]> git.ipfire.org Git - thirdparty/systemd.git/blame - NEWS
NEWS: prepare for release of 210
[thirdparty/systemd.git] / NEWS
CommitLineData
d657c51f 1systemd System and Service Manager
220a21d3 2
43c71255
LP
3CHANGES WITH 210:
4
5 * systemd will now relabel /dev after loading the SMACK policy
6 according to SMACK rules.
7
8 * A new unit file option AppArmoreProfile= has been added to
9 set the AppArmor profile for the processes of a unit.
10
11 * A new condition check ConditionArchitecture= has been added
12 to conditionalize units based on the system architecture, as
13 reported by uname()'s "machine" field.
14
15 * systemd-networkd now supports matching on the system
16 virtualization, architecture, kernel command line, host name
17 and machine ID.
18
19 * logind is now a lot more agressive when suspending the
20 machine due to a closed laptop lid. Instead of acting only
21 on the lid close action it will continously watch the lid
22 status and act on it. This is useful for laptops where the
23 power button is on the outside of the chassis so that it can
24 be reached whithout opening the lid (such as the Lenovo
25 Yoga). On those machines logind will now immediately
26 resuspend the machine if the power button has been
27 accidentally pressed while the laptop was suspended and in a
28 backpack or similar.
29
30 * logind will now watch SW_DOCK switches and inhibit reaction
31 to the lid switch if it is pressed. This means that logind
32 will not suspend the machine if the lid is closed and the
33 systemd is docked anymore, if the laptop supports SW_DOCK
34 notifications via the input layer. Note that ACPI docking
35 stations do not generate this currently. Also note that this
36 logic is usually not fully sufficient and Desktop
37 Environments should take a lid switch inhibitor lock when an
38 external display is connected, as systemd will not watch
39 this on its own.
40
41 * nspawn will now make use of the devices cgroup controller by
42 default, and only permit creation of and access to the usual
43 API device nodes like /dev/null or /dev/random, as well as
44 access to (but not creation of) the pty devices.
45
46 * We will now ship a default .network file for
47 systemd-networkd that automatically configures DHCP for
48 network interfaces created by nspawn's --network-veth or
49 --network-bridge= switches.
50
51 * systemd will now understand the usual M, K, G, T suffixes
52 according to SI conventions (i.e. to the base 1000) when
53 referring to throughput and hardware metrics. It will stay
54 with IEC conventions (i.e. to the base 1024) for software
55 metrics, according to what is customary according to
56 Wikipedia. We explicitly document which base applies for
57 each configuration option.
58
59 * The DeviceAllow= setting in unit files now supports a syntax
60 to whitelist an entire group of devince node majors at once,
61 based on the /proc/devices listing. For example, with the
62 string "char-pts" it is now possible to whitelist all
63 current and future pseudo-TTYs at once.
64
65 * sd-event learned a new "post" event source. Event sources of
66 this type are triggered by the dispatching of any event
67 source of a type that is not "post". This is useful for
68 implementing clean-up and check event sources that are
69 triggered by other work being done in the program.
70
71 * systemd-networkd is no longer statically enabled, but uses
72 the usual [Install] sections so that it can be
73 enabled/disabled using systemctl. It still is enabled by
74 default however.
75
76 * When creating a veth interface pair with systemd-nspawn the
77 host side will now be prefixed with "vb-" if
78 --network-bridge= is used, and with "ve-" if --network-veth
79 is used. This way it is easy to distuingish these cases on
80 the host, for example to apply different configuration to
81 them with systemd-networkd.
82
83 Contributions from: Andreas Fuchs, Armin K, Colin Walters,
84 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
85 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
86 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
87 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
88 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
89 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
90 Zbigniew Jędrzejewski-Szmek
91
92 -- Berlin, 2014-02-24
93
e49b5aad
LP
94CHANGES WITH 209:
95
96 * A new component "systemd-networkd" has been added that can
97 be used to configure local network interfaces statically or
8b7d0494
JSJ
98 via DHCP. It is capable of bringing up bridges, VLANs, and
99 bonding. Currently, no hook-ups for interactive network
4670e9d5 100 configuration are provided. Use this for your initrd,
8b7d0494
JSJ
101 container, embedded, or server setup if you need a simple,
102 yet powerful, network configuration solution. This
4670e9d5 103 configuration subsystem is quite nifty, as it allows wildcard
1e190502 104 hotplug matching in interfaces. For example, with a single
4670e9d5 105 configuration snippet, you can configure that all Ethernet
1e190502
ZJS
106 interfaces showing up are automatically added to a bridge,
107 or similar. It supports link-sensing and more.
e49b5aad
LP
108
109 * A new tool "systemd-socket-proxyd" has been added which can
4c2413bf 110 act as a bidirectional proxy for TCP sockets. This is
e49b5aad
LP
111 useful for adding socket activation support to services that
112 do not actually support socket activation, including virtual
4c2413bf 113 machines and the like.
e49b5aad
LP
114
115 * Add a new tool to save/restore rfkill state on
116 shutdown/boot.
117
8b7d0494
JSJ
118 * Save/restore state of keyboard backlights in addition to
119 display backlights on shutdown/boot.
e49b5aad
LP
120
121 * udev learned a new SECLABEL{} construct to label device
122 nodes with a specific security label when they appear. For
4c2413bf 123 now, only SECLABEL{selinux} is supported, but the syntax is
e49b5aad
LP
124 prepared for additional security frameworks.
125
126 * udev gained a new scheme to configure link-level attributes
127 from files in /etc/systemd/network/*.link. These files can
8b7d0494 128 match against MAC address, device path, driver name and type,
4c2413bf 129 and will apply attributes like the naming policy, link speed,
8b7d0494 130 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
e49b5aad
LP
131 address assignment policy (randomized, ...).
132
dfb08b05
ZJS
133 * The configuration of network interface naming rules for
134 "permanent interface names" has changed: a new NamePolicy=
135 setting in the [Link] section of .link files determines the
136 priority of possible naming schemes (onboard, slot, mac,
137 path). The default value of this setting is determined by
138 /usr/lib/net/links/99-default.link. Old
139 80-net-name-slot.rules udev configuration file has been
140 removed, so local configuration overriding this file should
141 be adapated to override 99-default.link instead.
142
e49b5aad 143 * When the User= switch is used in a unit file, also
4c2413bf 144 initialize $SHELL= based on the user database entry.
e49b5aad
LP
145
146 * systemd no longer depends on libdbus. All communication is
147 now done with sd-bus, systemd's low-level bus library
148 implementation.
149
150 * kdbus support has been added to PID 1 itself. When kdbus is
4c2413bf 151 enabled, this causes PID 1 to set up the system bus and
e49b5aad
LP
152 enable support for a new ".busname" unit type that
153 encapsulates bus name activation on kdbus. It works a little
154 bit like ".socket" units, except for bus names. A new
155 generator has been added that converts classic dbus1 service
156 activation files automatically into native systemd .busname
157 and .service units.
158
159 * sd-bus: add a light-weight vtable implementation that allows
160 defining objects on the bus with a simple static const
161 vtable array of its methods, signals and properties.
162
8b7d0494 163 * systemd will not generate or install static dbus
e49b5aad 164 introspection data anymore to /usr/share/dbus-1/interfaces,
1e190502 165 as the precise format of these files is unclear, and
e49b5aad
LP
166 nothing makes use of it.
167
168 * A proxy daemon is now provided to proxy clients connecting
169 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
170 compatibility with classic D-Bus.
171
172 * A bus driver implementation has been added that supports the
173 classic D-Bus bus driver calls on kdbus, also for
174 compatibility purposes.
175
176 * A new API "sd-event.h" has been added that implements a
177 minimal event loop API built around epoll. It provides a
178 couple of features that direct epoll usage is lacking:
b9761003 179 prioritization of events, scales to large numbers of timer
e49b5aad
LP
180 events, per-event timer slack (accuracy), system-wide
181 coalescing of timer events, exit handlers, watchdog
182 supervision support using systemd's sd_notify() API, child
183 process handling.
184
185 * A new API "sd-rntl.h" has been added that provides an API
186 around the route netlink interface of the kernel, similar in
187 style to "sd-bus.h".
188
7e95eda5
PF
189 * A new API "sd-dhcp-client.h" has been added that provides a
190 small DHCPv4 client-side implementation. This is used by
e49b5aad
LP
191 "systemd-networkd".
192
4c2413bf 193 * There is a new kernel command line option
8b7d0494
JSJ
194 "systemd.restore_state=0|1". When set to "0", none of the
195 systemd tools will restore saved runtime state to hardware
196 devices. More specifically, the rfkill and backlight states
197 are not restored.
e49b5aad
LP
198
199 * The FsckPassNo= compatibility option in mount/service units
200 has been removed. The fstab generator will now add the
201 necessary dependencies automatically, and does not require
202 PID1's support for that anymore.
203
8b7d0494 204 * journalctl gained a new switch, --list-boots, that lists
e49b5aad
LP
205 recent boots with their times and boot IDs.
206
207 * The various tools like systemctl, loginctl, timedatectl,
208 busctl, systemd-run, ... have gained a new switch "-M" to
209 connect to a specific, local OS container (as direct
210 connection, without requiring SSH). This works on any
211 container that is registered with machined, such as those
212 created by libvirt-lxc or nspawn.
213
214 * systemd-run and systemd-analyze also gained support for "-H"
4c2413bf 215 to connect to remote hosts via SSH. This is particularly
8b7d0494
JSJ
216 useful for systemd-run because it enables queuing of jobs
217 onto remote systems.
e49b5aad
LP
218
219 * machinectl gained a new command "login" to open a getty
220 login in any local container. This works with any container
221 that is registered with machined (such as those created by
8e420494 222 libvirt-lxc or nspawn), and which runs systemd inside.
e49b5aad
LP
223
224 * machinectl gained a new "reboot" command that may be used to
225 trigger a reboot on a specific container that is registered
226 with machined. This works on any container that runs an init
227 system of some kind.
228
229 * systemctl gained a new "list-timers" command to print a nice
230 listing of installed timer units with the times they elapse
231 next.
232
233 * Alternative reboot() parameters may now be specified on the
234 "systemctl reboot" command line and are passed to the
235 reboot() system call.
236
237 * systemctl gained a new --job-mode= switch to configure the
238 mode to queue a job with. This is a more generic version of
8b7d0494 239 --fail, --irreversible, and --ignore-dependencies, which are
e49b5aad
LP
240 still available but not advertised anymore.
241
e49b5aad
LP
242 * /etc/systemd/system.conf gained new settings to configure
243 various default timeouts of units, as well as the default
b9761003 244 start limit interval and burst. These may still be overridden
e49b5aad
LP
245 within each Unit.
246
270f1624
LP
247 * PID1 will now export on the bus profile data of the security
248 policy upload process (such as the SELinux policy upload to
8e420494 249 the kernel).
e49b5aad 250
4670e9d5 251 * journald: when forwarding logs to the console, include
1e190502
ZJS
252 timestamps (following the setting in
253 /sys/module/printk/parameters/time).
e49b5aad
LP
254
255 * OnCalendar= in timer units now understands the special
256 strings "yearly" and "annually". (Both are equivalent)
257
258 * The accuracy of timer units is now configurable with the new
259 AccuracySec= setting. It defaults to 1min.
260
261 * A new dependency type JoinsNamespaceOf= has been added that
262 allows running two services within the same /tmp and network
263 namespace, if PrivateNetwork= or PrivateTmp= are used.
264
265 * A new command "cat" has been added to systemctl. It outputs
266 the original unit file of a unit, and concatenates the
1e190502
ZJS
267 contents of additional "drop-in" unit file snippets, so that
268 the full configuration is shown.
e49b5aad
LP
269
270 * systemctl now supports globbing on the various "list-xyz"
271 commands, like "list-units" or "list-sockets", as well as on
1e190502
ZJS
272 those commands which take multiple unit names.
273
274 * journalctl's --unit= switch gained support for globbing.
e49b5aad
LP
275
276 * All systemd daemons now make use of the watchdog logic so
277 that systemd automatically notices when they hang.
278
4c2413bf 279 * If the $container_ttys environment variable is set,
e49b5aad
LP
280 getty-generator will automatically spawn a getty for each
281 listed tty. This is useful for container managers to request
282 login gettys to be spawned on as many ttys as needed.
283
284 * %h, %s, %U specifier support is not available anymore when
285 used in unit files for PID 1. This is because NSS calls are
286 not safe from PID 1. They stay available for --user
287 instances of systemd, and as special case for the root user.
288
e49b5aad
LP
289 * loginctl gained a new "--no-legend" switch to turn off output
290 of the legend text.
291
292 * The "sd-login.h" API gained three new calls:
293 sd_session_is_remote(), sd_session_get_remote_user(),
294 sd_session_get_remote_host() to query information about
295 remote sessions.
296
8e420494
LP
297 * The udev hardware database now also carries vendor/product
298 information of SDIO devices.
e49b5aad
LP
299
300 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
301 determine whether watchdog notifications are requested by
302 the system manager.
303
1e190502 304 * Socket-activated per-connection services now include a
e49b5aad
LP
305 short description of the connection parameters in the
306 description.
307
4c2413bf 308 * tmpfiles gained a new "--boot" option. When this is not used,
e49b5aad 309 only lines where the command character is not suffixed with
4670e9d5 310 "!" are executed. When this option is specified, those
1e190502
ZJS
311 options are executed too. This partitions tmpfiles
312 directives into those that can be safely executed at any
313 time, and those which should be run only at boot (for
314 example, a line that creates /run/nologin).
e49b5aad 315
c0c5af00 316 * A new API "sd-resolve.h" has been added which provides a simple
4c2413bf 317 asynchronous wrapper around glibc NSS host name resolution
e49b5aad 318 calls, such as getaddrinfo(). In contrast to glibc's
4c2413bf
JE
319 getaddrinfo_a(), it does not use signals. In contrast to most
320 other asynchronous name resolution libraries, this one does
321 not reimplement DNS, but reuses NSS, so that alternate
e49b5aad 322 host name resolution systems continue to work, such as mDNS,
8b7d0494 323 LDAP, etc. This API is based on libasyncns, but it has been
e49b5aad
LP
324 cleaned up for inclusion in systemd.
325
6300b3ec
LP
326 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
327 "sd-daemon.h" are no longer found in individual libraries
328 libsystemd-journal.so, libsystemd-login.so,
329 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
8b7d0494
JSJ
330 merged them into a single library, libsystemd.so, which
331 provides all symbols. The reason for this is cyclic
e49b5aad 332 dependencies, as these libraries tend to use each other's
6300b3ec
LP
333 symbols. So far, we've managed to workaround that by linking
334 a copy of a good part of our code into each of these
335 libraries again and again, which, however, makes certain
336 things hard to do, like sharing static variables. Also, it
337 substantially increases footprint. With this change, there
338 is only one library for the basic APIs systemd
339 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
340 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
341 library as well, however are subject to the --enable-kdbus
342 switch (see below). Note that "sd-dhcp-client.h" is not part
343 of this library (this is because it only consumes, never
344 provides, services of/to other APIs). To make the transition
8b7d0494 345 easy from the separate libraries to the unified one, we
4c2413bf 346 provide the --enable-compat-libs compile-time switch which
e49b5aad
LP
347 will generate stub libraries that are compatible with the
348 old ones but redirect all calls to the new one.
349
8b7d0494 350 * All of the kdbus logic and the new APIs "sd-bus.h",
e49b5aad 351 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
8b7d0494
JSJ
352 and "sd-utf8.h" are compile-time optional via the
353 "--enable-kdbus" switch, and they are not compiled in by
354 default. To make use of kdbus, you have to explicitly enable
4c2413bf 355 the switch. Note however, that neither the kernel nor the
e49b5aad
LP
356 userspace API for all of this is considered stable yet. We
357 want to maintain the freedom to still change the APIs for
4c2413bf 358 now. By specifying this build-time switch, you acknowledge
e49b5aad 359 that you are aware of the instability of the current
ad42cf73
KS
360 APIs.
361
362 * Also, note that while kdbus is pretty much complete,
e49b5aad 363 it lacks one thing: proper policy support. This means you
8b7d0494 364 can build a fully working system with all features; however,
4c2413bf
JE
365 it will be highly insecure. Policy support will be added in
366 one of the next releases, at the same time that we will
367 declare the APIs stable.
e49b5aad 368
8b7d0494 369 * When the kernel command-line argument "kdbus" is specified,
ad42cf73 370 systemd will automatically load the kdbus.ko kernel module. At
8b7d0494 371 this stage of development, it is only useful for testing kdbus
ad42cf73 372 and should not be used in production. Note: if "--enable-kdbus"
8b7d0494 373 is specified, and the kdbus.ko kernel module is available, and
ad42cf73
KS
374 "kdbus" is added to the kernel command line, the entire system
375 runs with kdbus instead of dbus-daemon, with the above mentioned
376 problem of missing the system policy enforcement. Also a future
377 version of kdbus.ko or a newer systemd will not be compatible with
378 each other, and will unlikely be able to boot the machine if only
379 one of them is updated.
380
e49b5aad 381 * systemctl gained a new "import-environment" command which
4c2413bf 382 uploads the caller's environment (or parts thereof) into the
e49b5aad
LP
383 service manager so that it is inherited by services started
384 by the manager. This is useful to upload variables like
385 $DISPLAY into the user service manager.
386
387 * A new PrivateDevices= switch has been added to service units
388 which allows running a service with a namespaced /dev
389 directory that does not contain any device nodes for
4c2413bf 390 physical devices. More specifically, it only includes devices
8b7d0494 391 such as /dev/null, /dev/urandom, and /dev/zero which are API
e49b5aad
LP
392 entry points.
393
394 * logind has been extended to support behaviour like VT
395 switching on seats that do not support a VT. This makes
396 multi-session available on seats that are not the first seat
397 (seat0), and on systems where kernel support for VTs has
8b7d0494 398 been disabled at compile-time.
e49b5aad
LP
399
400 * If a process holds a delay lock for system sleep or shutdown
1e190502 401 and fails to release it in time, we will now log its
e49b5aad
LP
402 identity. This makes it easier to identify processes that
403 cause slow suspends or power-offs.
404
1e190502
ZJS
405 * When parsing /etc/crypttab, support for a new key-slot=
406 option as supported by Debian is added. It allows indicating
407 which LUKS slot to use on disk, speeding up key loading.
e49b5aad 408
1e190502
ZJS
409 * The sd_journald_sendv() API call has been checked and
410 officially declared to be async-signal-safe so that it may
411 be invoked from signal handlers for logging purposes.
e49b5aad
LP
412
413 * Boot-time status output is now enabled automatically after a
414 short timeout if boot does not progress, in order to give
8e420494 415 the user an indication what she or he is waiting for.
1e190502
ZJS
416
417 * The boot-time output has been improved to show how much time
418 remains until jobs expire.
e49b5aad
LP
419
420 * The KillMode= switch in service units gained a new possible
8b7d0494 421 value "mixed". If set, and the unit is shut down, then the
e49b5aad 422 initial SIGTERM signal is sent only to the main daemon
8e420494 423 process, while the following SIGKILL signal is sent to
e49b5aad
LP
424 all remaining processes of the service.
425
4c2413bf
JE
426 * When a scope unit is registered, a new property "Controller"
427 may be set. If set to a valid bus name, systemd will send a
e49b5aad
LP
428 RequestStop() signal to this name when it would like to shut
429 down the scope. This may be used to hook manager logic into
430 the shutdown logic of scope units. Also, scope units may now
8b7d0494 431 be put in a special "abandoned" state, in which case the
e49b5aad
LP
432 manager process which created them takes no further
433 responsibilities for it.
434
1e190502 435 * When reading unit files, systemd will now verify
e49b5aad
LP
436 the access mode of these files, and warn about certain
437 suspicious combinations. This has been added to make it
438 easier to track down packaging bugs where unit files are
439 marked executable or world-writable.
440
441 * systemd-nspawn gained a new "--setenv=" switch to set
8b7d0494 442 container-wide environment variables. The similar option in
1e190502
ZJS
443 systemd-activate was renamed from "--environment=" to
444 "--setenv=" for consistency.
e49b5aad
LP
445
446 * systemd-nspawn has been updated to create a new kdbus domain
447 for each container that is invoked, thus allowing each
b9761003 448 container to have its own set of system and user buses,
8b7d0494 449 independent of the host.
e49b5aad
LP
450
451 * systemd-nspawn gained a new --drop-capability= switch to run
452 the container with less capabilities than the default. Both
b9761003 453 --drop-capability= and --capability= now take the special
e49b5aad
LP
454 string "all" for dropping or keeping all capabilities.
455
456 * systemd-nspawn gained new switches for executing containers
457 with specific SELinux labels set.
458
459 * systemd-nspawn gained a new --quiet switch to not generate
460 any additional output but the container's own console
461 output.
462
463 * systemd-nspawn gained a new --share-system switch to run a
464 container without PID namespacing enabled.
465
466 * systemd-nspawn gained a new --register= switch to control
1e190502 467 whether the container is registered with systemd-machined or
8e420494 468 not. This is useful for containers that do not run full
e49b5aad
LP
469 OS images, but only specific apps.
470
471 * systemd-nspawn gained a new --keep-unit which may be used
8b7d0494 472 when invoked as the only program from a service unit, and
e49b5aad 473 results in registration of the unit service itself in
1e190502 474 systemd-machined, instead of a newly opened scope unit.
e49b5aad
LP
475
476 * systemd-nspawn gained a new --network-interface= switch for
477 moving arbitrary interfaces to the container. The new
4c2413bf 478 --network-veth switch creates a virtual Ethernet connection
8b7d0494
JSJ
479 between host and container. The new --network-bridge=
480 switch then allows assigning the host side of this virtual
481 Ethernet connection to a bridge device.
e49b5aad 482
6afc95b7
LP
483 * systemd-nspawn gained a new --personality= switch for
484 setting the kernel personality for the container. This is
ca721e36
LP
485 useful when running a 32bit container on a 64bit host. A
486 similar option Personality= is now also available in service
487 units.
6afc95b7 488
e49b5aad
LP
489 * logind will now also track a "Desktop" identifier for each
490 session which encodes the desktop environment of it. This is
491 useful for desktop environments that want to identify
492 multiple running sessions of itself easily.
493
494 * A new SELinuxContext= setting for service units has been
495 added that allows setting a specific SELinux execution
496 context for a service.
497
498 * Most systemd client tools will now honour $SYSTEMD_LESS for
499 settings of the "less" pager. By default, these tools will
8b7d0494
JSJ
500 override $LESS to allow certain operations to work, such as
501 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
e49b5aad
LP
502 influence this logic.
503
504 * systemd's "seccomp" hook-up has been changed to make use of
505 the libseccomp library instead of using its own
506 implementation. This has benefits for portability among
507 other things.
508
4c2413bf 509 * For usage together with SystemCallFilter=, a new
8b7d0494 510 SystemCallErrorNumber= setting has been introduced that
8e420494 511 allows configuration of a system error number to return on
8b7d0494 512 filtered system calls, instead of immediately killing the
e49b5aad
LP
513 process. Also, SystemCallArchitectures= has been added to
514 limit access to system calls of a particular architecture
515 (in order to turn off support for unused secondary
4c2413bf 516 architectures). There is also a global
8b7d0494 517 SystemCallArchitectures= setting in system.conf now to turn
e49b5aad
LP
518 off support for non-native system calls system-wide.
519
210054d7
KS
520 * systemd requires a kernel with a working name_to_handle_at(),
521 please see the kernel config requirements in the README file.
522
e49b5aad
LP
523 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
524 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
525 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
526 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
527 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
528 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
529 Elia Pinto, Florian Weimer, George McCollister, Goffredo
530 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
531 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
532 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
533 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
534 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
535 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
536 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
537 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
538 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
539 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
540 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
541 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
542 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
543 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
544 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
545 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
546 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
547
6300b3ec 548 -- Berlin, 2014-02-20
e49b5aad 549
cd4010b3
LP
550CHANGES WITH 208:
551
552 * logind has gained support for facilitating privileged input
553 and drm device access for unprivileged clients. This work is
554 useful to allow Wayland display servers (and similar
555 programs, such as kmscon) to run under the user's ID and
556 access input and drm devices which are normally
557 protected. When this is used (and the kernel is new enough)
558 logind will "mute" IO on the file descriptors passed to
559 Wayland as long as it is in the background and "unmute" it
560 if it returns into the foreground. This allows secure
561 session switching without allowing background sessions to
562 eavesdrop on input and display data. This also introduces
563 session switching support if VT support is turned off in the
564 kernel, and on seats that are not seat0.
565
566 * A new kernel command line option luks.options= is understood
567 now which allows specifiying LUKS options for usage for LUKS
568 encrypted partitions specified with luks.uuid=.
569
570 * tmpfiles.d(5) snippets may now use specifier expansion in
571 path names. More specifically %m, %b, %H, %v, are now
572 replaced by the local machine id, boot id, hostname, and
573 kernel version number.
574
575 * A new tmpfiles.d(5) command "m" has been introduced which
576 may be used to change the owner/group/access mode of a file
577 or directory if it exists, but do nothing if it doesn't.
578
579 * This release removes high-level support for the
580 MemorySoftLimit= cgroup setting. The underlying kernel
581 cgroup attribute memory.soft_limit= is currently badly
582 designed and likely to be removed from the kernel API in its
583 current form, hence we shouldn't expose it for now.
584
585 * The memory.use_hierarchy cgroup attribute is now enabled for
586 all cgroups systemd creates in the memory cgroup
587 hierarchy. This option is likely to be come the built-in
588 default in the kernel anyway, and the non-hierarchial mode
589 never made much sense in the intrinsically hierarchial
590 cgroup system.
591
592 * A new field _SYSTEMD_SLICE= is logged along with all journal
593 messages containing the slice a message was generated
594 from. This is useful to allow easy per-customer filtering of
595 logs among other things.
596
597 * systemd-journald will no longer adjust the group of journal
598 files it creates to the "systemd-journal" group. Instead we
599 rely on the journal directory to be owned by the
600 "systemd-journal" group, and its setgid bit set, so that the
601 kernel file system layer will automatically enforce that
602 journal files inherit this group assignment. The reason for
603 this change is that we cannot allow NSS look-ups from
604 journald which would be necessary to resolve
605 "systemd-journal" to a numeric GID, because this might
606 create deadlocks if NSS involves synchronous queries to
607 other daemons (such as nscd, or sssd) which in turn are
608 logging clients of journald and might block on it, which
609 would then dead lock. A tmpfiles.d(5) snippet included in
610 systemd will make sure the setgid bit and group are
611 properly set on the journal directory if it exists on every
612 boot. However, we recommend adjusting it manually after
613 upgrades too (or from RPM scriptlets), so that the change is
614 not delayed until next reboot.
615
616 * Backlight and random seed files in /var/lib/ have moved into
617 the /var/lib/systemd/ directory, in order to centralize all
618 systemd generated files in one directory.
619
620 * Boot time performance measurements (as displayed by
621 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
622 performance information if that's available to determine how
623 much time BIOS and boot loader initialization required. With
624 a sufficiently new BIOS you hence no longer need to boot
625 with Gummiboot to get access to such information.
626
627 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
628 Cristian Rodríguez, Dave Reisner, David Herrmann, David
629 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
630 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
631 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
632 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
633 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
634
635 -- Berlin, 2013-10-02
636
4f0be680
LP
637CHANGES WITH 207:
638
639 * The Restart= option for services now understands a new
f3a165b0 640 on-watchdog setting, which will restart the service
4f0be680
LP
641 automatically if the service stops sending out watchdog keep
642 alive messages (as configured with WatchdogSec=).
643
644 * The getty generator (which is responsible for bringing up a
645 getty on configured serial consoles) will no longer only
646 start a getty on the primary kernel console but on all
647 others, too. This makes the order in which console= is
648 specified on the kernel command line less important.
649
650 * libsystemd-logind gained a new sd_session_get_vt() call to
651 retrieve the VT number of a session.
652
653 * If the option "tries=0" is set for an entry of /etc/crypttab
654 its passphrase is queried indefinitely instead of any
655 maximum number of tries.
656
657 * If a service with a configure PID file terminates its PID
658 file will now be removed automatically if it still exists
659 afterwards. This should put an end to stale PID files.
660
661 * systemd-run will now also take relative binary path names
662 for execution and no longer insists on absolute paths.
663
664 * InaccessibleDirectories= and ReadOnlyDirectories= now take
665 paths that are optionally prefixed with "-" to indicate that
666 it should not be considered a failure if they don't exist.
667
f3a165b0
KS
668 * journalctl -o (and similar commands) now understands a new
669 output mode "short-precise", it is similar to "short" but
4f0be680
LP
670 shows timestamps with usec accuracy.
671
672 * The option "discard" (as known from Debian) is now
673 synonymous to "allow-discards" in /etc/crypttab. In fact,
387abf80 674 "discard" is preferred now (since it is easier to remember
4f0be680
LP
675 and type).
676
f3a165b0 677 * Some licensing clean-ups were made, so that more code is now
4f0be680
LP
678 LGPL-2.1 licensed than before.
679
680 * A minimal tool to save/restore the display backlight
681 brightness across reboots has been added. It will store the
f3a165b0 682 backlight setting as late as possible at shutdown, and
4f0be680
LP
683 restore it as early as possible during reboot.
684
685 * A logic to automatically discover and enable home and swap
686 partitions on GPT disks has been added. With this in place
687 /etc/fstab becomes optional for many setups as systemd can
688 discover certain partitions located on the root disk
689 automatically. Home partitions are recognized under their
690 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
691 partitions are recognized under their GPT type ID
692 0657fd6da4ab43c484e50933c84b4f4f.
693
694 * systemd will no longer pass any environment from the kernel
695 or initrd to system services. If you want to set an
696 environment for all services, do so via the kernel command
697 line systemd.setenv= assignment.
698
387abf80
LP
699 * The systemd-sysctl tool no longer natively reads the file
700 /etc/sysctl.conf. If desired, the file should be symlinked
701 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
702 legacy support by a symlink rather than built-in code, it
703 also makes the otherwise hidden order of application of the
704 different files visible. (Note that this partly reverts to a
705 pre-198 application order of sysctl knobs!)
04bf3c1a 706
4f0be680
LP
707 * The "systemctl set-log-level" and "systemctl dump" commands
708 have been moved to systemd-analyze.
709
710 * systemd-run learned the new --remain-after-exit switch,
711 which causes the scope unit not to be cleaned up
712 automatically after the process terminated.
713
714 * tmpfiles learned a new --exclude-prefix= switch to exclude
715 certain paths from operation.
716
717 * journald will now automatically flush all messages to disk
718 as soon as a message of the log priorities CRIT, ALERT or
719 EMERG is received.
720
721 Contributions from: Andrew Cook, Brandon Philips, Christian
722 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
723 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
724 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
725 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
726 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
727 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
728 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
729 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
730 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
731 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
732 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
733 William Giokas, Zbigniew Jędrzejewski-Szmek
734
735 -- Berlin, 2013-09-13
736
408f281b
LP
737CHANGES WITH 206:
738
739 * The documentation has been updated to cover the various new
740 concepts introduced with 205.
741
742 * Unit files now understand the new %v specifier which
743 resolves to the kernel version string as returned by "uname
744 -r".
745
746 * systemctl now supports filtering the unit list output by
747 load state, active state and sub state, using the new
33b521be 748 --state= parameter.
408f281b
LP
749
750 * "systemctl status" will now show the results of the
751 condition checks (like ConditionPathExists= and similar) of
752 the last start attempts of the unit. They are also logged to
753 the journal.
754
755 * "journalctl -b" may now be used to look for boot output of a
756 specific boot. Try "journalctl -b -1" for the previous boot,
757 but the syntax is substantially more powerful.
758
759 * "journalctl --show-cursor" has been added which prints the
760 cursor string the last shown log line. This may then be used
761 with the new "journalctl --after-cursor=" switch to continue
762 browsing logs from that point on.
763
764 * "journalctl --force" may now be used to force regeneration
765 of an FSS key.
766
251cc819
LP
767 * Creation of "dead" device nodes has been moved from udev
768 into kmod and tmpfiles. Previously, udev would read the kmod
769 databases to pre-generate dead device nodes based on meta
770 information contained in kernel modules, so that these would
771 be auto-loaded on access rather then at boot. As this
772 doesn't really have much to do with the exposing actual
773 kernel devices to userspace this has always been slightly
774 alien in the udev codebase. Following the new scheme kmod
775 will now generate a runtime snippet for tmpfiles from the
776 module meta information and it now is tmpfiles' job to the
777 create the nodes. This also allows overriding access and
778 other parameters for the nodes using the usual tmpfiles
779 facilities. As side effect this allows us to remove the
780 CAP_SYS_MKNOD capability bit from udevd entirely.
781
782 * logind's device ACLs may now be applied to these "dead"
783 devices nodes too, thus finally allowing managed access to
784 devices such as /dev/snd/sequencer whithout loading the
785 backing module right-away.
408f281b
LP
786
787 * A new RPM macro has been added that may be used to apply
788 tmpfiles configuration during package installation.
789
790 * systemd-detect-virt and ConditionVirtualization= now can
791 detect User-Mode-Linux machines (UML).
792
251cc819
LP
793 * journald will now implicitly log the effective capabilities
794 set of processes in the message metadata.
408f281b
LP
795
796 * systemd-cryptsetup has gained support for TrueCrypt volumes.
797
798 * The initrd interface has been simplified (more specifically,
799 support for passing performance data via environment
800 variables and fsck results via files in /run has been
801 removed). These features were non-essential, and are
802 nowadays available in a much nicer way by having systemd in
803 the initrd serialize its state and have the hosts systemd
804 deserialize it again.
805
28f5c779
KS
806 * The udev "keymap" data files and tools to apply keyboard
807 specific mappings of scan to key codes, and force-release
808 scan code lists have been entirely replaced by a udev
809 "keyboard" builtin and a hwdb data file.
408f281b 810
251cc819
LP
811 * systemd will now honour the kernel's "quiet" command line
812 argument also during late shutdown, resulting in a
813 completely silent shutdown when used.
814
815 * There's now an option to control the SO_REUSEPORT socket
816 option in .socket units.
817
818 * Instance units will now automatically get a per-template
819 subslice of system.slice unless something else is explicitly
820 configured. For example, instances of sshd@.service will now
821 implicitly be placed in system-sshd.slice rather than
822 system.slice as before.
823
824 * Test coverage support may now be enabled at build time.
825
826 Contributions from: Dave Reisner, Frederic Crozat, Harald
827 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
828 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
829 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
830 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
831 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
832 Giokas, Zbigniew Jędrzejewski-Szmek
833
4f0be680
LP
834 -- Berlin, 2013-07-23
835
00aa832b
LP
836CHANGES WITH 205:
837
838 * Two new unit types have been introduced:
839
840 Scope units are very similar to service units, however, are
841 created out of pre-existing processes -- instead of PID 1
842 forking off the processes. By using scope units it is
843 possible for system services and applications to group their
844 own child processes (worker processes) in a powerful way
845 which then maybe used to organize them, or kill them
846 together, or apply resource limits on them.
847
848 Slice units may be used to partition system resources in an
849 hierarchial fashion and then assign other units to them. By
850 default there are now three slices: system.slice (for all
851 system services), user.slice (for all user sessions),
852 machine.slice (for VMs and containers).
853
854 Slices and scopes have been introduced primarily in
855 context of the work to move cgroup handling to a
856 single-writer scheme, where only PID 1
857 creates/removes/manages cgroups.
858
859 * There's a new concept of "transient" units. In contrast to
860 normal units these units are created via an API at runtime,
861 not from configuration from disk. More specifically this
862 means it is now possible to run arbitrary programs as
863 independent services, with all execution parameters passed
864 in via bus APIs rather than read from disk. Transient units
865 make systemd substantially more dynamic then it ever was,
866 and useful as a general batch manager.
867
868 * logind has been updated to make use of scope and slice units
869 for managing user sessions. As a user logs in he will get
870 his own private slice unit, to which all sessions are added
871 as scope units. We also added support for automatically
872 adding an instance of user@.service for the user into the
873 slice. Effectively logind will no longer create cgroup
874 hierarchies on its own now, it will defer entirely to PID 1
875 for this by means of scope, service and slice units. Since
876 user sessions this way become entities managed by PID 1
877 the output of "systemctl" is now a lot more comprehensive.
878
879 * A new mini-daemon "systemd-machined" has been added which
880 may be used by virtualization managers to register local
881 VMs/containers. nspawn has been updated accordingly, and
882 libvirt will be updated shortly. machined will collect a bit
883 of meta information about the VMs/containers, and assign
884 them their own scope unit (see above). The collected
885 meta-data is then made available via the "machinectl" tool,
886 and exposed in "ps" and similar tools. machined/machinectl
887 is compile-time optional.
888
889 * As discussed earlier, the low-level cgroup configuration
890 options ControlGroup=, ControlGroupModify=,
891 ControlGroupPersistent=, ControlGroupAttribute= have been
892 removed. Please use high-level attribute settings instead as
893 well as slice units.
894
895 * A new bus call SetUnitProperties() has been added to alter
896 various runtime parameters of a unit. This is primarily
897 useful to alter cgroup parameters dynamically in a nice way,
898 but will be extended later on to make more properties
899 modifiable at runtime. systemctl gained a new set-properties
900 command that wraps this call.
901
902 * A new tool "systemd-run" has been added which can be used to
903 run arbitrary command lines as transient services or scopes,
904 while configuring a number of settings via the command
905 line. This tool is currently very basic, however already
906 very useful. We plan to extend this tool to even allow
907 queuing of execution jobs with time triggers from the
908 command line, similar in fashion to "at".
909
910 * nspawn will now inform the user explicitly that kernels with
911 audit enabled break containers, and suggest the user to turn
912 off audit.
913
914 * Support for detecting the IMA and AppArmor security
915 frameworks with ConditionSecurity= has been added.
916
917 * journalctl gained a new "-k" switch for showing only kernel
1fda0ab5
ZJS
918 messages, mimicking dmesg output; in addition to "--user"
919 and "--system" switches for showing only user's own logs
920 and system logs.
00aa832b
LP
921
922 * systemd-delta can now show information about drop-in
923 snippets extending unit files.
924
925 * libsystemd-bus has been substantially updated but is still
926 not available as public API.
927
928 * systemd will now look for the "debug" argument on the kernel
929 command line and enable debug logging, similar to
930 "systemd.log_level=debug" already did before.
931
932 * "systemctl set-default", "systemctl get-default" has been
933 added to configure the default.target symlink, which
934 controls what to boot into by default.
935
1fda0ab5
ZJS
936 * "systemctl set-log-level" has been added as a convenient
937 way to raise and lower systemd logging threshold.
938
00aa832b
LP
939 * "systemd-analyze plot" will now show the time the various
940 generators needed for execution, as well as information
941 about the unit file loading.
942
00aa832b
LP
943 * libsystemd-journal gained a new sd_journal_open_files() call
944 for opening specific journal files. journactl also gained a
945 new switch to expose this new functionality. Previously we
946 only supported opening all files from a directory, or all
947 files from the system, as opening individual files only is
948 racy due to journal file rotation.
949
950 * systemd gained the new DefaultEnvironment= setting in
951 /etc/systemd/system.conf to set environment variables for
952 all services.
953
954 * If a privileged process logs a journal message with the
955 OBJECT_PID= field set, then journald will automatically
956 augment this with additional OBJECT_UID=, OBJECT_GID=,
957 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
958 system services want to log events about specific client
959 processes. journactl/systemctl has been updated to make use
960 of this information if all log messages regarding a specific
961 unit is requested.
962
963 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
964 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
965 Reisner, David Coppa, David King, David Strauss, Eelco
966 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
967 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
968 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
969 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
970 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
971 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
972 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
973 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
974 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
975 Łukasz Stelmach, 장동준
976
606c24e3
LP
977CHANGES WITH 204:
978
979 * The Python bindings gained some minimal support for the APIs
980 exposed by libsystemd-logind.
981
982 * ConditionSecurity= gained support for detecting SMACK. Since
983 this condition already supports SELinux and AppArmor we only
984 miss IMA for this. Patches welcome!
985
986 Contributions from: Karol Lewandowski, Lennart Poettering,
987 Zbigniew Jędrzejewski-Szmek
988
2f3fcf85
LP
989CHANGES WITH 203:
990
991 * systemd-nspawn will now create /etc/resolv.conf if
992 necessary, before bind-mounting the host's file onto it.
993
994 * systemd-nspawn will now store meta information about a
995 container on the container's cgroup as extended attribute
996 fields, including the root directory.
997
998 * The cgroup hierarchy has been reworked in many ways. All
999 objects any of the components systemd creates in the cgroup
b82eed9a 1000 tree are now suffixed. More specifically, user sessions are
2f3fcf85
LP
1001 now placed in cgroups suffixed with ".session", users in
1002 cgroups suffixed with ".user", and nspawn containers in
1003 cgroups suffixed with ".nspawn". Furthermore, all cgroup
1004 names are now escaped in a simple scheme to avoid collision
1005 of userspace object names with kernel filenames. This work
1006 is preparation for making these objects relocatable in the
1007 cgroup tree, in order to allow easy resource partitioning of
1008 these objects without causing naming conflicts.
1009
1010 * systemctl list-dependencies gained the new switches
1011 --plain, --reverse, --after and --before.
1012
1013 * systemd-inhibit now shows the process name of processes that
1014 have taken an inhibitor lock.
1015
1016 * nss-myhostname will now also resolve "localhost"
1017 implicitly. This makes /etc/hosts an optional file and
1018 nicely handles that on IPv6 ::1 maps to both "localhost" and
1019 the local hostname.
1020
1021 * libsystemd-logind.so gained a new call
1022 sd_get_machine_names() to enumerate running containers and
1023 VMs (currently only supported by very new libvirt and
1024 nspawn). sd_login_monitor can now be used to watch
1025 VMs/containers coming and going.
1026
1027 * .include is not allowed recursively anymore, and only in
1028 unit files. Usually it is better to use drop-in snippets in
1029 .d/*.conf anyway, as introduced with systemd 198.
1030
1031 * systemd-analyze gained a new "critical-chain" command that
1032 determines the slowest chain of units run during system
1033 boot-up. It is very useful for tracking down where
1034 optimizing boot time is the most beneficial.
1035
1036 * systemd will no longer allow manipulating service paths in
1037 the name=systemd:/system cgroup tree using ControlGroup= in
1038 units. (But is still fine with it in all other dirs.)
1039
1040 * There's a new systemd-nspawn@.service service file that may
1041 be used to easily run nspawn containers as system
1042 services. With the container's root directory in
1043 /var/lib/container/foobar it is now sufficient to run
1044 "systemctl start systemd-nspawn@foobar.service" to boot it.
1045
1046 * systemd-cgls gained a new parameter "--machine" to list only
1047 the processes within a certain container.
1048
1049 * ConditionSecurity= now can check for "apparmor". We still
1050 are lacking checks for SMACK and IMA for this condition
1051 check though. Patches welcome!
1052
1053 * A new configuration file /etc/systemd/sleep.conf has been
1054 added that may be used to configure which kernel operation
1055 systemd is supposed to execute when "suspend", "hibernate"
1056 or "hybrid-sleep" is requested. This makes the new kernel
1057 "freeze" state accessible to the user.
1058
1059 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
1060 the passed argument if applicable.
1061
1062 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
1063 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
1064 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
1065 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
1066 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
1067 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
1068 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
1069 Jędrzejewski-Szmek
1070
ef3b5246
LP
1071CHANGES WITH 202:
1072
1073 * The output of 'systemctl list-jobs' got some polishing. The
1074 '--type=' argument may now be passed more than once. A new
1075 command 'systemctl list-sockets' has been added which shows
1076 a list of kernel sockets systemd is listening on with the
1077 socket units they belong to, plus the units these socket
1078 units activate.
1079
1080 * The experimental libsystemd-bus library got substantial
1081 updates to work in conjunction with the (also experimental)
1082 kdbus kernel project. It works well enough to exchange
1083 messages with some sophistication. Note that kdbus is not
1084 ready yet, and the library is mostly an elaborate test case
1085 for now, and not installable.
1086
1087 * systemd gained a new unit 'systemd-static-nodes.service'
1088 that generates static device nodes earlier during boot, and
1089 can run in conjunction with udev.
1090
1091 * libsystemd-login gained a new call sd_pid_get_user_unit()
1092 to retrieve the user systemd unit a process is running
1093 in. This is useful for systems where systemd is used as
1094 session manager.
1095
1096 * systemd-nspawn now places all containers in the new /machine
1097 top-level cgroup directory in the name=systemd
1098 hierarchy. libvirt will soon do the same, so that we get a
1099 uniform separation of /system, /user and /machine for system
1100 services, user processes and containers/virtual
1101 machines. This new cgroup hierarchy is also useful to stick
1102 stable names to specific container instances, which can be
7c04ad2d 1103 recognized later this way (this name may be controlled
ef3b5246
LP
1104 via systemd-nspawn's new -M switch). libsystemd-login also
1105 gained a new call sd_pid_get_machine_name() to retrieve the
1106 name of the container/VM a specific process belongs to.
1107
1108 * bootchart can now store its data in the journal.
1109
1110 * libsystemd-journal gained a new call
1111 sd_journal_add_conjunction() for AND expressions to the
1112 matching logic. This can be used to express more complex
1113 logical expressions.
1114
1115 * journactl can now take multiple --unit= and --user-unit=
1116 switches.
1117
1118 * The cryptsetup logic now understands the "luks.key=" kernel
1119 command line switch for specifying a file to read the
7c04ad2d 1120 decryption key from. Also, if a configured key file is not
ef3b5246
LP
1121 found the tool will now automatically fall back to prompting
1122 the user.
1123
cbeabcfb
ZJS
1124 * Python systemd.journal module was updated to wrap recently
1125 added functions from libsystemd-journal. The interface was
1126 changed to bring the low level interface in s.j._Reader
1127 closer to the C API, and the high level interface in
1128 s.j.Reader was updated to wrap and convert all data about
1129 an entry.
1130
ef3b5246
LP
1131 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
1132 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
1133 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
1134 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
1135 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
1136 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
1137
d3a86981
LP
1138CHANGES WITH 201:
1139
1140 * journalctl --update-catalog now understands a new --root=
1141 option to operate on catalogs found in a different root
1142 directory.
1143
1144 * During shutdown after systemd has terminated all running
1145 services a final killing loop kills all remaining left-over
1146 processes. We will now print the name of these processes
1147 when we send SIGKILL to them, since this usually indicates a
1148 problem.
1149
1150 * If /etc/crypttab refers to password files stored on
1151 configured mount points automatic dependencies will now be
1152 generated to ensure the specific mount is established first
1153 before the key file is attempted to be read.
1154
1155 * 'systemctl status' will now show information about the
1156 network sockets a socket unit is listening on.
1157
1158 * 'systemctl status' will also shown information about any
1159 drop-in configuration file for units. (Drop-In configuration
1160 files in this context are files such as
1161 /etc/systemd/systemd/foobar.service.d/*.conf)
1162
1163 * systemd-cgtop now optionally shows summed up CPU times of
1164 cgroups. Press '%' while running cgtop to switch between
1165 percentage and absolute mode. This is useful to determine
1166 which cgroups use up the most CPU time over the entire
1167 runtime of the system. systemd-cgtop has also been updated
1168 to be 'pipeable' for processing with further shell tools.
1169
1170 * 'hostnamectl set-hostname' will now allow setting of FQDN
1171 hostnames.
1172
1173 * The formatting and parsing of time span values has been
1174 changed. The parser now understands fractional expressions
1175 such as "5.5h". The formatter will now output fractional
1176 expressions for all time spans under 1min, i.e. "5.123456s"
1177 rather than "5s 123ms 456us". For time spans under 1s
1178 millisecond values are shown, for those under 1ms
1179 microsecond values are shown. This should greatly improve
1180 all time-related output of systemd.
1181
1182 * libsystemd-login and libsystemd-journal gained new
1183 functions for querying the poll() events mask and poll()
1184 timeout value for integration into arbitrary event
1185 loops.
1186
1187 * localectl gained the ability to list available X11 keymaps
1188 (models, layouts, variants, options).
1189
1190 * 'systemd-analyze dot' gained the ability to filter for
1191 specific units via shell-style globs, to create smaller,
1192 more useful graphs. I.e. it's now possible to create simple
1193 graphs of all the dependencies between only target units, or
1194 of all units that Avahi has dependencies with.
1195
1196 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
1197 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
1198 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
1199 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
1200 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
1201 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
1202 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
1203
9ca3c17f
LP
1204CHANGES WITH 200:
1205
1206 * The boot-time readahead implementation for rotating media
1207 will now read the read-ahead data in multiple passes which
1208 consist of all read requests made in equidistant time
1209 intervals. This means instead of strictly reading read-ahead
1210 data in its physical order on disk we now try to find a
1211 middle ground between physical and access time order.
1212
1213 * /etc/os-release files gained a new BUILD_ID= field for usage
1214 on operating systems that provide continuous builds of OS
1215 images.
1216
1217 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
1218 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
1219 William Douglas, Zbigniew Jędrzejewski-Szmek
1220
35911459
LP
1221CHANGES WITH 199:
1222
1223 * systemd-python gained an API exposing libsystemd-daemon.
1224
1225 * The SMACK setup logic gained support for uploading CIPSO
1226 security policy.
1227
1228 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
1229 ReadOnlyDirectories= and InaccessibleDirectories= has
1230 changed. The private /tmp and /var/tmp directories are now
1231 shared by all processes of a service (which means
1232 ExecStartPre= may now leave data in /tmp that ExecStart= of
1233 the same service can still access). When a service is
1234 stopped its temporary directories are immediately deleted
a87197f5 1235 (normal clean-up with tmpfiles is still done in addition to
35911459
LP
1236 this though).
1237
1238 * By default, systemd will now set a couple of sysctl
1239 variables in the kernel: the safe sysrq options are turned
1240 on, IP route verification is turned on, and source routing
1241 disabled. The recently added hardlink and softlink
1242 protection of the kernel is turned on. These settings should
1243 be reasonably safe, and good defaults for all new systems.
1244
1245 * The predictable network naming logic may now be turned off
a87197f5 1246 with a new kernel command line switch: net.ifnames=0.
35911459
LP
1247
1248 * A new libsystemd-bus module has been added that implements a
1249 pretty complete D-Bus client library. For details see:
1250
1251 http://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
1252
c20d8298 1253 * journald will now explicitly flush the journal files to disk
a87197f5
ZJS
1254 at the latest 5min after each write. The file will then also
1255 be marked offline until the next write. This should increase
1256 reliability in case of a crash. The synchronization delay
1257 can be configured via SyncIntervalSec= in journald.conf.
35911459
LP
1258
1259 * There's a new remote-fs-setup.target unit that can be used
1260 to pull in specific services when at least one remote file
1261 system is to be mounted.
1262
1263 * There are new targets timers.target and paths.target as
1264 canonical targets to pull user timer and path units in
1265 from. This complements sockets.target with a similar
1266 purpose for socket units.
1267
6a7d3d68
LP
1268 * libudev gained a new call udev_device_set_attribute_value()
1269 to set sysfs attributes of a device.
1270
a87197f5
ZJS
1271 * The udev daemon now sets the default number of worker
1272 processes executed in parallel based on the number of available
c20d8298 1273 CPUs instead of the amount of available RAM. This is supposed
ab06eef8 1274 to provide a more reliable default and limit a too aggressive
c20d8298
KS
1275 paralellism for setups with 1000s of devices connected.
1276
35911459
LP
1277 Contributions from: Auke Kok, Colin Walters, Cristian
1278 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
1279 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
1280 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
1281 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
1282 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
1283 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
1284 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
1285 Zbigniew Jędrzejewski-Szmek
1286
85d68397
LP
1287CHANGES WITH 198:
1288
1289 * Configuration of unit files may now be extended via drop-in
1290 files without having to edit/override the unit files
1291 themselves. More specifically, if the administrator wants to
1292 change one value for a service file foobar.service he can
1293 now do so by dropping in a configuration snippet into
ad88e758 1294 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
85d68397
LP
1295 will load all these snippets and apply them on top of the
1296 main unit configuration file, possibly extending or
1297 overriding its settings. Using these drop-in snippets is
40e21da8
KS
1298 generally nicer than the two earlier options for changing
1299 unit files locally: copying the files from
85d68397
LP
1300 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
1301 them there; or creating a new file in /etc/systemd/system/
1302 that incorporates the original one via ".include". Drop-in
1303 snippets into these .d/ directories can be placed in any
fd868975 1304 directory systemd looks for units in, and the usual
85d68397
LP
1305 overriding semantics between /usr/lib, /etc and /run apply
1306 for them too.
1307
1308 * Most unit file settings which take lists of items can now be
6aa8d43a 1309 reset by assigning the empty string to them. For example,
85d68397
LP
1310 normally, settings such as Environment=FOO=BAR append a new
1311 environment variable assignment to the environment block,
1312 each time they are used. By assigning Environment= the empty
1313 string the environment block can be reset to empty. This is
1314 particularly useful with the .d/*.conf drop-in snippets
156f7d09
KS
1315 mentioned above, since this adds the ability to reset list
1316 settings from vendor unit files via these drop-ins.
85d68397
LP
1317
1318 * systemctl gained a new "list-dependencies" command for
1319 listing the dependencies of a unit recursively.
1320
40e21da8 1321 * Inhibitors are now honored and listed by "systemctl
85d68397
LP
1322 suspend", "systemctl poweroff" (and similar) too, not only
1323 GNOME. These commands will also list active sessions by
1324 other users.
1325
1326 * Resource limits (as exposed by the various control group
1327 controllers) can now be controlled dynamically at runtime
1328 for all units. More specifically, you can now use a command
1329 like "systemctl set-cgroup-attr foobar.service cpu.shares
1330 2000" to alter the CPU shares a specific service gets. These
6aa8d43a 1331 settings are stored persistently on disk, and thus allow the
85d68397
LP
1332 administrator to easily adjust the resource usage of
1333 services with a few simple commands. This dynamic resource
6aa8d43a 1334 management logic is also available to other programs via the
85d68397
LP
1335 bus. Almost any kernel cgroup attribute and controller is
1336 supported.
1337
1338 * systemd-vconsole-setup will now copy all font settings to
6aa8d43a
LP
1339 all allocated VTs, where it previously applied them only to
1340 the foreground VT.
85d68397
LP
1341
1342 * libsystemd-login gained the new sd_session_get_tty() API
1343 call.
1344
6aa8d43a
LP
1345 * This release drops support for a few legacy or
1346 distribution-specific LSB facility names when parsing init
1347 scripts: $x-display-manager, $mail-transfer-agent,
85d68397
LP
1348 $mail-transport-agent, $mail-transfer-agent, $smtp,
1349 $null. Also, the mail-transfer-agent.target unit backing
1350 this has been removed. Distributions which want to retain
6aa8d43a
LP
1351 compatibility with this should carry the burden for
1352 supporting this themselves and patch support for these back
1353 in, if they really need to. Also, the facilities $syslog and
1354 $local_fs are now ignored, since systemd does not support
1355 early-boot LSB init scripts anymore, and these facilities
1356 are implied anyway for normal services. syslog.target has
1357 also been removed.
85d68397 1358
40e21da8 1359 * There are new bus calls on PID1's Manager object for
6aa8d43a 1360 cancelling jobs, and removing snapshot units. Previously,
85d68397
LP
1361 both calls were only available on the Job and Snapshot
1362 objects themselves.
1363
1364 * systemd-journal-gatewayd gained SSL support.
1365
1366 * The various "environment" files, such as /etc/locale.conf
1367 now support continuation lines with a backslash ("\") as
1368 last character in the line, similar in style (but different)
1369 to how this is supported in shells.
1370
1371 * For normal user processes the _SYSTEMD_USER_UNIT= field is
1372 now implicitly appended to every log entry logged. systemctl
1373 has been updated to filter by this field when operating on a
1374 user systemd instance.
1375
1376 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
1377 CAP_AUDIT_CONTROL capabilities to the capabilities set for
1378 the container. This makes it easier to boot unmodified
1379 Fedora systems in a container, which however still requires
1380 audit=0 to be passed on the kernel command line. Auditing in
1381 kernel and userspace is unfortunately still too broken in
1382 context of containers, hence we recommend compiling it out
1383 of the kernel or using audit=0. Hopefully this will be fixed
1384 one day for good in the kernel.
1385
1386 * nspawn gained the new --bind= and --bind-ro= parameters to
1387 bind mount specific directories from the host into the
1388 container.
1389
40e21da8 1390 * nspawn will now mount its own devpts file system instance
6aa8d43a 1391 into the container, in order not to leak pty devices from
85d68397
LP
1392 the host into the container.
1393
1394 * systemd will now read the firmware boot time performance
6aa8d43a
LP
1395 information from the EFI variables, if the used boot loader
1396 supports this, and takes it into account for boot performance
1397 analysis via "systemd-analyze". This is currently supported
1398 only in conjunction with Gummiboot, but could be supported
1399 by other boot loaders too. For details see:
85d68397
LP
1400
1401 http://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
1402
1403 * A new generator has been added that automatically mounts the
1404 EFI System Partition (ESP) to /boot, if that directory
6aa8d43a
LP
1405 exists, is empty, and no other file system has been
1406 configured to be mounted there.
85d68397
LP
1407
1408 * logind will now send out PrepareForSleep(false) out
1409 unconditionally, after coming back from suspend. This may be
1410 used by applications as asynchronous notification for
1411 system resume events.
1412
1413 * "systemctl unlock-sessions" has been added, that allows
1414 unlocking the screens of all user sessions at once, similar
1415 how "systemctl lock-sessions" already locked all users
40e21da8 1416 sessions. This is backed by a new D-Bus call UnlockSessions().
85d68397
LP
1417
1418 * "loginctl seat-status" will now show the master device of a
1419 seat. (i.e. the device of a seat that needs to be around for
1420 the seat to be considered available, usually the graphics
1421 card).
1422
1423 * tmpfiles gained a new "X" line type, that allows
1424 configuration of files and directories (with wildcards) that
1425 shall be excluded from automatic cleanup ("aging").
1426
bf933560
KS
1427 * udev default rules set the device node permissions now only
1428 at "add" events, and do not change them any longer with a
1429 later "change" event.
85d68397
LP
1430
1431 * The log messages for lid events and power/sleep keypresses
1432 now carry a message ID.
1433
1434 * We now have a substantially larger unit test suite, but this
1435 continues to be work in progress.
1436
1437 * udevadm hwdb gained a new --root= parameter to change the
1438 root directory to operate relative to.
1439
40e21da8
KS
1440 * logind will now issue a background sync() request to the kernel
1441 early at shutdown, so that dirty buffers are flushed to disk early
85d68397
LP
1442 instead of at the last moment, in order to optimize shutdown
1443 times a little.
1444
1445 * A new bootctl tool has been added that is an interface for
1446 certain boot loader operations. This is currently a preview
1447 and is likely to be extended into a small mechanism daemon
1448 like timedated, localed, hostnamed, and can be used by
1449 graphical UIs to enumerate available boot options, and
1450 request boot into firmware operations.
1451
1452 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
1453 the rest of the package. It also has been updated to work
1454 correctly in initrds.
1455
1456 * Policykit previously has been runtime optional, and is now
1457 also compile time optional via a configure switch.
1458
1459 * systemd-analyze has been reimplemented in C. Also "systemctl
1460 dot" has moved into systemd-analyze.
1461
1462 * "systemctl status" with no further parameters will now print
1463 the status of all active or failed units.
1464
1465 * Operations such as "systemctl start" can now be executed
1466 with a new mode "--irreversible" which may be used to queue
1467 operations that cannot accidentally be reversed by a later
6aa8d43a 1468 job queuing. This is by default used to make shutdown
85d68397
LP
1469 requests more robust.
1470
1471 * The Python API of systemd now gained a new module for
1472 reading journal files.
1473
1474 * A new tool kernel-install has been added that can install
1475 kernel images according to the Boot Loader Specification:
1476
1477 http://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
1478
1479 * Boot time console output has been improved to provide
6aa8d43a 1480 animated boot time output for hanging jobs.
85d68397
LP
1481
1482 * A new tool systemd-activate has been added which can be used
1483 to test socket activation with, directly from the command
1484 line. This should make it much easier to test and debug
1485 socket activation in daemons.
1486
1487 * journalctl gained a new "--reverse" (or -r) option to show
1488 journal output in reverse order (i.e. newest line first).
1489
43447fb7
LP
1490 * journalctl gained a new "--pager-end" (or -e) option to jump
1491 to immediately jump to the end of the journal in the
1492 pager. This is only supported in conjunction with "less".
1493
85d68397
LP
1494 * journalctl gained a new "--user-unit=" option, that works
1495 similar to "--unit=" but filters for user units rather than
1496 system units.
1497
1498 * A number of unit files to ease adoption of systemd in
1499 initrds has been added. This moves some minimal logic from
1500 the various initrd implementations into systemd proper.
1501
1502 * The journal files are now owned by a new group
1503 "systemd-journal", which exists specifically to allow access
1504 to the journal, and nothing else. Previously, we used the
6aa8d43a 1505 "adm" group for that, which however possibly covers more
85d68397
LP
1506 than just journal/log file access. This new group is now
1507 already used by systemd-journal-gatewayd to ensure this
1508 daemon gets access to the journal files and as little else
1509 as possible. Note that "make install" will also set FS ACLs
1510 up for /var/log/journal to give "adm" and "wheel" read
1511 access to it, in addition to "systemd-journal" which owns
1512 the journal files. We recommend that packaging scripts also
6aa8d43a 1513 add read access to "adm" + "wheel" to /var/log/journal, and
85d68397
LP
1514 all existing/future journal files. To normal users and
1515 administrators little changes, however packagers need to
1516 ensure to create the "systemd-journal" system group at
1517 package installation time.
1518
1519 * The systemd-journal-gatewayd now runs as unprivileged user
1520 systemd-journal-gateway:systemd-journal-gateway. Packaging
1521 scripts need to create these system user/group at
1522 installation time.
1523
1524 * timedated now exposes a new boolean property CanNTP that
1525 indicates whether a local NTP service is available or not.
1526
1527 * systemd-detect-virt will now also detect xen PVs
1528
40e21da8
KS
1529 * The pstore file system is now mounted by default, if it is
1530 available.
85d68397 1531
1aed4590
LP
1532 * In addition to the SELinux and IMA policies we will now also
1533 load SMACK policies at early boot.
1534
85d68397
LP
1535 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
1536 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
1537 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
1538 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
1539 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
1540 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
1541 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
1542 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
1543 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
1544 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
1545 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
1546 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
1547 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
1548 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
1549
8ad26859
LP
1550CHANGES WITH 197:
1551
1552 * Timer units now support calendar time events in addition to
1553 monotonic time events. That means you can now trigger a unit
1554 based on a calendar time specification such as "Thu,Fri
1555 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
1556 or fifth day of any month of the year 2013, given that it is
1557 a thursday or friday. This brings timer event support
1558 considerably closer to cron's capabilities. For details on
1559 the supported calendar time specification language see
1560 systemd.time(7).
1561
1562 * udev now supports a number of different naming policies for
1563 network interfaces for predictable names, and a combination
1564 of these policies is now the default. Please see this wiki
1565 document for details:
1566
1567 http://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
1568
1569 * Auke Kok's bootchart implementation has been added to the
1570 systemd tree. It's an optional component that can graph the
1571 boot in quite some detail. It's one of the best bootchart
1572 implementations around and minimal in its code and
1573 dependencies.
1574
1575 * nss-myhostname has been integrated into the systemd source
1576 tree. nss-myhostname guarantees that the local hostname
1577 always stays resolvable via NSS. It has been a weak
1578 requirement of systemd-hostnamed since a long time, and
1579 since its code is actually trivial we decided to just
1580 include it in systemd's source tree. It can be turned off
1581 with a configure switch.
1582
1583 * The read-ahead logic is now capable of properly detecting
1584 whether a btrfs file system is on SSD or rotating media, in
1585 order to optimize the read-ahead scheme. Previously, it was
1586 only capable of detecting this on traditional file systems
1587 such as ext4.
1588
1589 * In udev, additional device properties are now read from the
1590 IAB in addition to the OUI database. Also, Bluetooth company
1591 identities are attached to the devices as well.
1592
1593 * In service files %U may be used as specifier that is
1594 replaced by the configured user name of the service.
1595
1596 * nspawn may now be invoked without a controlling TTY. This
1597 makes it suitable for invocation as its own service. This
1598 may be used to set up a simple containerized server system
1599 using only core OS tools.
1600
1601 * systemd and nspawn can now accept socket file descriptors
1602 when they are started for socket activation. This enables
1603 implementation of socket activated nspawn
1604 containers. i.e. think about autospawning an entire OS image
1605 when the first SSH or HTTP connection is received. We expect
1606 that similar functionality will also be added to libvirt-lxc
1607 eventually.
1608
1609 * journalctl will now suppress ANSI color codes when
1610 presenting log data.
1611
1612 * systemctl will no longer show control group information for
1613 a unit if a the control group is empty anyway.
1614
1615 * logind can now automatically suspend/hibernate/shutdown the
1616 system on idle.
1617
1618 * /etc/machine-info and hostnamed now also expose the chassis
1619 type of the system. This can be used to determine whether
1620 the local system is a laptop, desktop, handset or
1621 tablet. This information may either be configured by the
1622 user/vendor or is automatically determined from ACPI and DMI
1623 information if possible.
1624
1625 * A number of PolicyKit actions are now bound together with
1626 "imply" rules. This should simplify creating UIs because
1627 many actions will now authenticate similar ones as well.
1628
1629 * Unit files learnt a new condition ConditionACPower= which
1630 may be used to conditionalize a unit depending on whether an
1631 AC power source is connected or not, of whether the system
1632 is running on battery power.
1633
1634 * systemctl gained a new "is-failed" verb that may be used in
1635 shell scripts and suchlike to check whether a specific unit
1636 is in the "failed" state.
1637
1638 * The EnvironmentFile= setting in unit files now supports file
1639 globbing, and can hence be used to easily read a number of
1640 environment files at once.
1641
1642 * systemd will no longer detect and recognize specific
1643 distributions. All distribution-specific #ifdeffery has been
1644 removed, systemd is now fully generic and
1645 distribution-agnostic. Effectively, not too much is lost as
1646 a lot of the code is still accessible via explicit configure
1647 switches. However, support for some distribution specific
1648 legacy configuration file formats has been dropped. We
1649 recommend distributions to simply adopt the configuration
1650 files everybody else uses now and convert the old
1651 configuration from packaging scripts. Most distributions
1652 already did that. If that's not possible or desirable,
1653 distributions are welcome to forward port the specific
1654 pieces of code locally from the git history.
1655
1656 * When logging a message about a unit systemd will now always
1657 log the unit name in the message meta data.
1658
1659 * localectl will now also discover system locale data that is
1660 not stored in locale archives, but directly unpacked.
1661
1662 * logind will no longer unconditionally use framebuffer
1663 devices as seat masters, i.e. as devices that are required
1664 to be existing before a seat is considered preset. Instead,
1665 it will now look for all devices that are tagged as
1666 "seat-master" in udev. By default framebuffer devices will
1667 be marked as such, but depending on local systems other
1668 devices might be marked as well. This may be used to
1669 integrate graphics cards using closed source drivers (such
1670 as NVidia ones) more nicely into logind. Note however, that
1671 we recommend using the open source NVidia drivers instead,
1672 and no udev rules for the closed-source drivers will be
1673 shipped from us upstream.
1674
1675 Contributions from: Adam Williamson, Alessandro Crismani, Auke
1676 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
1677 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
1678 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
1679 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
1680 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
1681 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
1682 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
1683 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
1684 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
1685 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
1686 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
1687 Jędrzejewski-Szmek
1688
0428ddb7
LP
1689CHANGES WITH 196:
1690
1691 * udev gained support for loading additional device properties
1692 from an indexed database that is keyed by vendor/product IDs
1693 and similar device identifiers. For the beginning this
1694 "hwdb" is populated with data from the well-known PCI and
1695 USB database, but also includes PNP, ACPI and OID data. In
1696 the longer run this indexed database shall grow into
1697 becoming the one central database for non-essential
1698 userspace device metadata. Previously, data from the PCI/USB
96ec33c0 1699 database was only attached to select devices, since the
0428ddb7 1700 lookup was a relatively expensive operation due to O(n) time
96ec33c0
LP
1701 complexity (with n being the number of entries in the
1702 database). Since this is now O(1), we decided to add in this
1703 data for all devices where this is available, by
0428ddb7
LP
1704 default. Note that the indexed database needs to be rebuilt
1705 when new data files are installed. To achieve this you need
1706 to update your packaging scripts to invoke "udevadm hwdb
1707 --update" after installation of hwdb data files. For
1708 RPM-based distributions we introduced the new
1709 %udev_hwdb_update macro for this purpose.
1710
1711 * The Journal gained support for the "Message Catalog", an
1712 indexed database to link up additional information with
1713 journal entries. For further details please check:
1714
1715 http://www.freedesktop.org/wiki/Software/systemd/catalog
1716
1717 The indexed message catalog database also needs to be
1718 rebuilt after installation of message catalog files. Use
1719 "journalctl --update-catalog" for this. For RPM-based
1720 distributions we introduced the %journal_catalog_update
1721 macro for this purpose.
1722
1723 * The Python Journal bindings gained support for the standard
1724 Python logging framework.
1725
1726 * The Journal API gained new functions for checking whether
1727 the underlying file system of a journal file is capable of
1728 properly reporting file change notifications, or whether
1729 applications that want to reflect journal changes "live"
ab06eef8 1730 need to recheck journal files continuously in appropriate
0428ddb7
LP
1731 time intervals.
1732
1733 * It is now possible to set the "age" field for tmpfiles
1734 entries to 0, indicating that files matching this entry
1735 shall always be removed when the directories are cleaned up.
1736
1737 * coredumpctl gained a new "gdb" verb which invokes gdb
1738 right-away on the selected coredump.
1739
1740 * There's now support for "hybrid sleep" on kernels that
1741 support this, in addition to "suspend" and "hibernate". Use
1742 "systemctl hybrid-sleep" to make use of this.
1743
1744 * logind's HandleSuspendKey= setting (and related settings)
1745 now gained support for a new "lock" setting to simply
1746 request the screen lock on all local sessions, instead of
1747 actually executing a suspend or hibernation.
1748
1749 * systemd will now mount the EFI variables file system by
1750 default.
1751
1752 * Socket units now gained support for configuration of the
1753 SMACK security label.
1754
1755 * timedatectl will now output the time of the last and next
1756 daylight saving change.
1757
1758 * We dropped support for various legacy and distro-specific
1759 concepts, such as insserv, early-boot SysV services
1760 (i.e. those for non-standard runlevels such as 'b' or 'S')
1761 or ArchLinux /etc/rc.conf support. We recommend the
1762 distributions who still need support this to either continue
1763 to maintain the necessary patches downstream, or find a
1764 different solution. (Talk to us if you have questions!)
1765
1766 * Various systemd components will now bypass PolicyKit checks
1767 for root and otherwise handle properly if PolicyKit is not
1768 found to be around. This should fix most issues for
1769 PolicyKit-less systems. Quite frankly this should have been
1770 this way since day one. It is absolutely our intention to
1771 make systemd work fine on PolicyKit-less systems, and we
1772 consider it a bug if something doesn't work as it should if
1773 PolicyKit is not around.
1774
1775 * For embedded systems it is now possible to build udev and
1776 systemd without blkid and/or kmod support.
1777
1778 * "systemctl switch-root" is now capable of switching root
1779 more than once. I.e. in addition to transitions from the
1780 initrd to the host OS it is now possible to transition to
1781 further OS images from the host. This is useful to implement
1782 offline updating tools.
1783
1784 * Various other additions have been made to the RPM macros
1785 shipped with systemd. Use %udev_rules_update() after
1786 installing new udev rules files. %_udevhwdbdir,
1787 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
1788 %_sysctldir are now available which resolve to the right
1789 directories for packages to place various data files in.
1790
1791 * journalctl gained the new --full switch (in addition to
1792 --all, to disable ellipsation for long messages.
1793
1794 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
1795 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
1796 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
1797 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
1798 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
1799 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
1800 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
1801 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
1802 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
1803
139ee8cc
LP
1804CHANGES WITH 195:
1805
6827101a 1806 * journalctl gained new --since= and --until= switches to
139ee8cc
LP
1807 filter by time. It also now supports nice filtering for
1808 units via --unit=/-u.
1809
6827101a 1810 * Type=oneshot services may use ExecReload= and do the
139ee8cc
LP
1811 right thing.
1812
1813 * The journal daemon now supports time-based rotation and
1814 vacuuming, in addition to the usual disk-space based
1815 rotation.
1816
1817 * The journal will now index the available field values for
1818 each field name. This enables clients to show pretty drop
1819 downs of available match values when filtering. The bash
1820 completion of journalctl has been updated
1821 accordingly. journalctl gained a new switch -F to list all
1822 values a certain field takes in the journal database.
1823
1824 * More service events are now written as structured messages
1825 to the journal, and made recognizable via message IDs.
1826
1827 * The timedated, localed and hostnamed mini-services which
1828 previously only provided support for changing time, locale
1829 and hostname settings from graphical DEs such as GNOME now
1830 also have a minimal (but very useful) text-based client
1831 utility each. This is probably the nicest way to changing
1832 these settings from the command line now, especially since
1833 it lists available options and is fully integrated with bash
1834 completion.
1835
1836 * There's now a new tool "systemd-coredumpctl" to list and
1837 extract coredumps from the journal.
1838
1839 * We now install a README each in /var/log/ and
1840 /etc/rc.d/init.d explaining where the system logs and init
1841 scripts went. This hopefully should help folks who go to
1842 that dirs and look into the otherwise now empty void and
1843 scratch their heads.
1844
1845 * When user-services are invoked (by systemd --user) the
1846 $MANAGERPID env var is set to the PID of systemd.
1847
1848 * SIGRTMIN+24 when sent to a --user instance will now result
1849 in immediate termination of systemd.
1850
1851 * gatewayd received numerous feature additions such as a
1852 "follow" mode, for live syncing and filtering.
1853
1854 * browse.html now allows filtering and showing detailed
1855 information on specific entries. Keyboard navigation and
1856 mouse screen support has been added.
1857
1858 * gatewayd/journalctl now supports HTML5/JSON
1859 Server-Sent-Events as output.
1860
1cb88f2c 1861 * The SysV init script compatibility logic will now
139ee8cc
LP
1862 heuristically determine whether a script supports the
1863 "reload" verb, and only then make this available as
1864 "systemctl reload".
1865
15f47220 1866 * "systemctl status --follow" has been removed, use "journalctl
139ee8cc
LP
1867 -u" instead.
1868
1869 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
1870 have been removed since they are hardly useful to be
1871 configured.
1872
1873 * And I'd like to take the opportunity to specifically mention
1874 Zbigniew for his great contributions. Zbigniew, you rock!
1875
1876 Contributions from: Andrew Eikum, Christian Hesse, Colin
1877 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
4d92e078
LP
1878 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
1879 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
1880 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
1881 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
1882 Jędrzejewski-Szmek, Сковорода Никита Андреевич
139ee8cc 1883
f9b55720
LP
1884CHANGES WITH 194:
1885
1886 * If /etc/vconsole.conf is non-existent or empty we will no
1887 longer load any console font or key map at boot by
1888 default. Instead the kernel defaults will be left
1889 intact. This is definitely the right thing to do, as no
1890 configuration should mean no configuration, and hard-coding
1891 font names that are different on all archs is probably a bad
1892 idea. Also, the kernel default key map and font should be
1893 good enough for most cases anyway, and mostly identical to
1894 the userspace fonts/key maps we previously overloaded them
1895 with. If distributions want to continue to default to a
1896 non-kernel font or key map they should ship a default
1897 /etc/vconsole.conf with the appropriate contents.
1898
1899 Contributions from: Colin Walters, Daniel J Walsh, Dave
1900 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
1901 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
1902
597c52cf
LP
1903CHANGES WITH 193:
1904
1905 * journalctl gained a new --cursor= switch to show entries
1906 starting from the specified location in the journal.
1907
1908 * We now enforce a size limit on journal entry fields exported
1909 with "-o json" in journalctl. Fields larger than 4K will be
1910 assigned null. This can be turned off with --all.
1911
1912 * An (optional) journal gateway daemon is now available as
1913 "systemd-journal-gatewayd.service". This service provides
1914 access to the journal via HTTP and JSON. This functionality
1915 will be used to implement live log synchronization in both
1916 pull and push modes, but has various other users too, such
1917 as easy log access for debugging of embedded devices. Right
1918 now it is already useful to retrieve the journal via HTTP:
1919
1920 # systemctl start systemd-journal-gatewayd.service
1921 # wget http://localhost:19531/entries
1922
1923 This will download the journal contents in a
1924 /var/log/messages compatible format. The same as JSON:
1925
1926 # curl -H"Accept: application/json" http://localhost:19531/entries
1927
1928 This service is also accessible via a web browser where a
1929 single static HTML5 app is served that uses the JSON logic
1930 to enable the user to do some basic browsing of the
1931 journal. This will be extended later on. Here's an example
1932 screenshot of this app in its current state:
1933
1934 http://0pointer.de/public/journal-gatewayd
1935
1936 Contributions from: Kay Sievers, Lennart Poettering, Robert
1937 Milasan, Tom Gundersen
1938
075d4ecb
LP
1939CHANGES WITH 192:
1940
1941 * The bash completion logic is now available for journalctl
1942 too.
1943
1944 * We don't mount the "cpuset" controller anymore together with
1945 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
1946 started if no parameters are assigned to it. "cpuset" hence
1947 broke code that assumed it it could create "cpu" groups and
1948 just start them.
1949
1950 * journalctl -f will now subscribe to terminal size changes,
1951 and line break accordingly.
1952
597c52cf
LP
1953 Contributions from: Dave Reisner, Kay Sievers, Lennart
1954 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
075d4ecb 1955
b6a86739
LP
1956CHANGES WITH 191:
1957
1958 * nspawn will now create a symlink /etc/localtime in the
1959 container environment, copying the host's timezone
1960 setting. Previously this has been done via a bind mount, but
1961 since symlinks cannot be bind mounted this has now been
1962 changed to create/update the appropriate symlink.
1963
1964 * journalctl -n's line number argument is now optional, and
1965 will default to 10 if omitted.
1966
1967 * journald will now log the maximum size the journal files may
1968 take up on disk. This is particularly useful if the default
1969 built-in logic of determining this parameter from the file
1970 system size is used. Use "systemctl status
6563b535 1971 systemd-journald.service" to see this information.
b6a86739
LP
1972
1973 * The multi-seat X wrapper tool has been stripped down. As X
1974 is now capable of enumerating graphics devices via udev in a
1975 seat-aware way the wrapper is not strictly necessary
1976 anymore. A stripped down temporary stop-gap is still shipped
1977 until the upstream display managers have been updated to
1978 fully support the new X logic. Expect this wrapper to be
6563b535 1979 removed entirely in one of the next releases.
b6a86739
LP
1980
1981 * HandleSleepKey= in logind.conf has been split up into
1982 HandleSuspendKey= and HandleHibernateKey=. The old setting
6563b535 1983 is not available anymore. X11 and the kernel are
b6a86739
LP
1984 distuingishing between these keys and we should too. This
1985 also means the inhibition lock for these keys has been split
1986 into two.
1987
597c52cf
LP
1988 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
1989 Poettering, Lukas Nykryn, Václav Pavlín
b6a86739 1990
0c11f949
LP
1991CHANGES WITH 190:
1992
1993 * Whenever a unit changes state we'll now log this to the
1994 journal and show along the unit's own log output in
1995 "systemctl status".
1996
1997 * ConditionPathIsMountPoint= can now properly detect bind
1998 mount points too. (Previously, a bind mount of one file
8d0256b7 1999 system to another place in the same file system could not be
0c11f949
LP
2000 detected as mount, since they shared struct stat's st_dev
2001 field.)
2002
2003 * We will now mount the cgroup controllers cpu, cpuacct,
2004 cpuset and the controllers net_cls, net_prio together by
2005 default.
2006
2007 * nspawn containers will now have a virtualized boot
2008 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
2009 over with a randomized ID at container initialization). This
2010 has the effect of making "journalctl -b" do the right thing
2011 in a container.
2012
2013 * The JSON output journal serialization has been updated not
2014 to generate "endless" list objects anymore, but rather one
2015 JSON object per line. This is more in line how most JSON
2016 parsers expect JSON objects. The new output mode
2017 "json-pretty" has been added to provide similar output, but
2018 neatly aligned for readability by humans.
2019
2020 * We dropped all explicit sync() invocations in the shutdown
2021 code. The kernel does this implicitly anyway in the kernel
2022 reboot() syscall. halt(8)'s -n option is now a compatibility
2023 no-op.
2024
2025 * We now support virtualized reboot() in containers, as
2026 supported by newer kernels. We will fall back to exit() if
2027 CAP_SYS_REBOOT is not available to the container. Also,
2028 nspawn makes use of this now and will actually reboot the
2029 container if the containerized OS asks for that.
2030
2031 * journalctl will only show local log output by default
2032 now. Use --merge (-m) to show remote log output, too.
2033
2034 * libsystemd-journal gained the new sd_journal_get_usage()
2035 call to determine the current disk usage of all journal
2036 files. This is exposed in the new "journalctl --disk-usage"
2037 command.
2038
2039 * journald gained a new configuration setting SplitMode= in
2040 journald.conf which may be used to control how user journals
2041 are split off. See journald.conf(5) for details.
2042
2043 * A new condition type ConditionFileNotEmpty= has been added.
2044
2045 * tmpfiles' "w" lines now support file globbing, to write
2046 multiple files at once.
2047
2048 * We added Python bindings for the journal submission
2049 APIs. More Python APIs for a number of selected APIs will
2050 likely follow. Note that we intend to add native bindings
2051 only for the Python language, as we consider it common
2052 enough to deserve bindings shipped within systemd. There are
2053 various projects outside of systemd that provide bindings
2054 for languages such as PHP or Lua.
2055
a98d5d64
LP
2056 * Many conditions will now resolve specifiers such as %i. In
2057 addition, PathChanged= and related directives of .path units
2058 now support specifiers as well.
0c11f949
LP
2059
2060 * There's now a new RPM macro definition for the system preset
2061 dir: %_presetdir.
2062
ab06eef8 2063 * journald will now warn if it can't forward a message to the
0c11f949
LP
2064 syslog daemon because it's socket is full.
2065
2066 * timedated will no longer write or process /etc/timezone,
2067 except on Debian. As we do not support late mounted /usr
2068 anymore /etc/localtime always being a symlink is now safe,
2069 and hence the information in /etc/timezone is not necessary
2070 anymore.
2071
aaccc32c 2072 * logind will now always reserve one VT for a text getty (VT6
0c11f949
LP
2073 by default). Previously if more than 6 X sessions where
2074 started they took up all the VTs with auto-spawned gettys,
2075 so that no text gettys were available anymore.
2076
2077 * udev will now automatically inform the btrfs kernel logic
2078 about btrfs RAID components showing up. This should make
2079 simple hotplug based btrfs RAID assembly work.
2080
2081 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
2082 (but not for its children which will stay at the kernel
2083 default). This should allow setups with a lot more listening
2084 sockets.
2085
2086 * systemd will now always pass the configured timezone to the
2087 kernel at boot. timedated will do the same when the timezone
2088 is changed.
2089
2090 * logind's inhibition logic has been updated. By default,
2091 logind will now handle the lid switch, the power and sleep
2092 keys all the time, even in graphical sessions. If DEs want
2093 to handle these events on their own they should take the new
2094 handle-power-key, handle-sleep-key and handle-lid-switch
2095 inhibitors during their runtime. A simple way to achiveve
2096 that is to invoke the DE wrapped in an invocation of:
2097
2098 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
2099
2100 * Access to unit operations is now checked via SELinux taking
2101 the unit file label and client process label into account.
2102
aad803af
LP
2103 * systemd will now notify the administrator in the journal
2104 when he over-mounts a non-empty directory.
2105
2106 * There are new specifiers that are resolved in unit files,
2107 for the host name (%H), the machine ID (%m) and the boot ID
2108 (%b).
2109
b6a86739 2110 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
0c11f949
LP
2111 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
2112 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
2113 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
2114 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
2115 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
2116 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
2117
38a60d71
LP
2118CHANGES WITH 189:
2119
2120 * Support for reading structured kernel messages from
2121 /dev/kmsg has now been added and is enabled by default.
2122
2123 * Support for reading kernel messages from /proc/kmsg has now
2124 been removed. If you want kernel messages in the journal
2125 make sure to run a recent kernel (>= 3.5) that supports
2126 reading structured messages from /dev/kmsg (see
2127 above). /proc/kmsg is now exclusive property of classic
2128 syslog daemons again.
2129
2130 * The libudev API gained the new
2131 udev_device_new_from_device_id() call.
2132
2133 * The logic for file system namespace (ReadOnlyDirectory=,
2134 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
2135 require pivot_root() anymore. This means fewer temporary
2136 directories are created below /tmp for this feature.
2137
2138 * nspawn containers will now see and receive all submounts
2139 made on the host OS below the root file system of the
2140 container.
2141
2142 * Forward Secure Sealing is now supported for Journal files,
2143 which provide cryptographical sealing of journal files so
2144 that attackers cannot alter log history anymore without this
2145 being detectable. Lennart will soon post a blog story about
2146 this explaining it in more detail.
2147
2148 * There are two new service settings RestartPreventExitStatus=
2149 and SuccessExitStatus= which allow configuration of exit
2150 status (exit code or signal) which will be excepted from the
2151 restart logic, resp. consider successful.
2152
2153 * journalctl gained the new --verify switch that can be used
2154 to check the integrity of the structure of journal files and
2155 (if Forward Secure Sealing is enabled) the contents of
2156 journal files.
2157
2158 * nspawn containers will now be run with /dev/stdin, /dev/fd/
2159 and similar symlinks pre-created. This makes running shells
2160 as container init process a lot more fun.
2161
2162 * The fstab support can now handle PARTUUID= and PARTLABEL=
2163 entries.
2164
2165 * A new ConditionHost= condition has been added to match
2166 against the hostname (with globs) and machine ID. This is
2167 useful for clusters where a single OS image is used to
2168 provision a large number of hosts which shall run slightly
2169 different sets of services.
2170
2171 * Services which hit the restart limit will now be placed in a
2172 failure state.
2173
b6a86739 2174 Contributions from: Bertram Poettering, Dave Reisner, Huang
38a60d71
LP
2175 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
2176 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
2177
c269cec3
LP
2178CHANGES WITH 188:
2179
2180 * When running in --user mode systemd will now become a
2181 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
2182 tree a lot more organized.
2183
2184 * A new PartOf= unit dependency type has been introduced that
2185 may be used to group services in a natural way.
2186
2187 * "systemctl enable" may now be used to enable instances of
2188 services.
2189
2190 * journalctl now prints error log levels in red, and
2191 warning/notice log levels in bright white. It also supports
2192 filtering by log level now.
2193
2194 * cgtop gained a new -n switch (similar to top), to configure
2195 the maximum number of iterations to run for. It also gained
2196 -b, to run in batch mode (accepting no input).
2197
ab06eef8 2198 * The suffix ".service" may now be omitted on most systemctl
c269cec3
LP
2199 command lines involving service unit names.
2200
2201 * There's a new bus call in logind to lock all sessions, as
2202 well as a loginctl verb for it "lock-sessions".
2203
2204 * libsystemd-logind.so gained a new call sd_journal_perror()
2205 that works similar to libc perror() but logs to the journal
2206 and encodes structured information about the error number.
2207
2208 * /etc/crypttab entries now understand the new keyfile-size=
2209 option.
2210
2211 * shutdown(8) now can send a (configurable) wall message when
2212 a shutdown is cancelled.
2213
2214 * The mount propagation mode for the root file system will now
2215 default to "shared", which is useful to make containers work
2216 nicely out-of-the-box so that they receive new mounts from
2217 the host. This can be undone locally by running "mount
2218 --make-rprivate /" if needed.
2219
2220 * The prefdm.service file has been removed. Distributions
2221 should maintain this unit downstream if they intend to keep
2222 it around. However, we recommend writing normal unit files
2223 for display managers instead.
2224
2225 * Since systemd is a crucial part of the OS we will now
2226 default to a number of compiler switches that improve
2227 security (hardening) such as read-only relocations, stack
2228 protection, and suchlike.
2229
2230 * The TimeoutSec= setting for services is now split into
2231 TimeoutStartSec= and TimeoutStopSec= to allow configuration
2232 of individual time outs for the start and the stop phase of
2233 the service.
2234
2235 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
2236 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
2237 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
2238 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
2239 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
2240 Gundersen, Zbigniew Jędrzejewski-Szmek
2241
c4f1b862
LP
2242CHANGES WITH 187:
2243
2244 * The journal and id128 C APIs are now fully documented as man
2245 pages.
2246
2247 * Extra safety checks have been added when transitioning from
2248 the initial RAM disk to the main system to avoid accidental
2249 data loss.
2250
c269cec3 2251 * /etc/crypttab entries now understand the new keyfile-offset=
c4f1b862
LP
2252 option.
2253
2254 * systemctl -t can now be used to filter by unit load state.
2255
2256 * The journal C API gained the new sd_journal_wait() call to
2257 make writing synchronous journal clients easier.
2258
2259 * journalctl gained the new -D switch to show journals from a
2260 specific directory.
2261
2262 * journalctl now displays a special marker between log
2263 messages of two different boots.
2264
2265 * The journal is now explicitly flushed to /var via a service
2266 systemd-journal-flush.service, rather than implicitly simply
2267 by seeing /var/log/journal to be writable.
2268
2269 * journalctl (and the journal C APIs) can now match for much
2270 more complex expressions, with alternatives and
2271 disjunctions.
2272
2273 * When transitioning from the initial RAM disk to the main
2274 system we will now kill all processes in a killing spree to
2275 ensure no processes stay around by accident.
2276
2277 * Three new specifiers may be used in unit files: %u, %h, %s
2278 resolve to the user name, user home directory resp. user
2279 shell. This is useful for running systemd user instances.
2280
2281 * We now automatically rotate journal files if their data
2282 object hash table gets a fill level > 75%. We also size the
2283 hash table based on the configured maximum file size. This
2284 together should lower hash collisions drastically and thus
2285 speed things up a bit.
2286
2287 * journalctl gained the new "--header" switch to introspect
2288 header data of journal files.
2289
2290 * A new setting SystemCallFilters= has been added to services
2291 which may be used to apply blacklists or whitelists to
2292 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
2293
2294 * nspawn gained a new --link-journal= switch (and quicker: -j)
2295 to link the container journal with the host. This makes it
2296 very easy to centralize log viewing on the host for all
2297 guests while still keeping the journal files separated.
2298
2299 * Many bugfixes and optimizations
2300
2301 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
2302 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
2303 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
2304 Jędrzejewski-Szmek
2305
b5b4c94a
LP
2306CHANGES WITH 186:
2307
2308 * Several tools now understand kernel command line arguments,
2309 which are only read when run in an initial RAM disk. They
2310 usually follow closely their normal counterparts, but are
2311 prefixed with rd.
2312
2313 * There's a new tool to analyze the readahead files that are
2314 automatically generated at boot. Use:
2315
2316 /usr/lib/systemd/systemd-readahead analyze /.readahead
2317
2318 * We now provide an early debug shell on tty9 if this enabled. Use:
2319
d1f9edaf 2320 systemctl enable debug-shell.service
b5b4c94a
LP
2321
2322 * All plymouth related units have been moved into the Plymouth
2323 package. Please make sure to upgrade your Plymouth version
2324 as well.
2325
2326 * systemd-tmpfiles now supports getting passed the basename of
2327 a configuration file only, in which case it will look for it
2328 in all appropriate directories automatically.
2329
2330 * udevadm info now takes a /dev or /sys path as argument, and
2331 does the right thing. Example:
2332
2333 udevadm info /dev/sda
2334 udevadm info /sys/class/block/sda
2335
2336 * systemctl now prints a warning if a unit is stopped but a
2337 unit that might trigger it continues to run. Example: a
2338 service is stopped but the socket that activates it is left
2339 running.
2340
2341 * "systemctl status" will now mention if the log output was
2342 shortened due to rotation since a service has been started.
2343
2344 * The journal API now exposes functions to determine the
2345 "cutoff" times due to rotation.
2346
2347 * journald now understands SIGUSR1 and SIGUSR2 for triggering
2348 immediately flushing of runtime logs to /var if possible,
2349 resp. for triggering immediate rotation of the journal
2350 files.
2351
2352 * It is now considered an error if a service is attempted to
2353 be stopped that is not loaded.
2354
2355 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
2356
2357 * systemd-analyze now supports Python 3
2358
2359 * tmpfiles now supports cleaning up directories via aging
2360 where the first level dirs are always kept around but
2361 directories beneath it automatically aged. This is enabled
2362 by prefixing the age field with '~'.
2363
2364 * Seat objects now expose CanGraphical, CanTTY properties
2365 which is required to deal with very fast bootups where the
2366 display manager might be running before the graphics drivers
2367 completed initialization.
2368
2369 * Seat objects now expose a State property.
2370
2371 * We now include RPM macros for service enabling/disabling
2372 based on the preset logic. We recommend RPM based
2373 distributions to make use of these macros if possible. This
2374 makes it simpler to reuse RPM spec files across
2375 distributions.
2376
2377 * We now make sure that the collected systemd unit name is
2378 always valid when services log to the journal via
2379 STDOUT/STDERR.
2380
2381 * There's a new man page kernel-command-line(7) detailing all
2382 command line options we understand.
2383
2384 * The fstab generator may now be disabled at boot by passing
2385 fstab=0 on the kernel command line.
2386
91ac7425 2387 * A new kernel command line option modules-load= is now understood
b5b4c94a
LP
2388 to load a specific kernel module statically, early at boot.
2389
2390 * Unit names specified on the systemctl command line are now
2391 automatically escaped as needed. Also, if file system or
2392 device paths are specified they are automatically turned
2393 into the appropriate mount or device unit names. Example:
2394
2395 systemctl status /home
2396 systemctl status /dev/sda
2397
2398 * The SysVConsole= configuration option has been removed from
2399 system.conf parsing.
2400
2401 * The SysV search path is no longer exported on the D-Bus
2402 Manager object.
2403
2404 * The Names= option is been removed from unit file parsing.
2405
2406 * There's a new man page bootup(7) detailing the boot process.
2407
2408 * Every unit and every generator we ship with systemd now
2409 comes with full documentation. The self-explanatory boot is
2410 complete.
2411
2412 * A couple of services gained "systemd-" prefixes in their
2413 name if they wrap systemd code, rather than only external
2414 code. Among them fsck@.service which is now
2415 systemd-fsck@.service.
2416
2417 * The HaveWatchdog property has been removed from the D-Bus
2418 Manager object.
2419
2420 * systemd.confirm_spawn= on the kernel command line should now
2421 work sensibly.
2422
2423 * There's a new man page crypttab(5) which details all options
2424 we actually understand.
2425
2426 * systemd-nspawn gained a new --capability= switch to pass
2427 additional capabilities to the container.
2428
2429 * timedated will now read known NTP implementation unit names
5b00c016 2430 from /usr/lib/systemd/ntp-units.d/*.list,
b5b4c94a
LP
2431 systemd-timedated-ntp.target has been removed.
2432
2433 * journalctl gained a new switch "-b" that lists log data of
2434 the current boot only.
2435
2436 * The notify socket is in the abstract namespace again, in
2437 order to support daemons which chroot() at start-up.
2438
2439 * There is a new Storage= configuration option for journald
2440 which allows configuration of where log data should go. This
2441 also provides a way to disable journal logging entirely, so
2442 that data collected is only forwarded to the console, the
2443 kernel log buffer or another syslog implementation.
2444
c4f1b862 2445 * Many bugfixes and optimizations
b5b4c94a 2446
2d938ac7
LP
2447 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
2448 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
2449 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
2450 Shawn Landden, Tom Gundersen
b5b4c94a 2451
2d197285 2452CHANGES WITH 185:
b6a86739 2453
2d197285
KS
2454 * "systemctl help <unit>" now shows the man page if one is
2455 available.
2456
2457 * Several new man pages have been added.
2458
b5b4c94a
LP
2459 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
2460 MaxLevelConsole= can now be specified in
2461 journald.conf. These options allow reducing the amount of
2462 data stored on disk or forwarded by the log level.
2d197285 2463
b5b4c94a
LP
2464 * TimerSlackNSec= can now be specified in system.conf for
2465 PID1. This allows system-wide power savings.
2d197285
KS
2466
2467 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
2468 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
2469 Matthias Clasen
2470
4c8cd173 2471CHANGES WITH 184:
b6a86739 2472
4c8cd173
LP
2473 * logind is now capable of (optionally) handling power and
2474 sleep keys as well as the lid switch.
2475
2476 * journalctl now understands the syntax "journalctl
2477 /usr/bin/avahi-daemon" to get all log output of a specific
2478 daemon.
2479
2480 * CapabilityBoundingSet= in system.conf now also influences
2481 the capability bound set of usermode helpers of the kernel.
2482
2483 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
2484 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
2485 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
2486 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
2487
ea5943d3 2488CHANGES WITH 183:
b6a86739 2489
187076d4
LP
2490 * Note that we skipped 139 releases here in order to set the
2491 new version to something that is greater than both udev's
2492 and systemd's most recent version number.
2493
194bbe33
KS
2494 * udev: all udev sources are merged into the systemd source tree now.
2495 All future udev development will happen in the systemd tree. It
2496 is still fully supported to use the udev daemon and tools without
2497 systemd running, like in initramfs or other init systems. Building
2498 udev though, will require the *build* of the systemd tree, but
ea5943d3 2499 udev can be properly *run* without systemd.
07cd4fc1 2500
91cf7e5c 2501 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
f13b388f
KS
2502 should be used to create dead device nodes as workarounds for broken
2503 subsystems.
64661ee7 2504
2d13da88
KS
2505 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
2506 no longer supported. udev_monitor_new_from_netlink() needs to be
2507 used to subscribe to events.
2508
194bbe33
KS
2509 * udev: when udevd is started by systemd, processes which are left
2510 behind by forking them off of udev rules, are unconditionally cleaned
2511 up and killed now after the event handling has finished. Services or
2512 daemons must be started as systemd services. Services can be
ea5943d3 2513 pulled-in by udev to get started, but they can no longer be directly
194bbe33
KS
2514 forked by udev rules.
2515
f13b388f
KS
2516 * udev: the daemon binary is called systemd-udevd now and installed
2517 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
2518 to adapt to that, create symlink, or rename the binary after building
2519 it.
2520
ea5943d3 2521 * libudev no longer provides these symbols:
c1959569
KS
2522 udev_monitor_from_socket()
2523 udev_queue_get_failed_list_entry()
2524 udev_get_{dev,sys,run}_path()
ea5943d3 2525 The versions number was bumped and symbol versioning introduced.
c1959569 2526
ea5943d3 2527 * systemd-loginctl and systemd-journalctl have been renamed
9ae9afce 2528 to loginctl and journalctl to match systemctl.
18b754d3
KS
2529
2530 * The config files: /etc/systemd/systemd-logind.conf and
2531 /etc/systemd/systemd-journald.conf have been renamed to
2532 logind.conf and journald.conf. Package updates should rename
2533 the files to the new names on upgrade.
2534
ea5943d3
LP
2535 * For almost all files the license is now LGPL2.1+, changed
2536 from the previous GPL2.0+. Exceptions are some minor stuff
2537 of udev (which will be changed to LGPL2.1 eventually, too),
2538 and the MIT licensed sd-daemon.[ch] library that is suitable
2539 to be used as drop-in files.
2540
2541 * systemd and logind now handle system sleep states, in
49f43d5f 2542 particular suspending and hibernating.
ea5943d3
LP
2543
2544 * logind now implements a sleep/shutdown/idle inhibiting logic
2545 suitable for a variety of uses. Soonishly Lennart will blog
2546 about this in more detail.
2547
2548 * var-run.mount and var-lock.mount are no longer provided
2549 (which prevously bind mounted these directories to their new
2550 places). Distributions which have not converted these
2551 directories to symlinks should consider stealing these files
2552 from git history and add them downstream.
2553
2554 * We introduced the Documentation= field for units and added
2555 this to all our shipped units. This is useful to make it
3943231c 2556 easier to explore the boot and the purpose of the various
ea5943d3
LP
2557 units.
2558
2559 * All smaller setup units (such as
2560 systemd-vconsole-setup.service) now detect properly if they
2561 are run in a container and are skipped when
2562 appropriate. This guarantees an entirely noise-free boot in
2563 Linux container environments such as systemd-nspawn.
2564
2565 * A framework for implementing offline system updates is now
2566 integrated, for details see:
2567 http://freedesktop.org/wiki/Software/systemd/SystemUpdates
2568
2569 * A new service type Type=idle is available now which helps us
2570 avoiding ugly interleaving of getty output and boot status
2571 messages.
2572
439d6dfd
LP
2573 * There's now a system-wide CapabilityBoundingSet= option to
2574 globally reduce the set of capabilities for the
ea5943d3
LP
2575 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
2576 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
2577 even CAP_NET_ADMIN system-wide for secure systems.
2578
2579 * There are now system-wide DefaultLimitXXX= options to
2580 globally change the defaults of the various resource limits
2581 for all units started by PID 1.
2582
2583 * Harald Hoyer's systemd test suite has been integrated into
2584 systemd which allows easy testing of systemd builds in qemu
2585 and nspawn. (This is really awesome! Ask us for details!)
2586
3943231c
LP
2587 * The fstab parser is now implemented as generator, not inside
2588 of PID 1 anymore.
ea5943d3
LP
2589
2590 * systemctl will now warn you if .mount units generated from
2591 /etc/fstab are out of date due to changes in fstab that
2592 haven't been read by systemd yet.
2593
2594 * systemd is now suitable for usage in initrds. Dracut has
2595 already been updated to make use of this. With this in place
2596 initrds get a slight bit faster but primarily are much
2597 easier to introspect and debug since "systemctl status" in
2598 the host system can be used to introspect initrd services,
2599 and the journal from the initrd is kept around too.
2600
2601 * systemd-delta has been added, a tool to explore differences
2602 between user/admin configuration and vendor defaults.
2603
2604 * PrivateTmp= now affects both /tmp and /var/tmp.
2605
2606 * Boot time status messages are now much prettier and feature
2607 proper english language. Booting up systemd has never been
2608 so sexy.
2609
2610 * Read-ahead pack files now include the inode number of all
2611 files to pre-cache. When the inode changes the pre-caching
2612 is not attempted. This should be nicer to deal with updated
2613 packages which might result in changes of read-ahead
2614 patterns.
2615
2616 * We now temporaritly lower the kernel's read_ahead_kb variable
2617 when collecting read-ahead data to ensure the kernel's
2618 built-in read-ahead does not add noise to our measurements
2619 of necessary blocks to pre-cache.
2620
2621 * There's now RequiresMountsFor= to add automatic dependencies
2622 for all mounts necessary for a specific file system path.
2623
2624 * MountAuto= and SwapAuto= have been removed from
2625 system.conf. Mounting file systems at boot has to take place
2626 in systemd now.
2627
2628 * nspawn now learned a new switch --uuid= to set the machine
2629 ID on the command line.
2630
f8c0a2cb 2631 * nspawn now learned the -b switch to automatically search
ea5943d3
LP
2632 for an init system.
2633
2634 * vt102 is now the default TERM for serial TTYs, upgraded from
2635 vt100.
2636
2637 * systemd-logind now works on VT-less systems.
2638
2639 * The build tree has been reorganized. The individual
3943231c 2640 components now have directories of their own.
ea5943d3
LP
2641
2642 * A new condition type ConditionPathIsReadWrite= is now available.
2643
2644 * nspawn learned the new -C switch to create cgroups for the
2645 container in other hierarchies.
2646
2647 * We now have support for hardware watchdogs, configurable in
2648 system.conf.
2649
2650 * The scheduled shutdown logic now has a public API.
2651
2652 * We now mount /tmp as tmpfs by default, but this can be
2653 masked and /etc/fstab can override it.
2654
2655 * Since udisks doesn't make use of /media anymore we are not
2656 mounting a tmpfs on it anymore.
2657
2658 * journalctl gained a new --local switch to only interleave
2659 locally generated journal files.
2660
2661 * We can now load the IMA policy at boot automatically.
2662
2663 * The GTK tools have been split off into a systemd-ui.
2664
79849bf9
LP
2665 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
2666 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
2667 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
2668 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
2669 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
2670 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
2671 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
2672 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
2673 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
2674 Gundersen
2675
16f1239e 2676CHANGES WITH 44:
b6a86739 2677
16f1239e
LP
2678 * This is mostly a bugfix release
2679
2680 * Support optional initialization of the machine ID from the
2681 KVM or container configured UUID.
2682
2683 * Support immediate reboots with "systemctl reboot -ff"
2684
2685 * Show /etc/os-release data in systemd-analyze output
2686
ab06eef8 2687 * Many bugfixes for the journal, including endianness fixes and
16f1239e
LP
2688 ensuring that disk space enforcement works
2689
2690 * sd-login.h is C++ comptaible again
2691
2692 * Extend the /etc/os-release format on request of the Debian
2693 folks
2694
2695 * We now refuse non-UTF8 strings used in various configuration
2696 and unit files. This is done to ensure we don't pass invalid
2697 data over D-Bus or expose it elsewhere.
2698
2699 * Register Mimo USB Screens as suitable for automatic seat
2700 configuration
2701
2702 * Read SELinux client context from journal clients in a race
2703 free fashion
2704
2705 * Reorder configuration file lookup order. /etc now always
2706 overrides /run in order to allow the administrator to always
2707 and unconditionally override vendor supplied or
2708 automatically generated data.
2709
2710 * The various user visible bits of the journal now have man
2711 pages. We still lack man pages for the journal API calls
2712 however.
2713
2714 * We now ship all man pages in HTML format again in the
2715 tarball.
2716
2717 Contributions from: Dave Reisner, Dirk Eibach, Frederic
2718 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
2719 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
2720 Reding
2721
437b7dee 2722CHANGES WITH 43:
b6a86739 2723
437b7dee
LP
2724 * This is mostly a bugfix release
2725
2726 * systems lacking /etc/os-release are no longer supported.
2727
2728 * Various functionality updates to libsystemd-login.so
2729
2730 * Track class of PAM logins to distuingish greeters from
2731 normal user logins.
2732
2733 Contributions from: Kay Sievers, Lennart Poettering, Michael
2734 Biebl
2735
204fa33c 2736CHANGES WITH 42:
b6a86739 2737
204fa33c
LP
2738 * This is an important bugfix release for v41.
2739
2740 * Building man pages is now optional which should be useful
2741 for those building systemd from git but unwilling to install
2742 xsltproc.
2743
2744 * Watchdog support for supervising services is now usable. In
2745 a future release support for hardware watchdogs
2746 (i.e. /dev/watchdog) will be added building on this.
2747
2748 * Service start rate limiting is now configurable and can be
2749 turned off per service. When a start rate limit is hit a
2750 reboot can automatically be triggered.
2751
2752 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
2753
2754 Contributions from: Benjamin Franzke, Bill Nottingham,
2755 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
2756 Schmidt, Michał Górny, Piotr Drąg
2757
e0d25329 2758CHANGES WITH 41:
b6a86739 2759
e0d25329
KS
2760 * The systemd binary is installed /usr/lib/systemd/systemd now;
2761 An existing /sbin/init symlink needs to be adapted with the
2762 package update.
2763
b13df964
LP
2764 * The code that loads kernel modules has been ported to invoke
2765 libkmod directly, instead of modprobe. This means we do not
2766 support systems with module-init-tools anymore.
2767
2768 * Watchdog support is now already useful, but still not
2769 complete.
2770
2771 * A new kernel command line option systemd.setenv= is
2772 understood to set system wide environment variables
2773 dynamically at boot.
2774
e9c1ea9d 2775 * We now limit the set of capabilities of systemd-journald.
ccd07a08 2776
353e12c2
LP
2777 * We now set SIGPIPE to ignore by default, since it only is
2778 useful in shell pipelines, and has little use in general
2779 code. This can be disabled with IgnoreSIPIPE=no in unit
2780 files.
2781
b13df964
LP
2782 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
2783 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
2784 William Douglas
2785
d26e4270 2786CHANGES WITH 40:
b6a86739 2787
d26e4270
LP
2788 * This is mostly a bugfix release
2789
2790 * We now expose the reason why a service failed in the
2791 "Result" D-Bus property.
2792
2793 * Rudimentary service watchdog support (will be completed over
2794 the next few releases.)
2795
2796 * When systemd forks off in order execute some service we will
2797 now immediately changes its argv[0] to reflect which process
2798 it will execute. This is useful to minimize the time window
2799 with a generic argv[0], which makes bootcharts more useful
2800
b13df964
LP
2801 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
2802 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
2803 Mike Kazantsev, Ray Strode
2804
220a21d3 2805CHANGES WITH 39:
b6a86739 2806
220a21d3
LP
2807 * This is mostly a test release, but incorporates many
2808 bugfixes.
2809
2810 * New systemd-cgtop tool to show control groups by their
2811 resource usage.
2812
2813 * Linking against libacl for ACLs is optional again. If
2814 disabled, support tracking device access for active logins
2815 goes becomes unavailable, and so does access to the user
2816 journals by the respective users.
2817
2818 * If a group "adm" exists, journal files are automatically
2819 owned by them, thus allow members of this group full access
2820 to the system journal as well as all user journals.
2821
2822 * The journal now stores the SELinux context of the logging
2823 client for all entries.
2824
2825 * Add C++ inclusion guards to all public headers
2826
2827 * New output mode "cat" in the journal to print only text
2828 messages, without any meta data like date or time.
2829
2830 * Include tiny X server wrapper as a temporary stop-gap to
2831 teach XOrg udev display enumeration. This is used by display
2832 managers such as gdm, and will go away as soon as XOrg
2833 learned native udev hotplugging for display devices.
2834
2835 * Add new systemd-cat tool for executing arbitrary programs
2836 with STDERR/STDOUT connected to the journal. Can also act as
2837 BSD logger replacement, and does so by default.
2838
2839 * Optionally store all locally generated coredumps in the
2840 journal along with meta data.
2841
2842 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
2843 writing short strings to files (for usage for /sys), and for
2844 creating symlinks, character and block device nodes.
2845
2846 * New unit file option ControlGroupPersistent= to make cgroups
2847 persistent, following the mechanisms outlined in
2848 http://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
2849
2850 * Support multiple local RTCs in a sane way
2851
2852 * No longer monopolize IO when replaying readahead data on
2853 rotating disks, since we might starve non-file-system IO to
2854 death, since fanotify() will not see accesses done by blkid,
2855 or fsck.
2856
2857 * Don't show kernel threads in systemd-cgls anymore, unless
2858 requested with new -k switch.
2859
2860 Contributions from: Dan Horák, Kay Sievers, Lennart
2861 Poettering, Michal Schmidt
2862
2863CHANGES WITH 38:
b6a86739 2864
220a21d3
LP
2865 * This is mostly a test release, but incorporates many
2866 bugfixes.
2867
2868 * The git repository moved to:
2869 git://anongit.freedesktop.org/systemd/systemd
2870 ssh://git.freedesktop.org/git/systemd/systemd
2871
2872 * First release with the journal
2873 http://0pointer.de/blog/projects/the-journal.html
2874
2875 * The journal replaces both systemd-kmsg-syslogd and
2876 systemd-stdout-bridge.
2877
2878 * New sd_pid_get_unit() API call in libsystemd-logind
2879
2880 * Many systemadm clean-ups
2881
2882 * Introduce remote-fs-pre.target which is ordered before all
2883 remote mounts and may be used to start services before all
2884 remote mounts.
2885
2886 * Added Mageia support
2887
2888 * Add bash completion for systemd-loginctl
2889
2890 * Actively monitor PID file creation for daemons which exit in
2891 the parent process before having finished writing the PID
2892 file in the daemon process. Daemons which do this need to be
2893 fixed (i.e. PID file creation must have finished before the
2894 parent exits), but we now react a bit more gracefully to them.
2895
2896 * Add colourful boot output, mimicking the well-known output
2897 of existing distributions.
2898
2899 * New option PassCredentials= for socket units, for
2900 compatibility with a recent kernel ABI breakage.
2901
2902 * /etc/rc.local is now hooked in via a generator binary, and
2903 thus will no longer act as synchronization point during
2904 boot.
2905
2906 * systemctl list-unit-files now supports --root=.
2907
2908 * systemd-tmpfiles now understands two new commands: z, Z for
2909 relabelling files according to the SELinux database. This is
2910 useful to apply SELinux labels to specific files in /sys,
2911 among other things.
2912
2913 * Output of SysV services is now forwarded to both the console
2914 and the journal by default, not only just the console.
2915
2916 * New man pages for all APIs from libsystemd-login.
2917
2918 * The build tree got reorganized and a the build system is a
2919 lot more modular allowing embedded setups to specifically
2920 select the components of systemd they are interested in.
2921
2922 * Support for Linux systems lacking the kernel VT subsystem is
2923 restored.
2924
2925 * configure's --with-rootdir= got renamed to
2926 --with-rootprefix= to follow the naming used by udev and
2927 kmod
2928
2929 * Unless specified otherwise we'll now install to /usr instead
2930 of /usr/local by default.
2931
2932 * Processes with '@' in argv[0][0] are now excluded from the
2933 final shut-down killing spree, following the logic explained
2934 in:
2935 http://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
2936
2937 * All processes remaining in a service cgroup when we enter
2938 the START or START_PRE states are now killed with
2939 SIGKILL. That means it is no longer possible to spawn
2940 background processes from ExecStart= lines (which was never
2941 supported anyway, and bad style).
2942
2943 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
2944 reloading of units together.
2945
4c8cd173 2946 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
220a21d3
LP
2947 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
2948 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
2949 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
2950 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek