing of execution jobs with time triggers from the
4768 command line, similar in fashion to "at".
4769
4770 * nspawn will now inform the user explicitly that kernels with
4771 audit enabled break containers, and suggest the user to turn
4772 off audit.
4773
4774 * Support for detecting the IMA and AppArmor security
4775 frameworks with ConditionSecurity= has been added.
4776
4777 * journalctl gained a new "-k" switch for showing only kernel
1fda0ab5
ZJS
4778 messages, mimicking dmesg output; in addition to "--user"
4779 and "--system" switches for showing only user's own logs
4780 and system logs.
00aa832b
LP
4781
4782 * systemd-delta can now show information about drop-in
4783 snippets extending unit files.
4784
4785 * libsystemd-bus has been substantially updated but is still
4786 not available as public API.
4787
4788 * systemd will now look for the "debug" argument on the kernel
499b604b 4789 command line and enable debug logging, similar to what
00aa832b
LP
4790 "systemd.log_level=debug" already did before.
4791
4792 * "systemctl set-default", "systemctl get-default" has been
4793 added to configure the default.target symlink, which
4794 controls what to boot into by default.
4795
1fda0ab5
ZJS
4796 * "systemctl set-log-level" has been added as a convenient
4797 way to raise and lower systemd logging threshold.
4798
00aa832b
LP
4799 * "systemd-analyze plot" will now show the time the various
4800 generators needed for execution, as well as information
4801 about the unit file loading.
4802
00aa832b
LP
4803 * libsystemd-journal gained a new sd_journal_open_files() call
4804 for opening specific journal files. journactl also gained a
4805 new switch to expose this new functionality. Previously we
4806 only supported opening all files from a directory, or all
4807 files from the system, as opening individual files only is
4808 racy due to journal file rotation.
4809
4810 * systemd gained the new DefaultEnvironment= setting in
4811 /etc/systemd/system.conf to set environment variables for
4812 all services.
4813
4814 * If a privileged process logs a journal message with the
4815 OBJECT_PID= field set, then journald will automatically
4816 augment this with additional OBJECT_UID=, OBJECT_GID=,
4817 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
4818 system services want to log events about specific client
4819 processes. journactl/systemctl has been updated to make use
4820 of this information if all log messages regarding a specific
4821 unit is requested.
4822
4823 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
4824 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
4825 Reisner, David Coppa, David King, David Strauss, Eelco
4826 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
4827 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
4828 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
4829 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
4830 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
4831 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
4832 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
4833 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
4834 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
4835 Łukasz Stelmach, 장동준
4836
606c24e3
LP
4837CHANGES WITH 204:
4838
4839 * The Python bindings gained some minimal support for the APIs
4840 exposed by libsystemd-logind.
4841
4842 * ConditionSecurity= gained support for detecting SMACK. Since
4843 this condition already supports SELinux and AppArmor we only
4844 miss IMA for this. Patches welcome!
4845
4846 Contributions from: Karol Lewandowski, Lennart Poettering,
4847 Zbigniew Jędrzejewski-Szmek
4848
2f3fcf85
LP
4849CHANGES WITH 203:
4850
4851 * systemd-nspawn will now create /etc/resolv.conf if
4852 necessary, before bind-mounting the host's file onto it.
4853
4854 * systemd-nspawn will now store meta information about a
4855 container on the container's cgroup as extended attribute
4856 fields, including the root directory.
4857
4858 * The cgroup hierarchy has been reworked in many ways. All
4859 objects any of the components systemd creates in the cgroup
b82eed9a 4860 tree are now suffixed. More specifically, user sessions are
2f3fcf85
LP
4861 now placed in cgroups suffixed with ".session", users in
4862 cgroups suffixed with ".user", and nspawn containers in
4863 cgroups suffixed with ".nspawn". Furthermore, all cgroup
4864 names are now escaped in a simple scheme to avoid collision
4865 of userspace object names with kernel filenames. This work
4866 is preparation for making these objects relocatable in the
4867 cgroup tree, in order to allow easy resource partitioning of
4868 these objects without causing naming conflicts.
4869
4870 * systemctl list-dependencies gained the new switches
4871 --plain, --reverse, --after and --before.
4872
4873 * systemd-inhibit now shows the process name of processes that
4874 have taken an inhibitor lock.
4875
4876 * nss-myhostname will now also resolve "localhost"
4877 implicitly. This makes /etc/hosts an optional file and
4878 nicely handles that on IPv6 ::1 maps to both "localhost" and
4879 the local hostname.
4880
4881 * libsystemd-logind.so gained a new call
4882 sd_get_machine_names() to enumerate running containers and
4883 VMs (currently only supported by very new libvirt and
4884 nspawn). sd_login_monitor can now be used to watch
4885 VMs/containers coming and going.
4886
4887 * .include is not allowed recursively anymore, and only in
4888 unit files. Usually it is better to use drop-in snippets in
4889 .d/*.conf anyway, as introduced with systemd 198.
4890
4891 * systemd-analyze gained a new "critical-chain" command that
4892 determines the slowest chain of units run during system
4893 boot-up. It is very useful for tracking down where
4894 optimizing boot time is the most beneficial.
4895
4896 * systemd will no longer allow manipulating service paths in
4897 the name=systemd:/system cgroup tree using ControlGroup= in
4898 units. (But is still fine with it in all other dirs.)
4899
4900 * There's a new systemd-nspawn@.service service file that may
4901 be used to easily run nspawn containers as system
4902 services. With the container's root directory in
4903 /var/lib/container/foobar it is now sufficient to run
4904 "systemctl start systemd-nspawn@foobar.service" to boot it.
4905
4906 * systemd-cgls gained a new parameter "--machine" to list only
4907 the processes within a certain container.
4908
4909 * ConditionSecurity= now can check for "apparmor". We still
4910 are lacking checks for SMACK and IMA for this condition
4911 check though. Patches welcome!
4912
4913 * A new configuration file /etc/systemd/sleep.conf has been
4914 added that may be used to configure which kernel operation
4915 systemd is supposed to execute when "suspend", "hibernate"
4916 or "hybrid-sleep" is requested. This makes the new kernel
4917 "freeze" state accessible to the user.
4918
4919 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
4920 the passed argument if applicable.
4921
4922 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
4923 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
4924 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
4925 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
4926 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
4927 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
4928 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
4929 Jędrzejewski-Szmek
4930
ef3b5246
LP
4931CHANGES WITH 202:
4932
4933 * The output of 'systemctl list-jobs' got some polishing. The
4934 '--type=' argument may now be passed more than once. A new
4935 command 'systemctl list-sockets' has been added which shows
4936 a list of kernel sockets systemd is listening on with the
4937 socket units they belong to, plus the units these socket
4938 units activate.
4939
4940 * The experimental libsystemd-bus library got substantial
4941 updates to work in conjunction with the (also experimental)
4942 kdbus kernel project. It works well enough to exchange
4943 messages with some sophistication. Note that kdbus is not
4944 ready yet, and the library is mostly an elaborate test case
4945 for now, and not installable.
4946
4947 * systemd gained a new unit 'systemd-static-nodes.service'
4948 that generates static device nodes earlier during boot, and
4949 can run in conjunction with udev.
4950
4951 * libsystemd-login gained a new call sd_pid_get_user_unit()
4952 to retrieve the user systemd unit a process is running
4953 in. This is useful for systems where systemd is used as
4954 session manager.
4955
4956 * systemd-nspawn now places all containers in the new /machine
4957 top-level cgroup directory in the name=systemd
4958 hierarchy. libvirt will soon do the same, so that we get a
4959 uniform separation of /system, /user and /machine for system
4960 services, user processes and containers/virtual
4961 machines. This new cgroup hierarchy is also useful to stick
4962 stable names to specific container instances, which can be
7c04ad2d 4963 recognized later this way (this name may be controlled
ef3b5246
LP
4964 via systemd-nspawn's new -M switch). libsystemd-login also
4965 gained a new call sd_pid_get_machine_name() to retrieve the
4966 name of the container/VM a specific process belongs to.
4967
4968 * bootchart can now store its data in the journal.
4969
4970 * libsystemd-journal gained a new call
4971 sd_journal_add_conjunction() for AND expressions to the
4972 matching logic. This can be used to express more complex
4973 logical expressions.
4974
4975 * journactl can now take multiple --unit= and --user-unit=
4976 switches.
4977
4978 * The cryptsetup logic now understands the "luks.key=" kernel
4979 command line switch for specifying a file to read the
7c04ad2d 4980 decryption key from. Also, if a configured key file is not
ef3b5246
LP
4981 found the tool will now automatically fall back to prompting
4982 the user.
4983
cbeabcfb
ZJS
4984 * Python systemd.journal module was updated to wrap recently
4985 added functions from libsystemd-journal. The interface was
4986 changed to bring the low level interface in s.j._Reader
4987 closer to the C API, and the high level interface in
4988 s.j.Reader was updated to wrap and convert all data about
4989 an entry.
4990
ef3b5246
LP
4991 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
4992 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
4993 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
4994 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
4995 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
4996 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
4997
d3a86981
LP
4998CHANGES WITH 201:
4999
5000 * journalctl --update-catalog now understands a new --root=
5001 option to operate on catalogs found in a different root
5002 directory.
5003
5004 * During shutdown after systemd has terminated all running
5005 services a final killing loop kills all remaining left-over
5006 processes. We will now print the name of these processes
5007 when we send SIGKILL to them, since this usually indicates a
5008 problem.
5009
5010 * If /etc/crypttab refers to password files stored on
5011 configured mount points automatic dependencies will now be
5012 generated to ensure the specific mount is established first
5013 before the key file is attempted to be read.
5014
5015 * 'systemctl status' will now show information about the
5016 network sockets a socket unit is listening on.
5017
5018 * 'systemctl status' will also shown information about any
5019 drop-in configuration file for units. (Drop-In configuration
5020 files in this context are files such as
5021 /etc/systemd/systemd/foobar.service.d/*.conf)
5022
5023 * systemd-cgtop now optionally shows summed up CPU times of
5024 cgroups. Press '%' while running cgtop to switch between
5025 percentage and absolute mode. This is useful to determine
5026 which cgroups use up the most CPU time over the entire
5027 runtime of the system. systemd-cgtop has also been updated
5028 to be 'pipeable' for processing with further shell tools.
5029
5030 * 'hostnamectl set-hostname' will now allow setting of FQDN
5031 hostnames.
5032
5033 * The formatting and parsing of time span values has been
5034 changed. The parser now understands fractional expressions
5035 such as "5.5h". The formatter will now output fractional
5036 expressions for all time spans under 1min, i.e. "5.123456s"
5037 rather than "5s 123ms 456us". For time spans under 1s
5038 millisecond values are shown, for those under 1ms
5039 microsecond values are shown. This should greatly improve
5040 all time-related output of systemd.
5041
5042 * libsystemd-login and libsystemd-journal gained new
5043 functions for querying the poll() events mask and poll()
5044 timeout value for integration into arbitrary event
5045 loops.
5046
5047 * localectl gained the ability to list available X11 keymaps
5048 (models, layouts, variants, options).
5049
5050 * 'systemd-analyze dot' gained the ability to filter for
5051 specific units via shell-style globs, to create smaller,
d28315e4 5052 more useful graphs. I.e. it is now possible to create simple
d3a86981
LP
5053 graphs of all the dependencies between only target units, or
5054 of all units that Avahi has dependencies with.
5055
5056 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
5057 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
5058 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
5059 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
5060 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
5061 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
5062 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
5063
9ca3c17f
LP
5064CHANGES WITH 200:
5065
5066 * The boot-time readahead implementation for rotating media
5067 will now read the read-ahead data in multiple passes which
5068 consist of all read requests made in equidistant time
5069 intervals. This means instead of strictly reading read-ahead
5070 data in its physical order on disk we now try to find a
5071 middle ground between physical and access time order.
5072
5073 * /etc/os-release files gained a new BUILD_ID= field for usage
5074 on operating systems that provide continuous builds of OS
5075 images.
5076
5077 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
5078 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
5079 William Douglas, Zbigniew Jędrzejewski-Szmek
5080
35911459
LP
5081CHANGES WITH 199:
5082
5083 * systemd-python gained an API exposing libsystemd-daemon.
5084
5085 * The SMACK setup logic gained support for uploading CIPSO
5086 security policy.
5087
5088 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
5089 ReadOnlyDirectories= and InaccessibleDirectories= has
5090 changed. The private /tmp and /var/tmp directories are now
5091 shared by all processes of a service (which means
5092 ExecStartPre= may now leave data in /tmp that ExecStart= of
5093 the same service can still access). When a service is
5094 stopped its temporary directories are immediately deleted
a87197f5 5095 (normal clean-up with tmpfiles is still done in addition to
35911459
LP
5096 this though).
5097
5098 * By default, systemd will now set a couple of sysctl
5099 variables in the kernel: the safe sysrq options are turned
5100 on, IP route verification is turned on, and source routing
5101 disabled. The recently added hardlink and softlink
5102 protection of the kernel is turned on. These settings should
5103 be reasonably safe, and good defaults for all new systems.
5104
5105 * The predictable network naming logic may now be turned off
a87197f5 5106 with a new kernel command line switch: net.ifnames=0.
35911459
LP
5107
5108 * A new libsystemd-bus module has been added that implements a
5109 pretty complete D-Bus client library. For details see:
5110
5111 http://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
5112
c20d8298 5113 * journald will now explicitly flush the journal files to disk
a87197f5
ZJS
5114 at the latest 5min after each write. The file will then also
5115 be marked offline until the next write. This should increase
5116 reliability in case of a crash. The synchronization delay
5117 can be configured via SyncIntervalSec= in journald.conf.
35911459
LP
5118
5119 * There's a new remote-fs-setup.target unit that can be used
5120 to pull in specific services when at least one remote file
5121 system is to be mounted.
5122
5123 * There are new targets timers.target and paths.target as
5124 canonical targets to pull user timer and path units in
5125 from. This complements sockets.target with a similar
5126 purpose for socket units.
5127
6a7d3d68
LP
5128 * libudev gained a new call udev_device_set_attribute_value()
5129 to set sysfs attributes of a device.
5130
a87197f5
ZJS
5131 * The udev daemon now sets the default number of worker
5132 processes executed in parallel based on the number of available
c20d8298 5133 CPUs instead of the amount of available RAM. This is supposed
ab06eef8 5134 to provide a more reliable default and limit a too aggressive
ce830873 5135 parallelism for setups with 1000s of devices connected.
c20d8298 5136
35911459
LP
5137 Contributions from: Auke Kok, Colin Walters, Cristian
5138 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
5139 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
5140 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
5141 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
5142 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
5143 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
5144 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
5145 Zbigniew Jędrzejewski-Szmek
5146
85d68397
LP
5147CHANGES WITH 198:
5148
5149 * Configuration of unit files may now be extended via drop-in
5150 files without having to edit/override the unit files
5151 themselves. More specifically, if the administrator wants to
5152 change one value for a service file foobar.service he can
5153 now do so by dropping in a configuration snippet into
ad88e758 5154 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
85d68397
LP
5155 will load all these snippets and apply them on top of the
5156 main unit configuration file, possibly extending or
5157 overriding its settings. Using these drop-in snippets is
40e21da8
KS
5158 generally nicer than the two earlier options for changing
5159 unit files locally: copying the files from
85d68397
LP
5160 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
5161 them there; or creating a new file in /etc/systemd/system/
5162 that incorporates the original one via ".include". Drop-in
5163 snippets into these .d/ directories can be placed in any
fd868975 5164 directory systemd looks for units in, and the usual
85d68397
LP
5165 overriding semantics between /usr/lib, /etc and /run apply
5166 for them too.
5167
5168 * Most unit file settings which take lists of items can now be
6aa8d43a 5169 reset by assigning the empty string to them. For example,
85d68397
LP
5170 normally, settings such as Environment=FOO=BAR append a new
5171 environment variable assignment to the environment block,
5172 each time they are used. By assigning Environment= the empty
5173 string the environment block can be reset to empty. This is
5174 particularly useful with the .d/*.conf drop-in snippets
156f7d09
KS
5175 mentioned above, since this adds the ability to reset list
5176 settings from vendor unit files via these drop-ins.
85d68397
LP
5177
5178 * systemctl gained a new "list-dependencies" command for
5179 listing the dependencies of a unit recursively.
5180
40e21da8 5181 * Inhibitors are now honored and listed by "systemctl
85d68397
LP
5182 suspend", "systemctl poweroff" (and similar) too, not only
5183 GNOME. These commands will also list active sessions by
5184 other users.
5185
5186 * Resource limits (as exposed by the various control group
5187 controllers) can now be controlled dynamically at runtime
5188 for all units. More specifically, you can now use a command
5189 like "systemctl set-cgroup-attr foobar.service cpu.shares
5190 2000" to alter the CPU shares a specific service gets. These
6aa8d43a 5191 settings are stored persistently on disk, and thus allow the
85d68397
LP
5192 administrator to easily adjust the resource usage of
5193 services with a few simple commands. This dynamic resource
6aa8d43a 5194 management logic is also available to other programs via the
85d68397
LP
5195 bus. Almost any kernel cgroup attribute and controller is
5196 supported.
5197
5198 * systemd-vconsole-setup will now copy all font settings to
6aa8d43a
LP
5199 all allocated VTs, where it previously applied them only to
5200 the foreground VT.
85d68397
LP
5201
5202 * libsystemd-login gained the new sd_session_get_tty() API
5203 call.
5204
6aa8d43a
LP
5205 * This release drops support for a few legacy or
5206 distribution-specific LSB facility names when parsing init
5207 scripts: $x-display-manager, $mail-transfer-agent,
85d68397
LP
5208 $mail-transport-agent, $mail-transfer-agent, $smtp,
5209 $null. Also, the mail-transfer-agent.target unit backing
5210 this has been removed. Distributions which want to retain
6aa8d43a
LP
5211 compatibility with this should carry the burden for
5212 supporting this themselves and patch support for these back
5213 in, if they really need to. Also, the facilities $syslog and
5214 $local_fs are now ignored, since systemd does not support
5215 early-boot LSB init scripts anymore, and these facilities
5216 are implied anyway for normal services. syslog.target has
5217 also been removed.
85d68397 5218
40e21da8 5219 * There are new bus calls on PID1's Manager object for
6aa8d43a 5220 cancelling jobs, and removing snapshot units. Previously,
85d68397
LP
5221 both calls were only available on the Job and Snapshot
5222 objects themselves.
5223
5224 * systemd-journal-gatewayd gained SSL support.
5225
5226 * The various "environment" files, such as /etc/locale.conf
5227 now support continuation lines with a backslash ("\") as
499b604b 5228 last character in the line, similarly in style (but different)
85d68397
LP
5229 to how this is supported in shells.
5230
5231 * For normal user processes the _SYSTEMD_USER_UNIT= field is
5232 now implicitly appended to every log entry logged. systemctl
5233 has been updated to filter by this field when operating on a
5234 user systemd instance.
5235
5236 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
5237 CAP_AUDIT_CONTROL capabilities to the capabilities set for
5238 the container. This makes it easier to boot unmodified
5239 Fedora systems in a container, which however still requires
5240 audit=0 to be passed on the kernel command line. Auditing in
5241 kernel and userspace is unfortunately still too broken in
5242 context of containers, hence we recommend compiling it out
5243 of the kernel or using audit=0. Hopefully this will be fixed
5244 one day for good in the kernel.
5245
5246 * nspawn gained the new --bind= and --bind-ro= parameters to
5247 bind mount specific directories from the host into the
5248 container.
5249
40e21da8 5250 * nspawn will now mount its own devpts file system instance
6aa8d43a 5251 into the container, in order not to leak pty devices from
85d68397
LP
5252 the host into the container.
5253
5254 * systemd will now read the firmware boot time performance
6aa8d43a
LP
5255 information from the EFI variables, if the used boot loader
5256 supports this, and takes it into account for boot performance
5257 analysis via "systemd-analyze". This is currently supported
5258 only in conjunction with Gummiboot, but could be supported
5259 by other boot loaders too. For details see:
85d68397
LP
5260
5261 http://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
5262
5263 * A new generator has been added that automatically mounts the
5264 EFI System Partition (ESP) to /boot, if that directory
6aa8d43a
LP
5265 exists, is empty, and no other file system has been
5266 configured to be mounted there.
85d68397
LP
5267
5268 * logind will now send out PrepareForSleep(false) out
5269 unconditionally, after coming back from suspend. This may be
5270 used by applications as asynchronous notification for
5271 system resume events.
5272
5273 * "systemctl unlock-sessions" has been added, that allows
5274 unlocking the screens of all user sessions at once, similar
499b604b 5275 to how "systemctl lock-sessions" already locked all users
40e21da8 5276 sessions. This is backed by a new D-Bus call UnlockSessions().
85d68397
LP
5277
5278 * "loginctl seat-status" will now show the master device of a
5279 seat. (i.e. the device of a seat that needs to be around for
5280 the seat to be considered available, usually the graphics
5281 card).
5282
5283 * tmpfiles gained a new "X" line type, that allows
5284 configuration of files and directories (with wildcards) that
5285 shall be excluded from automatic cleanup ("aging").
5286
bf933560
KS
5287 * udev default rules set the device node permissions now only
5288 at "add" events, and do not change them any longer with a
5289 later "change" event.
85d68397
LP
5290
5291 * The log messages for lid events and power/sleep keypresses
5292 now carry a message ID.
5293
5294 * We now have a substantially larger unit test suite, but this
5295 continues to be work in progress.
5296
5297 * udevadm hwdb gained a new --root= parameter to change the
5298 root directory to operate relative to.
5299
40e21da8
KS
5300 * logind will now issue a background sync() request to the kernel
5301 early at shutdown, so that dirty buffers are flushed to disk early
85d68397
LP
5302 instead of at the last moment, in order to optimize shutdown
5303 times a little.
5304
5305 * A new bootctl tool has been added that is an interface for
5306 certain boot loader operations. This is currently a preview
5307 and is likely to be extended into a small mechanism daemon
5308 like timedated, localed, hostnamed, and can be used by
5309 graphical UIs to enumerate available boot options, and
5310 request boot into firmware operations.
5311
5312 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
5313 the rest of the package. It also has been updated to work
5314 correctly in initrds.
5315
5316 * Policykit previously has been runtime optional, and is now
5317 also compile time optional via a configure switch.
5318
5319 * systemd-analyze has been reimplemented in C. Also "systemctl
5320 dot" has moved into systemd-analyze.
5321
5322 * "systemctl status" with no further parameters will now print
5323 the status of all active or failed units.
5324
5325 * Operations such as "systemctl start" can now be executed
5326 with a new mode "--irreversible" which may be used to queue
5327 operations that cannot accidentally be reversed by a later
6aa8d43a 5328 job queuing. This is by default used to make shutdown
85d68397
LP
5329 requests more robust.
5330
5331 * The Python API of systemd now gained a new module for
5332 reading journal files.
5333
5334 * A new tool kernel-install has been added that can install
5335 kernel images according to the Boot Loader Specification:
5336
5337 http://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
5338
5339 * Boot time console output has been improved to provide
6aa8d43a 5340 animated boot time output for hanging jobs.
85d68397
LP
5341
5342 * A new tool systemd-activate has been added which can be used
5343 to test socket activation with, directly from the command
5344 line. This should make it much easier to test and debug
5345 socket activation in daemons.
5346
5347 * journalctl gained a new "--reverse" (or -r) option to show
5348 journal output in reverse order (i.e. newest line first).
5349
43447fb7
LP
5350 * journalctl gained a new "--pager-end" (or -e) option to jump
5351 to immediately jump to the end of the journal in the
5352 pager. This is only supported in conjunction with "less".
5353
85d68397 5354 * journalctl gained a new "--user-unit=" option, that works
499b604b 5355 similarly to "--unit=" but filters for user units rather than
85d68397
LP
5356 system units.
5357
5358 * A number of unit files to ease adoption of systemd in
5359 initrds has been added. This moves some minimal logic from
5360 the various initrd implementations into systemd proper.
5361
5362 * The journal files are now owned by a new group
5363 "systemd-journal", which exists specifically to allow access
5364 to the journal, and nothing else. Previously, we used the
6aa8d43a 5365 "adm" group for that, which however possibly covers more
85d68397
LP
5366 than just journal/log file access. This new group is now
5367 already used by systemd-journal-gatewayd to ensure this
5368 daemon gets access to the journal files and as little else
5369 as possible. Note that "make install" will also set FS ACLs
5370 up for /var/log/journal to give "adm" and "wheel" read
5371 access to it, in addition to "systemd-journal" which owns
5372 the journal files. We recommend that packaging scripts also
6aa8d43a 5373 add read access to "adm" + "wheel" to /var/log/journal, and
85d68397
LP
5374 all existing/future journal files. To normal users and
5375 administrators little changes, however packagers need to
5376 ensure to create the "systemd-journal" system group at
5377 package installation time.
5378
5379 * The systemd-journal-gatewayd now runs as unprivileged user
5380 systemd-journal-gateway:systemd-journal-gateway. Packaging
5381 scripts need to create these system user/group at
5382 installation time.
5383
5384 * timedated now exposes a new boolean property CanNTP that
5385 indicates whether a local NTP service is available or not.
5386
5387 * systemd-detect-virt will now also detect xen PVs
5388
40e21da8
KS
5389 * The pstore file system is now mounted by default, if it is
5390 available.
85d68397 5391
1aed4590
LP
5392 * In addition to the SELinux and IMA policies we will now also
5393 load SMACK policies at early boot.
5394
85d68397
LP
5395 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
5396 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
5397 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
5398 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
5399 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
5400 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
5401 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
5402 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
5403 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
5404 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
5405 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
5406 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
5407 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
5408 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
5409
8ad26859
LP
5410CHANGES WITH 197:
5411
5412 * Timer units now support calendar time events in addition to
5413 monotonic time events. That means you can now trigger a unit
5414 based on a calendar time specification such as "Thu,Fri
5415 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
5416 or fifth day of any month of the year 2013, given that it is
5417 a thursday or friday. This brings timer event support
5418 considerably closer to cron's capabilities. For details on
5419 the supported calendar time specification language see
5420 systemd.time(7).
5421
5422 * udev now supports a number of different naming policies for
5423 network interfaces for predictable names, and a combination
5424 of these policies is now the default. Please see this wiki
5425 document for details:
5426
5427 http://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
5428
5429 * Auke Kok's bootchart implementation has been added to the
d28315e4
JE
5430 systemd tree. It is an optional component that can graph the
5431 boot in quite some detail. It is one of the best bootchart
8ad26859
LP
5432 implementations around and minimal in its code and
5433 dependencies.
5434
5435 * nss-myhostname has been integrated into the systemd source
5436 tree. nss-myhostname guarantees that the local hostname
5437 always stays resolvable via NSS. It has been a weak
5438 requirement of systemd-hostnamed since a long time, and
5439 since its code is actually trivial we decided to just
5440 include it in systemd's source tree. It can be turned off
5441 with a configure switch.
5442
5443 * The read-ahead logic is now capable of properly detecting
5444 whether a btrfs file system is on SSD or rotating media, in
5445 order to optimize the read-ahead scheme. Previously, it was
5446 only capable of detecting this on traditional file systems
5447 such as ext4.
5448
5449 * In udev, additional device properties are now read from the
5450 IAB in addition to the OUI database. Also, Bluetooth company
5451 identities are attached to the devices as well.
5452
5453 * In service files %U may be used as specifier that is
5454 replaced by the configured user name of the service.
5455
5456 * nspawn may now be invoked without a controlling TTY. This
5457 makes it suitable for invocation as its own service. This
5458 may be used to set up a simple containerized server system
5459 using only core OS tools.
5460
5461 * systemd and nspawn can now accept socket file descriptors
5462 when they are started for socket activation. This enables
5463 implementation of socket activated nspawn
5464 containers. i.e. think about autospawning an entire OS image
5465 when the first SSH or HTTP connection is received. We expect
5466 that similar functionality will also be added to libvirt-lxc
5467 eventually.
5468
5469 * journalctl will now suppress ANSI color codes when
5470 presenting log data.
5471
5472 * systemctl will no longer show control group information for
ce830873 5473 a unit if the control group is empty anyway.
8ad26859
LP
5474
5475 * logind can now automatically suspend/hibernate/shutdown the
5476 system on idle.
5477
5478 * /etc/machine-info and hostnamed now also expose the chassis
5479 type of the system. This can be used to determine whether
5480 the local system is a laptop, desktop, handset or
5481 tablet. This information may either be configured by the
5482 user/vendor or is automatically determined from ACPI and DMI
5483 information if possible.
5484
5485 * A number of PolicyKit actions are now bound together with
5486 "imply" rules. This should simplify creating UIs because
5487 many actions will now authenticate similar ones as well.
5488
5489 * Unit files learnt a new condition ConditionACPower= which
5490 may be used to conditionalize a unit depending on whether an
5491 AC power source is connected or not, of whether the system
5492 is running on battery power.
5493
5494 * systemctl gained a new "is-failed" verb that may be used in
5495 shell scripts and suchlike to check whether a specific unit
5496 is in the "failed" state.
5497
5498 * The EnvironmentFile= setting in unit files now supports file
5499 globbing, and can hence be used to easily read a number of
5500 environment files at once.
5501
5502 * systemd will no longer detect and recognize specific
5503 distributions. All distribution-specific #ifdeffery has been
5504 removed, systemd is now fully generic and
5505 distribution-agnostic. Effectively, not too much is lost as
5506 a lot of the code is still accessible via explicit configure
5507 switches. However, support for some distribution specific
5508 legacy configuration file formats has been dropped. We
5509 recommend distributions to simply adopt the configuration
5510 files everybody else uses now and convert the old
5511 configuration from packaging scripts. Most distributions
5512 already did that. If that's not possible or desirable,
5513 distributions are welcome to forward port the specific
5514 pieces of code locally from the git history.
5515
5516 * When logging a message about a unit systemd will now always
5517 log the unit name in the message meta data.
5518
5519 * localectl will now also discover system locale data that is
5520 not stored in locale archives, but directly unpacked.
5521
5522 * logind will no longer unconditionally use framebuffer
5523 devices as seat masters, i.e. as devices that are required
5524 to be existing before a seat is considered preset. Instead,
5525 it will now look for all devices that are tagged as
b938cb90
JE
5526 "seat-master" in udev. By default, framebuffer devices will
5527 be marked as such, but depending on local systems, other
8ad26859
LP
5528 devices might be marked as well. This may be used to
5529 integrate graphics cards using closed source drivers (such
5530 as NVidia ones) more nicely into logind. Note however, that
5531 we recommend using the open source NVidia drivers instead,
5532 and no udev rules for the closed-source drivers will be
5533 shipped from us upstream.
5534
5535 Contributions from: Adam Williamson, Alessandro Crismani, Auke
5536 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
5537 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
5538 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
5539 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
5540 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
5541 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
5542 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
5543 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
5544 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
5545 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
5546 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
5547 Jędrzejewski-Szmek
5548
0428ddb7
LP
5549CHANGES WITH 196:
5550
5551 * udev gained support for loading additional device properties
5552 from an indexed database that is keyed by vendor/product IDs
5553 and similar device identifiers. For the beginning this
5554 "hwdb" is populated with data from the well-known PCI and
5555 USB database, but also includes PNP, ACPI and OID data. In
5556 the longer run this indexed database shall grow into
5557 becoming the one central database for non-essential
5558 userspace device metadata. Previously, data from the PCI/USB
96ec33c0 5559 database was only attached to select devices, since the
0428ddb7 5560 lookup was a relatively expensive operation due to O(n) time
96ec33c0
LP
5561 complexity (with n being the number of entries in the
5562 database). Since this is now O(1), we decided to add in this
5563 data for all devices where this is available, by
0428ddb7
LP
5564 default. Note that the indexed database needs to be rebuilt
5565 when new data files are installed. To achieve this you need
5566 to update your packaging scripts to invoke "udevadm hwdb
5567 --update" after installation of hwdb data files. For
5568 RPM-based distributions we introduced the new
5569 %udev_hwdb_update macro for this purpose.
5570
5571 * The Journal gained support for the "Message Catalog", an
5572 indexed database to link up additional information with
5573 journal entries. For further details please check:
5574
5575 http://www.freedesktop.org/wiki/Software/systemd/catalog
5576
5577 The indexed message catalog database also needs to be
5578 rebuilt after installation of message catalog files. Use
5579 "journalctl --update-catalog" for this. For RPM-based
5580 distributions we introduced the %journal_catalog_update
5581 macro for this purpose.
5582
5583 * The Python Journal bindings gained support for the standard
5584 Python logging framework.
5585
5586 * The Journal API gained new functions for checking whether
5587 the underlying file system of a journal file is capable of
5588 properly reporting file change notifications, or whether
5589 applications that want to reflect journal changes "live"
ab06eef8 5590 need to recheck journal files continuously in appropriate
0428ddb7
LP
5591 time intervals.
5592
5593 * It is now possible to set the "age" field for tmpfiles
5594 entries to 0, indicating that files matching this entry
5595 shall always be removed when the directories are cleaned up.
5596
5597 * coredumpctl gained a new "gdb" verb which invokes gdb
5598 right-away on the selected coredump.
5599
5600 * There's now support for "hybrid sleep" on kernels that
5601 support this, in addition to "suspend" and "hibernate". Use
5602 "systemctl hybrid-sleep" to make use of this.
5603
5604 * logind's HandleSuspendKey= setting (and related settings)
5605 now gained support for a new "lock" setting to simply
5606 request the screen lock on all local sessions, instead of
5607 actually executing a suspend or hibernation.
5608
5609 * systemd will now mount the EFI variables file system by
5610 default.
5611
5612 * Socket units now gained support for configuration of the
5613 SMACK security label.
5614
5615 * timedatectl will now output the time of the last and next
5616 daylight saving change.
5617
5618 * We dropped support for various legacy and distro-specific
5619 concepts, such as insserv, early-boot SysV services
5620 (i.e. those for non-standard runlevels such as 'b' or 'S')
5621 or ArchLinux /etc/rc.conf support. We recommend the
5622 distributions who still need support this to either continue
5623 to maintain the necessary patches downstream, or find a
5624 different solution. (Talk to us if you have questions!)
5625
5626 * Various systemd components will now bypass PolicyKit checks
5627 for root and otherwise handle properly if PolicyKit is not
5628 found to be around. This should fix most issues for
5629 PolicyKit-less systems. Quite frankly this should have been
5630 this way since day one. It is absolutely our intention to
5631 make systemd work fine on PolicyKit-less systems, and we
d28315e4 5632 consider it a bug if something does not work as it should if
0428ddb7
LP
5633 PolicyKit is not around.
5634
5635 * For embedded systems it is now possible to build udev and
5636 systemd without blkid and/or kmod support.
5637
5638 * "systemctl switch-root" is now capable of switching root
5639 more than once. I.e. in addition to transitions from the
5640 initrd to the host OS it is now possible to transition to
5641 further OS images from the host. This is useful to implement
5642 offline updating tools.
5643
5644 * Various other additions have been made to the RPM macros
5645 shipped with systemd. Use %udev_rules_update() after
5646 installing new udev rules files. %_udevhwdbdir,
5647 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
5648 %_sysctldir are now available which resolve to the right
5649 directories for packages to place various data files in.
5650
5651 * journalctl gained the new --full switch (in addition to
5652 --all, to disable ellipsation for long messages.
5653
5654 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
5655 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
5656 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
5657 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
5658 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
5659 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
5660 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
5661 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
5662 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
5663
139ee8cc
LP
5664CHANGES WITH 195:
5665
6827101a 5666 * journalctl gained new --since= and --until= switches to
139ee8cc
LP
5667 filter by time. It also now supports nice filtering for
5668 units via --unit=/-u.
5669
6827101a 5670 * Type=oneshot services may use ExecReload= and do the
139ee8cc
LP
5671 right thing.
5672
5673 * The journal daemon now supports time-based rotation and
5674 vacuuming, in addition to the usual disk-space based
5675 rotation.
5676
5677 * The journal will now index the available field values for
5678 each field name. This enables clients to show pretty drop
5679 downs of available match values when filtering. The bash
5680 completion of journalctl has been updated
5681 accordingly. journalctl gained a new switch -F to list all
5682 values a certain field takes in the journal database.
5683
5684 * More service events are now written as structured messages
5685 to the journal, and made recognizable via message IDs.
5686
5687 * The timedated, localed and hostnamed mini-services which
5688 previously only provided support for changing time, locale
5689 and hostname settings from graphical DEs such as GNOME now
5690 also have a minimal (but very useful) text-based client
5691 utility each. This is probably the nicest way to changing
5692 these settings from the command line now, especially since
5693 it lists available options and is fully integrated with bash
5694 completion.
5695
5696 * There's now a new tool "systemd-coredumpctl" to list and
5697 extract coredumps from the journal.
5698
5699 * We now install a README each in /var/log/ and
5700 /etc/rc.d/init.d explaining where the system logs and init
5701 scripts went. This hopefully should help folks who go to
5702 that dirs and look into the otherwise now empty void and
5703 scratch their heads.
5704
5705 * When user-services are invoked (by systemd --user) the
5706 $MANAGERPID env var is set to the PID of systemd.
5707
5708 * SIGRTMIN+24 when sent to a --user instance will now result
5709 in immediate termination of systemd.
5710
5711 * gatewayd received numerous feature additions such as a
5712 "follow" mode, for live syncing and filtering.
5713
5714 * browse.html now allows filtering and showing detailed
5715 information on specific entries. Keyboard navigation and
5716 mouse screen support has been added.
5717
5718 * gatewayd/journalctl now supports HTML5/JSON
5719 Server-Sent-Events as output.
5720
1cb88f2c 5721 * The SysV init script compatibility logic will now
139ee8cc
LP
5722 heuristically determine whether a script supports the
5723 "reload" verb, and only then make this available as
5724 "systemctl reload".
5725
15f47220 5726 * "systemctl status --follow" has been removed, use "journalctl
139ee8cc
LP
5727 -u" instead.
5728
5729 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
5730 have been removed since they are hardly useful to be
5731 configured.
5732
5733 * And I'd like to take the opportunity to specifically mention
5734 Zbigniew for his great contributions. Zbigniew, you rock!
5735
5736 Contributions from: Andrew Eikum, Christian Hesse, Colin
5737 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
4d92e078
LP
5738 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
5739 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
5740 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
5741 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
5742 Jędrzejewski-Szmek, Сковорода Никита Андреевич
139ee8cc 5743
f9b55720
LP
5744CHANGES WITH 194:
5745
5746 * If /etc/vconsole.conf is non-existent or empty we will no
5747 longer load any console font or key map at boot by
5748 default. Instead the kernel defaults will be left
5749 intact. This is definitely the right thing to do, as no
5750 configuration should mean no configuration, and hard-coding
5751 font names that are different on all archs is probably a bad
5752 idea. Also, the kernel default key map and font should be
5753 good enough for most cases anyway, and mostly identical to
5754 the userspace fonts/key maps we previously overloaded them
5755 with. If distributions want to continue to default to a
5756 non-kernel font or key map they should ship a default
5757 /etc/vconsole.conf with the appropriate contents.
5758
5759 Contributions from: Colin Walters, Daniel J Walsh, Dave
5760 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
5761 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
5762
597c52cf
LP
5763CHANGES WITH 193:
5764
5765 * journalctl gained a new --cursor= switch to show entries
5766 starting from the specified location in the journal.
5767
5768 * We now enforce a size limit on journal entry fields exported
5769 with "-o json" in journalctl. Fields larger than 4K will be
5770 assigned null. This can be turned off with --all.
5771
5772 * An (optional) journal gateway daemon is now available as
5773 "systemd-journal-gatewayd.service". This service provides
5774 access to the journal via HTTP and JSON. This functionality
5775 will be used to implement live log synchronization in both
5776 pull and push modes, but has various other users too, such
5777 as easy log access for debugging of embedded devices. Right
5778 now it is already useful to retrieve the journal via HTTP:
5779
5780 # systemctl start systemd-journal-gatewayd.service
5781 # wget http://localhost:19531/entries
5782
5783 This will download the journal contents in a
5784 /var/log/messages compatible format. The same as JSON:
5785
5786 # curl -H"Accept: application/json" http://localhost:19531/entries
5787
5788 This service is also accessible via a web browser where a
5789 single static HTML5 app is served that uses the JSON logic
5790 to enable the user to do some basic browsing of the
5791 journal. This will be extended later on. Here's an example
5792 screenshot of this app in its current state:
5793
5794 http://0pointer.de/public/journal-gatewayd
5795
5796 Contributions from: Kay Sievers, Lennart Poettering, Robert
5797 Milasan, Tom Gundersen
5798
075d4ecb
LP
5799CHANGES WITH 192:
5800
5801 * The bash completion logic is now available for journalctl
5802 too.
5803
d28315e4 5804 * We do not mount the "cpuset" controller anymore together with
075d4ecb
LP
5805 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
5806 started if no parameters are assigned to it. "cpuset" hence
61233823 5807 broke code that assumed it could create "cpu" groups and
075d4ecb
LP
5808 just start them.
5809
5810 * journalctl -f will now subscribe to terminal size changes,
5811 and line break accordingly.
5812
597c52cf
LP
5813 Contributions from: Dave Reisner, Kay Sievers, Lennart
5814 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
075d4ecb 5815
b6a86739
LP
5816CHANGES WITH 191:
5817
5818 * nspawn will now create a symlink /etc/localtime in the
5819 container environment, copying the host's timezone
5820 setting. Previously this has been done via a bind mount, but
5821 since symlinks cannot be bind mounted this has now been
5822 changed to create/update the appropriate symlink.
5823
5824 * journalctl -n's line number argument is now optional, and
5825 will default to 10 if omitted.
5826
5827 * journald will now log the maximum size the journal files may
5828 take up on disk. This is particularly useful if the default
5829 built-in logic of determining this parameter from the file
5830 system size is used. Use "systemctl status
6563b535 5831 systemd-journald.service" to see this information.
b6a86739
LP
5832
5833 * The multi-seat X wrapper tool has been stripped down. As X
5834 is now capable of enumerating graphics devices via udev in a
5835 seat-aware way the wrapper is not strictly necessary
5836 anymore. A stripped down temporary stop-gap is still shipped
5837 until the upstream display managers have been updated to
5838 fully support the new X logic. Expect this wrapper to be
6563b535 5839 removed entirely in one of the next releases.
b6a86739
LP
5840
5841 * HandleSleepKey= in logind.conf has been split up into
5842 HandleSuspendKey= and HandleHibernateKey=. The old setting
6563b535 5843 is not available anymore. X11 and the kernel are
45afd519 5844 distinguishing between these keys and we should too. This
b6a86739
LP
5845 also means the inhibition lock for these keys has been split
5846 into two.
5847
597c52cf
LP
5848 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
5849 Poettering, Lukas Nykryn, Václav Pavlín
b6a86739 5850
0c11f949
LP
5851CHANGES WITH 190:
5852
d28315e4 5853 * Whenever a unit changes state we will now log this to the
0c11f949
LP
5854 journal and show along the unit's own log output in
5855 "systemctl status".
5856
5857 * ConditionPathIsMountPoint= can now properly detect bind
5858 mount points too. (Previously, a bind mount of one file
8d0256b7 5859 system to another place in the same file system could not be
0c11f949
LP
5860 detected as mount, since they shared struct stat's st_dev
5861 field.)
5862
5863 * We will now mount the cgroup controllers cpu, cpuacct,
5864 cpuset and the controllers net_cls, net_prio together by
5865 default.
5866
5867 * nspawn containers will now have a virtualized boot
5868 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
5869 over with a randomized ID at container initialization). This
5870 has the effect of making "journalctl -b" do the right thing
5871 in a container.
5872
5873 * The JSON output journal serialization has been updated not
5874 to generate "endless" list objects anymore, but rather one
5875 JSON object per line. This is more in line how most JSON
5876 parsers expect JSON objects. The new output mode
5877 "json-pretty" has been added to provide similar output, but
5878 neatly aligned for readability by humans.
5879
5880 * We dropped all explicit sync() invocations in the shutdown
5881 code. The kernel does this implicitly anyway in the kernel
5882 reboot() syscall. halt(8)'s -n option is now a compatibility
5883 no-op.
5884
5885 * We now support virtualized reboot() in containers, as
5886 supported by newer kernels. We will fall back to exit() if
5887 CAP_SYS_REBOOT is not available to the container. Also,
5888 nspawn makes use of this now and will actually reboot the
5889 container if the containerized OS asks for that.
5890
5891 * journalctl will only show local log output by default
5892 now. Use --merge (-m) to show remote log output, too.
5893
5894 * libsystemd-journal gained the new sd_journal_get_usage()
5895 call to determine the current disk usage of all journal
5896 files. This is exposed in the new "journalctl --disk-usage"
5897 command.
5898
5899 * journald gained a new configuration setting SplitMode= in
5900 journald.conf which may be used to control how user journals
5901 are split off. See journald.conf(5) for details.
5902
5903 * A new condition type ConditionFileNotEmpty= has been added.
5904
5905 * tmpfiles' "w" lines now support file globbing, to write
5906 multiple files at once.
5907
5908 * We added Python bindings for the journal submission
5909 APIs. More Python APIs for a number of selected APIs will
5910 likely follow. Note that we intend to add native bindings
5911 only for the Python language, as we consider it common
5912 enough to deserve bindings shipped within systemd. There are
5913 various projects outside of systemd that provide bindings
5914 for languages such as PHP or Lua.
5915
a98d5d64
LP
5916 * Many conditions will now resolve specifiers such as %i. In
5917 addition, PathChanged= and related directives of .path units
5918 now support specifiers as well.
0c11f949
LP
5919
5920 * There's now a new RPM macro definition for the system preset
5921 dir: %_presetdir.
5922
d28315e4 5923 * journald will now warn if it ca not forward a message to the
dca348bc 5924 syslog daemon because its socket is full.
0c11f949
LP
5925
5926 * timedated will no longer write or process /etc/timezone,
5927 except on Debian. As we do not support late mounted /usr
5928 anymore /etc/localtime always being a symlink is now safe,
5929 and hence the information in /etc/timezone is not necessary
5930 anymore.
5931
aaccc32c 5932 * logind will now always reserve one VT for a text getty (VT6
0c11f949
LP
5933 by default). Previously if more than 6 X sessions where
5934 started they took up all the VTs with auto-spawned gettys,
5935 so that no text gettys were available anymore.
5936
5937 * udev will now automatically inform the btrfs kernel logic
5938 about btrfs RAID components showing up. This should make
5939 simple hotplug based btrfs RAID assembly work.
5940
5941 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
5942 (but not for its children which will stay at the kernel
5943 default). This should allow setups with a lot more listening
5944 sockets.
5945
5946 * systemd will now always pass the configured timezone to the
5947 kernel at boot. timedated will do the same when the timezone
5948 is changed.
5949
5950 * logind's inhibition logic has been updated. By default,
5951 logind will now handle the lid switch, the power and sleep
5952 keys all the time, even in graphical sessions. If DEs want
5953 to handle these events on their own they should take the new
5954 handle-power-key, handle-sleep-key and handle-lid-switch
f131770b 5955 inhibitors during their runtime. A simple way to achieve
0c11f949
LP
5956 that is to invoke the DE wrapped in an invocation of:
5957
5958 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
5959
5960 * Access to unit operations is now checked via SELinux taking
5961 the unit file label and client process label into account.
5962
aad803af
LP
5963 * systemd will now notify the administrator in the journal
5964 when he over-mounts a non-empty directory.
5965
5966 * There are new specifiers that are resolved in unit files,
5967 for the host name (%H), the machine ID (%m) and the boot ID
5968 (%b).
5969
b6a86739 5970 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
0c11f949
LP
5971 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
5972 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
5973 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
5974 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
5975 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5976 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
5977
38a60d71
LP
5978CHANGES WITH 189:
5979
5980 * Support for reading structured kernel messages from
5981 /dev/kmsg has now been added and is enabled by default.
5982
5983 * Support for reading kernel messages from /proc/kmsg has now
5984 been removed. If you want kernel messages in the journal
5985 make sure to run a recent kernel (>= 3.5) that supports
5986 reading structured messages from /dev/kmsg (see
5987 above). /proc/kmsg is now exclusive property of classic
5988 syslog daemons again.
5989
5990 * The libudev API gained the new
5991 udev_device_new_from_device_id() call.
5992
5993 * The logic for file system namespace (ReadOnlyDirectory=,
5994 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
5995 require pivot_root() anymore. This means fewer temporary
5996 directories are created below /tmp for this feature.
5997
5998 * nspawn containers will now see and receive all submounts
5999 made on the host OS below the root file system of the
6000 container.
6001
6002 * Forward Secure Sealing is now supported for Journal files,
6003 which provide cryptographical sealing of journal files so
6004 that attackers cannot alter log history anymore without this
6005 being detectable. Lennart will soon post a blog story about
6006 this explaining it in more detail.
6007
6008 * There are two new service settings RestartPreventExitStatus=
6009 and SuccessExitStatus= which allow configuration of exit
6010 status (exit code or signal) which will be excepted from the
6011 restart logic, resp. consider successful.
6012
6013 * journalctl gained the new --verify switch that can be used
6014 to check the integrity of the structure of journal files and
6015 (if Forward Secure Sealing is enabled) the contents of
6016 journal files.
6017
6018 * nspawn containers will now be run with /dev/stdin, /dev/fd/
6019 and similar symlinks pre-created. This makes running shells
6020 as container init process a lot more fun.
6021
6022 * The fstab support can now handle PARTUUID= and PARTLABEL=
6023 entries.
6024
6025 * A new ConditionHost= condition has been added to match
6026 against the hostname (with globs) and machine ID. This is
6027 useful for clusters where a single OS image is used to
6028 provision a large number of hosts which shall run slightly
6029 different sets of services.
6030
6031 * Services which hit the restart limit will now be placed in a
6032 failure state.
6033
b6a86739 6034 Contributions from: Bertram Poettering, Dave Reisner, Huang
38a60d71
LP
6035 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
6036 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
6037
c269cec3
LP
6038CHANGES WITH 188:
6039
6040 * When running in --user mode systemd will now become a
6041 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
6042 tree a lot more organized.
6043
6044 * A new PartOf= unit dependency type has been introduced that
6045 may be used to group services in a natural way.
6046
6047 * "systemctl enable" may now be used to enable instances of
6048 services.
6049
6050 * journalctl now prints error log levels in red, and
6051 warning/notice log levels in bright white. It also supports
6052 filtering by log level now.
6053
6054 * cgtop gained a new -n switch (similar to top), to configure
6055 the maximum number of iterations to run for. It also gained
6056 -b, to run in batch mode (accepting no input).
6057
ab06eef8 6058 * The suffix ".service" may now be omitted on most systemctl
c269cec3
LP
6059 command lines involving service unit names.
6060
6061 * There's a new bus call in logind to lock all sessions, as
6062 well as a loginctl verb for it "lock-sessions".
6063
6064 * libsystemd-logind.so gained a new call sd_journal_perror()
6065 that works similar to libc perror() but logs to the journal
6066 and encodes structured information about the error number.
6067
6068 * /etc/crypttab entries now understand the new keyfile-size=
6069 option.
6070
6071 * shutdown(8) now can send a (configurable) wall message when
6072 a shutdown is cancelled.
6073
6074 * The mount propagation mode for the root file system will now
6075 default to "shared", which is useful to make containers work
6076 nicely out-of-the-box so that they receive new mounts from
6077 the host. This can be undone locally by running "mount
6078 --make-rprivate /" if needed.
6079
6080 * The prefdm.service file has been removed. Distributions
6081 should maintain this unit downstream if they intend to keep
6082 it around. However, we recommend writing normal unit files
6083 for display managers instead.
6084
6085 * Since systemd is a crucial part of the OS we will now
6086 default to a number of compiler switches that improve
6087 security (hardening) such as read-only relocations, stack
6088 protection, and suchlike.
6089
6090 * The TimeoutSec= setting for services is now split into
6091 TimeoutStartSec= and TimeoutStopSec= to allow configuration
6092 of individual time outs for the start and the stop phase of
6093 the service.
6094
6095 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
6096 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
6097 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
6098 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
6099 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
6100 Gundersen, Zbigniew Jędrzejewski-Szmek
6101
c4f1b862
LP
6102CHANGES WITH 187:
6103
6104 * The journal and id128 C APIs are now fully documented as man
6105 pages.
6106
6107 * Extra safety checks have been added when transitioning from
6108 the initial RAM disk to the main system to avoid accidental
6109 data loss.
6110
c269cec3 6111 * /etc/crypttab entries now understand the new keyfile-offset=
c4f1b862
LP
6112 option.
6113
6114 * systemctl -t can now be used to filter by unit load state.
6115
6116 * The journal C API gained the new sd_journal_wait() call to
6117 make writing synchronous journal clients easier.
6118
6119 * journalctl gained the new -D switch to show journals from a
6120 specific directory.
6121
6122 * journalctl now displays a special marker between log
6123 messages of two different boots.
6124
6125 * The journal is now explicitly flushed to /var via a service
6126 systemd-journal-flush.service, rather than implicitly simply
6127 by seeing /var/log/journal to be writable.
6128
6129 * journalctl (and the journal C APIs) can now match for much
6130 more complex expressions, with alternatives and
6131 disjunctions.
6132
6133 * When transitioning from the initial RAM disk to the main
6134 system we will now kill all processes in a killing spree to
6135 ensure no processes stay around by accident.
6136
6137 * Three new specifiers may be used in unit files: %u, %h, %s
6138 resolve to the user name, user home directory resp. user
6139 shell. This is useful for running systemd user instances.
6140
6141 * We now automatically rotate journal files if their data
6142 object hash table gets a fill level > 75%. We also size the
6143 hash table based on the configured maximum file size. This
6144 together should lower hash collisions drastically and thus
6145 speed things up a bit.
6146
6147 * journalctl gained the new "--header" switch to introspect
6148 header data of journal files.
6149
6150 * A new setting SystemCallFilters= has been added to services
6151 which may be used to apply blacklists or whitelists to
6152 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
6153
6154 * nspawn gained a new --link-journal= switch (and quicker: -j)
6155 to link the container journal with the host. This makes it
6156 very easy to centralize log viewing on the host for all
6157 guests while still keeping the journal files separated.
6158
6159 * Many bugfixes and optimizations
6160
6161 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
6162 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
6163 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
6164 Jędrzejewski-Szmek
6165
b5b4c94a
LP
6166CHANGES WITH 186:
6167
6168 * Several tools now understand kernel command line arguments,
6169 which are only read when run in an initial RAM disk. They
6170 usually follow closely their normal counterparts, but are
6171 prefixed with rd.
6172
6173 * There's a new tool to analyze the readahead files that are
6174 automatically generated at boot. Use:
6175
6176 /usr/lib/systemd/systemd-readahead analyze /.readahead
6177
6178 * We now provide an early debug shell on tty9 if this enabled. Use:
6179
d1f9edaf 6180 systemctl enable debug-shell.service
b5b4c94a
LP
6181
6182 * All plymouth related units have been moved into the Plymouth
6183 package. Please make sure to upgrade your Plymouth version
6184 as well.
6185
6186 * systemd-tmpfiles now supports getting passed the basename of
6187 a configuration file only, in which case it will look for it
6188 in all appropriate directories automatically.
6189
6190 * udevadm info now takes a /dev or /sys path as argument, and
6191 does the right thing. Example:
6192
6193 udevadm info /dev/sda
6194 udevadm info /sys/class/block/sda
6195
6196 * systemctl now prints a warning if a unit is stopped but a
6197 unit that might trigger it continues to run. Example: a
6198 service is stopped but the socket that activates it is left
6199 running.
6200
6201 * "systemctl status" will now mention if the log output was
6202 shortened due to rotation since a service has been started.
6203
6204 * The journal API now exposes functions to determine the
6205 "cutoff" times due to rotation.
6206
6207 * journald now understands SIGUSR1 and SIGUSR2 for triggering
6208 immediately flushing of runtime logs to /var if possible,
6209 resp. for triggering immediate rotation of the journal
6210 files.
6211
6212 * It is now considered an error if a service is attempted to
6213 be stopped that is not loaded.
6214
6215 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
6216
6217 * systemd-analyze now supports Python 3
6218
6219 * tmpfiles now supports cleaning up directories via aging
6220 where the first level dirs are always kept around but
6221 directories beneath it automatically aged. This is enabled
6222 by prefixing the age field with '~'.
6223
6224 * Seat objects now expose CanGraphical, CanTTY properties
6225 which is required to deal with very fast bootups where the
6226 display manager might be running before the graphics drivers
6227 completed initialization.
6228
6229 * Seat objects now expose a State property.
6230
6231 * We now include RPM macros for service enabling/disabling
6232 based on the preset logic. We recommend RPM based
6233 distributions to make use of these macros if possible. This
6234 makes it simpler to reuse RPM spec files across
6235 distributions.
6236
6237 * We now make sure that the collected systemd unit name is
6238 always valid when services log to the journal via
6239 STDOUT/STDERR.
6240
6241 * There's a new man page kernel-command-line(7) detailing all
6242 command line options we understand.
6243
6244 * The fstab generator may now be disabled at boot by passing
6245 fstab=0 on the kernel command line.
6246
91ac7425 6247 * A new kernel command line option modules-load= is now understood
b5b4c94a
LP
6248 to load a specific kernel module statically, early at boot.
6249
6250 * Unit names specified on the systemctl command line are now
6251 automatically escaped as needed. Also, if file system or
6252 device paths are specified they are automatically turned
6253 into the appropriate mount or device unit names. Example:
6254
6255 systemctl status /home
6256 systemctl status /dev/sda
6257
6258 * The SysVConsole= configuration option has been removed from
6259 system.conf parsing.
6260
6261 * The SysV search path is no longer exported on the D-Bus
6262 Manager object.
6263
ce830873 6264 * The Names= option has been removed from unit file parsing.
b5b4c94a
LP
6265
6266 * There's a new man page bootup(7) detailing the boot process.
6267
6268 * Every unit and every generator we ship with systemd now
6269 comes with full documentation. The self-explanatory boot is
6270 complete.
6271
6272 * A couple of services gained "systemd-" prefixes in their
6273 name if they wrap systemd code, rather than only external
6274 code. Among them fsck@.service which is now
6275 systemd-fsck@.service.
6276
6277 * The HaveWatchdog property has been removed from the D-Bus
6278 Manager object.
6279
6280 * systemd.confirm_spawn= on the kernel command line should now
6281 work sensibly.
6282
6283 * There's a new man page crypttab(5) which details all options
6284 we actually understand.
6285
6286 * systemd-nspawn gained a new --capability= switch to pass
6287 additional capabilities to the container.
6288
6289 * timedated will now read known NTP implementation unit names
5b00c016 6290 from /usr/lib/systemd/ntp-units.d/*.list,
b5b4c94a
LP
6291 systemd-timedated-ntp.target has been removed.
6292
6293 * journalctl gained a new switch "-b" that lists log data of
6294 the current boot only.
6295
6296 * The notify socket is in the abstract namespace again, in
6297 order to support daemons which chroot() at start-up.
6298
6299 * There is a new Storage= configuration option for journald
6300 which allows configuration of where log data should go. This
6301 also provides a way to disable journal logging entirely, so
6302 that data collected is only forwarded to the console, the
6303 kernel log buffer or another syslog implementation.
6304
c4f1b862 6305 * Many bugfixes and optimizations
b5b4c94a 6306
2d938ac7
LP
6307 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
6308 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
6309 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
6310 Shawn Landden, Tom Gundersen
b5b4c94a 6311
2d197285 6312CHANGES WITH 185:
b6a86739 6313
2d197285
KS
6314 * "systemctl help <unit>" now shows the man page if one is
6315 available.
6316
6317 * Several new man pages have been added.
6318
b5b4c94a
LP
6319 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
6320 MaxLevelConsole= can now be specified in
6321 journald.conf. These options allow reducing the amount of
6322 data stored on disk or forwarded by the log level.
2d197285 6323
b5b4c94a
LP
6324 * TimerSlackNSec= can now be specified in system.conf for
6325 PID1. This allows system-wide power savings.
2d197285
KS
6326
6327 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
6328 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
6329 Matthias Clasen
6330
4c8cd173 6331CHANGES WITH 184:
b6a86739 6332
4c8cd173
LP
6333 * logind is now capable of (optionally) handling power and
6334 sleep keys as well as the lid switch.
6335
6336 * journalctl now understands the syntax "journalctl
6337 /usr/bin/avahi-daemon" to get all log output of a specific
6338 daemon.
6339
6340 * CapabilityBoundingSet= in system.conf now also influences
6341 the capability bound set of usermode helpers of the kernel.
6342
6343 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
6344 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
6345 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
6346 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
6347
ea5943d3 6348CHANGES WITH 183:
b6a86739 6349
187076d4
LP
6350 * Note that we skipped 139 releases here in order to set the
6351 new version to something that is greater than both udev's
6352 and systemd's most recent version number.
6353
194bbe33
KS
6354 * udev: all udev sources are merged into the systemd source tree now.
6355 All future udev development will happen in the systemd tree. It
6356 is still fully supported to use the udev daemon and tools without
6357 systemd running, like in initramfs or other init systems. Building
6358 udev though, will require the *build* of the systemd tree, but
ea5943d3 6359 udev can be properly *run* without systemd.
07cd4fc1 6360
91cf7e5c 6361 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
f13b388f
KS
6362 should be used to create dead device nodes as workarounds for broken
6363 subsystems.
64661ee7 6364
2d13da88
KS
6365 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
6366 no longer supported. udev_monitor_new_from_netlink() needs to be
6367 used to subscribe to events.
6368
194bbe33
KS
6369 * udev: when udevd is started by systemd, processes which are left
6370 behind by forking them off of udev rules, are unconditionally cleaned
6371 up and killed now after the event handling has finished. Services or
6372 daemons must be started as systemd services. Services can be
ea5943d3 6373 pulled-in by udev to get started, but they can no longer be directly
194bbe33
KS
6374 forked by udev rules.
6375
f13b388f
KS
6376 * udev: the daemon binary is called systemd-udevd now and installed
6377 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
6378 to adapt to that, create symlink, or rename the binary after building
6379 it.
6380
ea5943d3 6381 * libudev no longer provides these symbols:
c1959569
KS
6382 udev_monitor_from_socket()
6383 udev_queue_get_failed_list_entry()
6384 udev_get_{dev,sys,run}_path()
ea5943d3 6385 The versions number was bumped and symbol versioning introduced.
c1959569 6386
ea5943d3 6387 * systemd-loginctl and systemd-journalctl have been renamed
9ae9afce 6388 to loginctl and journalctl to match systemctl.
18b754d3
KS
6389
6390 * The config files: /etc/systemd/systemd-logind.conf and
6391 /etc/systemd/systemd-journald.conf have been renamed to
6392 logind.conf and journald.conf. Package updates should rename
6393 the files to the new names on upgrade.
6394
ea5943d3
LP
6395 * For almost all files the license is now LGPL2.1+, changed
6396 from the previous GPL2.0+. Exceptions are some minor stuff
6397 of udev (which will be changed to LGPL2.1 eventually, too),
6398 and the MIT licensed sd-daemon.[ch] library that is suitable
6399 to be used as drop-in files.
6400
6401 * systemd and logind now handle system sleep states, in
49f43d5f 6402 particular suspending and hibernating.
ea5943d3
LP
6403
6404 * logind now implements a sleep/shutdown/idle inhibiting logic
6405 suitable for a variety of uses. Soonishly Lennart will blog
6406 about this in more detail.
6407
6408 * var-run.mount and var-lock.mount are no longer provided
ce830873 6409 (which previously bind mounted these directories to their new
ea5943d3
LP
6410 places). Distributions which have not converted these
6411 directories to symlinks should consider stealing these files
6412 from git history and add them downstream.
6413
6414 * We introduced the Documentation= field for units and added
6415 this to all our shipped units. This is useful to make it
3943231c 6416 easier to explore the boot and the purpose of the various
ea5943d3
LP
6417 units.
6418
6419 * All smaller setup units (such as
6420 systemd-vconsole-setup.service) now detect properly if they
6421 are run in a container and are skipped when
6422 appropriate. This guarantees an entirely noise-free boot in
6423 Linux container environments such as systemd-nspawn.
6424
6425 * A framework for implementing offline system updates is now
6426 integrated, for details see:
6427 http://freedesktop.org/wiki/Software/systemd/SystemUpdates
6428
6429 * A new service type Type=idle is available now which helps us
6430 avoiding ugly interleaving of getty output and boot status
6431 messages.
6432
439d6dfd
LP
6433 * There's now a system-wide CapabilityBoundingSet= option to
6434 globally reduce the set of capabilities for the
ea5943d3
LP
6435 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
6436 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
6437 even CAP_NET_ADMIN system-wide for secure systems.
6438
6439 * There are now system-wide DefaultLimitXXX= options to
6440 globally change the defaults of the various resource limits
6441 for all units started by PID 1.
6442
6443 * Harald Hoyer's systemd test suite has been integrated into
6444 systemd which allows easy testing of systemd builds in qemu
6445 and nspawn. (This is really awesome! Ask us for details!)
6446
3943231c
LP
6447 * The fstab parser is now implemented as generator, not inside
6448 of PID 1 anymore.
ea5943d3
LP
6449
6450 * systemctl will now warn you if .mount units generated from
6451 /etc/fstab are out of date due to changes in fstab that
d28315e4 6452 have not been read by systemd yet.
ea5943d3
LP
6453
6454 * systemd is now suitable for usage in initrds. Dracut has
6455 already been updated to make use of this. With this in place
6456 initrds get a slight bit faster but primarily are much
6457 easier to introspect and debug since "systemctl status" in
6458 the host system can be used to introspect initrd services,
6459 and the journal from the initrd is kept around too.
6460
6461 * systemd-delta has been added, a tool to explore differences
6462 between user/admin configuration and vendor defaults.
6463
6464 * PrivateTmp= now affects both /tmp and /var/tmp.
6465
6466 * Boot time status messages are now much prettier and feature
6467 proper english language. Booting up systemd has never been
6468 so sexy.
6469
6470 * Read-ahead pack files now include the inode number of all
6471 files to pre-cache. When the inode changes the pre-caching
6472 is not attempted. This should be nicer to deal with updated
6473 packages which might result in changes of read-ahead
6474 patterns.
6475
6476 * We now temporaritly lower the kernel's read_ahead_kb variable
6477 when collecting read-ahead data to ensure the kernel's
6478 built-in read-ahead does not add noise to our measurements
6479 of necessary blocks to pre-cache.
6480
6481 * There's now RequiresMountsFor= to add automatic dependencies
6482 for all mounts necessary for a specific file system path.
6483
6484 * MountAuto= and SwapAuto= have been removed from
6485 system.conf. Mounting file systems at boot has to take place
6486 in systemd now.
6487
6488 * nspawn now learned a new switch --uuid= to set the machine
6489 ID on the command line.
6490
f8c0a2cb 6491 * nspawn now learned the -b switch to automatically search
ea5943d3
LP
6492 for an init system.
6493
6494 * vt102 is now the default TERM for serial TTYs, upgraded from
6495 vt100.
6496
6497 * systemd-logind now works on VT-less systems.
6498
6499 * The build tree has been reorganized. The individual
3943231c 6500 components now have directories of their own.
ea5943d3
LP
6501
6502 * A new condition type ConditionPathIsReadWrite= is now available.
6503
6504 * nspawn learned the new -C switch to create cgroups for the
6505 container in other hierarchies.
6506
6507 * We now have support for hardware watchdogs, configurable in
6508 system.conf.
6509
6510 * The scheduled shutdown logic now has a public API.
6511
6512 * We now mount /tmp as tmpfs by default, but this can be
6513 masked and /etc/fstab can override it.
6514
d28315e4 6515 * Since udisks does not make use of /media anymore we are not
ea5943d3
LP
6516 mounting a tmpfs on it anymore.
6517
6518 * journalctl gained a new --local switch to only interleave
6519 locally generated journal files.
6520
6521 * We can now load the IMA policy at boot automatically.
6522
6523 * The GTK tools have been split off into a systemd-ui.
6524
79849bf9
LP
6525 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
6526 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
6527 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
6528 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
6529 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
6530 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
6531 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
6532 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
6533 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
6534 Gundersen
6535
16f1239e 6536CHANGES WITH 44:
b6a86739 6537
16f1239e
LP
6538 * This is mostly a bugfix release
6539
6540 * Support optional initialization of the machine ID from the
6541 KVM or container configured UUID.
6542
6543 * Support immediate reboots with "systemctl reboot -ff"
6544
6545 * Show /etc/os-release data in systemd-analyze output
6546
ab06eef8 6547 * Many bugfixes for the journal, including endianness fixes and
16f1239e
LP
6548 ensuring that disk space enforcement works
6549
ce830873 6550 * sd-login.h is C++ compatible again
16f1239e
LP
6551
6552 * Extend the /etc/os-release format on request of the Debian
6553 folks
6554
6555 * We now refuse non-UTF8 strings used in various configuration
d28315e4 6556 and unit files. This is done to ensure we do not pass invalid
16f1239e
LP
6557 data over D-Bus or expose it elsewhere.
6558
6559 * Register Mimo USB Screens as suitable for automatic seat
6560 configuration
6561
6562 * Read SELinux client context from journal clients in a race
6563 free fashion
6564
6565 * Reorder configuration file lookup order. /etc now always
6566 overrides /run in order to allow the administrator to always
b938cb90 6567 and unconditionally override vendor-supplied or
16f1239e
LP
6568 automatically generated data.
6569
6570 * The various user visible bits of the journal now have man
6571 pages. We still lack man pages for the journal API calls
6572 however.
6573
6574 * We now ship all man pages in HTML format again in the
6575 tarball.
6576
6577 Contributions from: Dave Reisner, Dirk Eibach, Frederic
6578 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
6579 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
6580 Reding
6581
437b7dee 6582CHANGES WITH 43:
b6a86739 6583
437b7dee
LP
6584 * This is mostly a bugfix release
6585
6586 * systems lacking /etc/os-release are no longer supported.
6587
6588 * Various functionality updates to libsystemd-login.so
6589
45afd519 6590 * Track class of PAM logins to distinguish greeters from
437b7dee
LP
6591 normal user logins.
6592
6593 Contributions from: Kay Sievers, Lennart Poettering, Michael
6594 Biebl
6595
204fa33c 6596CHANGES WITH 42:
b6a86739 6597
204fa33c
LP
6598 * This is an important bugfix release for v41.
6599
6600 * Building man pages is now optional which should be useful
6601 for those building systemd from git but unwilling to install
6602 xsltproc.
6603
6604 * Watchdog support for supervising services is now usable. In
6605 a future release support for hardware watchdogs
6606 (i.e. /dev/watchdog) will be added building on this.
6607
6608 * Service start rate limiting is now configurable and can be
6609 turned off per service. When a start rate limit is hit a
6610 reboot can automatically be triggered.
6611
6612 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
6613
6614 Contributions from: Benjamin Franzke, Bill Nottingham,
6615 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
6616 Schmidt, Michał Górny, Piotr Drąg
6617
e0d25329 6618CHANGES WITH 41:
b6a86739 6619
e0d25329
KS
6620 * The systemd binary is installed /usr/lib/systemd/systemd now;
6621 An existing /sbin/init symlink needs to be adapted with the
6622 package update.
6623
b13df964
LP
6624 * The code that loads kernel modules has been ported to invoke
6625 libkmod directly, instead of modprobe. This means we do not
6626 support systems with module-init-tools anymore.
6627
6628 * Watchdog support is now already useful, but still not
6629 complete.
6630
6631 * A new kernel command line option systemd.setenv= is
6632 understood to set system wide environment variables
6633 dynamically at boot.
6634
e9c1ea9d 6635 * We now limit the set of capabilities of systemd-journald.
ccd07a08 6636
353e12c2
LP
6637 * We now set SIGPIPE to ignore by default, since it only is
6638 useful in shell pipelines, and has little use in general
6639 code. This can be disabled with IgnoreSIPIPE=no in unit
6640 files.
6641
b13df964
LP
6642 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
6643 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
6644 William Douglas
6645
d26e4270 6646CHANGES WITH 40:
b6a86739 6647
d26e4270
LP
6648 * This is mostly a bugfix release
6649
6650 * We now expose the reason why a service failed in the
6651 "Result" D-Bus property.
6652
6653 * Rudimentary service watchdog support (will be completed over
6654 the next few releases.)
6655
6656 * When systemd forks off in order execute some service we will
6657 now immediately changes its argv[0] to reflect which process
6658 it will execute. This is useful to minimize the time window
6659 with a generic argv[0], which makes bootcharts more useful
6660
b13df964
LP
6661 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
6662 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
6663 Mike Kazantsev, Ray Strode
6664
220a21d3 6665CHANGES WITH 39:
b6a86739 6666
220a21d3
LP
6667 * This is mostly a test release, but incorporates many
6668 bugfixes.
6669
6670 * New systemd-cgtop tool to show control groups by their
6671 resource usage.
6672
6673 * Linking against libacl for ACLs is optional again. If
6674 disabled, support tracking device access for active logins
6675 goes becomes unavailable, and so does access to the user
6676 journals by the respective users.
6677
6678 * If a group "adm" exists, journal files are automatically
6679 owned by them, thus allow members of this group full access
6680 to the system journal as well as all user journals.
6681
6682 * The journal now stores the SELinux context of the logging
6683 client for all entries.
6684
6685 * Add C++ inclusion guards to all public headers
6686
6687 * New output mode "cat" in the journal to print only text
6688 messages, without any meta data like date or time.
6689
6690 * Include tiny X server wrapper as a temporary stop-gap to
6691 teach XOrg udev display enumeration. This is used by display
6692 managers such as gdm, and will go away as soon as XOrg
6693 learned native udev hotplugging for display devices.
6694
6695 * Add new systemd-cat tool for executing arbitrary programs
6696 with STDERR/STDOUT connected to the journal. Can also act as
6697 BSD logger replacement, and does so by default.
6698
6699 * Optionally store all locally generated coredumps in the
6700 journal along with meta data.
6701
6702 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
6703 writing short strings to files (for usage for /sys), and for
6704 creating symlinks, character and block device nodes.
6705
6706 * New unit file option ControlGroupPersistent= to make cgroups
6707 persistent, following the mechanisms outlined in
6708 http://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
6709
6710 * Support multiple local RTCs in a sane way
6711
6712 * No longer monopolize IO when replaying readahead data on
6713 rotating disks, since we might starve non-file-system IO to
6714 death, since fanotify() will not see accesses done by blkid,
6715 or fsck.
6716
d28315e4 6717 * Do not show kernel threads in systemd-cgls anymore, unless
220a21d3
LP
6718 requested with new -k switch.
6719
6720 Contributions from: Dan Horák, Kay Sievers, Lennart
6721 Poettering, Michal Schmidt
6722
6723CHANGES WITH 38:
b6a86739 6724
220a21d3
LP
6725 * This is mostly a test release, but incorporates many
6726 bugfixes.
6727
6728 * The git repository moved to:
6729 git://anongit.freedesktop.org/systemd/systemd
6730 ssh://git.freedesktop.org/git/systemd/systemd
6731
6732 * First release with the journal
6733 http://0pointer.de/blog/projects/the-journal.html
6734
6735 * The journal replaces both systemd-kmsg-syslogd and
6736 systemd-stdout-bridge.
6737
6738 * New sd_pid_get_unit() API call in libsystemd-logind
6739
6740 * Many systemadm clean-ups
6741
6742 * Introduce remote-fs-pre.target which is ordered before all
6743 remote mounts and may be used to start services before all
6744 remote mounts.
6745
6746 * Added Mageia support
6747
6748 * Add bash completion for systemd-loginctl
6749
6750 * Actively monitor PID file creation for daemons which exit in
6751 the parent process before having finished writing the PID
6752 file in the daemon process. Daemons which do this need to be
6753 fixed (i.e. PID file creation must have finished before the
6754 parent exits), but we now react a bit more gracefully to them.
6755
6756 * Add colourful boot output, mimicking the well-known output
6757 of existing distributions.
6758
6759 * New option PassCredentials= for socket units, for
6760 compatibility with a recent kernel ABI breakage.
6761
6762 * /etc/rc.local is now hooked in via a generator binary, and
6763 thus will no longer act as synchronization point during
6764 boot.
6765
6766 * systemctl list-unit-files now supports --root=.
6767
6768 * systemd-tmpfiles now understands two new commands: z, Z for
6769 relabelling files according to the SELinux database. This is
6770 useful to apply SELinux labels to specific files in /sys,
6771 among other things.
6772
6773 * Output of SysV services is now forwarded to both the console
6774 and the journal by default, not only just the console.
6775
6776 * New man pages for all APIs from libsystemd-login.
6777
ce830873 6778 * The build tree got reorganized and the build system is a
220a21d3
LP
6779 lot more modular allowing embedded setups to specifically
6780 select the components of systemd they are interested in.
6781
6782 * Support for Linux systems lacking the kernel VT subsystem is
6783 restored.
6784
6785 * configure's --with-rootdir= got renamed to
6786 --with-rootprefix= to follow the naming used by udev and
6787 kmod
6788
d28315e4 6789 * Unless specified otherwise we will now install to /usr instead
220a21d3
LP
6790 of /usr/local by default.
6791
6792 * Processes with '@' in argv[0][0] are now excluded from the
6793 final shut-down killing spree, following the logic explained
6794 in:
6795 http://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
6796
6797 * All processes remaining in a service cgroup when we enter
6798 the START or START_PRE states are now killed with
6799 SIGKILL. That means it is no longer possible to spawn
6800 background processes from ExecStart= lines (which was never
6801 supported anyway, and bad style).
6802
6803 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
6804 reloading of units together.
6805
4c8cd173 6806 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
220a21d3
LP
6807 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
6808 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
6809 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
6810 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek