]> git.ipfire.org Git - thirdparty/systemd.git/blame - NEWS
machinectl: make sure that inability to get OS version isn't consider fatal for machi...
[thirdparty/systemd.git] / NEWS
CommitLineData
d657c51f 1systemd System and Service Manager
220a21d3 2
2bcc3309
FB
3CHANGES WITH 233 in spe
4
5 * The confirmation spawn prompt has been reworked to offer the
6 following choices:
7
b0eb2944 8 (c)ontinue, proceed without asking anymore
dd6f9ac0 9 (D)ump, show the state of the unit
2bcc3309 10 (f)ail, don't execute the command and pretend it failed
d172b175 11 (h)elp
eedf223a 12 (i)nfo, show a short summary of the unit
56fde33a 13 (j)obs, show jobs that are in progress
2bcc3309
FB
14 (s)kip, don't execute the command and pretend it succeeded
15 (y)es, execute the command
16
17 The 'n' choice for the confirmation spawn prompt has been removed,
18 because its meaning was confusing.
19
8e458bfe
JW
20 * Services of Type=notify require a READY=1 notification to be sent
21 during startup. If no such message is sent, the service now fails,
22 even if the main process exited with a successful exit code.
23
54b24597 24CHANGES WITH 232:
76153ad4 25
4ffe2479
ZJS
26 * The new RemoveIPC= option can be used to remove IPC objects owned by
27 the user or group of a service when that service exits.
28
6fa44114 29 * The new ProtectKernelModules= option can be used to disable explicit
4c37970d
LP
30 load and unload operations of kernel modules by a service. In
31 addition access to /usr/lib/modules is removed if this option is set.
6fa44114 32
4a77c53d
ZJS
33 * ProtectSystem= option gained a new value "strict", which causes the
34 whole file system tree with the exception of /dev, /proc, and /sys,
35 to be remounted read-only for a service.
36
e49e2c25 37 * The new ProtectKernelTunables= option can be used to disable
4a77c53d
ZJS
38 modification of configuration files in /sys and /proc by a service.
39 Various directories and files are remounted read-only, so access is
40 restricted even if the file permissions would allow it.
41
6fa44114 42 * The new ProtectControlGroups= option can be used to disable write
4a77c53d
ZJS
43 access by a service to /sys/fs/cgroup.
44
45 * Various systemd services have been hardened with
46 ProtectKernelTunables=yes, ProtectControlGroups=yes,
47 RestrictAddressFamilies=.
48
4ffe2479
ZJS
49 * Support for dynamically creating users for the lifetime of a service
50 has been added. If DynamicUser=yes is specified, user and group IDs
51 will be allocated from the range 61184..65519 for the lifetime of the
52 service. They can be resolved using the new nss-systemd.so NSS
53 module. The module must be enabled in /etc/nsswitch.conf. Services
54 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
55 any resources allocated by the service will be cleaned up when the
4a77c53d
ZJS
56 service exits. They also have ProtectHome=read-only and
57 ProtectSystem=strict enabled, so they are not able to make any
58 permanent modifications to the system.
4ffe2479 59
171ae2cd 60 * The nss-systemd module also always resolves root and nobody, making
4ffe2479 61 it possible to have no /etc/passwd or /etc/group files in minimal
171ae2cd 62 container or chroot environments.
4ffe2479
ZJS
63
64 * Services may be started with their own user namespace using the new
171ae2cd
LP
65 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
66 under which the service is running are mapped. All other users are
67 mapped to nobody.
4ffe2479
ZJS
68
69 * Support for the cgroup namespace has been added to systemd-nspawn. If
70 supported by kernel, the container system started by systemd-nspawn
71 will have its own view of the cgroup hierarchy. This new behaviour
72 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
73
74 * The new MemorySwapMax= option can be used to limit the maximum swap
75 usage under the unified cgroup hierarchy.
76
77 * Support for the CPU controller in the unified cgroup hierarchy has
78 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
79 options. This controller requires out-of-tree patches for the kernel
80 and the support is provisional.
81
171ae2cd
LP
82 * Mount and automount units may now be created transiently
83 (i.e. dynamically at runtime via the bus API, instead of requiring
84 unit files in the file system).
85
86 * systemd-mount is a new tool which may mount file systems – much like
87 mount(8), optionally pulling in additional dependencies through
88 transient .mount and .automount units. For example, this tool
89 automatically runs fsck on a backing block device before mounting,
90 and allows the automount logic to be used dynamically from the
91 command line for establishing mount points. This tool is particularly
92 useful when dealing with removable media, as it will ensure fsck is
93 run – if necessary – before the first access and that the file system
94 is quickly unmounted after each access by utilizing the automount
95 logic. This maximizes the chance that the file system on the
96 removable media stays in a clean state, and if it isn't in a clean
97 state is fixed automatically.
4ffe2479
ZJS
98
99 * LazyUnmount=yes option for mount units has been added to expose the
100 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
101 option.
102
103 * /efi will be used as the mount point of the EFI boot partition, if
104 the directory is present, and the mount point was not configured
105 through other means (e.g. fstab). If /efi directory does not exist,
106 /boot will be used as before. This makes it easier to automatically
107 mount the EFI partition on systems where /boot is used for something
108 else.
109
171ae2cd
LP
110 * When operating on GPT disk images for containers, systemd-nspawn will
111 now mount the ESP to /boot or /efi according to the same rules as PID
112 1 running on a host. This allows tools like "bootctl" to operate
113 correctly within such containers, in order to make container images
114 bootable on physical systems.
115
4a77c53d 116 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
4ffe2479
ZJS
117
118 * Two new user session targets have been added to support running
119 graphical sessions under the systemd --user instance:
120 graphical-session.target and graphical-session-pre.target. See
121 systemd.special(7) for a description of how those targets should be
122 used.
123
124 * The vconsole initialization code has been significantly reworked to
d4c08299 125 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
4ffe2479
ZJS
126 support unicode keymaps. Font and keymap configuration will now be
127 copied to all allocated virtual consoles.
128
05ecf467 129 * FreeBSD's bhyve virtualization is now detected.
4ffe2479 130
d4c08299 131 * Information recorded in the journal for core dumps now includes the
4ffe2479
ZJS
132 contents of /proc/mountinfo and the command line of the process at
133 the top of the process hierarchy (which is usually the init process
134 of the container).
135
171ae2cd 136 * systemd-journal-gatewayd learned the --directory= option to serve
4ffe2479
ZJS
137 files from the specified location.
138
139 * journalctl --root=… can be used to peruse the journal in the
140 /var/log/ directories inside of a container tree. This is similar to
141 the existing --machine= option, but does not require the container to
142 be active.
143
144 * The hardware database has been extended to support
145 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
146 trackball devices.
147
148 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
149 specify the click rate for mice which include a horizontal wheel with
150 a click rate that is different than the one for the vertical wheel.
151
152 * systemd-run gained a new --wait option that makes service execution
171ae2cd
LP
153 synchronous. (Specifically, the command will not return until the
154 specified service binary exited.)
4ffe2479 155
171ae2cd 156 * systemctl gained a new --wait option that causes the start command to
4a77c53d
ZJS
157 wait until the units being started have terminated again.
158
171ae2cd 159 * A new journal output mode "short-full" has been added which displays
4ffe2479 160 timestamps with abbreviated English day names and adds a timezone
171ae2cd
LP
161 suffix. Those timestamps include more information than the default
162 "short" output mode, and can be passed directly to journalctl's
163 --since= and --until= options.
4ffe2479
ZJS
164
165 * /etc/resolv.conf will be bind-mounted into containers started by
166 systemd-nspawn, if possible, so any changes to resolv.conf contents
167 are automatically propagated to the container.
168
169 * The number of instances for socket-activated services originating
171ae2cd
LP
170 from a single IP address can be limited with
171 MaxConnectionsPerSource=, extending the existing setting of
172 MaxConnections=.
4ffe2479 173
4a77c53d
ZJS
174 * systemd-networkd gained support for vcan ("Virtual CAN") interface
175 configuration.
176
177 * .netdev and .network configuration can now be extended through
178 drop-ins.
179
4ffe2479
ZJS
180 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
181 Segmentation Offload, Generic Receive Offload, Large Receive Offload
182 can be enabled and disabled using the new UDPSegmentationOffload=,
183 TCPSegmentationOffload=, GenericSegmentationOffload=,
184 GenericReceiveOffload=, LargeReceiveOffload= options in the
185 [Link] section of .link files.
186
171ae2cd
LP
187 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
188 Port VLAN ID can be configured for bridge devices using the new STP=,
189 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
190 section of .netdev files.
4ffe2479 191
171ae2cd 192 * The route table to which routes received over DHCP or RA should be
4a77c53d
ZJS
193 added can be configured with the new RouteTable= option in the [DHCP]
194 and [IPv6AcceptRA] sections of .network files.
195
171ae2cd 196 * The Address Resolution Protocol can be disabled on links managed by
4ffe2479
ZJS
197 systemd-networkd using the ARP=no setting in the [Link] section of
198 .network files.
199
171ae2cd
LP
200 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
201 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
202 encode information about the result and exit codes of the current
203 service runtime cycle.
4ffe2479 204
4a77c53d 205 * systemd-sysctl will now configure kernel parameters in the order
1f4f4cf7 206 they occur in the configuration files. This matches what sysctl
4a77c53d
ZJS
207 has been traditionally doing.
208
209 * kernel-install "plugins" that are executed to perform various
210 tasks after a new kernel is added and before an old one is removed
211 can now return a special value to terminate the procedure and
212 prevent any later plugins from running.
213
76153ad4 214 * Journald's SplitMode=login setting has been deprecated. It has been
d4c08299 215 removed from documentation, and its use is discouraged. In a future
76153ad4
ZJS
216 release it will be completely removed, and made equivalent to current
217 default of SplitMode=uid.
218
4a77c53d
ZJS
219 * Storage=both option setting in /etc/systemd/coredump.conf has been
220 removed. With fast LZ4 compression storing the core dump twice is not
221 useful.
222
4ffe2479
ZJS
223 * The --share-system systemd-nspawn option has been replaced with an
224 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
225 this functionality is discouraged. In addition the variables
226 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
227 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
228 individual namespaces.
229
171ae2cd
LP
230 * "machinectl list" now shows the IP address of running containers in
231 the output, as well as OS release information.
232
233 * "loginctl list" now shows the TTY of each session in the output.
234
235 * sd-bus gained new API calls sd_bus_track_set_recursive(),
236 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
237 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
238 tracking objects in a "recursive" mode, where a single client can be
239 counted multiple times, if it takes multiple references.
240
241 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
242 sd_bus_get_exit_on_disconnect(). They may be used to to make a
243 process using sd-bus automatically exit if the bus connection is
244 severed.
245
246 * Bus clients of the service manager may now "pin" loaded units into
247 memory, by taking an explicit reference on them. This is useful to
248 ensure the client can retrieve runtime data about the service even
249 after the service completed execution. Taking such a reference is
250 available only for privileged clients and should be helpful to watch
251 running services in a race-free manner, and in particular collect
252 information about exit statuses and results.
253
4c37970d
LP
254 * The nss-resolve module has been changed to strictly return UNAVAIL
255 when communication via D-Bus with resolved failed, and NOTFOUND when
256 a lookup completed but was negative. This means it is now possible to
257 neatly configure fallbacks using nsswitch.conf result checking
258 expressions. Taking benefit of this, the new recommended
259 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
260
261 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
262
263 * A new setting CtrlAltDelBurstAction= has been added to
264 /etc/systemd/system.conf which may be used to configure the precise
265 behaviour if the user on the console presses Ctrl-Alt-Del more often
266 than 7 times in 2s. Previously this would unconditionally result in
267 an expedited, immediate reboot. With this new setting the precise
268 operation may be configured in more detail, and also turned off
269 entirely.
270
271 * In .netdev files two new settings RemoteChecksumTx= and
272 RemoteChecksumRx= are now understood that permit configuring the
273 remote checksumming logic for VXLAN networks.
274
275 * The service manager learnt a new "invocation ID" concept for invoked
276 services. Each runtime cycle of a service will get a new invocation
277 ID (a 128bit random UUID) assigned that identifies the current
278 run of the service uniquely and globally. A new invocation ID
279 is generated each time a service starts up. The journal will store
280 the invocation ID of a service along with any logged messages, thus
281 making the invocation ID useful for matching the online runtime of a
282 service with the offline log data it generated in a safe way without
283 relying on synchronized timestamps. In many ways this new service
284 invocation ID concept is similar to the kernel's boot ID concept that
285 uniquely and globally identifies the runtime of each boot. The
286 invocation ID of a service is passed to the service itself via an
287 environment variable ($INVOCATION_ID). A new bus call
288 GetUnitByInvocationID() has been added that is similar to GetUnit()
289 but instead of retrieving the bus path for a unit by its name
290 retrieves it by its invocation ID. The returned path is valid only as
291 long as the passed invocation ID is current.
292
293 * systemd-resolved gained a new "DNSStubListener" setting in
294 resolved.conf. It either takes a boolean value or the special values
295 "udp" and "tcp", and configures whether to enable the stub DNS
296 listener on 127.0.0.53:53.
297
298 * IP addresses configured via networkd may now carry additional
299 configuration settings supported by the kernel. New options include:
300 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
301 PrefixRoute=, AutoJoin=.
302
303 * The PAM configuration fragment file for "user@.service" shipped with
304 systemd (i.e. the --user instance of systemd) has been stripped to
305 the minimum necessary to make the system boot. Previously, it
306 contained Fedora-specific stanzas that did not apply to other
307 distributions. It is expected that downstream distributions add
308 additional configuration lines, matching their needs to this file,
309 using it only as rough template of what systemd itself needs. Note
310 that this reduced fragment does not even include an invocation of
311 pam_limits which most distributions probably want to add, even though
312 systemd itself does not need it. (There's also the new build time
313 option --with-pamconfdir=no to disable installation of the PAM
314 fragment entirely.)
315
316 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
317 capability is now also dropped from its set (in addition to
318 CAP_SYS_MKNOD as before).
319
320 * In service unit files it is now possible to connect a specific named
321 file descriptor with stdin/stdout/stdout of an executed service. The
322 name may be specified in matching .socket units using the
323 FileDescriptorName= setting.
324
325 * A number of journal settings may now be configured on the kernel
326 command line. Specifically, the following options are now understood:
327 systemd.journald.max_level_console=,
328 systemd.journald.max_level_store=,
329 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
330 systemd.journald.max_level_wall=.
331
332 * "systemctl is-enabled --full" will now show by which symlinks a unit
333 file is enabled in the unit dependency tree.
334
b4eed568
LP
335 * Support for VeraCrypt encrypted partitions has been added to the
336 "cryptsetup" logic and /etc/crypttab.
337
338 * systemd-detect-virt gained support for a new --private-users switch
339 that checks whether the invoking processes are running inside a user
340 namespace. Similar, a new special value "private-users" for the
341 existing ConditionVirtualization= setting has been added, permitting
342 skipping of specific units in user namespace environments.
343
07393b6e
LP
344 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
345 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
346 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
347 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
348 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
349 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
350 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
351 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
352 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
353 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
354 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
355 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
356 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
357 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
358 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
359 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
360 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
361 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
362 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
363 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
364 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
365 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
366 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
367 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
368 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
369 Jędrzejewski-Szmek, Zeal Jagannatha
370
54b24597 371 — Santa Fe, 2016-11-03
07393b6e 372
5cd118ba
MP
373CHANGES WITH 231:
374
fcd30826
LP
375 * In service units the various ExecXYZ= settings have been extended
376 with an additional special character as first argument of the
43eb109a 377 assigned value: if the character '+' is used the specified command
fcd30826
LP
378 line it will be run with full privileges, regardless of User=,
379 Group=, CapabilityBoundingSet= and similar options. The effect is
380 similar to the existing PermissionsStartOnly= option, but allows
381 configuration of this concept for each executed command line
382 independently.
383
384 * Services may now alter the service watchdog timeout at runtime by
385 sending a WATCHDOG_USEC= message via sd_notify().
386
387 * MemoryLimit= and related unit settings now optionally take percentage
388 specifications. The percentage is taken relative to the amount of
389 physical memory in the system (or in case of containers, the assigned
390 amount of memory). This allows scaling service resources neatly with
771de3f5 391 the amount of RAM available on the system. Similarly, systemd-logind's
fcd30826
LP
392 RuntimeDirectorySize= option now also optionally takes percentage
393 values.
394
395 * In similar fashion TasksMax= takes percentage values now, too. The
396 value is taken relative to the configured maximum number of processes
397 on the system. The per-service task maximum has been changed to 15%
398 using this functionality. (Effectively this is an increase of 512 →
399 4915 for service units, given the kernel's default pid_max setting.)
400
401 * Calendar time specifications in .timer units now understand a ".."
402 syntax for time ranges. Example: "4..7:10" may now be used for
403 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
404 7:10am every day.
405
406 * The InaccessableDirectories=, ReadOnlyDirectories= and
407 ReadWriteDirectories= unit file settings have been renamed to
408 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
409 applied to all kinds of file nodes, and not just directories, with
410 the exception of symlinks. Specifically these settings may now be
411 used on block and character device nodes, UNIX sockets and FIFOS as
412 well as regular files. The old names of these settings remain
413 available for compatibility.
414
415 * systemd will now log about all service processes it kills forcibly
416 (using SIGKILL) because they remained after the clean shutdown phase
417 of the service completed. This should help identifying services that
418 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
419 systemd-logind's configuration a similar log message is generated for
420 processes killed at the end of each session due to this setting.
421
422 * systemd will now set the $JOURNAL_STREAM environment variable for all
423 services whose stdout/stderr are connected to the Journal (which
424 effectively means by default: all services). The variable contains
425 the device and inode number of the file descriptor used for
426 stdout/stderr. This may be used by invoked programs to detect whether
427 their stdout/stderr is connected to the Journal, in which case they
428 can switch over to direct Journal communication, thus being able to
429 pass extended, structured metadata along with their log messages. As
430 one example, this is now used by glib's logging primitives.
431
432 * When using systemd's default tmp.mount unit for /tmp, the mount point
433 will now be established with the "nosuid" and "nodev" options. This
434 avoids privilege escalation attacks that put traps and exploits into
435 /tmp. However, this might cause problems if you e. g. put container
5cd118ba
MP
436 images or overlays into /tmp; if you need this, override tmp.mount's
437 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
438 desired options.
439
fcd30826
LP
440 * systemd now supports the "memory" cgroup controller also on
441 cgroupsv2.
442
443 * The systemd-cgtop tool now optionally takes a control group path as
444 command line argument. If specified, the control group list shown is
445 limited to subgroups of that group.
446
447 * The SystemCallFilter= unit file setting gained support for
448 pre-defined, named system call filter sets. For example
449 SystemCallFilter=@clock is now an effective way to make all clock
771de3f5 450 changing-related system calls unavailable to a service. A number of
fcd30826
LP
451 similar pre-defined groups are defined. Writing system call filters
452 for system services is simplified substantially with this new
453 concept. Accordingly, all of systemd's own, long-running services now
454 enable system call filtering based on this, by default.
455
456 * A new service setting MemoryDenyWriteExecute= has been added, taking
457 a boolean value. If turned on, a service may no longer create memory
458 mappings that are writable and executable at the same time. This
459 enhances security for services where this is enabled as it becomes
460 harder to dynamically write and then execute memory in exploited
461 service processes. This option has been enabled for all of systemd's
462 own long-running services.
463
464 * A new RestrictRealtime= service setting has been added, taking a
465 boolean argument. If set the service's processes may no longer
466 acquire realtime scheduling. This improves security as realtime
467 scheduling may otherwise be used to easily freeze the system.
468
469 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
470 value. This may be used for requesting that the system manager inside
471 of the container reports start-up completion to nspawn which then
472 propagates this notification further to the service manager
473 supervising nspawn itself. A related option NotifyReady= in .nspawn
474 files has been added too. This functionality allows ordering of the
475 start-up of multiple containers using the usual systemd ordering
476 primitives.
477
478 * machinectl gained a new command "stop" that is an alias for
479 "terminate".
480
481 * systemd-resolved gained support for contacting DNS servers on
482 link-local IPv6 addresses.
483
484 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
485 its caches. A method call for requesting the same operation has been
486 added to the bus API too, and is made available via "systemd-resolve
487 --flush-caches".
488
771de3f5 489 * systemd-resolve gained a new --status switch. If passed a brief
fcd30826
LP
490 summary of the used DNS configuration with per-interface information
491 is shown.
492
493 * resolved.conf gained a new Cache= boolean option, defaulting to
494 on. If turned off local DNS caching is disabled. This comes with a
495 performance penalty in particular when DNSSEC is enabled. Note that
771de3f5 496 resolved disables its internal caching implicitly anyway, when the
fcd30826
LP
497 configured DNS server is on a host-local IP address such as ::1 or
498 127.0.0.1, thus automatically avoiding double local caching.
499
500 * systemd-resolved now listens on the local IP address 127.0.0.53:53
501 for DNS requests. This improves compatibility with local programs
502 that do not use the libc NSS or systemd-resolved's bus APIs for name
503 resolution. This minimal DNS service is only available to local
504 programs and does not implement the full DNS protocol, but enough to
505 cover local DNS clients. A new, static resolv.conf file, listing just
506 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
507 now recommended to make /etc/resolv.conf a symlink to this file in
508 order to route all DNS lookups to systemd-resolved, regardless if
509 done via NSS, the bus API or raw DNS packets. Note that this local
510 DNS service is not as fully featured as the libc NSS or
511 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
512 used to deliver link-local address information (as this implies
513 sending a local interface index along), LLMNR/mDNS support via this
514 interface is severely restricted. It is thus strongly recommended for
515 all applications to use the libc NSS API or native systemd-resolved
516 bus API instead.
517
518 * systemd-networkd's bridge support learned a new setting
519 VLANFiltering= for controlling VLAN filtering. Moreover a new section
520 in .network files has been added for configuring VLAN bridging in
521 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
522
523 * systemd-networkd's IPv6 Router Advertisement code now makes use of
524 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
525 now be acquired without relying on DHCPv6. Two new options
526 UseDomains= and UseDNS= have been added to configure this behaviour.
527
528 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
529 renamed IPv6AcceptRA=, without altering its behaviour. The old
530 setting name remains available for compatibility reasons.
531
532 * The systemd-networkd VTI/VTI6 tunneling support gained new options
533 Key=, InputKey= and OutputKey=.
534
535 * systemd-networkd gained support for VRF ("Virtual Routing Function")
536 interface configuration.
537
538 * "systemctl edit" may now be used to create new unit files by
539 specifying the --force switch.
540
541 * sd-event gained a new function sd_event_get_iteration() for
542 requesting the current iteration counter of the event loop. It starts
543 at zero and is increased by one with each event loop iteration.
544
43a569a1
ZJS
545 * A new rpm macro %systemd_ordering is provided by the macros.systemd
546 file. It can be used in lieu of %systemd_requires in packages which
547 don't use any systemd functionality and are intended to be installed
548 in minimal containers without systemd present. This macro provides
ce830873 549 ordering dependencies to ensure that if the package is installed in
43a569a1
ZJS
550 the same rpm transaction as systemd, systemd will be installed before
551 the scriptlets for the package are executed, allowing unit presets
552 to be handled.
553
554 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
555 been added to simplify packaging of generators.
556
557 * The os-release file gained VERSION_CODENAME field for the
558 distribution nickname (e.g. VERSION_CODENAME=woody).
559
560 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
561 can be set to disable parsing of metadata and the creation
562 of persistent symlinks for that device.
563
0f1da52b
LP
564 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
565 to make them available to logged-in users has been reverted.
566
567 * Much of the common code of the various systemd components is now
568 built into an internal shared library libsystemd-shared-231.so
569 (incorporating the systemd version number in the name, to be updated
570 with future releases) that the components link to. This should
571 decrease systemd footprint both in memory during runtime and on
572 disk. Note that the shared library is not for public use, and is
573 neither API not ABI stable, but is likely to change with every new
1ecbf32f
ZJS
574 released update. Packagers need to make sure that binaries
575 linking to libsystemd-shared.so are updated in step with the
576 library.
43a569a1 577
fcd30826
LP
578 * Configuration for "mkosi" is now part of the systemd
579 repository. mkosi is a tool to easily build legacy-free OS images,
580 and is available on github: https://github.com/systemd/mkosi. If
581 "mkosi" is invoked in the build tree a new raw OS image is generated
582 incorporating the systemd sources currently being worked on and a
583 clean, fresh distribution installation. The generated OS image may be
ce830873 584 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
fcd30826
LP
585 UEFI PC. This functionality is particularly useful to easily test
586 local changes made to systemd in a pristine, defined environment. See
587 HACKING for details.
ceeddf79 588
4ffe2479
ZJS
589 * configure learned the --with-support-url= option to specify the
590 distribution's bugtracker.
591
38b383d9
LP
592 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
593 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
594 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
595 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
596 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
597 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
598 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
599 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
600 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
601 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
602 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
603 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
604 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
605 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
606 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
607 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
771de3f5
ZJS
608 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
609 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
38b383d9 610 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
5cd118ba 611
38b383d9 612 — Berlin, 2016-07-25
5cd118ba 613
46e40fab 614CHANGES WITH 230:
7f6e8043 615
61ecb465
LP
616 * DNSSEC is now turned on by default in systemd-resolved (in
617 "allow-downgrade" mode), but may be turned off during compile time by
618 passing "--with-default-dnssec=no" to "configure" (and of course,
619 during runtime with DNSSEC= in resolved.conf). We recommend
620 downstreams to leave this on at least during development cycles and
621 report any issues with the DNSSEC logic upstream. We are very
622 interested in collecting feedback about the DNSSEC validator and its
623 limitations in the wild. Note however, that DNSSEC support is
624 probably nothing downstreams should turn on in stable distros just
96d49011 625 yet, as it might create incompatibilities with a few DNS servers and
61ecb465
LP
626 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
627 automatically whenever we detect such incompatible setups, but there
628 might be systems we do not cover yet. Hence: please help us testing
629 the DNSSEC code, leave this on where you can, report back, but then
630 again don't consider turning this on in your stable, LTS or
e40a326c
LP
631 production release just yet. (Note that you have to enable
632 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
633 and its DNSSEC mode for host name resolution from local
634 applications.)
61ecb465 635
96515dbf 636 * systemd-resolve conveniently resolves DANE records with the --tlsa
e40a326c 637 option and OPENPGPKEY records with the --openpgp option. It also
e75690c3 638 supports dumping raw DNS record data via the new --raw= switch.
96515dbf 639
97e5530c
ZJS
640 * systemd-logind will now by default terminate user processes that are
641 part of the user session scope unit (session-XX.scope) when the user
977f2bea 642 logs out. This behavior is controlled by the KillUserProcesses=
e40a326c
LP
643 setting in logind.conf, and the previous default of "no" is now
644 changed to "yes". This means that user sessions will be properly
645 cleaned up after, but additional steps are necessary to allow
646 intentionally long-running processes to survive logout.
97e5530c
ZJS
647
648 While the user is logged in at least once, user@.service is running,
649 and any service that should survive the end of any individual login
650 session can be started at a user service or scope using systemd-run.
e40a326c 651 systemd-run(1) man page has been extended with an example which shows
8951eaec 652 how to run screen in a scope unit underneath user@.service. The same
e40a326c 653 command works for tmux.
97e5530c
ZJS
654
655 After the user logs out of all sessions, user@.service will be
656 terminated too, by default, unless the user has "lingering" enabled.
657 To effectively allow users to run long-term tasks even if they are
152199f2
ZJS
658 logged out, lingering must be enabled for them. See loginctl(1) for
659 details. The default polkit policy was modified to allow users to
660 set lingering for themselves without authentication.
7f6e8043 661
95365a57 662 Previous defaults can be restored at compile time by the
e40a326c 663 --without-kill-user-processes option to "configure".
7f6e8043 664
e75690c3
ZJS
665 * systemd-logind gained new configuration settings SessionsMax= and
666 InhibitorsMax=, both with a default of 8192. It will not register new
188d3082 667 user sessions or inhibitors above this limit.
e75690c3
ZJS
668
669 * systemd-logind will now reload configuration on SIGHUP.
670
96515dbf 671 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
e40a326c 672 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
25b0e6cb
LP
673 enable. Also, support for the "io" cgroup controller in the unified
674 hierarchy has been added, so that the "memory", "pids" and "io" are
675 now the controllers that are supported on the unified hierarchy.
e40a326c 676
96515dbf
ZJS
677 WARNING: it is not possible to use previous systemd versions with
678 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
679 is necessary to also update systemd in the initramfs if using the
e40a326c 680 unified hierarchy. An updated SELinux policy is also required.
96515dbf 681
e40a326c
LP
682 * LLDP support has been extended, and both passive (receive-only) and
683 active (sender) modes are supported. Passive mode ("routers-only") is
8951eaec
ZJS
684 enabled by default in systemd-networkd. Active LLDP mode is enabled
685 by default for containers on the internal network. The "networkctl
e40a326c
LP
686 lldp" command may be used to list information gathered. "networkctl
687 status" will also show basic LLDP information on connected peers now.
96515dbf 688
e40a326c
LP
689 * The IAID and DUID unique identifier sent in DHCP requests may now be
690 configured for the system and each .network file managed by
e75690c3
ZJS
691 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
692
693 * systemd-networkd gained support for configuring proxy ARP support for
694 each interface, via the ProxyArp= setting in .network files. It also
695 gained support for configuring the multicast querier feature of
696 bridge devices, via the new MulticastQuerier= setting in .netdev
697 files. Similarly, snooping on the IGMP traffic can be controlled
698 via the new setting MulticastSnooping=.
699
700 A new setting PreferredLifetime= has been added for addresses
701 configured in .network file to configure the lifetime intended for an
702 address.
703
704 The systemd-networkd DHCP server gained the option EmitRouter=, which
705 defaults to yes, to configure whether the DHCP Option 3 (Router)
706 should be emitted.
96515dbf 707
e40a326c 708 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
97e5530c
ZJS
709 systemd-socket-activate and installed into /usr/bin. It is now fully
710 supported.
711
e40a326c
LP
712 * systemd-journald now uses separate threads to flush changes to disk
713 when closing journal files, thus reducing impact of slow disk I/O on
714 logging performance.
96515dbf 715
e75690c3
ZJS
716 * The sd-journal API gained two new calls
717 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
718 can be used to open journal files using file descriptors instead of
719 file or directory paths. sd_journal_open_container() has been
720 deprecated, sd_journal_open_directory_fd() should be used instead
721 with the flag SD_JOURNAL_OS_ROOT.
722
723 * journalctl learned a new output mode "-o short-unix" that outputs log
724 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
725 UTC). It also gained support for a new --no-hostname setting to
726 suppress the hostname column in the family of "short" output modes.
727
e40a326c
LP
728 * systemd-ask-password now optionally skips printing of the password to
729 stdout with --no-output which can be useful in scripts.
96515dbf
ZJS
730
731 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
732 (devices tagged with ID_MAKER_TOOL) are now tagged with
733 "uaccess" and are available to logged in users.
734
e75690c3 735 * The DeviceAllow= unit setting now supports specifiers (with "%").
e40a326c
LP
736
737 * "systemctl show" gained a new --value switch, which allows print a
738 only the contents of a specific unit property, without also printing
8951eaec
ZJS
739 the property's name. Similar support was added to "show*" verbs
740 of loginctl and machinectl that output "key=value" lists.
e40a326c 741
e75690c3
ZJS
742 * A new unit type "generated" was added for files dynamically generated
743 by generator tools. Similarly, a new unit type "transient" is used
744 for unit files created using the runtime API. "systemctl enable" will
745 refuse to operate on such files.
746
e40a326c
LP
747 * A new command "systemctl revert" has been added that may be used to
748 revert to the vendor version of a unit file, in case local changes
749 have been made by adding drop-ins or overriding the unit file.
750
751 * "machinectl clean" gained a new verb to automatically remove all or
752 just hidden container images.
753
e40a326c
LP
754 * systemd-tmpfiles gained support for a new line type "e" for emptying
755 directories, if they exist, without creating them if they don't.
756
e40a326c
LP
757 * systemd-nspawn gained support for automatically patching the UID/GIDs
758 of the owners and the ACLs of all files and directories in a
759 container tree to match the UID/GID user namespacing range selected
760 for the container invocation. This mode is enabled via the new
24597ee0
ZJS
761 --private-users-chown switch. It also gained support for
762 automatically choosing a free, previously unused UID/GID range when
763 starting a container, via the new --private-users=pick setting (which
764 implies --private-users-chown). Together, these options for the first
765 time make user namespacing for nspawn containers fully automatic and
766 thus deployable. The systemd-nspawn@.service template unit file has
767 been changed to use this functionality by default.
e40a326c 768
25b0e6cb
LP
769 * systemd-nspawn gained a new --network-zone= switch, that allows
770 creating ad-hoc virtual Ethernet links between multiple containers,
771 that only exist as long as at least one container referencing them is
772 running. This allows easy connecting of multiple containers with a
773 common link that implements an Ethernet broadcast domain. Each of
774 these network "zones" may be named relatively freely by the user, and
775 may be referenced by any number of containers, but each container may
776 only reference one of these "zones". On the lower level, this is
777 implemented by an automatically managed bridge network interface for
778 each zone, that is created when the first container referencing its
779 zone is created and removed when the last one referencing its zone
780 terminates.
781
e40a326c 782 * The default start timeout may now be configured on the kernel command
8951eaec
ZJS
783 line via systemd.default_timeout_start_sec=. It was already
784 configurable via the DefaultTimeoutStartSec= option in
785 /etc/systemd/system.conf.
e40a326c 786
030bd839 787 * Socket units gained a new TriggerLimitIntervalSec= and
e40a326c
LP
788 TriggerLimitBurst= setting to configure a limit on the activation
789 rate of the socket unit.
790
791 * The LimitNICE= setting now optionally takes normal UNIX nice values
792 in addition to the raw integer limit value. If the specified
793 parameter is prefixed with "+" or "-" and is in the range -20..19 the
794 value is understood as UNIX nice value. If not prefixed like this it
795 is understood as raw RLIMIT_NICE limit.
796
999a43f8
LP
797 * Note that the effect of the PrivateDevices= unit file setting changed
798 slightly with this release: the per-device /dev file system will be
799 mounted read-only from this version on, and will have "noexec"
188d3082 800 set. This (minor) change of behavior might cause some (exceptional)
999a43f8
LP
801 legacy software to break, when PrivateDevices=yes is set for its
802 service. Please leave PrivateDevices= off if you run into problems
803 with this.
804
e75690c3
ZJS
805 * systemd-bootchart has been split out to a separate repository:
806 https://github.com/systemd/systemd-bootchart
807
808 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
809 merged into the kernel in its current form.
810
811 * The compatibility libraries libsystemd-daemon.so,
812 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
813 which have been deprecated since systemd-209 have been removed along
814 with the corresponding pkg-config files. All symbols provided by
815 those libraries are provided by libsystemd.so.
816
817 * The Capabilities= unit file setting has been removed (it is ignored
818 for backwards compatibility). AmbientCapabilities= and
819 CapabilityBoundingSet= should be used instead.
820
4f9020fa
DR
821 * A new special target has been added, initrd-root-device.target,
822 which creates a synchronization point for dependencies of the root
823 device in early userspace. Initramfs builders must ensure that this
824 target is now included in early userspace.
825
e75690c3
ZJS
826 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
827 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
828 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
829 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
830 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
831 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
832 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
833 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
77ff6022
CG
834 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
835 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
e75690c3
ZJS
836 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
837 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
838 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
77ff6022
CG
839 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
840 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
841 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
e75690c3
ZJS
842 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
843 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
844 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
845 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
846 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
847 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
46e40fab
ZJS
848 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
849 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
850 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
851 Jędrzejewski-Szmek
e40a326c 852
46e40fab 853 — Fairfax, 2016-05-21
96515dbf 854
61f32bff
MP
855CHANGES WITH 229:
856
d5f8b295
LP
857 * The systemd-resolved DNS resolver service has gained a substantial
858 set of new features, most prominently it may now act as a DNSSEC
859 validating stub resolver. DNSSEC mode is currently turned off by
ed5f8840
ZJS
860 default, but is expected to be turned on by default in one of the
861 next releases. For now, we invite everybody to test the DNSSEC logic
862 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
863 service also gained a full set of D-Bus interfaces, including calls
864 to configure DNS and DNSSEC settings per link (for use by external
865 network management software). systemd-resolved and systemd-networkd
866 now distinguish between "search" and "routing" domains. The former
867 are used to qualify single-label names, the latter are used purely
868 for routing lookups within certain domains to specific links.
869 resolved now also synthesizes RRs for all entries from /etc/hosts.
d5f8b295
LP
870
871 * The systemd-resolve tool (which is a client utility for
ed5f8840
ZJS
872 systemd-resolved) has been improved considerably and is now fully
873 supported and documented. Hence it has moved from /usr/lib/systemd to
874 /usr/bin.
d5f8b295
LP
875
876 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
877 devices.
878
a7c723c0
LP
879 * The coredump collection logic has been reworked: when a coredump is
880 collected it is now written to disk, compressed and processed
881 (including stacktrace extraction) from a new instantiated service
882 systemd-coredump@.service, instead of directly from the
883 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
884 processing large coredumps can take up a substantial amount of
885 resources and time, and this previously happened entirely outside of
886 systemd's service supervision. With the new logic the core_pattern
887 hook only does minimal metadata collection before passing off control
888 to the new instantiated service, which is configured with a time
889 limit, a nice level and other settings to minimize negative impact on
890 the rest of the system. Also note that the new logic will honour the
891 RLIMIT_CORE setting of the crashed process, which now allows users
892 and processes to turn off coredumping for their processes by setting
893 this limit.
894
895 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
896 and all forked processes by default. Previously, PID 1 would leave
897 the setting at "0" for all processes, as set by the kernel. Note that
898 the resource limit traditionally has no effect on the generated
899 coredumps on the system if the /proc/sys/kernel/core_pattern hook
900 logic is used. Since the limit is now honoured (see above) its
901 default has been changed so that the coredumping logic is enabled by
902 default for all processes, while allowing specific opt-out.
903
904 * When the stacktrace is extracted from processes of system users, this
905 is now done as "systemd-coredump" user, in order to sandbox this
906 potentially security sensitive parsing operation. (Note that when
907 processing coredumps of normal users this is done under the user ID
908 of process that crashed, as before.) Packagers should take notice
909 that it is now necessary to create the "systemd-coredump" system user
910 and group at package installation time.
911
d5f8b295
LP
912 * The systemd-activate socket activation testing tool gained support
913 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
914 and --seqpacket switches. It also has been extended to support both
915 new-style and inetd-style file descriptor passing. Use the new
916 --inetd switch to request inetd-style file descriptor passing.
917
8968aea0
MP
918 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
919 variable, which takes a boolean value. If set to false, ANSI color
d5f8b295
LP
920 output is disabled in the tools even when run on a terminal that
921 supports it.
922
923 * The VXLAN support in networkd now supports two new settings
924 DestinationPort= and PortRange=.
925
926 * A new systemd.machine_id= kernel command line switch has been added,
927 that may be used to set the machine ID in /etc/machine-id if it is
928 not initialized yet. This command line option has no effect if the
929 file is already initialized.
930
931 * systemd-nspawn gained a new --as-pid2 switch that invokes any
932 specified command line as PID 2 rather than PID 1 in the
ed5f8840
ZJS
933 container. In this mode PID 1 is a minimal stub init process that
934 implements the special POSIX and Linux semantics of PID 1 regarding
935 signal and child process management. Note that this stub init process
936 is implemented in nspawn itself and requires no support from the
937 container image. This new logic is useful to support running
938 arbitrary commands in the container, as normal processes are
d5f8b295
LP
939 generally not prepared to run as PID 1.
940
941 * systemd-nspawn gained a new --chdir= switch for setting the current
942 working directory for the process started in the container.
943
ed5f8840
ZJS
944 * "journalctl /dev/sda" will now output all kernel log messages for
945 specified device from the current boot, in addition to all devices
946 that are parents of it. This should make log output about devices
947 pretty useful, as long as kernel drivers attach enough metadata to
948 the log messages. (The usual SATA drivers do.)
d5f8b295
LP
949
950 * The sd-journal API gained two new calls
951 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
952 that report whether log data from /run or /var has been found.
953
954 * journalctl gained a new switch "--fields" that prints all journal
955 record field names currently in use in the journal. This is backed
956 by two new sd-journal API calls sd_journal_enumerate_fields() and
957 sd_journal_restart_fields().
958
959 * Most configurable timeouts in systemd now expect an argument of
8968aea0
MP
960 "infinity" to turn them off, instead of "0" as before. The semantics
961 from now on is that a timeout of "0" means "now", and "infinity"
962 means "never". To maintain backwards compatibility, "0" continues to
963 turn off previously existing timeout settings.
d5f8b295
LP
964
965 * "systemctl reload-or-try-restart" has been renamed to "systemctl
8968aea0
MP
966 try-reload-or-restart" to clarify what it actually does: the "try"
967 logic applies to both reloading and restarting, not just restarting.
968 The old name continues to be accepted for compatibility.
969
970 * On boot-up, when PID 1 detects that the system clock is behind the
971 release date of the systemd version in use, the clock is now set
972 to the latter. Previously, this was already done in timesyncd, in order
d5f8b295
LP
973 to avoid running with clocks set to the various clock epochs such as
974 1902, 1938 or 1970. With this change the logic is now done in PID 1
975 in addition to timesyncd during early boot-up, so that it is enforced
976 before the first process is spawned by systemd. Note that the logic
977 in timesyncd remains, as it is more comprehensive and ensures
ed5f8840 978 clock monotonicity by maintaining a persistent timestamp file in
d5f8b295
LP
979 /var. Since /var is generally not available in earliest boot or the
980 initrd, this part of the logic remains in timesyncd, and is not done
981 by PID 1.
982
50f48ad3
DM
983 * Support for tweaking details in net_cls.class_id through the
984 NetClass= configuration directive has been removed, as the kernel
985 people have decided to deprecate that controller in cgroup v2.
986 Userspace tools such as nftables are moving over to setting rules
987 that are specific to the full cgroup path of a task, which obsoletes
988 these controllers anyway. The NetClass= directive is kept around for
989 legacy compatibility reasons. For a more in-depth description of the
990 kernel change, please refer to the respective upstream commit:
991
992 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
993
d5f8b295 994 * A new service setting RuntimeMaxSec= has been added that may be used
8968aea0 995 to specify a maximum runtime for a service. If the timeout is hit, the
d5f8b295
LP
996 service is terminated and put into a failure state.
997
8968aea0
MP
998 * A new service setting AmbientCapabilities= has been added. It allows
999 configuration of additional Linux process capabilities that are
1000 passed to the activated processes. This is only available on very
d5f8b295
LP
1001 recent kernels.
1002
1003 * The process resource limit settings in service units may now be used
1004 to configure hard and soft limits individually.
1005
8968aea0 1006 * The various libsystemd APIs such as sd-bus or sd-event now publicly
ed5f8840
ZJS
1007 expose support for gcc's __attribute__((cleanup())) C extension.
1008 Specifically, for many object destructor functions alternative
1009 versions have been added that have names suffixed with "p" and take a
1010 pointer to a pointer to the object to destroy, instead of just a
1011 pointer to the object itself. This is useful because these destructor
1012 functions may be used directly as parameters to the cleanup
1013 construct. Internally, systemd has been a heavy user of this GCC
1014 extension for a long time, and with this change similar support is
1015 now available to consumers of the library outside of systemd. Note
8968aea0 1016 that by using this extension in your sources compatibility with old
ed5f8840
ZJS
1017 and strictly ANSI compatible C compilers is lost. However, all gcc or
1018 LLVM versions of recent years support this extension.
d5f8b295
LP
1019
1020 * Timer units gained support for a new setting RandomizedDelaySec= that
8968aea0
MP
1021 allows configuring some additional randomized delay to the configured
1022 time. This is useful to spread out timer events to avoid load peaks in
1023 clusters or larger setups.
d5f8b295
LP
1024
1025 * Calendar time specifications now support sub-second accuracy.
1026
1027 * Socket units now support listening on SCTP and UDP-lite protocol
1028 sockets.
1029
1030 * The sd-event API now comes with a full set of man pages.
1031
1032 * Older versions of systemd contained experimental support for
1033 compressing journal files and coredumps with the LZ4 compressor that
1034 was not compatible with the lz4 binary (due to API limitations of the
1035 lz4 library). This support has been removed; only support for files
1036 compatible with the lz4 binary remains. This LZ4 logic is now
1037 officially supported and no longer considered experimental.
1038
1039 * The dkr image import logic has been removed again from importd. dkr's
1040 micro-services focus doesn't fit into the machine image focus of
1041 importd, and quickly got out of date with the upstream dkr API.
1042
1043 * Creation of the /run/lock/lockdev/ directory was dropped from
1044 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
61f32bff
MP
1045 been available for many years. If you still need this, you need to
1046 create your own tmpfiles.d config file with:
d5f8b295
LP
1047
1048 d /run/lock/lockdev 0775 root lock -
61f32bff 1049
3545ab35
LP
1050 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
1051 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
1052 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
1053 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
1054 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
1055 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
1056 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
1057 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
1058 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
1059 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
1060 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
1061 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
1062 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
1063 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
1064 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
1065 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
1066 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
1067 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
1068 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1069
ccddd104 1070 — Berlin, 2016-02-11
61f32bff 1071
a11c7ea5
LP
1072CHANGES WITH 228:
1073
a11c7ea5
LP
1074 * A number of properties previously only settable in unit
1075 files are now also available as properties to set when
1076 creating transient units programmatically via the bus, as it
1077 is exposed with systemd-run's --property=
1078 setting. Specifically, these are: SyslogIdentifier=,
1079 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
1080 EnvironmentFile=, ReadWriteDirectories=,
1081 ReadOnlyDirectories=, InaccessibleDirectories=,
1082 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
1083
28c85daf
LP
1084 * When creating transient services via the bus API it is now
1085 possible to pass in a set of file descriptors to use as
1086 STDIN/STDOUT/STDERR for the invoked process.
a11c7ea5 1087
f1f8a5a5
LP
1088 * Slice units may now be created transiently via the bus APIs,
1089 similar to the way service and scope units may already be
1090 created transiently.
1091
a11c7ea5
LP
1092 * Wherever systemd expects a calendar timestamp specification
1093 (like in journalctl's --since= and --until= switches) UTC
1094 timestamps are now supported. Timestamps suffixed with "UTC"
1095 are now considered to be in Universal Time Coordinated
1096 instead of the local timezone. Also, timestamps may now
815bb5bd 1097 optionally be specified with sub-second accuracy. Both of
a11c7ea5
LP
1098 these additions also apply to recurring calendar event
1099 specification, such as OnCalendar= in timer units.
1100
28c85daf
LP
1101 * journalctl gained a new "--sync" switch that asks the
1102 journal daemon to write all so far unwritten log messages to
1103 disk and sync the files, before returning.
1104
a11c7ea5
LP
1105 * systemd-tmpfiles learned two new line types "q" and "Q" that
1106 operate like "v", but also set up a basic btrfs quota
1107 hierarchy when used on a btrfs file system with quota
1108 enabled.
1109
f1f8a5a5
LP
1110 * tmpfiles' "v", "q" and "Q" will now create a plain directory
1111 instead of a subvolume (even on a btrfs file system) if the
1112 root directory is a plain directory, and not a
1113 subvolume. This should simplify things with certain chroot()
1114 environments which are not aware of the concept of btrfs
1115 subvolumes.
1116
a11c7ea5
LP
1117 * systemd-detect-virt gained a new --chroot switch to detect
1118 whether execution takes place in a chroot() environment.
1119
28c85daf 1120 * CPUAffinity= now takes CPU index ranges in addition to
a11c7ea5
LP
1121 individual indexes.
1122
28c85daf
LP
1123 * The various memory-related resource limit settings (such as
1124 LimitAS=) now understand the usual K, M, G, ... suffixes to
1125 the base of 1024 (IEC). Similar, the time-related resource
1126 limit settings understand the usual min, h, day, ...
1127 suffixes now.
1128
f1f8a5a5
LP
1129 * There's a new system.conf setting DefaultTasksMax= to
1130 control the default TasksMax= setting for services and
1131 scopes running on the system. (TasksMax= is the primary
1132 setting that exposes the "pids" cgroup controller on systemd
1133 and was introduced in the previous systemd release.) The
1134 setting now defaults to 512, which means services that are
1135 not explicitly configured otherwise will only be able to
1136 create 512 processes or threads at maximum, from this
1137 version on. Note that this means that thread- or
1138 process-heavy services might need to be reconfigured to set
1139 TasksMax= to a higher value. It is sufficient to set
1140 TasksMax= in these specific unit files to a higher value, or
1141 even "infinity". Similar, there's now a logind.conf setting
1142 UserTasksMax= that defaults to 4096 and limits the total
1143 number of processes or tasks each user may own
1144 concurrently. nspawn containers also have the TasksMax=
1145 value set by default now, to 8192. Note that all of this
1146 only has an effect if the "pids" cgroup controller is
1147 enabled in the kernel. The general benefit of these changes
1148 should be a more robust and safer system, that provides a
1149 certain amount of per-service fork() bomb protection.
1150
28c85daf
LP
1151 * systemd-nspawn gained the new --network-veth-extra= switch
1152 to define additional and arbitrarily-named virtual Ethernet
1153 links between the host and the container.
1154
1155 * A new service execution setting PassEnvironment= has been
1156 added that allows importing select environment variables
1157 from PID1's environment block into the environment block of
1158 the service.
1159
ddb4b0d3 1160 * Timer units gained support for a new RemainAfterElapse=
595bfe7d 1161 setting which takes a boolean argument. It defaults to on,
ddb4b0d3
LP
1162 exposing behaviour unchanged to previous releases. If set to
1163 off, timer units are unloaded after they elapsed if they
1164 cannot elapse again. This is particularly useful for
1165 transient timer units, which shall not stay around longer
1166 than until they first elapse.
1167
a11c7ea5 1168 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
28c85daf
LP
1169 default now (the kernel default is 16). This is beneficial
1170 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
a11c7ea5
LP
1171 allows substantially larger numbers of queued
1172 datagrams. This should increase the capability of systemd to
1173 parallelize boot-up, as logging and sd_notify() are unlikely
1174 to stall execution anymore. If you need to change the value
1175 from the new defaults, use the usual sysctl.d/ snippets.
1176
28c85daf
LP
1177 * The compression framing format used by the journal or
1178 coredump processing has changed to be in line with what the
1179 official LZ4 tools generate. LZ4 compression support in
1180 systemd was considered unsupported previously, as the format
1181 was not compatible with the normal tools. With this release
1182 this has changed now, and it is hence safe for downstream
1183 distributions to turn it on. While not compressing as well
815bb5bd 1184 as the XZ, LZ4 is substantially faster, which makes
28c85daf
LP
1185 it a good default choice for the compression logic in the
1186 journal and in coredump handling.
a11c7ea5 1187
28c85daf
LP
1188 * Any reference to /etc/mtab has been dropped from
1189 systemd. The file has been obsolete since a while, but
1190 systemd refused to work on systems where it was incorrectly
815bb5bd 1191 set up (it should be a symlink or non-existent). Please make
28c85daf
LP
1192 sure to update to util-linux 2.27.1 or newer in conjunction
1193 with this systemd release, which also drops any reference to
1194 /etc/mtab. If you maintain a distribution make sure that no
1195 software you package still references it, as this is a
1196 likely source of bugs. There's also a glibc bug pending,
1197 asking for removal of any reference to this obsolete file:
1198
1199 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
a11c7ea5 1200
d5bd92bb
LP
1201 Note that only util-linux versions built with
1202 --enable-libmount-force-mountinfo are supported.
1203
a11c7ea5
LP
1204 * Support for the ".snapshot" unit type has been removed. This
1205 feature turned out to be little useful and little used, and
1206 has now been removed from the core and from systemctl.
1207
b9e2f7eb
LP
1208 * The dependency types RequiresOverridable= and
1209 RequisiteOverridable= have been removed from systemd. They
1210 have been used only very sparingly to our knowledge and
1211 other options that provide a similar effect (such as
1212 systemctl --mode=ignore-dependencies) are much more useful
1213 and commonly used. Moreover, they were only half-way
1214 implemented as the option to control behaviour regarding
1215 these dependencies was never added to systemctl. By removing
1216 these dependency types the execution engine becomes a bit
1217 simpler. Unit files that use these dependencies should be
1218 changed to use the non-Overridable dependency types
1219 instead. In fact, when parsing unit files with these
1220 options, that's what systemd will automatically convert them
1221 too, but it will also warn, asking users to fix the unit
1222 files accordingly. Removal of these dependency types should
1223 only affect a negligible number of unit files in the wild.
1224
1225 * Behaviour of networkd's IPForward= option changed
1226 (again). It will no longer maintain a per-interface setting,
1227 but propagate one way from interfaces where this is enabled
1228 to the global kernel setting. The global setting will be
1229 enabled when requested by a network that is set up, but
1230 never be disabled again. This change was made to make sure
1231 IPv4 and IPv6 behaviour regarding packet forwarding is
1232 similar (as the Linux IPv6 stack does not support
1233 per-interface control of this setting) and to minimize
1234 surprises.
1235
28c85daf
LP
1236 * In unit files the behaviour of %u, %U, %h, %s has
1237 changed. These specifiers will now unconditionally resolve
1238 to the various user database fields of the user that the
1239 systemd instance is running as, instead of the user
1240 configured in the specific unit via User=. Note that this
1241 effectively doesn't change much, as resolving of these
1242 specifiers was already turned off in the --system instance
1243 of systemd, as we cannot do NSS lookups from PID 1. In the
1244 --user instance of systemd these specifiers where correctly
1245 resolved, but hardly made any sense, since the user instance
1246 lacks privileges to do user switches anyway, and User= is
ce830873 1247 hence useless. Moreover, even in the --user instance of
28c85daf
LP
1248 systemd behaviour was awkward as it would only take settings
1249 from User= assignment placed before the specifier into
1250 account. In order to unify and simplify the logic around
1251 this the specifiers will now always resolve to the
1252 credentials of the user invoking the manager (which in case
1253 of PID 1 is the root user).
1254
1255 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
1256 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
1257 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
f1f8a5a5
LP
1258 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
1259 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
1260 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
1261 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
1262 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
1263 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
1264 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
1265 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
1266 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
1267 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
1268 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
1269 Jędrzejewski-Szmek
28c85daf 1270
ccddd104 1271 — Berlin, 2015-11-18
a11c7ea5 1272
c97e586d
DM
1273CHANGES WITH 227:
1274
1275 * systemd now depends on util-linux v2.27. More specifically,
1276 the newly added mount monitor feature in libmount now
1277 replaces systemd's former own implementation.
1278
1279 * libmount mandates /etc/mtab not to be regular file, and
1280 systemd now enforces this condition at early boot.
1281 /etc/mtab has been deprecated and warned about for a very
1282 long time, so systems running systemd should already have
1283 stopped having this file around as anything else than a
1284 symlink to /proc/self/mounts.
1285
d046fb93
LP
1286 * Support for the "pids" cgroup controller has been added. It
1287 allows accounting the number of tasks in a cgroup and
c97e586d
DM
1288 enforcing limits on it. This adds two new setting
1289 TasksAccounting= and TasksMax= to each unit, as well as a
6fd5517b 1290 global option DefaultTasksAccounting=.
c97e586d
DM
1291
1292 * Support for the "net_cls" cgroup controller has been added.
fe08a30b
LP
1293 It allows assigning a net class ID to each task in the
1294 cgroup, which can then be used in firewall rules and traffic
1295 shaping configurations. Note that the kernel netfilter net
1296 class code does not currently work reliably for ingress
1297 packets on unestablished sockets.
c97e586d
DM
1298
1299 This adds a new config directive called NetClass= to CGroup
6fd5517b 1300 enabled units. Allowed values are positive numbers for fixed
c97e586d
DM
1301 assignments and "auto" for picking a free value
1302 automatically.
1303
21d86c61
DM
1304 * 'systemctl is-system-running' now returns 'offline' if the
1305 system is not booted with systemd. This command can now be
1306 used as a substitute for 'systemd-notify --booted'.
1307
1308 * Watchdog timeouts have been increased to 3 minutes for all
1309 in-tree service files. Apparently, disk IO issues are more
1310 frequent than we hoped, and user reported >1 minute waiting
1311 for disk IO.
1312
1313 * 'machine-id-commit' functionality has been merged into
1314 'machine-id-setup --commit'. The separate binary has been
1315 removed.
1316
d046fb93
LP
1317 * The WorkingDirectory= directive in unit files may now be set
1318 to the special value '~'. In this case, the working
1319 directory is set to the home directory of the user
1320 configured in User=.
21d86c61 1321
fe08a30b
LP
1322 * "machinectl shell" will now open the shell in the home
1323 directory of the selected user by default.
1324
21d86c61 1325 * The CrashChVT= configuration file setting is renamed to
d046fb93
LP
1326 CrashChangeVT=, following our usual logic of not
1327 abbreviating unnecessarily. The old directive is still
1328 supported for compat reasons. Also, this directive now takes
1329 an integer value between 1 and 63, or a boolean value. The
1330 formerly supported '-1' value for disabling stays around for
1331 compat reasons.
21d86c61 1332
fe08a30b 1333 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
8b5f9d15 1334 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
fe08a30b
LP
1335 RootDirectory= properties can now be set for transient
1336 units.
1337
1338 * The systemd-analyze tool gained a new "set-log-target" verb
1339 to change the logging target the system manager logs to
1340 dynamically during runtime. This is similar to how
1341 "systemd-analyze set-log-level" already changes the log
1342 level.
1343
1344 * In nspawn /sys is now mounted as tmpfs, with only a selected
1345 set of subdirectories mounted in from the real sysfs. This
1346 enhances security slightly, and is useful for ensuring user
1347 namespaces work correctly.
1348
1349 * Support for USB FunctionFS activation has been added. This
1350 allows implementation of USB gadget services that are
1351 activated as soon as they are requested, so that they don't
595bfe7d 1352 have to run continuously, similar to classic socket
fe08a30b
LP
1353 activation.
1354
1355 * The "systemctl exit" command now optionally takes an
1356 additional parameter that sets the exit code to return from
1357 the systemd manager when exiting. This is only relevant when
1358 running the systemd user instance, or when running the
1359 system instance in a container.
1360
1361 * sd-bus gained the new API calls sd_bus_path_encode_many()
1362 and sd_bus_path_decode_many() that allow easy encoding and
1363 decoding of multiple identifier strings inside a D-Bus
1364 object path. Another new call sd_bus_default_flush_close()
1365 has been added to flush and close per-thread default
1366 connections.
1367
1368 * systemd-cgtop gained support for a -M/--machine= switch to
1369 show the control groups within a certain container only.
1370
1371 * "systemctl kill" gained support for an optional --fail
1372 switch. If specified the requested operation will fail of no
1373 processes have been killed, because the unit had no
1374 processes attached, or similar.
1375
bdba9227
DM
1376 * A new systemd.crash_reboot=1 kernel command line option has
1377 been added that triggers a reboot after crashing. This can
1378 also be set through CrashReboot= in systemd.conf.
1379
1380 * The RuntimeDirectory= setting now understands unit
1381 specifiers like %i or %f.
1382
ce830873 1383 * A new (still internal) library API sd-ipv4acd has been added,
fe08a30b
LP
1384 that implements address conflict detection for IPv4. It's
1385 based on code from sd-ipv4ll, and will be useful for
1386 detecting DHCP address conflicts.
1387
bdba9227
DM
1388 * File descriptors passed during socket activation may now be
1389 named. A new API sd_listen_fds_with_names() is added to
a8eaaee7 1390 access the names. The default names may be overridden,
bdba9227
DM
1391 either in the .socket file using the FileDescriptorName=
1392 parameter, or by passing FDNAME= when storing the file
1393 descriptors using sd_notify().
fe08a30b 1394
d046fb93
LP
1395 * systemd-networkd gained support for:
1396
0053598f 1397 - Setting the IPv6 Router Advertisement settings via
edf4126f 1398 IPv6AcceptRouterAdvertisements= in .network files.
d046fb93
LP
1399
1400 - Configuring the HelloTimeSec=, MaxAgeSec= and
1401 ForwardDelaySec= bridge parameters in .netdev files.
1402
1403 - Configuring PreferredSource= for static routes in
edf4126f 1404 .network files.
fe08a30b 1405
bdba9227
DM
1406 * The "ask-password" framework used to query for LUKS harddisk
1407 passwords or SSL passwords during boot gained support for
1408 caching passwords in the kernel keyring, if it is
1409 available. This makes sure that the user only has to type in
1410 a passphrase once if there are multiple objects to unlock
1411 with the same one. Previously, such password caching was
1412 available only when Plymouth was used; this moves the
1413 caching logic into the systemd codebase itself. The
1414 "systemd-ask-password" utility gained a new --keyname=
1415 switch to control which kernel keyring key to use for
1416 caching a password in. This functionality is also useful for
1417 enabling display managers such as gdm to automatically
1418 unlock the user's GNOME keyring if its passphrase, the
1419 user's password and the harddisk password are the same, if
1420 gdm-autologin is used.
fe08a30b
LP
1421
1422 * When downloading tar or raw images using "machinectl
1423 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
1424 file is now also downloaded, if it is available and stored
1425 next to the image file.
c97e586d 1426
91d0d699
LP
1427 * Units of type ".socket" gained a new boolean setting
1428 Writable= which is only useful in conjunction with
1429 ListenSpecial=. If true, enables opening the specified
1430 special file in O_RDWR mode rather than O_RDONLY mode.
1431
1432 * systemd-rfkill has been reworked to become a singleton
1433 service that is activated through /dev/rfkill on each rfkill
1434 state change and saves the settings to disk. This way,
1435 systemd-rfkill is now compatible with devices that exist
1436 only intermittendly, and even restores state if the previous
1437 system shutdown was abrupt rather than clean.
1438
d046fb93
LP
1439 * The journal daemon gained support for vacuuming old journal
1440 files controlled by the number of files that shall remain,
1441 in addition to the already existing control by size and by
1442 date. This is useful as journal interleaving performance
6dd6a9c4 1443 degrades with too many separate journal files, and allows
d046fb93
LP
1444 putting an effective limit on them. The new setting defaults
1445 to 100, but this may be changed by setting SystemMaxFiles=
1446 and RuntimeMaxFiles= in journald.conf. Also, the
1447 "journalctl" tool gained the new --vacuum-files= switch to
1448 manually vacuum journal files to leave only the specified
1449 number of files in place.
c48eb61f 1450
bdba9227
DM
1451 * udev will now create /dev/disk/by-path links for ATA devices
1452 on kernels where that is supported.
c30f086f 1453
efce0ffe 1454 * Galician, Serbian, Turkish and Korean translations were added.
c97e586d 1455
61e6771c
LP
1456 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
1457 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
1458 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
1459 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
1460 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
1461 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
1462 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
1463 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
1464 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
1465 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
1466 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
1467 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
1468 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
1469 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
1470 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
1471 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
1472 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
1473 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
1474
ccddd104 1475 — Berlin, 2015-10-07
c97e586d 1476
c9912c5e
DH
1477CHANGES WITH 226:
1478
5e8d4254
LP
1479 * The DHCP implementation of systemd-networkd gained a set of
1480 new features:
1481
1482 - The DHCP server now supports emitting DNS and NTP
1483 information. It may be enabled and configured via
1484 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
1485 and NTP information is enabled, but no servers are
1486 configured, the corresponding uplink information (if there
1487 is any) is propagated.
1488
1489 - Server and client now support transmission and reception
1490 of timezone information. It can be configured via the
1491 newly introduced network options UseTimezone=,
1492 EmitTimezone=, and Timezone=. Transmission of timezone
1493 information is enabled between host and containers by
1494 default now: the container will change its local timezone
1495 to what the host has set.
1496
1497 - Lease timeouts can now be configured via
1498 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
1499
1500 - The DHCP server improved on the stability of
1501 leases. Clients are more likely to get the same lease
1502 information back, even if the server loses state.
1503
1504 - The DHCP server supports two new configuration options to
1505 control the lease address pool metrics, PoolOffset= and
1506 PoolSize=.
1507
1508 * The encapsulation limit of tunnels in systemd-networkd may
1509 now be configured via 'EncapsulationLimit='. It allows
1510 modifying the maximum additional levels of encapsulation
1511 that are permitted to be prepended to a packet.
1512
1513 * systemd now supports the concept of user buses replacing
1514 session buses, if used with dbus-1.10 (and enabled via dbus
1515 --enable-user-session). It previously only supported this on
1516 kdbus-enabled systems, and this release expands this to
1517 'dbus-daemon' systems.
1518
1519 * systemd-networkd now supports predictable interface names
1520 for virtio devices.
1521
1522 * systemd now optionally supports the new Linux kernel
1523 "unified" control group hierarchy. If enabled via the kernel
1524 command-line option 'systemd.unified_cgroup_hierarchy=1',
1525 systemd will try to mount the unified cgroup hierarchy
1526 directly on /sys/fs/cgroup. If not enabled, or not
1527 available, systemd will fall back to the legacy cgroup
1528 hierarchy setup, as before. Host system and containers can
1529 mix and match legacy and unified hierarchies as they
856ca72b 1530 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
5e8d4254
LP
1531 environment variable to individually select the hierarchy to
1532 use for executed containers. By default, nspawn will use the
1533 unified hierarchy for the containers if the host uses the
1534 unified hierarchy, and the legacy hierarchy otherwise.
1535 Please note that at this point the unified hierarchy is an
1536 experimental kernel feature and is likely to change in one
1537 of the next kernel releases. Therefore, it should not be
1538 enabled by default in downstream distributions yet. The
1539 minimum required kernel version for the unified hierarchy to
1540 work is 4.2. Note that when the unified hierarchy is used
1541 for the first time delegated access to controllers is
1542 safe. Because of this systemd-nspawn containers will get
1543 access to controllers now, as will systemd user
1544 sessions. This means containers and user sessions may now
1545 manage their own resources, partitioning up what the system
1546 grants them.
1547
1548 * A new special scope unit "init.scope" has been introduced
1549 that encapsulates PID 1 of the system. It may be used to
1550 determine resource usage and enforce resource limits on PID
1551 1 itself. PID 1 hence moved out of the root of the control
1552 group tree.
1553
1554 * The cgtop tool gained support for filtering out kernel
1555 threads when counting tasks in a control group. Also, the
1556 count of processes is now recursively summed up by
1557 default. Two options -k and --recursive= have been added to
1558 revert to old behaviour. The tool has also been updated to
1559 work correctly in containers now.
1560
1561 * systemd-nspawn's --bind= and --bind-ro= options have been
1562 extended to allow creation of non-recursive bind mounts.
1563
c626bf1d
DM
1564 * libsystemd gained two new calls sd_pid_get_cgroup() and
1565 sd_peer_get_cgroup() which return the control group path of
5e8d4254
LP
1566 a process or peer of a connected AF_UNIX socket. This
1567 function call is particularly useful when implementing
1568 delegated subtrees support in the control group hierarchy.
1569
1570 * The "sd-event" event loop API of libsystemd now supports
1571 correct dequeuing of real-time signals, without losing
1572 signal events.
1573
1574 * When systemd requests a PolicyKit decision when managing
1575 units it will now add additional fields to the request,
1576 including unit name and desired operation. This enables more
1577 powerful PolicyKit policies, that make decisions depending
1578 on these parameters.
c9912c5e 1579
47f5a38c
LP
1580 * nspawn learnt support for .nspawn settings files, that may
1581 accompany the image files or directories of containers, and
1582 may contain additional settings for the container. This is
1583 an alternative to configuring container parameters via the
1584 nspawn command line.
1585
2f77decc
LP
1586 Contributions from: Cristian Rodríguez, Daniel Mack, David
1587 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
1588 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
1589 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
1590 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
1591 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
1592 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
23d08d1b 1593 Andersen, Tom Gundersen, Torstein Husebø
c9912c5e 1594
ccddd104 1595 — Berlin, 2015-09-08
c9912c5e 1596
ec5249a2
DM
1597CHANGES WITH 225:
1598
5e8d4254
LP
1599 * machinectl gained a new verb 'shell' which opens a fresh
1600 shell on the target container or the host. It is similar to
1601 the existing 'login' command of machinectl, but spawns the
1602 shell directly without prompting for username or
1603 password. The pseudo machine '.host' now refers to the local
1604 host and is used by default. Hence, 'machinectl shell' can
1605 be used as replacement for 'su -' which spawns a session as
1606 a fresh systemd unit in a way that is fully isolated from
1607 the originating session.
1608
1609 * systemd-networkd learned to cope with private-zone DHCP
1610 options and allows other programs to query the values.
1611
1612 * SELinux access control when enabling/disabling units is no
1613 longer enforced with this release. The previous
1614 implementation was incorrect, and a new corrected
1615 implementation is not yet available. As unit file operations
1616 are still protected via PolicyKit and D-Bus policy this is
1617 not a security problem. Yet, distributions which care about
1618 optimal SELinux support should probably not stabilize on
1619 this release.
1620
1621 * sd-bus gained support for matches of type "arg0has=", that
1622 test for membership of strings in string arrays sent in bus
1623 messages.
1624
1625 * systemd-resolved now dumps the contents of its DNS and LLMNR
1626 caches to the logs on reception of the SIGUSR1 signal. This
1627 is useful to debug DNS behaviour.
1628
1629 * The coredumpctl tool gained a new --directory= option to
1630 operate on journal files in a specific directory.
1631
1632 * "systemctl reboot" and related commands gained a new
1633 "--message=" option which may be used to set a free-text
1634 wall message when shutting down or rebooting the
1635 system. This message is also logged, which is useful for
1636 figuring out the reason for a reboot or shutdown a
1637 posteriori.
1638
1639 * The "systemd-resolve-host" tool's -i switch now takes
1640 network interface numbers as alternative to interface names.
1641
1642 * A new unit file setting for services has been introduced:
1643 UtmpMode= allows configuration of how precisely systemd
1644 handles utmp and wtmp entries for the service if this is
1645 enabled. This allows writing services that appear similar to
1646 user sessions in the output of the "w", "who", "last" and
1647 "lastlog" tools.
1648
1649 * systemd-resolved will now locally synthesize DNS resource
1650 records for the "localhost" and "gateway" domains as well as
1651 the local hostname. This should ensure that clients querying
1652 RRs via resolved will get similar results as those going via
1653 NSS, if nss-myhostname is enabled.
1654
1655 Contributions from: Alastair Hughes, Alex Crawford, Daniel
1656 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
1657 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
1658 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
1659 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
1660 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
1661 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
1662 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
1663 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
1664 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
1665 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
1666 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
e1439a14 1667
ccddd104 1668 — Berlin, 2015-08-27
ec5249a2 1669
11811e85
DH
1670CHANGES WITH 224:
1671
10fa421c
DH
1672 * The systemd-efi-boot-generator functionality was merged into
1673 systemd-gpt-auto-generator.
1674
5e8d4254
LP
1675 * systemd-networkd now supports Group Policy for vxlan
1676 devices. It can be enabled via the new boolean configuration
1677 option called 'GroupPolicyExtension='.
10fa421c 1678
11811e85
DH
1679 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
1680 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
1681 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
1682
ccddd104 1683 — Berlin, 2015-07-31
11811e85 1684
e57eaef8
DH
1685CHANGES WITH 223:
1686
1687 * The python-systemd code has been removed from the systemd repository.
1688 A new repository has been created which accommodates the code from
1689 now on, and we kindly ask distributions to create a separate package
1690 for this: https://github.com/systemd/python-systemd
1691
01608bc8 1692 * The systemd daemon will now reload its main configuration
e57eaef8
DH
1693 (/etc/systemd/system.conf) on daemon-reload.
1694
1695 * sd-dhcp now exposes vendor specific extensions via
1696 sd_dhcp_lease_get_vendor_specific().
1697
931618d0
DM
1698 * systemd-networkd gained a number of new configuration options.
1699
1700 - A new boolean configuration option for TAP devices called
37d54b93 1701 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
931618d0
DM
1702 device, thus allowing to send and receive GSO packets.
1703
1704 - A new tunnel configuration option called 'CopyDSCP='.
1705 If enabled, the DSCP field of ip6 tunnels is copied into the
1706 decapsulated packet.
1707
1708 - A set of boolean bridge configuration options were added.
1709 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
1710 and 'UnicastFlood=' are now parsed by networkd and applied to the
1711 respective bridge link device via the respective IFLA_BRPORT_*
1712 netlink attribute.
1713
1714 - A new string configuration option to override the hostname sent
1715 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
1716 is true, networkd will use the configured hostname instead of the
1717 system hostname when sending DHCP requests.
1718
1719 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
1720 networkd will configure the IPv6 flow-label of the tunnel device
1721 according to RFC2460.
e57eaef8 1722
f5f113f6
DH
1723 - The 'macvtap' virtual network devices are now supported, similar to
1724 the already supported 'macvlan' devices.
1725
e57eaef8 1726 * systemd-resolved now implements RFC5452 to improve resilience against
01608bc8 1727 cache poisoning. Additionally, source port randomization is enabled
e57eaef8
DH
1728 by default to further protect against DNS spoofing attacks.
1729
1730 * nss-mymachines now supports translating UIDs and GIDs of running
1731 containers with user-namespaces enabled. If a container 'foo'
1732 translates a host uid 'UID' to the container uid 'TUID', then
1733 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
1734 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
1735 mapped as 'vg-foo-TGID'.
1736
1737 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
e4e66993
DH
1738 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
1739 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
1740 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
1741 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
1742 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
1743 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
1744 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
1745 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
1746 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
1747
ccddd104 1748 — Berlin, 2015-07-29
e57eaef8 1749
0db83ad7 1750CHANGES WITH 222:
5541c889 1751
861b02eb
KS
1752 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
1753 There are no known issues with current sysfs, and udev does not need
1754 or should be used to work around such bugs.
1755
1756 * udev does no longer enable USB HID power management. Several reports
1757 indicate, that some devices cannot handle that setting.
0db83ad7
DH
1758
1759 * The udev accelerometer helper was removed. The functionality
1760 is now fully included in iio-sensor-proxy. But this means,
1761 older iio-sensor-proxy versions will no longer provide
1762 accelerometer/orientation data with this systemd version.
1763 Please upgrade iio-sensor-proxy to version 1.0.
1764
5541c889
DH
1765 * networkd gained a new configuration option IPv6PrivacyExtensions=
1766 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
1767 for Stateless Address") on selected networks.
1768
9b361114
DM
1769 * For the sake of fewer build-time dependencies and less code in the
1770 main repository, the python bindings are about to be removed in the
1771 next release. A new repository has been created which accommodates
1772 the code from now on, and we kindly ask distributions to create a
1773 separate package for this. The removal will take place in v223.
1774
1775 https://github.com/systemd/python-systemd
1776
0db83ad7
DH
1777 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
1778 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
1779 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
1780 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
5541c889
DH
1781 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
1782 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
0db83ad7
DH
1783 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
1784 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
2d1ca112
DH
1785 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
1786 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
0db83ad7 1787
ccddd104 1788 — Berlin, 2015-07-07
0db83ad7 1789
0f0467e6
MP
1790CHANGES WITH 221:
1791
470e72d4 1792 * The sd-bus.h and sd-event.h APIs have now been declared
5f92d24f 1793 stable and have been added to the official interface of
470e72d4
LP
1794 libsystemd.so. sd-bus implements an alternative D-Bus client
1795 library, that is relatively easy to use, very efficient and
1796 supports both classic D-Bus as well as kdbus as transport
1797 backend. sd-event is a generic event loop abstraction that
1798 is built around Linux epoll, but adds features such as event
0aee49d5 1799 prioritization or efficient timer handling. Both APIs are good
470e72d4
LP
1800 choices for C programs looking for a bus and/or event loop
1801 implementation that is minimal and does not have to be
5f92d24f 1802 portable to other kernels.
0f0467e6 1803
470e72d4
LP
1804 * kdbus support is no longer compile-time optional. It is now
1805 always built-in. However, it can still be disabled at
1806 runtime using the kdbus=0 kernel command line setting, and
c6551464 1807 that setting may be changed to default to off, by specifying
470e72d4
LP
1808 --disable-kdbus at build-time. Note though that the kernel
1809 command line setting has no effect if the kdbus.ko kernel
1810 module is not installed, in which case kdbus is (obviously)
1811 also disabled. We encourage all downstream distributions to
0aee49d5 1812 begin testing kdbus by adding it to the kernel images in the
470e72d4
LP
1813 development distributions, and leaving kdbus support in
1814 systemd enabled.
0f0467e6 1815
470e72d4
LP
1816 * The minimal required util-linux version has been bumped to
1817 2.26.
1818
1819 * Support for chkconfig (--enable-chkconfig) was removed in
0aee49d5 1820 favor of calling an abstraction tool
470e72d4
LP
1821 /lib/systemd/systemd-sysv-install. This needs to be
1822 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
1823 in README for details.
1824
1825 * If there's a systemd unit and a SysV init script for the
1826 same service name, and the user executes "systemctl enable"
1827 for it (or a related call), then this will now enable both
1828 (or execute the related operation on both), not just the
1829 unit.
1830
1831 * The libudev API documentation has been converted from gtkdoc
1832 into man pages.
1833
1834 * gudev has been removed from the systemd tree, it is now an
1835 external project.
1836
1837 * The systemd-cgtop tool learnt a new --raw switch to generate
0aee49d5 1838 "raw" (machine parsable) output.
470e72d4
LP
1839
1840 * networkd's IPForwarding= .network file setting learnt the
1841 new setting "kernel", which ensures that networkd does not
1842 change the IP forwarding sysctl from the default kernel
1843 state.
1844
1845 * The systemd-logind bus API now exposes a new boolean
1846 property "Docked" that reports whether logind considers the
1847 system "docked", i.e. connected to a docking station or not.
1848
1849 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
1850 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
1851 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
1852 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
1853 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
1854 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
1855 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
1856 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
1857 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
1858 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
1859 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
b912e251
LP
1860 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
1861 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
1862 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
1863 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
1864 Fink, Zbigniew Jędrzejewski-Szmek
470e72d4 1865
ccddd104 1866 — Berlin, 2015-06-19
0f0467e6 1867
481a0aa2
LP
1868CHANGES WITH 220:
1869
f7a73a25
DH
1870 * The gudev library has been extracted into a separate repository
1871 available at: https://git.gnome.org/browse/libgudev/
1872 It is now managed as part of the Gnome project. Distributions
1873 are recommended to pass --disable-gudev to systemd and use
1874 gudev from the Gnome project instead. gudev is still included
1875 in systemd, for now. It will be removed soon, though. Please
1876 also see the announcement-thread on systemd-devel:
1877 http://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
1878
481a0aa2
LP
1879 * systemd now exposes a CPUUsageNSec= property for each
1880 service unit on the bus, that contains the overall consumed
1881 CPU time of a service (the sum of what each process of the
1882 service consumed). This value is only available if
1883 CPUAccounting= is turned on for a service, and is then shown
1884 in the "systemctl status" output.
1885
1886 * Support for configuring alternative mappings of the old SysV
1887 runlevels to systemd targets has been removed. They are now
29d1fcb4 1888 hardcoded in a way that runlevels 2, 3, 4 all map to
481a0aa2
LP
1889 multi-user.target and 5 to graphical.target (which
1890 previously was already the default behaviour).
1891
1892 * The auto-mounter logic gained support for mount point
1893 expiry, using a new TimeoutIdleSec= setting in .automount
1894 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
1895
1896 * The EFI System Partition (ESP) as mounted to /boot by
1897 systemd-efi-boot-generator will now be unmounted
29d1fcb4 1898 automatically after 2 minutes of not being used. This should
481a0aa2
LP
1899 minimize the risk of ESP corruptions.
1900
1901 * New /etc/fstab options x-systemd.requires= and
1902 x-systemd.requires-mounts-for= are now supported to express
1903 additional dependencies for mounts. This is useful for
1904 journalling file systems that support external journal
1905 devices or overlay file systems that require underlying file
1906 systems to be mounted.
1907
1908 * systemd does not support direct live-upgrades (via systemctl
1909 daemon-reexec) from versions older than v44 anymore. As no
1910 distribution we are aware of shipped such old versions in a
1911 stable release this should not be problematic.
1912
1913 * When systemd forks off a new per-connection service instance
1914 it will now set the $REMOTE_ADDR environment variable to the
1915 remote IP address, and $REMOTE_PORT environment variable to
1916 the remote IP port. This behaviour is similar to the
1917 corresponding environment variables defined by CGI.
1918
1919 * systemd-networkd gained support for uplink failure
1920 detection. The BindCarrier= option allows binding interface
1921 configuration dynamically to the link sense of other
1922 interfaces. This is useful to achieve behaviour like in
1923 network switches.
1924
1925 * systemd-networkd gained support for configuring the DHCP
1926 client identifier to use when requesting leases.
1927
1928 * systemd-networkd now has a per-network UseNTP= option to
1929 configure whether NTP server information acquired via DHCP
1930 is passed on to services like systemd-timesyncd.
1931
1932 * systemd-networkd gained support for vti6 tunnels.
1933
1579dd2c
LP
1934 * Note that systemd-networkd manages the sysctl variable
1935 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
1936 it is configured for since v219. The variable controls IP
1937 forwarding, and is a per-interface alternative to the global
1938 /proc/sys/net/ipv[46]/ip_forward. This setting is
1939 configurable in the IPForward= option, which defaults to
1940 "no". This means if networkd is used for an interface it is
1941 no longer sufficient to set the global sysctl option to turn
1942 on IP forwarding! Instead, the .network file option
1943 IPForward= needs to be turned on! Note that the
1944 implementation of this behaviour was broken in v219 and has
1945 been fixed in v220.
1946
481a0aa2
LP
1947 * Many bonding and vxlan options are now configurable in
1948 systemd-networkd.
1949
1950 * systemd-nspawn gained a new --property= setting to set unit
1951 properties for the container scope. This is useful for
ce830873 1952 setting resource parameters (e.g. "CPUShares=500") on
481a0aa2
LP
1953 containers started from the command line.
1954
1955 * systemd-nspawn gained a new --private-users= switch to make
1956 use of user namespacing available on recent Linux kernels.
1957
1958 * systemd-nspawn may now be called as part of a shell pipeline
1959 in which case the pipes used for stdin and stdout are passed
1960 directly to the process invoked in the container, without
1961 indirection via a pseudo tty.
1962
1963 * systemd-nspawn gained a new switch to control the UNIX
1964 signal to use when killing the init process of the container
1965 when shutting down.
1966
1967 * systemd-nspawn gained a new --overlay= switch for mounting
1968 overlay file systems into the container using the new kernel
1969 overlayfs support.
1970
1971 * When a container image is imported via systemd-importd and
1972 the host file system is not btrfs, a loopback block device
1973 file is created in /var/lib/machines.raw with a btrfs file
1974 system inside. It is then mounted to /var/lib/machines to
1975 enable btrfs features for container management. The loopback
1976 file and btrfs file system is grown as needed when container
1977 images are imported via systemd-importd.
1978
1979 * systemd-machined/systemd-importd gained support for btrfs
1980 quota, to enforce container disk space limits on disk. This
1981 is exposed in "machinectl set-limit".
1982
1983 * systemd-importd now can import containers from local .tar,
1984 .raw and .qcow2 images, and export them to .tar and .raw. It
1985 can also import dkr v2 images now from the network (on top
1986 of v1 as before).
1987
1988 * systemd-importd gained support for verifying downloaded
1989 images with gpg2 (previously only gpg1 was supported).
1990
1991 * systemd-machined, systemd-logind, systemd: most bus calls
1992 are now accessible to unprivileged processes via
1993 PolicyKit. Also, systemd-logind will now allow users to kill
1994 their own sessions without further privileges or
1995 authorization.
1996
1997 * systemd-shutdownd has been removed. This service was
1998 previously responsible for implementing scheduled shutdowns
1999 as exposed in /usr/bin/shutdown's time parameter. This
2000 functionality has now been moved into systemd-logind and is
2001 accessible via a bus interface.
2002
2003 * "systemctl reboot" gained a new switch --firmware-setup that
2004 can be used to reboot into the EFI firmware setup, if that
2005 is available. systemd-logind now exposes an API on the bus
2006 to trigger such reboots, in case graphical desktop UIs want
2007 to cover this functionality.
2008
2009 * "systemctl enable", "systemctl disable" and "systemctl mask"
1579dd2c 2010 now support a new "--now" switch. If specified the units
481a0aa2
LP
2011 that are enabled will also be started, and the ones
2012 disabled/masked also stopped.
2013
2014 * The Gummiboot EFI boot loader tool has been merged into
1a2d5fbe
DH
2015 systemd, and renamed to "systemd-boot". The bootctl tool has been
2016 updated to support systemd-boot.
481a0aa2
LP
2017
2018 * An EFI kernel stub has been added that may be used to create
2019 kernel EFI binaries that contain not only the actual kernel,
2020 but also an initrd, boot splash, command line and OS release
2021 information. This combined binary can then be signed as a
2022 single image, so that the firmware can verify it all in one
1a2d5fbe 2023 step. systemd-boot has special support for EFI binaries created
481a0aa2
LP
2024 like this and can extract OS release information from them
2025 and show them in the boot menu. This functionality is useful
2026 to implement cryptographically verified boot schemes.
2027
2028 * Optional support has been added to systemd-fsck to pass
2029 fsck's progress report to an AF_UNIX socket in the file
2030 system.
2031
2032 * udev will no longer create device symlinks for all block
2033 devices by default. A blacklist for excluding special block
2034 devices from this logic has been turned into a whitelist
2035 that requires picking block devices explicitly that require
2036 device symlinks.
2037
2038 * A new (currently still internal) API sd-device.h has been
2039 added to libsystemd. This modernized API is supposed to
2040 replace libudev eventually. In fact, already much of libudev
2041 is now just a wrapper around sd-device.h.
2042
2043 * A new hwdb database for storing metadata about pointing
2044 stick devices has been added.
2045
2046 * systemd-tmpfiles gained support for setting file attributes
2047 similar to the "chattr" tool with new 'h' and 'H' lines.
2048
2049 * systemd-journald will no longer unconditionally set the
2050 btrfs NOCOW flag on new journal files. This is instead done
2051 with tmpfiles snippet using the new 'h' line type. This
2052 allows easy disabling of this logic, by masking the
2053 journal-nocow.conf tmpfiles file.
2054
2055 * systemd-journald will now translate audit message types to
2056 human readable identifiers when writing them to the
2057 journal. This should improve readability of audit messages.
2058
2059 * The LUKS logic gained support for the offset= and skip=
2060 options in /etc/crypttab, as previously implemented by
2061 Debian.
2062
2063 * /usr/lib/os-release gained a new optional field VARIANT= for
2064 distributions that support multiple variants (such as a
2065 desktop edition, a server edition, ...)
2066
2067 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
2068 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
2069 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
2070 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
2071 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
2072 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
2073 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
2074 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
2075 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
2076 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
2077 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
2078 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
2079 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
2080 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
2081 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
2082 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
2083 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
2084 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
2085 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
2086 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
2087 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
2088 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
2089 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
2090 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
2091 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
2092 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
2093 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
2094
ccddd104 2095 — Berlin, 2015-05-22
481a0aa2 2096
615aaf41
LP
2097CHANGES WITH 219:
2098
615aaf41
LP
2099 * Introduce a new API "sd-hwdb.h" for querying the hardware
2100 metadata database. With this minimal interface one can query
2101 and enumerate the udev hwdb, decoupled from the old libudev
2102 library. libudev's interface for this is now only a wrapper
2103 around sd-hwdb. A new tool systemd-hwdb has been added to
2104 interface with and update the database.
2105
2106 * When any of systemd's tools copies files (for example due to
2107 tmpfiles' C lines) a btrfs reflink will attempted first,
2108 before bytewise copying is done.
2109
2110 * systemd-nspawn gained a new --ephemeral switch. When
2111 specified a btrfs snapshot is taken of the container's root
2112 directory, and immediately removed when the container
2113 terminates again. Thus, a container can be started whose
2114 changes never alter the container's root directory, and are
2115 lost on container termination. This switch can also be used
2116 for starting a container off the root file system of the
2117 host without affecting the host OS. This switch is only
2118 available on btrfs file systems.
2119
2120 * systemd-nspawn gained a new --template= switch. It takes the
2121 path to a container tree to use as template for the tree
7edecf21 2122 specified via --directory=, should that directory be
615aaf41
LP
2123 missing. This allows instantiating containers dynamically,
2124 on first run. This switch is only available on btrfs file
2125 systems.
2126
2127 * When a .mount unit refers to a mount point on which multiple
2128 mounts are stacked, and the .mount unit is stopped all of
2129 the stacked mount points will now be unmounted until no
2130 mount point remains.
2131
2132 * systemd now has an explicit notion of supported and
2133 unsupported unit types. Jobs enqueued for unsupported unit
2134 types will now fail with an "unsupported" error code. More
2135 specifically .swap, .automount and .device units are not
2136 supported in containers, .busname units are not supported on
2137 non-kdbus systems. .swap and .automount are also not
2138 supported if their respective kernel compile time options
2139 are disabled.
2140
2141 * machinectl gained support for two new "copy-from" and
2142 "copy-to" commands for copying files from a running
2143 container to the host or vice versa.
2144
2145 * machinectl gained support for a new "bind" command to bind
2146 mount host directories into local containers. This is
2147 currently only supported for nspawn containers.
2148
2149 * networkd gained support for configuring bridge forwarding
2150 database entries (fdb) from .network files.
2151
2152 * A new tiny daemon "systemd-importd" has been added that can
2153 download container images in tar, raw, qcow2 or dkr formats,
2154 and make them available locally in /var/lib/machines, so
2155 that they can run as nspawn containers. The daemon can GPG
2156 verify the downloads (not supported for dkr, since it has no
2157 provisions for verifying downloads). It will transparently
2158 decompress bz2, xz, gzip compressed downloads if necessary,
2159 and restore sparse files on disk. The daemon uses privilege
2160 separation to ensure the actual download logic runs with
94e5ba37 2161 fewer privileges than the daemon itself. machinectl has
615aaf41
LP
2162 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
2163 make the functionality of importd available to the
2164 user. With this in place the Fedora and Ubuntu "Cloud"
2165 images can be downloaded and booted as containers unmodified
2166 (the Fedora images lack the appropriate GPG signature files
2167 currently, so they cannot be verified, but this will change
2168 soon, hopefully). Note that downloading images is currently
2169 only fully supported on btrfs.
2170
2171 * machinectl is now able to list container images found in
2172 /var/lib/machines, along with some metadata about sizes of
2173 disk and similar. If the directory is located on btrfs and
2174 quota is enabled, this includes quota display. A new command
2175 "image-status" has been added that shows additional
2176 information about images.
2177
2178 * machinectl is now able to clone container images
2179 efficiently, if the underlying file system (btrfs) supports
f59dba26 2180 it, with the new "machinectl clone" command. It also
615aaf41
LP
2181 gained commands for renaming and removing images, as well as
2182 marking them read-only or read-write (supported also on
2183 legacy file systems).
2184
2185 * networkd gained support for collecting LLDP network
2186 announcements, from hardware that supports this. This is
2187 shown in networkctl output.
2188
2189 * systemd-run gained support for a new -t (--pty) switch for
2190 invoking a binary on a pty whose input and output is
2191 connected to the invoking terminal. This allows executing
2192 processes as system services while interactively
2193 communicating with them via the terminal. Most interestingly
2194 this is supported across container boundaries. Invoking
2195 "systemd-run -t /bin/bash" is an alternative to running a
2196 full login session, the difference being that the former
2197 will not register a session, nor go through the PAM session
2198 setup.
2199
2200 * tmpfiles gained support for a new "v" line type for creating
2201 btrfs subvolumes. If the underlying file system is a legacy
2202 file system, this automatically degrades to creating a
2203 normal directory. Among others /var/lib/machines is now
2204 created like this at boot, should it be missing.
2205
2206 * The directory /var/lib/containers/ has been deprecated and
2207 been replaced by /var/lib/machines. The term "machines" has
2208 been used in the systemd context as generic term for both
2209 VMs and containers, and hence appears more appropriate for
2210 this, as the directory can also contain raw images bootable
2211 via qemu/kvm.
2212
2213 * systemd-nspawn when invoked with -M but without --directory=
2214 or --image= is now capable of searching for the container
2215 root directory, subvolume or disk image automatically, in
2216 /var/lib/machines. systemd-nspawn@.service has been updated
2217 to make use of this, thus allowing it to be used for raw
2218 disk images, too.
2219
2220 * A new machines.target unit has been introduced that is
2221 supposed to group all containers/VMs invoked as services on
2222 the system. systemd-nspawn@.service has been updated to
2223 integrate with that.
2224
2225 * machinectl gained a new "start" command, for invoking a
2226 container as a service. "machinectl start foo" is mostly
2227 equivalent to "systemctl start systemd-nspawn@foo.service",
2228 but handles escaping in a nicer way.
2229
2230 * systemd-nspawn will now mount most of the cgroupfs tree
2231 read-only into each container, with the exception of the
2232 container's own subtree in the name=systemd hierarchy.
2233
2234 * journald now sets the special FS_NOCOW file flag for its
2235 journal files. This should improve performance on btrfs, by
2236 avoiding heavy fragmentation when journald's write-pattern
2237 is used on COW file systems. It degrades btrfs' data
2238 integrity guarantees for the files to the same levels as for
2239 ext3/ext4 however. This should be OK though as journald does
2240 its own data integrity checks and all its objects are
2241 checksummed on disk. Also, journald should handle btrfs disk
2242 full events a lot more gracefully now, by processing SIGBUS
2243 errors, and not relying on fallocate() anymore.
2244
2245 * When journald detects that journal files it is writing to
2246 have been deleted it will immediately start new journal
2247 files.
2248
2249 * systemd now provides a way to store file descriptors
4c37970d 2250 per-service in PID 1. This is useful for daemons to ensure
615aaf41 2251 that fds they require are not lost during a daemon
94e5ba37 2252 restart. The fds are passed to the daemon on the next
615aaf41
LP
2253 invocation in the same way socket activation fds are
2254 passed. This is now used by journald to ensure that the
2255 various sockets connected to all the system's stdout/stderr
2256 are not lost when journald is restarted. File descriptors
2257 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
2258 an extension to sd_notify(). Note that a limit is enforced
2259 on the number of fds a service can store in PID 1, and it
2260 defaults to 0, so that no fds may be stored, unless this is
2261 explicitly turned on.
2262
2263 * The default TERM variable to use for units connected to a
2264 terminal, when no other value is explicitly is set is now
2265 vt220 rather than vt102. This should be fairly safe still,
2266 but allows PgUp/PgDn work.
2267
2268 * The /etc/crypttab option header= as known from Debian is now
2269 supported.
2270
2271 * "loginctl user-status" and "loginctl session-status" will
2272 now show the last 10 lines of log messages of the
2273 user/session following the status output. Similar,
2274 "machinectl status" will show the last 10 log lines
2275 associated with a virtual machine or container
2276 service. (Note that this is usually not the log messages
2277 done in the VM/container itself, but simply what the
2278 container manager logs. For nspawn this includes all console
2279 output however.)
2280
2281 * "loginctl session-status" without further argument will now
2282 show the status of the session of the caller. Similar,
2283 "lock-session", "unlock-session", "activate",
2284 "enable-linger", "disable-linger" may now be called without
2285 session/user parameter in which case they apply to the
2286 caller's session/user.
2287
2288 * An X11 session scriptlet is now shipped that uploads
2289 $DISPLAY and $XAUTHORITY into the environment of the systemd
2290 --user daemon if a session begins. This should improve
2291 compatibility with X11 enabled applications run as systemd
2292 user services.
2293
2294 * Generators are now subject to masking via /etc and /run, the
2295 same way as unit files.
2296
2297 * networkd .network files gained support for configuring
2298 per-link IPv4/IPv6 packet forwarding as well as IPv4
2299 masquerading. This is by default turned on for veth links to
2300 containers, as registered by systemd-nspawn. This means that
2301 nspawn containers run with --network-veth will now get
2302 automatic routed access to the host's networks without any
2303 further configuration or setup, as long as networkd runs on
2304 the host.
2305
2306 * systemd-nspawn gained the --port= (-p) switch to expose TCP
2307 or UDP posts of a container on the host. With this in place
2308 it is possible to run containers with private veth links
2309 (--network-veth), and have their functionality exposed on
2310 the host as if their services were running directly on the
2311 host.
2312
dd2fd155 2313 * systemd-nspawn's --network-veth switch now gained a short
615aaf41
LP
2314 version "-n", since with the changes above it is now truly
2315 useful out-of-the-box. The systemd-nspawn@.service has been
2316 updated to make use of it too by default.
2317
2318 * systemd-nspawn will now maintain a per-image R/W lock, to
2319 ensure that the same image is not started more than once
2320 writable. (It's OK to run an image multiple times
2321 simultaneously in read-only mode.)
2322
2323 * systemd-nspawn's --image= option is now capable of
2324 dissecting and booting MBR and GPT disk images that contain
2325 only a single active Linux partition. Previously it
2326 supported only GPT disk images with proper GPT type
2327 IDs. This allows running cloud images from major
2328 distributions directly with systemd-nspawn, without
2329 modification.
2330
2331 * In addition to collecting mouse dpi data in the udev
2332 hardware database, there's now support for collecting angle
2333 information for mouse scroll wheels. The database is
7edecf21 2334 supposed to guarantee similar scrolling behavior on mice
615aaf41
LP
2335 that it knows about. There's also support for collecting
2336 information about Touchpad types.
2337
2338 * udev's input_id built-in will now also collect touch screen
2339 dimension data and attach it to probed devices.
2340
2341 * /etc/os-release gained support for a Distribution Privacy
2342 Policy link field.
2343
2344 * networkd gained support for creating "ipvlan", "gretap",
2345 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
2346
2347 * systemd-tmpfiles gained support for "a" lines for setting
2348 ACLs on files.
2349
2350 * systemd-nspawn will now mount /tmp in the container to
2351 tmpfs, automatically.
2352
2353 * systemd now exposes the memory.usage_in_bytes cgroup
2354 attribute and shows it for each service in the "systemctl
2355 status" output, if available.
2356
2357 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
2358 immediate reboot is triggered. This useful if shutdown is
2359 hung and is unable to complete, to expedite the
2360 operation. Note that this kind of reboot will still unmount
2361 all file systems, and hence should not result in fsck being
2362 run on next reboot.
2363
2364 * A .device unit for an optical block device will now be
2365 considered active only when a medium is in the drive. Also,
2366 mount units are now bound to their backing devices thus
2367 triggering automatic unmounting when devices become
2368 unavailable. With this in place systemd will now
2369 automatically unmount left-over mounts when a CD-ROM is
2370 ejected or an USB stick is yanked from the system.
2371
2372 * networkd-wait-online now has support for waiting for
2373 specific interfaces only (with globbing), and for giving up
2374 after a configurable timeout.
2375
2376 * networkd now exits when idle. It will be automatically
2377 restarted as soon as interfaces show up, are removed or
2378 change state. networkd will stay around as long as there is
2379 at least one DHCP state machine or similar around, that keep
2380 it non-idle.
2381
2382 * networkd may now configure IPv6 link-local addressing in
2383 addition to IPv4 link-local addressing.
2384
2385 * The IPv6 "token" for use in SLAAC may now be configured for
2386 each .network interface in networkd.
2387
2388 * Routes configured with networkd may now be assigned a scope
2389 in .network files.
2390
2391 * networkd's [Match] sections now support globbing and lists
2392 of multiple space-separated matches per item.
2393
11ea2781 2394 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
d2c643c6
LP
2395 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
2396 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
2397 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
2398 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
2399 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
2400 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
2401 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
2402 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
2403 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
2404 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
2405 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
2406 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
2407 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
2408 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
11ea2781
LP
2409 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
2410 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
2411 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
2412 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
2413 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
2414 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
2415 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
d2c643c6
LP
2416 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
2417 Hoffmann, Zbigniew Jędrzejewski-Szmek
11ea2781 2418
ccddd104 2419 — Berlin, 2015-02-16
11ea2781 2420
d4f5a1f4
DH
2421CHANGES WITH 218:
2422
f9e00a9f
LP
2423 * When querying unit file enablement status (for example via
2424 "systemctl is-enabled"), a new state "indirect" is now known
2425 which indicates that a unit might not be enabled itself, but
c7683ffb 2426 another unit listed in its Also= setting might be.
f9e00a9f
LP
2427
2428 * Similar to the various existing ConditionXYZ= settings for
b938cb90 2429 units, there are now matching AssertXYZ= settings. While
f9e00a9f
LP
2430 failing conditions cause a unit to be skipped, but its job
2431 to succeed, failing assertions declared like this will cause
2432 a unit start operation and its job to fail.
2433
2434 * hostnamed now knows a new chassis type "embedded".
2435
2436 * systemctl gained a new "edit" command. When used on a unit
b938cb90 2437 file, this allows extending unit files with .d/ drop-in
f9e00a9f
LP
2438 configuration snippets or editing the full file (after
2439 copying it from /usr/lib to /etc). This will invoke the
2440 user's editor (as configured with $EDITOR), and reload the
2441 modified configuration after editing.
2442
2443 * "systemctl status" now shows the suggested enablement state
2444 for a unit, as declared in the (usually vendor-supplied)
2445 system preset files.
2446
2447 * nss-myhostname will now resolve the single-label host name
2448 "gateway" to the locally configured default IP routing
2449 gateways, ordered by their metrics. This assigns a stable
2450 name to the used gateways, regardless which ones are
2451 currently configured. Note that the name will only be
2452 resolved after all other name sources (if nss-myhostname is
2453 configured properly) and should hence not negatively impact
2454 systems that use the single-label host name "gateway" in
2455 other contexts.
2456
2457 * systemd-inhibit now allows filtering by mode when listing
2458 inhibitors.
2459
122676c9 2460 * Scope and service units gained a new "Delegate" boolean
b938cb90 2461 property, which, when set, allows processes running inside the
122676c9
LP
2462 unit to further partition resources. This is primarily
2463 useful for systemd user instances as well as container
2464 managers.
f9e00a9f
LP
2465
2466 * journald will now pick up audit messages directly from
2467 the kernel, and log them like any other log message. The
2468 audit fields are split up and fully indexed. This means that
2469 journalctl in many ways is now a (nicer!) alternative to
2470 ausearch, the traditional audit client. Note that this
b938cb90 2471 implements only a minimal audit client. If you want the
f9e00a9f
LP
2472 special audit modes like reboot-on-log-overflow, please use
2473 the traditional auditd instead, which can be used in
2474 parallel to journald.
2475
2476 * The ConditionSecurity= unit file option now understands the
2477 special string "audit" to check whether auditing is
2478 available.
2479
2480 * journalctl gained two new commands --vacuum-size= and
2481 --vacuum-time= to delete old journal files until the
a8eaaee7 2482 remaining ones take up no more than the specified size on disk,
f9e00a9f
LP
2483 or are not older than the specified time.
2484
2485 * A new, native PPPoE library has been added to sd-network,
2486 systemd's library of light-weight networking protocols. This
2487 library will be used in a future version of networkd to
2488 enable PPPoE communication without an external pppd daemon.
2489
2490 * The busctl tool now understands a new "capture" verb that
2491 works similar to "monitor", but writes a packet capture
2492 trace to STDOUT that can be redirected to a file which is
2493 compatible with libcap's capture file format. This can then
2494 be loaded in Wireshark and similar tools to inspect bus
2495 communication.
2496
2497 * The busctl tool now understands a new "tree" verb that shows
2498 the object trees of a specific service on the bus, or of all
2499 services.
2500
2501 * The busctl tool now understands a new "introspect" verb that
2502 shows all interfaces and members of objects on the bus,
2503 including their signature and values. This is particularly
2504 useful to get more information about bus objects shown by
2505 the new "busctl tree" command.
2506
2507 * The busctl tool now understands new verbs "call",
2508 "set-property" and "get-property" for invoking bus method
2509 calls, setting and getting bus object properties in a
2510 friendly way.
2511
2512 * busctl gained a new --augment-creds= argument that controls
2513 whether the tool shall augment credential information it
2514 gets from the bus with data from /proc, in a possibly
2515 race-ful way.
2516
2517 * nspawn's --link-journal= switch gained two new values
2518 "try-guest" and "try-host" that work like "guest" and
17c29493 2519 "host", but do not fail if the host has no persistent
f9e00a9f
LP
2520 journalling enabled. -j is now equivalent to
2521 --link-journal=try-guest.
2522
2523 * macvlan network devices created by nspawn will now have
2524 stable MAC addresses.
2525
2526 * A new SmackProcessLabel= unit setting has been added, which
2527 controls the SMACK security label processes forked off by
2528 the respective unit shall use.
2529
d4f5a1f4
DH
2530 * If compiled with --enable-xkbcommon, systemd-localed will
2531 verify x11 keymap settings by compiling the given keymap. It
2532 will spew out warnings if the compilation fails. This
2533 requires libxkbcommon to be installed.
2534
b938cb90 2535 * When a coredump is collected, a larger number of metadata
f9e00a9f 2536 fields is now collected and included in the journal records
b938cb90 2537 created for it. More specifically, control group membership,
f9e00a9f
LP
2538 environment variables, memory maps, working directory,
2539 chroot directory, /proc/$PID/status, and a list of open file
2540 descriptors is now stored in the log entry.
2541
17c29493 2542 * The udev hwdb now contains DPI information for mice. For
f9e00a9f
LP
2543 details see:
2544
2545 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
2546
2547 * All systemd programs that read standalone configuration
2548 files in /etc now also support a corresponding series of
997b2b43
JT
2549 .conf.d configuration directories in /etc/, /run/,
2550 /usr/local/lib/, /usr/lib/, and (if configured with
2551 --enable-split-usr) /lib/. In particular, the following
2552 configuration files now have corresponding configuration
2553 directories: system.conf user.conf, logind.conf,
2554 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
2555 resolved.conf, timesyncd.conf, journal-remote.conf, and
2556 journal-upload.conf. Note that distributions should use the
2557 configuration directories in /usr/lib/; the directories in
2558 /etc/ are reserved for the system administrator.
2559
f9e00a9f
LP
2560 * systemd-rfkill will no longer take the rfkill device name
2561 into account when storing rfkill state on disk, as the name
2562 might be dynamically assigned and not stable. Instead, the
2563 ID_PATH udev variable combined with the rfkill type (wlan,
2564 bluetooth, ...) is used.
2565
2566 * A new service systemd-machine-id-commit.service has been
2567 added. When used on systems where /etc is read-only during
2568 boot, and /etc/machine-id is not initialized (but an empty
2569 file), this service will copy the temporary machine ID
2570 created as replacement into /etc after the system is fully
2571 booted up. This is useful for systems that are freshly
2572 installed with a non-initialized machine ID, but should get
2573 a fixed machine ID for subsequent boots.
2574
2575 * networkd's .netdev files now provide a large set of
a8eaaee7 2576 configuration parameters for VXLAN devices. Similarly, the
f9e00a9f
LP
2577 bridge port cost parameter is now configurable in .network
2578 files. There's also new support for configuring IP source
2579 routing. networkd .link files gained support for a new
2580 OriginalName= match that is useful to match against the
2581 original interface name the kernel assigned. .network files
2582 may include MTU= and MACAddress= fields for altering the MTU
2583 and MAC address while being connected to a specific network
2584 interface.
2585
2586 * The LUKS logic gained supported for configuring
2587 UUID-specific key files. There's also new support for naming
2588 LUKS device from the kernel command line, using the new
2589 luks.name= argument.
2590
2591 * Timer units may now be transiently created via the bus API
2592 (this was previously already available for scope and service
2593 units). In addition it is now possible to create multiple
2594 transient units at the same time with a single bus call. The
2595 "systemd-run" tool has been updated to make use of this for
2596 running commands on a specified time, in at(1)-style.
2597
2598 * tmpfiles gained support for "t" lines, for assigning
2599 extended attributes to files. Among other uses this may be
2600 used to assign SMACK labels to files.
2601
13e92f39
LP
2602 Contributions from: Alin Rauta, Alison Chaiken, Andrej
2603 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
2604 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
2605 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
2606 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
2607 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
2608 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
2609 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
2610 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
2611 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
2612 Michael Biebl, Michael Chapman, Michael Marineau, Michal
7da81d33
LP
2613 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
2614 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
2615 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
2616 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
2617 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
2618 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
2619 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
13e92f39 2620
ccddd104 2621 — Berlin, 2014-12-10
f9e00a9f 2622
b62a309a
ZJS
2623CHANGES WITH 217:
2624
78b6b7ce
LP
2625 * journalctl gained the new options -t/--identifier= to match
2626 on the syslog identifier (aka "tag"), as well as --utc to
2627 show log timestamps in the UTC timezone. journalctl now also
2628 accepts -n/--lines=all to disable line capping in a pager.
b62a309a 2629
a65b8245
ZJS
2630 * journalctl gained a new switch, --flush, that synchronously
2631 flushes logs from /run/log/journal to /var/log/journal if
2632 persistent storage is enabled. systemd-journal-flush.service
2633 now waits until the operation is complete.
2a97b03b 2634
b62a309a
ZJS
2635 * Services can notify the manager before they start a reload
2636 (by sending RELOADING=1) or shutdown (by sending
4bdc60cb
LP
2637 STOPPING=1). This allows the manager to track and show the
2638 internal state of daemons and closes a race condition when
78b6b7ce 2639 the process is still running but has closed its D-Bus
4bdc60cb 2640 connection.
b62a309a 2641
78b6b7ce
LP
2642 * Services with Type=oneshot do not have to have any ExecStart
2643 commands anymore.
b62a309a
ZJS
2644
2645 * User units are now loaded also from
2646 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
2647 /run/systemd/user directory that was already previously
2648 supported, but is under the control of the user.
2649
4ffd29fd
LP
2650 * Job timeouts (i.e. time-outs on the time a job that is
2651 queued stays in the run queue) can now optionally result in
2652 immediate reboot or power-off actions (JobTimeoutAction= and
2653 JobTimeoutRebootArgument=). This is useful on ".target"
2654 units, to limit the maximum time a target remains
2655 undispatched in the run queue, and to trigger an emergency
2656 operation in such a case. This is now used by default to
2657 turn off the system if boot-up (as defined by everything in
2658 basic.target) hangs and does not complete for at least
2659 15min. Also, if power-off or reboot hang for at least 30min
2660 an immediate power-off/reboot operation is triggered. This
2661 functionality is particularly useful to increase reliability
2662 on embedded devices, but also on laptops which might
2663 accidentally get powered on when carried in a backpack and
2664 whose boot stays stuck in a hard disk encryption passphrase
2665 question.
2666
b62a309a
ZJS
2667 * systemd-logind can be configured to also handle lid switch
2668 events even when the machine is docked or multiple displays
2669 are attached (HandleLidSwitchDocked= option).
2670
2671 * A helper binary and a service have been added which can be
2672 used to resume from hibernation in the initramfs. A
2673 generator will parse the resume= option on the kernel
81c7dd89 2674 command line to trigger resume.
b62a309a 2675
78b6b7ce
LP
2676 * A user console daemon systemd-consoled has been
2677 added. Currently, it is a preview, and will so far open a
2678 single terminal on each session of the user marked as
09077149 2679 Desktop=systemd-console.
b62a309a
ZJS
2680
2681 * Route metrics can be specified for DHCP routes added by
2682 systemd-networkd.
2683
ba8df74b 2684 * The SELinux context of socket-activated services can be set
78b6b7ce 2685 from the information provided by the networking stack
b62a309a
ZJS
2686 (SELinuxContextFromNet= option).
2687
2688 * Userspace firmware loading support has been removed and
2689 the minimum supported kernel version is thus bumped to 3.7.
2690
2691 * Timeout for udev workers has been increased from 1 to 3
2692 minutes, but a warning will be printed after 1 minute to
2693 help diagnose kernel modules that take a long time to load.
2694
78b6b7ce 2695 * Udev rules can now remove tags on devices with TAG-="foobar".
b62a309a 2696
4bdc60cb 2697 * systemd's readahead implementation has been removed. In many
f6d1de85 2698 circumstances it didn't give expected benefits even for
b62a309a 2699 rotational disk drives and was becoming less relevant in the
78b6b7ce
LP
2700 age of SSDs. As none of the developers has been using
2701 rotating media anymore, and nobody stepped up to actively
2702 maintain this component of systemd it has now been removed.
b62a309a 2703
c4ac9900 2704 * Swap units can use Options= to specify discard options.
b62a309a
ZJS
2705 Discard options specified for swaps in /etc/fstab are now
2706 respected.
2707
2708 * Docker containers are now detected as a separate type of
2709 virtualization.
2710
2711 * The Password Agent protocol gained support for queries where
ba8df74b 2712 the user input is shown, useful e.g. for user names.
78b6b7ce
LP
2713 systemd-ask-password gained a new --echo option to turn that
2714 on.
b62a309a 2715
e6c253e3
MS
2716 * The default sysctl.d/ snippets will now set:
2717
2718 net.core.default_qdisc = fq_codel
2719
ba8df74b
KS
2720 This selects Fair Queuing Controlled Delay as the default
2721 queuing discipline for network interfaces. fq_codel helps
e6c253e3
MS
2722 fight the network bufferbloat problem. It is believed to be
2723 a good default with no tuning required for most workloads.
2724 Downstream distributions may override this choice. On 10Gbit
2725 servers that do not do forwarding, "fq" may perform better.
2726 Systems without a good clocksource should use "pfifo_fast".
2727
4bdc60cb
LP
2728 * If kdbus is enabled during build a new option BusPolicy= is
2729 available for service units, that allows locking all service
2730 processes into a stricter bus policy, in order to limit
2731 access to various bus services, or even hide most of them
2732 from the service's view entirely.
2733
2734 * networkctl will now show the .network and .link file
2735 networkd has applied to a specific interface.
2736
2737 * sd-login gained a new API call sd_session_get_desktop() to
2738 query which desktop environment has been selected for a
2739 session.
2740
2741 * UNIX utmp support is now compile-time optional to support
2742 legacy-free systems.
2743
78b6b7ce
LP
2744 * systemctl gained two new commands "add-wants" and
2745 "add-requires" for pulling in units from specific targets
2746 easily.
2747
2748 * If the word "rescue" is specified on the kernel command line
2749 the system will now boot into rescue mode (aka
2750 rescue.target), which was previously available only by
2751 specifying "1" or "systemd.unit=rescue.target" on the kernel
2752 command line. This new kernel command line option nicely
2753 mirrors the already existing "emergency" kernel command line
2754 option.
2755
2756 * New kernel command line options mount.usr=, mount.usrflags=,
d4474c41 2757 mount.usrfstype= have been added that match root=, rootflags=,
78b6b7ce
LP
2758 rootfstype= but allow mounting a specific file system to
2759 /usr.
2760
f6d1de85 2761 * The $NOTIFY_SOCKET is now also passed to control processes of
78b6b7ce
LP
2762 services, not only the main process.
2763
2764 * This version reenables support for fsck's -l switch. This
2765 means at least version v2.25 of util-linux is required for
2766 operation, otherwise dead-locks on device nodes may
2767 occur. Again: you need to update util-linux to at least
2768 v2.25 when updating systemd to v217.
2769
3769415e
TT
2770 * The "multi-seat-x" tool has been removed from systemd, as
2771 its functionality has been integrated into X servers 1.16,
2772 and the tool is hence redundant. It is recommended to update
2773 display managers invoking this tool to simply invoke X
2774 directly from now on, again.
2775
fae9332b
LP
2776 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
2777 message flag has been added for all of systemd's PolicyKit
2778 authenticated method calls has been added. In particular
2779 this now allows optional interactive authorization via
ba8df74b 2780 PolicyKit for many of PID1's privileged operations such as
fae9332b
LP
2781 unit file enabling and disabling.
2782
cfa1571b
LP
2783 * "udevadm hwdb --update" learnt a new switch "--usr" for
2784 placing the rebuilt hardware database in /usr instead of
2785 /etc. When used only hardware database entries stored in
2786 /usr will be used, and any user database entries in /etc are
2787 ignored. This functionality is useful for vendors to ship a
2788 pre-built database on systems where local configuration is
2789 unnecessary or unlikely.
2790
7e63dd10
LP
2791 * Calendar time specifications in .timer units now also
2792 understand the strings "semi-annually", "quarterly" and
ba8df74b 2793 "minutely" as shortcuts (in addition to the preexisting
7e63dd10
LP
2794 "anually", "hourly", ...).
2795
d4474c41
TG
2796 * systemd-tmpfiles will now correctly create files in /dev
2797 at boot which are marked for creation only at boot. It is
2798 recommended to always create static device nodes with 'c!'
2799 and 'b!', so that they are created only at boot and not
2800 overwritten at runtime.
2801
3b187c5c
LP
2802 * When the watchdog logic is used for a service (WatchdogSec=)
2803 and the watchdog timeout is hit the service will now be
2804 terminated with SIGABRT (instead of just SIGTERM), in order
2805 to make sure a proper coredump and backtrace is
2806 generated. This ensures that hanging services will result in
2807 similar coredump/backtrace behaviour as services that hit a
2808 segmentation fault.
2809
4b08dd87
LP
2810 Contributions from: Andreas Henriksson, Andrei Borzenkov,
2811 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
2812 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
2813 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
2814 Herrmann, David Sommerseth, David Strauss, Emil Renner
2815 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
2816 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
2817 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
2818 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
2819 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
2820 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
2821 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
2822 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
2823 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
2824 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
2825 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
2826 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
2827 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
2828 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
2829 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
2830 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
13e92f39 2831 Jędrzejewski-Szmek
4b08dd87 2832
ccddd104 2833 — Berlin, 2014-10-28
4b08dd87 2834
b72ddf0f 2835CHANGES WITH 216:
b2ca0d63
LP
2836
2837 * timedated no longer reads NTP implementation unit names from
b72ddf0f 2838 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
b2ca0d63
LP
2839 implementations should add a
2840
b72ddf0f 2841 Conflicts=systemd-timesyncd.service
b2ca0d63
LP
2842
2843 to their unit files to take over and replace systemd's NTP
2844 default functionality.
2845
2846 * systemd-sysusers gained a new line type "r" for configuring
2847 which UID/GID ranges to allocate system users/groups
2848 from. Lines of type "u" may now add an additional column
2849 that specifies the home directory for the system user to be
2850 created. Also, systemd-sysusers may now optionally read user
2851 information from STDIN instead of a file. This is useful for
2852 invoking it from RPM preinst scriptlets that need to create
2853 users before the first RPM file is installed since these
2854 files might need to be owned by them. A new
2855 %sysusers_create_inline RPM macro has been introduced to do
2856 just that. systemd-sysusers now updates the shadow files as
2857 well as the user/group databases, which should enhance
2858 compatibility with certain tools like grpck.
2859
2860 * A number of bus APIs of PID 1 now optionally consult
5f02e26c 2861 PolicyKit to permit access for otherwise unprivileged
b2ca0d63
LP
2862 clients under certain conditions. Note that this currently
2863 doesn't support interactive authentication yet, but this is
2864 expected to be added eventually, too.
2865
2866 * /etc/machine-info now has new fields for configuring the
2867 deployment environment of the machine, as well as the
2868 location of the machine. hostnamectl has been updated with
2869 new command to update these fields.
2870
2871 * systemd-timesyncd has been updated to automatically acquire
2872 NTP server information from systemd-networkd, which might
2873 have been discovered via DHCP.
2874
2875 * systemd-resolved now includes a caching DNS stub resolver
2876 and a complete LLMNR name resolution implementation. A new
daa05349
AB
2877 NSS module "nss-resolve" has been added which can be used
2878 instead of glibc's own "nss-dns" to resolve hostnames via
b2ca0d63
LP
2879 systemd-resolved. Hostnames, addresses and arbitrary RRs may
2880 be resolved via systemd-resolved D-Bus APIs. In contrast to
2881 the glibc internal resolver systemd-resolved is aware of
2882 multi-homed system, and keeps DNS server and caches separate
5f02e26c 2883 and per-interface. Queries are sent simultaneously on all
b2ca0d63
LP
2884 interfaces that have DNS servers configured, in order to
2885 properly handle VPNs and local LANs which might resolve
2886 separate sets of domain names. systemd-resolved may acquire
a1a4a25e 2887 DNS server information from systemd-networkd automatically,
b2ca0d63
LP
2888 which in turn might have discovered them via DHCP. A tool
2889 "systemd-resolve-host" has been added that may be used to
2890 query the DNS logic in resolved. systemd-resolved implements
2891 IDNA and automatically uses IDNA or UTF-8 encoding depending
2892 on whether classic DNS or LLMNR is used as transport. In the
2893 next releases we intend to add a DNSSEC and mDNS/DNS-SD
2894 implementation to systemd-resolved.
2895
2896 * A new NSS module nss-mymachines has been added, that
2897 automatically resolves the names of all local registered
2898 containers to their respective IP addresses.
2899
2900 * A new client tool "networkctl" for systemd-networkd has been
2901 added. It currently is entirely passive and will query
2902 networking configuration from udev, rtnetlink and networkd,
5f02e26c 2903 and present it to the user in a very friendly
b2ca0d63
LP
2904 way. Eventually, we hope to extend it to become a full
2905 control utility for networkd.
2906
2907 * .socket units gained a new DeferAcceptSec= setting that
2908 controls the kernels' TCP_DEFER_ACCEPT sockopt for
a8eaaee7 2909 TCP. Similarly, support for controlling TCP keep-alive
b2ca0d63
LP
2910 settings has been added (KeepAliveTimeSec=,
2911 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
2912 turning off Nagle's algorithm on TCP has been added
2913 (NoDelay=).
2914
a1a4a25e 2915 * logind learned a new session type "web", for use in projects
b2ca0d63
LP
2916 like Cockpit which register web clients as PAM sessions.
2917
2918 * timer units with at least one OnCalendar= setting will now
2919 be started only after timer-sync.target has been
2920 reached. This way they will not elapse before the system
2921 clock has been corrected by a local NTP client or
2922 similar. This is particular useful on RTC-less embedded
2923 machines, that come up with an invalid system clock.
2924
2925 * systemd-nspawn's --network-veth= switch should now result in
2926 stable MAC addresses for both the outer and the inner side
2927 of the link.
2928
2929 * systemd-nspawn gained a new --volatile= switch for running
2930 container instances with /etc or /var unpopulated.
2931
2932 * The kdbus client code has been updated to use the new Linux
2933 3.17 memfd subsystem instead of the old kdbus-specific one.
2934
2935 * systemd-networkd's DHCP client and server now support
01da80b1
LP
2936 FORCERENEW. There are also new configuration options to
2937 configure the vendor client identifier and broadcast mode
2938 for DHCP.
b2ca0d63
LP
2939
2940 * systemd will no longer inform the kernel about the current
2941 timezone, as this is necessarily incorrect and racy as the
2942 kernel has no understanding of DST and similar
2943 concepts. This hence means FAT timestamps will be always
2944 considered UTC, similar to what Android is already
2945 doing. Also, when the RTC is configured to the local time
2946 (rather than UTC) systemd will never synchronize back to it,
2947 as this might confuse Windows at a later boot.
2948
2949 * systemd-analyze gained a new command "verify" for offline
2950 validation of unit files.
2951
2952 * systemd-networkd gained support for a couple of additional
2953 settings for bonding networking setups. Also, the metric for
2954 statically configured routes may now be configured. For
2955 network interfaces where this is appropriate the peer IP
2956 address may now be configured.
2957
26568403
TG
2958 * systemd-networkd's DHCP client will no longer request
2959 broadcasting by default, as this tripped up some networks.
2960 For hardware where broadcast is required the feature should
2961 be switched back on using RequestBroadcast=yes.
2962
2963 * systemd-networkd will now set up IPv4LL addresses (when
2964 enabled) even if DHCP is configured successfully.
2965
2966 * udev will now default to respect network device names given
2967 by the kernel when the kernel indicates that these are
2968 predictable. This behavior can be tweaked by changing
2969 NamePolicy= in the relevant .link file.
2970
b2ca0d63
LP
2971 * A new library systemd-terminal has been added that
2972 implements full TTY stream parsing and rendering. This
2973 library is supposed to be used later on for implementing a
2974 full userspace VT subsystem, replacing the current kernel
2975 implementation.
2976
2977 * A new tool systemd-journal-upload has been added to push
2978 journal data to a remote system running
2979 systemd-journal-remote.
2980
2981 * journald will no longer forward all local data to another
2982 running syslog daemon. This change has been made because
2983 rsyslog (which appears to be the most commonly used syslog
2984 implementation these days) no longer makes use of this, and
2985 instead pulls the data out of the journal on its own. Since
5f02e26c 2986 forwarding the messages to a non-existent syslog server is
b2ca0d63
LP
2987 more expensive than we assumed we have now turned this
2988 off. If you run a syslog server that is not a recent rsyslog
2989 version, you have to turn this option on again
2990 (ForwardToSyslog= in journald.conf).
2991
2992 * journald now optionally supports the LZ4 compressor for
2993 larger journal fields. This compressor should perform much
2994 better than XZ which was the previous default.
2995
2996 * machinectl now shows the IP addresses of local containers,
2997 if it knows them, plus the interface name of the container.
2998
2999 * A new tool "systemd-escape" has been added that makes it
3000 easy to escape strings to build unit names and similar.
3001
3002 * sd_notify() messages may now include a new ERRNO= field
3003 which is parsed and collected by systemd and shown among the
3004 "systemctl status" output for a service.
3005
3006 * A new component "systemd-firstboot" has been added that
3007 queries the most basic systemd information (timezone,
a1a4a25e 3008 hostname, root password) interactively on first
b2ca0d63
LP
3009 boot. Alternatively it may also be used to provision these
3010 things offline on OS images installed into directories.
3011
01da80b1
LP
3012 * The default sysctl.d/ snippets will now set
3013
3014 net.ipv4.conf.default.promote_secondaries=1
3015
3016 This has the benefit of no flushing secondary IP addresses
3017 when primary addresses are removed.
3018
b2ca0d63
LP
3019 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
3020 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
3021 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
3022 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
3023 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
3024 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
3025 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
3026 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
3027 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
3028 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
3029 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
3030 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
3031 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
3032 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
3033 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
3034
ccddd104 3035 — Berlin, 2014-08-19
b72ddf0f 3036
3dff3e00 3037CHANGES WITH 215:
24a2bf4c
LP
3038
3039 * A new tool systemd-sysusers has been added. This tool
3040 creates system users and groups in /etc/passwd and
3041 /etc/group, based on static declarative system user/group
3042 definitions in /usr/lib/sysusers.d/. This is useful to
3043 enable factory resets and volatile systems that boot up with
3044 an empty /etc directory, and thus need system users and
3045 groups created during early boot. systemd now also ships
3046 with two default sysusers.d/ files for the most basic
3047 users and groups systemd and the core operating system
3048 require.
3049
3050 * A new tmpfiles snippet has been added that rebuilds the
3051 essential files in /etc on boot, should they be missing.
3052
3053 * A directive for ensuring automatic clean-up of
3054 /var/cache/man/ has been removed from the default
3055 configuration. This line should now be shipped by the man
3056 implementation. The necessary change has been made to the
3057 man-db implementation. Note that you need to update your man
3058 implementation to one that ships this line, otherwise no
3059 automatic clean-up of /var/cache/man will take place.
3060
3061 * A new condition ConditionNeedsUpdate= has been added that
3062 may conditionalize services to only run when /etc or /var
3063 are "older" than the vendor operating system resources in
3064 /usr. This is useful for reconstructing or updating /etc
3065 after an offline update of /usr or a factory reset, on the
3066 next reboot. Services that want to run once after such an
3067 update or reset should use this condition and order
3068 themselves before the new systemd-update-done.service, which
3069 will mark the two directories as fully updated. A number of
3070 service files have been added making use of this, to rebuild
3071 the udev hardware database, the journald message catalog and
3072 dynamic loader cache (ldconfig). The systemd-sysusers tool
3073 described above also makes use of this now. With this in
3074 place it is now possible to start up a minimal operating
ce1dde29 3075 system with /etc empty cleanly. For more information on the
24a2bf4c
LP
3076 concepts involved see this recent blog story:
3077
3078 http://0pointer.de/blog/projects/stateless.html
3079
3080 * A new system group "input" has been introduced, and all
3081 input device nodes get this group assigned. This is useful
3082 for system-level software to get access to input devices. It
3dff3e00
KS
3083 complements what is already done for "audio" and "video".
3084
24a2bf4c
LP
3085 * systemd-networkd learnt minimal DHCPv4 server support in
3086 addition to the existing DHCPv4 client support. It also
3087 learnt DHCPv6 client and IPv6 Router Solicitation client
3088 support. The DHCPv4 client gained support for static routes
3089 passed in from the server. Note that the [DHCPv4] section
3090 known in older systemd-networkd versions has been renamed to
3091 [DHCP] and is now also used by the DHCPv6 client. Existing
c7435cc9
LP
3092 .network files using settings of this section should be
3093 updated, though compatibility is maintained. Optionally, the
3094 client hostname may now be sent to the DHCP server.
24a2bf4c 3095
c7435cc9
LP
3096 * networkd gained support for vxlan virtual networks as well
3097 as tun/tap and dummy devices.
24a2bf4c
LP
3098
3099 * networkd gained support for automatic allocation of address
3100 ranges for interfaces from a system-wide pool of
3101 addresses. This is useful for dynamically managing a large
3102 number of interfaces with a single network configuration
3103 file. In particular this is useful to easily assign
3104 appropriate IP addresses to the veth links of a large number
3105 of nspawn instances.
3106
3107 * RPM macros for processing sysusers, sysctl and binfmt
3108 drop-in snippets at package installation time have been
3109 added.
3110
3111 * The /etc/os-release file should now be placed in
3112 /usr/lib/os-release. The old location is automatically
3113 created as symlink. /usr/lib is the more appropriate
3114 location of this file, since it shall actually describe the
3115 vendor operating system shipped in /usr, and not the
3116 configuration stored in /etc.
3117
3118 * .mount units gained a new boolean SloppyOptions= setting
3119 that maps to mount(8)'s -s option which enables permissive
3120 parsing of unknown mount options.
3121
3122 * tmpfiles learnt a new "L+" directive which creates a symlink
3123 but (unlike "L") deletes a pre-existing file first, should
3124 it already exist and not already be the correct
a8eaaee7 3125 symlink. Similarly, "b+", "c+" and "p+" directives have been
24a2bf4c
LP
3126 added as well, which create block and character devices, as
3127 well as fifos in the filesystem, possibly removing any
3128 pre-existing files of different types.
3129
3130 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
3131 'argument' field (which so far specified the source to
ce1dde29 3132 symlink/copy the files from) is now optional. If omitted the
24a2bf4c
LP
3133 same file os copied from /usr/share/factory/ suffixed by the
3134 full destination path. This is useful for populating /etc
3135 with essential files, by copying them from vendor defaults
3136 shipped in /usr/share/factory/etc.
3137
3138 * A new command "systemctl preset-all" has been added that
3139 applies the service preset settings to all installed unit
3140 files. A new switch --preset-mode= has been added that
3141 controls whether only enable or only disable operations
3142 shall be executed.
3143
3144 * A new command "systemctl is-system-running" has been added
3145 that allows checking the overall state of the system, for
ce1dde29 3146 example whether it is fully up and running.
24a2bf4c
LP
3147
3148 * When the system boots up with an empty /etc, the equivalent
3149 to "systemctl preset-all" is executed during early boot, to
3150 make sure all default services are enabled after a factory
3151 reset.
3152
3153 * systemd now contains a minimal preset file that enables the
3154 most basic services systemd ships by default.
3155
3156 * Unit files' [Install] section gained a new DefaultInstance=
3157 field for defining the default instance to create if a
3158 template unit is enabled with no instance specified.
3159
3160 * A new passive target cryptsetup-pre.target has been added
3161 that may be used by services that need to make they run and
3162 finish before the first LUKS cryptographic device is set up.
3163
3164 * The /dev/loop-control and /dev/btrfs-control device nodes
3165 are now owned by the "disk" group by default, opening up
3166 access to this group.
3167
3168 * systemd-coredump will now automatically generate a
3169 stack trace of all core dumps taking place on the system,
3170 based on elfutils' libdw library. This stack trace is logged
3171 to the journal.
3172
3173 * systemd-coredump may now optionally store coredumps directly
3174 on disk (in /var/lib/systemd/coredump, possibly compressed),
3175 instead of storing them unconditionally in the journal. This
3176 mode is the new default. A new configuration file
3177 /etc/systemd/coredump.conf has been added to configure this
3178 and other parameters of systemd-coredump.
3179
3180 * coredumpctl gained a new "info" verb to show details about a
3181 specific coredump. A new switch "-1" has also been added
3182 that makes sure to only show information about the most
3183 recent entry instead of all entries. Also, as the tool is
3184 generally useful now the "systemd-" prefix of the binary
3185 name has been removed. Distributions that want to maintain
3186 compatibility with the old name should add a symlink from
3187 the old name to the new name.
3188
3189 * journald's SplitMode= now defaults to "uid". This makes sure
ce1dde29 3190 that unprivileged users can access their own coredumps with
24a2bf4c
LP
3191 coredumpctl without restrictions.
3192
3193 * New kernel command line options "systemd.wants=" (for
3194 pulling an additional unit during boot), "systemd.mask="
3195 (for masking a specific unit for the boot), and
3196 "systemd.debug-shell" (for enabling the debug shell on tty9)
3197 have been added. This is implemented in the new generator
3198 "systemd-debug-generator".
3199
3200 * systemd-nspawn will now by default filter a couple of
3201 syscalls for containers, among them those required for
3202 kernel module loading, direct x86 IO port access, swap
3203 management, and kexec. Most importantly though
3204 open_by_handle_at() is now prohibited for containers,
3205 closing a hole similar to a recently discussed vulnerability
3206 in docker regarding access to files on file hierarchies the
b938cb90
JE
3207 container should normally not have access to. Note that, for
3208 nspawn, we generally make no security claims anyway (and
24a2bf4c
LP
3209 this is explicitly documented in the man page), so this is
3210 just a fix for one of the most obvious problems.
3211
3212 * A new man page file-hierarchy(7) has been added that
3213 contains a minimized, modernized version of the file system
3214 layout systemd expects, similar in style to the FHS
c7435cc9
LP
3215 specification or hier(5). A new tool systemd-path(1) has
3216 been added to query many of these paths for the local
3217 machine and user.
24a2bf4c
LP
3218
3219 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
3220 longer done. Since the directory now has a per-user size
3221 limit, and is cleaned on logout this appears unnecessary,
3222 in particular since this now brings the lifecycle of this
3223 directory closer in line with how IPC objects are handled.
3224
3225 * systemd.pc now exports a number of additional directories,
3226 including $libdir (which is useful to identify the library
3227 path for the primary architecture of the system), and a
3228 couple of drop-in directories.
3229
3058e017
TLSC
3230 * udev's predictable network interface names now use the dev_port
3231 sysfs attribute, introduced in linux 3.15 instead of dev_id to
3232 distinguish between ports of the same PCI function. dev_id should
3233 only be used for ports using the same HW address, hence the need
3234 for dev_port.
3235
c7435cc9
LP
3236 * machined has been updated to export the OS version of a
3237 container (read from /etc/os-release and
3238 /usr/lib/os-release) on the bus. This is now shown in
3239 "machinectl status" for a machine.
3240
3241 * A new service setting RestartForceExitStatus= has been
3242 added. If configured to a set of exit signals or process
3243 return values, the service will be restarted when the main
3244 daemon process exits with any of them, regardless of the
3245 Restart= setting.
3246
3247 * systemctl's -H switch for connecting to remote systemd
3248 machines has been extended so that it may be used to
3249 directly connect to a specific container on the
3250 host. "systemctl -H root@foobar:waldi" will now connect as
3251 user "root" to host "foobar", and then proceed directly to
3252 the container named "waldi". Note that currently you have to
3253 authenticate as user "root" for this to work, as entering
3254 containers is a privileged operation.
3255
3256 Contributions from: Andreas Henriksson, Benjamin Steinwender,
3257 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
3258 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
3259 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
3260 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
3261 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
3262 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
3263 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
3264 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
3265 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
3266 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
3267 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
3268
ccddd104 3269 — Berlin, 2014-07-03
c7435cc9 3270
4196a3ea
KS
3271CHANGES WITH 214:
3272
3273 * As an experimental feature, udev now tries to lock the
3274 disk device node (flock(LOCK_SH|LOCK_NB)) while it
3275 executes events for the disk or any of its partitions.
3276 Applications like partitioning programs can lock the
3277 disk device node (flock(LOCK_EX)) and claim temporary
3278 device ownership that way; udev will entirely skip all event
3279 handling for this disk and its partitions. If the disk
3280 was opened for writing, the close will trigger a partition
3281 table rescan in udev's "watch" facility, and if needed
71449caf 3282 synthesize "change" events for the disk and all its partitions.
8d0e0ddd 3283 This is now unconditionally enabled, and if it turns out to
4196a3ea 3284 cause major problems, we might turn it on only for specific
45df8656 3285 devices, or might need to disable it entirely. Device Mapper
4196a3ea
KS
3286 devices are excluded from this logic.
3287
04e91da2
LP
3288 * We temporarily dropped the "-l" switch for fsck invocations,
3289 since they collide with the flock() logic above. util-linux
3290 upstream has been changed already to avoid this conflict,
3291 and we will readd "-l" as soon as util-linux with this
3292 change has been released.
3293
3294 * The dependency on libattr has been removed. Since a long
8d0e0ddd 3295 time, the extended attribute calls have moved to glibc, and
04e91da2
LP
3296 libattr is thus unnecessary.
3297
ce830873 3298 * Virtualization detection works without privileges now. This
04e91da2
LP
3299 means the systemd-detect-virt binary no longer requires
3300 CAP_SYS_PTRACE file capabilities, and our daemons can run
71449caf 3301 with fewer privileges.
04e91da2
LP
3302
3303 * systemd-networkd now runs under its own "systemd-network"
3304 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
3305 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
3306 loses the ability to write to files owned by root this way.
3307
a8eaaee7 3308 * Similarly, systemd-resolved now runs under its own
04e91da2
LP
3309 "systemd-resolve" user with no capabilities remaining.
3310
a8eaaee7 3311 * Similarly, systemd-bus-proxyd now runs under its own
04e91da2
LP
3312 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
3313
3314 * systemd-networkd gained support for setting up "veth"
a8eaaee7 3315 virtual Ethernet devices for container connectivity, as well
04e91da2
LP
3316 as GRE and VTI tunnels.
3317
3318 * systemd-networkd will no longer automatically attempt to
3319 manually load kernel modules necessary for certain tunnel
8d0e0ddd 3320 transports. Instead, it is assumed the kernel loads them
04e91da2
LP
3321 automatically when required. This only works correctly on
3322 very new kernels. On older kernels, please consider adding
c54bed5d 3323 the kernel modules to /etc/modules-load.d/ as a work-around.
04e91da2 3324
cd14eda3 3325 * The resolv.conf file systemd-resolved generates has been
8d0e0ddd
JE
3326 moved to /run/systemd/resolve/. If you have a symlink from
3327 /etc/resolv.conf, it might be necessary to correct it.
cd14eda3 3328
ef392da6 3329 * Two new service settings, ProtectHome= and ProtectSystem=,
8d0e0ddd 3330 have been added. When enabled, they will make the user data
04e91da2
LP
3331 (such as /home) inaccessible or read-only and the system
3332 (such as /usr) read-only, for specific services. This allows
3333 very light-weight per-service sandboxing to avoid
3334 modifications of user data or system files from
3335 services. These two new switches have been enabled for all
3336 of systemd's long-running services, where appropriate.
3337
3338 * Socket units gained new SocketUser= and SocketGroup=
3339 settings to set the owner user and group of AF_UNIX sockets
3340 and FIFOs in the file system.
3341
8d0e0ddd 3342 * Socket units gained a new RemoveOnStop= setting. If enabled,
04e91da2
LP
3343 all FIFOS and sockets in the file system will be removed
3344 when the specific socket unit is stopped.
3345
3346 * Socket units gained a new Symlinks= setting. It takes a list
3347 of symlinks to create to file system sockets or FIFOs
45df8656 3348 created by the specific Unix sockets. This is useful to
71449caf 3349 manage symlinks to socket nodes with the same life-cycle as
04e91da2
LP
3350 the socket itself.
3351
3352 * The /dev/log socket and /dev/initctl FIFO have been moved to
3353 /run, and have been replaced by symlinks. This allows
3354 connecting to these facilities even if PrivateDevices=yes is
3355 used for a service (which makes /dev/log itself unavailable,
3356 but /run is left). This also has the benefit of ensuring
3357 that /dev only contains device nodes, directories and
3358 symlinks, and nothing else.
3359
3360 * sd-daemon gained two new calls sd_pid_notify() and
3361 sd_pid_notifyf(). They are similar to sd_notify() and
3362 sd_notifyf(), but allow overriding of the source PID of
3363 notification messages if permissions permit this. This is
3364 useful to send notify messages on behalf of a different
3365 process (for example, the parent process). The
3366 systemd-notify tool has been updated to make use of this
3367 when sending messages (so that notification messages now
3368 originate from the shell script invoking systemd-notify and
3369 not the systemd-notify process itself. This should minimize
3370 a race where systemd fails to associate notification
3371 messages to services when the originating process already
3372 vanished.
3373
3374 * A new "on-abnormal" setting for Restart= has been added. If
8d0e0ddd 3375 set, it will result in automatic restarts on all "abnormal"
04e91da2
LP
3376 reasons for a process to exit, which includes unclean
3377 signals, core dumps, timeouts and watchdog timeouts, but
3378 does not include clean and unclean exit codes or clean
3379 signals. Restart=on-abnormal is an alternative for
3380 Restart=on-failure for services that shall be able to
3381 terminate and avoid restarts on certain errors, by
3382 indicating so with an unclean exit code. Restart=on-failure
3383 or Restart=on-abnormal is now the recommended setting for
3384 all long-running services.
3385
3386 * If the InaccessibleDirectories= service setting points to a
3387 mount point (or if there are any submounts contained within
3388 it), it is now attempted to completely unmount it, to make
3389 the file systems truly unavailable for the respective
3390 service.
3391
3392 * The ReadOnlyDirectories= service setting and
3393 systemd-nspawn's --read-only parameter are now recursively
3394 applied to all submounts, too.
3395
3396 * Mount units may now be created transiently via the bus APIs.
3397
3398 * The support for SysV and LSB init scripts has been removed
3399 from the systemd daemon itself. Instead, it is now
3400 implemented as a generator that creates native systemd units
3401 from these scripts when needed. This enables us to remove a
3402 substantial amount of legacy code from PID 1, following the
3403 fact that many distributions only ship a very small number
3404 of LSB/SysV init scripts nowadays.
3405
cc98b302 3406 * Privileged Xen (dom0) domains are not considered
04e91da2
LP
3407 virtualization anymore by the virtualization detection
3408 logic. After all, they generally have unrestricted access to
71449caf 3409 the hardware and usually are used to manage the unprivileged
04e91da2
LP
3410 (domU) domains.
3411
3412 * systemd-tmpfiles gained a new "C" line type, for copying
3413 files or entire directories.
3414
3415 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
8d0e0ddd
JE
3416 lines. So far, they have been non-globbing versions of the
3417 latter, and have thus been redundant. In future, it is
3418 recommended to only use "z". "m" has hence been removed
04e91da2
LP
3419 from the documentation, even though it stays supported.
3420
3421 * A tmpfiles snippet to recreate the most basic structure in
3422 /var has been added. This is enough to create the /var/run →
3423 /run symlink and create a couple of structural
3424 directories. This allows systems to boot up with an empty or
8d0e0ddd
JE
3425 volatile /var. Of course, while with this change, the core OS
3426 now is capable with dealing with a volatile /var, not all
04e91da2 3427 user services are ready for it. However, we hope that sooner
8d0e0ddd 3428 or later, many service daemons will be changed upstream so
04e91da2
LP
3429 that they are able to automatically create their necessary
3430 directories in /var at boot, should they be missing. This is
3431 the first step to allow state-less systems that only require
3432 the vendor image for /usr to boot.
3433
3434 * systemd-nspawn has gained a new --tmpfs= switch to mount an
3435 empty tmpfs instance to a specific directory. This is
3436 particularly useful for making use of the automatic
3437 reconstruction of /var (see above), by passing --tmpfs=/var.
3438
3439 * Access modes specified in tmpfiles snippets may now be
3440 prefixed with "~", which indicates that they shall be masked
daa05349 3441 by whether the existing file or directory is currently
8d0e0ddd 3442 writable, readable or executable at all. Also, if specified,
04e91da2
LP
3443 the sgid/suid/sticky bits will be masked for all
3444 non-directories.
3445
3446 * A new passive target unit "network-pre.target" has been
3447 added which is useful for services that shall run before any
3448 network is configured, for example firewall scripts.
3449
4c0d13bd
LP
3450 * The "floppy" group that previously owned the /dev/fd*
3451 devices is no longer used. The "disk" group is now used
3452 instead. Distributions should probably deprecate usage of
3453 this group.
3454
dc1d6c02
LP
3455 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
3456 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
3457 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
3458 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
3459 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
3460 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
3461 Jędrzejewski-Szmek
3462
ccddd104 3463 — Berlin, 2014-06-11
dc1d6c02 3464
6936cd89
LP
3465CHANGES WITH 213:
3466
3467 * A new "systemd-timesyncd" daemon has been added for
69beda1f 3468 synchronizing the system clock across the network. It
6936cd89 3469 implements an SNTP client. In contrast to NTP
8d0e0ddd 3470 implementations such as chrony or the NTP reference server,
6936cd89 3471 this only implements a client side, and does not bother with
c9679c65
LP
3472 the full NTP complexity, focusing only on querying time from
3473 one remote server and synchronizing the local clock to
6936cd89 3474 it. Unless you intend to serve NTP to networked clients or
8d0e0ddd 3475 want to connect to local hardware clocks, this simple NTP
6936cd89
LP
3476 client should be more than appropriate for most
3477 installations. The daemon runs with minimal privileges, and
3478 has been hooked up with networkd to only operate when
3479 network connectivity is available. The daemon saves the
3480 current clock to disk every time a new NTP sync has been
3481 acquired, and uses this to possibly correct the system clock
69beda1f 3482 early at bootup, in order to accommodate for systems that
6936cd89 3483 lack an RTC such as the Raspberry Pi and embedded devices,
8d0e0ddd 3484 and to make sure that time monotonically progresses on these
c9679c65 3485 systems, even if it is not always correct. To make use of
8d0e0ddd 3486 this daemon, a new system user and group "systemd-timesync"
c9679c65 3487 needs to be created on installation of systemd.
6936cd89 3488
69beda1f
KS
3489 * The queue "seqnum" interface of libudev has been disabled, as
3490 it was generally incompatible with device namespacing as
6936cd89
LP
3491 sequence numbers of devices go "missing" if the devices are
3492 part of a different namespace.
3493
3494 * "systemctl list-timers" and "systemctl list-sockets" gained
3495 a --recursive switch for showing units of these types also
499b604b
ZJS
3496 for all local containers, similar in style to the already
3497 supported --recursive switch for "systemctl list-units".
6936cd89
LP
3498
3499 * A new RebootArgument= setting has been added for service
3500 units, which may be used to specify a kernel reboot argument
499b604b 3501 to use when triggering reboots with StartLimitAction=.
6936cd89
LP
3502
3503 * A new FailureAction= setting has been added for service
3504 units which may be used to specify an operation to trigger
499b604b 3505 when a service fails. This works similarly to
8d0e0ddd 3506 StartLimitAction=, but unlike it, controls what is done
6936cd89
LP
3507 immediately rather than only after several attempts to
3508 restart the service in question.
3509
3510 * hostnamed got updated to also expose the kernel name,
499b604b
ZJS
3511 release, and version on the bus. This is useful for
3512 executing commands like hostnamectl with the -H switch.
3513 systemd-analyze makes use of this to properly display
3514 details when running non-locally.
6936cd89
LP
3515
3516 * The bootchart tool can now show cgroup information in the
3517 graphs it generates.
3518
3519 * The CFS CPU quota cgroup attribute is now exposed for
3520 services. The new CPUQuota= switch has been added for this
3521 which takes a percentage value. Setting this will have the
3522 result that a service may never get more CPU time than the
3523 specified percentage, even if the machine is otherwise idle.
3524
3525 * systemd-networkd learned IPIP and SIT tunnel support.
3526
3527 * LSB init scripts exposing a dependency on $network will now
3528 get a dependency on network-online.target rather than simply
3529 network.target. This should bring LSB handling closer to
3530 what it was on SysV systems.
3531
3532 * A new fsck.repair= kernel option has been added to control
3533 how fsck shall deal with unclean file systems at boot.
3534
3535 * The (.ini) configuration file parser will now silently
3536 ignore sections whose name begins with "X-". This may be
3537 used to maintain application-specific extension sections in unit
3538 files.
3539
3540 * machined gained a new API to query the IP addresses of
3541 registered containers. "machinectl status" has been updated
3542 to show these addresses in its output.
3543
3544 * A new call sd_uid_get_display() has been added to the
3545 sd-login APIs for querying the "primary" session of a
3546 user. The "primary" session of the user is elected from the
3547 user's sessions and generally a graphical session is
3548 preferred over a text one.
3549
3550 * A minimal systemd-resolved daemon has been added. It
3551 currently simply acts as a companion to systemd-networkd and
3552 manages resolv.conf based on per-interface DNS
3553 configuration, possibly supplied via DHCP. In the long run
3554 we hope to extend this into a local DNSSEC enabled DNS and
3555 mDNS cache.
3556
68dd0956
TG
3557 * The systemd-networkd-wait-online tool is now enabled by
3558 default. It will delay network-online.target until a network
3559 connection has been configured. The tool primarily integrates
3560 with networkd, but will also make a best effort to make sense
3561 of network configuration performed in some other way.
3562
6936cd89 3563 * Two new service options StartupCPUShares= and
499b604b 3564 StartupBlockIOWeight= have been added that work similarly to
6936cd89 3565 CPUShares= and BlockIOWeight= however only apply during
69beda1f 3566 system startup. This is useful to prioritize certain services
6936cd89
LP
3567 differently during bootup than during normal runtime.
3568
8e7acf67
LP
3569 * hostnamed has been changed to prefer the statically
3570 configured hostname in /etc/hostname (unless set to
3571 'localhost' or empty) over any dynamic one supplied by
8d0e0ddd 3572 dhcp. With this change, the rules for picking the hostname
8e7acf67
LP
3573 match more closely the rules of other configuration settings
3574 where the local administrator's configuration in /etc always
3575 overrides any other settings.
3576
3577 Contributions fron: Ali H. Caliskan, Alison Chaiken, Bas van
6936cd89
LP
3578 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
3579 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
3580 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
3581 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
3582 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
3583 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
3584 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
3585 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
8e7acf67
LP
3586 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
3587 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
3588 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
3589 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
3590 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
3591 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
3592 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6936cd89
LP
3593 Jędrzejewski-Szmek
3594
ccddd104 3595 — Beijing, 2014-05-28
6936cd89 3596
51c61cda
LP
3597CHANGES WITH 212:
3598
3599 * When restoring the screen brightness at boot, stay away from
3600 the darkest setting or from the lowest 5% of the available
3601 range, depending on which is the larger value of both. This
3602 should effectively protect the user from rebooting into a
3603 black screen, should the brightness have been set to minimum
3604 by accident.
3605
3606 * sd-login gained a new sd_machine_get_class() call to
3607 determine the class ("vm" or "container") of a machine
3608 registered with machined.
3609
3610 * sd-login gained new calls
3611 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
3612 to query the identity of the peer of a local AF_UNIX
499b604b 3613 connection. They operate similarly to their sd_pid_get_xyz()
51c61cda
LP
3614 counterparts.
3615
3616 * PID 1 will now maintain a system-wide system state engine
3617 with the states "starting", "running", "degraded",
3618 "maintenance", "stopping". These states are bound to system
3619 startup, normal runtime, runtime with at least one failed
3620 service, rescue/emergency mode and system shutdown. This
3621 state is shown in the "systemctl status" output when no unit
3622 name is passed. It is useful to determine system state, in
3623 particularly when doing so for many systems or containers at
3624 once.
3625
3626 * A new command "list-machines" has been added to "systemctl"
3627 that lists all local OS containers and shows their system
3628 state (see above), if systemd runs inside of them.
3629
3630 * systemctl gained a new "-r" switch to recursively enumerate
3631 units on all local containers, when used with the
3632 "list-unit" command (which is the default one that is
3633 executed when no parameters are specified).
3634
3635 * The GPT automatic partition discovery logic will now honour
3636 two GPT partition flags: one may be set on a partition to
3637 cause it to be mounted read-only, and the other may be set
3638 on a partition to ignore it during automatic discovery.
3639
3640 * Two new GPT type UUIDs have been added for automatic root
70a44afe 3641 partition discovery, for 32-bit and 64-bit ARM. This is not
51c61cda
LP
3642 particularly useful for discovering the root directory on
3643 these architectures during bare-metal boots (since UEFI is
3644 not common there), but still very useful to allow booting of
3645 ARM disk images in nspawn with the -i option.
3646
3647 * MAC addresses of interfaces created with nspawn's
3648 --network-interface= switch will now be generated from the
3649 machine name, and thus be stable between multiple invocations
3650 of the container.
3651
3652 * logind will now automatically remove all IPC objects owned
3653 by a user if she or he fully logs out. This makes sure that
3654 users who are logged out cannot continue to consume IPC
3655 resources. This covers SysV memory, semaphores and message
3656 queues as well as POSIX shared memory and message
b8bde116
JE
3657 queues. Traditionally, SysV and POSIX IPC had no life-cycle
3658 limits. With this functionality, that is corrected. This may
3659 be turned off by using the RemoveIPC= switch of logind.conf.
51c61cda
LP
3660
3661 * The systemd-machine-id-setup and tmpfiles tools gained a
3662 --root= switch to operate on a specific root directory,
3663 instead of /.
3664
3665 * journald can now forward logged messages to the TTYs of all
3666 logged in users ("wall"). This is the default for all
3667 emergency messages now.
3668
3669 * A new tool systemd-journal-remote has been added to stream
3670 journal log messages across the network.
3671
3672 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
3673 controller trees are mounted into it. Note that the
3674 directories mounted beneath it are not read-only. This is a
3675 security measure and is particularly useful because glibc
3676 actually includes a search logic to pick any tmpfs it can
3677 find to implement shm_open() if /dev/shm is not available
3678 (which it might very well be in namespaced setups).
3679
3680 * machinectl gained a new "poweroff" command to cleanly power
3681 down a local OS container.
3682
3683 * The PrivateDevices= unit file setting will now also drop the
3684 CAP_MKNOD capability from the capability bound set, and
3685 imply DevicePolicy=closed.
3686
3687 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
3688 comprehensively on all long-running systemd services where
3689 this is appropriate.
3690
3691 * systemd-udevd will now run in a disassociated mount
b8bde116 3692 namespace. To mount directories from udev rules, make sure to
51c61cda
LP
3693 pull in mount units via SYSTEMD_WANTS properties.
3694
3695 * The kdbus support gained support for uploading policy into
3696 the kernel. sd-bus gained support for creating "monitoring"
3697 connections that can eavesdrop into all bus communication
3698 for debugging purposes.
3699
3700 * Timestamps may now be specified in seconds since the UNIX
3701 epoch Jan 1st, 1970 by specifying "@" followed by the value
3702 in seconds.
3703
3704 * Native tcpwrap support in systemd has been removed. tcpwrap
3705 is old code, not really maintained anymore and has serious
3706 shortcomings, and better options such as firewalls
3707 exist. For setups that require tcpwrap usage, please
3708 consider invoking your socket-activated service via tcpd,
3709 like on traditional inetd.
3710
3711 * A new system.conf configuration option
3712 DefaultTimerAccuracySec= has been added that controls the
3713 default AccuracySec= setting of .timer units.
3714
b8bde116 3715 * Timer units gained a new WakeSystem= switch. If enabled,
51c61cda
LP
3716 timers configured this way will cause the system to resume
3717 from system suspend (if the system supports that, which most
3718 do these days).
3719
b8bde116 3720 * Timer units gained a new Persistent= switch. If enabled,
51c61cda
LP
3721 timers configured this way will save to disk when they have
3722 been last triggered. This information is then used on next
3723 reboot to possible execute overdue timer events, that
d28315e4
JE
3724 could not take place because the system was powered off.
3725 This enables simple anacron-like behaviour for timer units.
51c61cda
LP
3726
3727 * systemctl's "list-timers" will now also list the time a
3728 timer unit was last triggered in addition to the next time
3729 it will be triggered.
3730
3731 * systemd-networkd will now assign predictable IPv4LL
3732 addresses to its local interfaces.
3733
3734 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
3735 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
3736 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
3737 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
3738 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
3739 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
3740 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
3741 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
3742 Jędrzejewski-Szmek
3743
ccddd104 3744 — Berlin, 2014-03-25
51c61cda 3745
699b6b34
LP
3746CHANGES WITH 211:
3747
3748 * A new unit file setting RestrictAddressFamilies= has been
3749 added to restrict which socket address families unit
3750 processes gain access to. This takes address family names
3751 like "AF_INET" or "AF_UNIX", and is useful to minimize the
3752 attack surface of services via exotic protocol stacks. This
3753 is built on seccomp system call filters.
3754
3755 * Two new unit file settings RuntimeDirectory= and
3756 RuntimeDirectoryMode= have been added that may be used to
3757 manage a per-daemon runtime directories below /run. This is
3758 an alternative for setting up directory permissions with
3759 tmpfiles snippets, and has the advantage that the runtime
3760 directory's lifetime is bound to the daemon runtime and that
3761 the daemon starts up with an empty directory each time. This
3762 is particularly useful when writing services that drop
f1721625 3763 privileges using the User= or Group= setting.
699b6b34
LP
3764
3765 * The DeviceAllow= unit setting now supports globbing for
3766 matching against device group names.
3767
3768 * The systemd configuration file system.conf gained new
3769 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
3770 DefaultMemoryAccounting= to globally turn on/off accounting
3771 for specific resources (cgroups) for all units. These
22e7062d 3772 settings may still be overridden individually in each unit
699b6b34
LP
3773 though.
3774
3775 * systemd-gpt-auto-generator is now able to discover /srv and
3776 root partitions in addition to /home and swap partitions. It
3777 also supports LUKS-encrypted partitions now. With this in
b8bde116 3778 place, automatic discovery of partitions to mount following
699b6b34
LP
3779 the Discoverable Partitions Specification
3780 (http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
3781 is now a lot more complete. This allows booting without
3782 /etc/fstab and without root= on the kernel command line on
b8bde116 3783 systems prepared appropriately.
699b6b34
LP
3784
3785 * systemd-nspawn gained a new --image= switch which allows
3786 booting up disk images and Linux installations on any block
3787 device that follow the Discoverable Partitions Specification
3788 (see above). This means that installations made with
3789 appropriately updated installers may now be started and
3790 deployed using container managers, completely
3791 unmodified. (We hope that libvirt-lxc will add support for
3792 this feature soon, too.)
3793
3794 * systemd-nspawn gained a new --network-macvlan= setting to
3795 set up a private macvlan interface for the
499b604b 3796 container. Similarly, systemd-networkd gained a new
699b6b34
LP
3797 Kind=macvlan setting in .netdev files.
3798
3799 * systemd-networkd now supports configuring local addresses
3800 using IPv4LL.
3801
3802 * A new tool systemd-network-wait-online has been added to
3803 synchronously wait for network connectivity using
3804 systemd-networkd.
3805
3806 * The sd-bus.h bus API gained a new sd_bus_track object for
3807 tracking the life-cycle of bus peers. Note that sd-bus.h is
3808 still not a public API though (unless you specify
3809 --enable-kdbus on the configure command line, which however
3810 voids your warranty and you get no API stability guarantee).
3811
3812 * The $XDG_RUNTIME_DIR runtime directories for each user are
3813 now individual tmpfs instances, which has the benefit of
3814 introducing separate pools for each user, with individual
4ef6e535 3815 size limits, and thus making sure that unprivileged clients
699b6b34
LP
3816 can no longer negatively impact the system or other users by
3817 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
3818 RuntimeDirectorySize= has been introduced that allows
3819 controlling the default size limit for all users. It
3820 defaults to 10% of the available physical memory. This is no
3821 replacement for quotas on tmpfs though (which the kernel
3822 still does not support), as /dev/shm and /tmp are still
4ef6e535 3823 shared resources used by both the system and unprivileged
699b6b34
LP
3824 users.
3825
3826 * logind will now automatically turn off automatic suspending
3827 on laptop lid close when more than one display is
3828 connected. This was previously expected to be implemented
3829 individually in desktop environments (such as GNOME),
3830 however has been added to logind now, in order to fix a
3831 boot-time race where a desktop environment might not have
3832 been started yet and thus not been able to take an inhibitor
3833 lock at the time where logind already suspends the system
3834 due to a closed lid.
3835
3836 * logind will now wait at least 30s after each system
3837 suspend/resume cycle, and 3min after system boot before
3838 suspending the system due to a closed laptop lid. This
3839 should give USB docking stations and similar enough time to
4ef6e535 3840 be probed and configured after system resume and boot in
699b6b34
LP
3841 order to then act as suspend blocker.
3842
3843 * systemd-run gained a new --property= setting which allows
3844 initialization of resource control properties (and others)
3845 for the created scope or service unit. Example: "systemd-run
3846 --property=BlockIOWeight=10 updatedb" may be used to run
3847 updatedb at a low block IO scheduling weight.
3848
3849 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
3850 now also work in --scope mode.
3851
3852 * When systemd is compiled with kdbus support, basic support
3853 for enforced policies is now in place. (Note that enabling
3854 kdbus still voids your warranty and no API compatibility
3855 promises are made.)
3856
3857 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
3858 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
3859 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
3860 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
3861 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
3862 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
3863 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
3864 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
3865 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
3866 Zbigniew Jędrzejewski-Szmek
3867
ccddd104 3868 — Berlin, 2014-03-12
699b6b34 3869
43c71255
LP
3870CHANGES WITH 210:
3871
3872 * systemd will now relabel /dev after loading the SMACK policy
3873 according to SMACK rules.
3874
67dd87c5 3875 * A new unit file option AppArmorProfile= has been added to
43c71255
LP
3876 set the AppArmor profile for the processes of a unit.
3877
3878 * A new condition check ConditionArchitecture= has been added
3879 to conditionalize units based on the system architecture, as
3880 reported by uname()'s "machine" field.
3881
3882 * systemd-networkd now supports matching on the system
3883 virtualization, architecture, kernel command line, host name
3884 and machine ID.
3885
ed28905e 3886 * logind is now a lot more aggressive when suspending the
43c71255 3887 machine due to a closed laptop lid. Instead of acting only
b8bde116 3888 on the lid close action, it will continuously watch the lid
43c71255
LP
3889 status and act on it. This is useful for laptops where the
3890 power button is on the outside of the chassis so that it can
ed28905e 3891 be reached without opening the lid (such as the Lenovo
b8bde116 3892 Yoga). On those machines, logind will now immediately
ed28905e 3893 re-suspend the machine if the power button has been
43c71255
LP
3894 accidentally pressed while the laptop was suspended and in a
3895 backpack or similar.
3896
3897 * logind will now watch SW_DOCK switches and inhibit reaction
3898 to the lid switch if it is pressed. This means that logind
d27893ef 3899 will not suspend the machine anymore if the lid is closed
949138cc 3900 and the system is docked, if the laptop supports SW_DOCK
43c71255
LP
3901 notifications via the input layer. Note that ACPI docking
3902 stations do not generate this currently. Also note that this
3903 logic is usually not fully sufficient and Desktop
3904 Environments should take a lid switch inhibitor lock when an
3905 external display is connected, as systemd will not watch
3906 this on its own.
3907
3908 * nspawn will now make use of the devices cgroup controller by
3909 default, and only permit creation of and access to the usual
3910 API device nodes like /dev/null or /dev/random, as well as
3911 access to (but not creation of) the pty devices.
3912
3913 * We will now ship a default .network file for
3914 systemd-networkd that automatically configures DHCP for
3915 network interfaces created by nspawn's --network-veth or
3916 --network-bridge= switches.
3917
3918 * systemd will now understand the usual M, K, G, T suffixes
3919 according to SI conventions (i.e. to the base 1000) when
3920 referring to throughput and hardware metrics. It will stay
3921 with IEC conventions (i.e. to the base 1024) for software
3922 metrics, according to what is customary according to
3923 Wikipedia. We explicitly document which base applies for
3924 each configuration option.
3925
3926 * The DeviceAllow= setting in unit files now supports a syntax
ed28905e 3927 to whitelist an entire group of devices node majors at once,
43c71255 3928 based on the /proc/devices listing. For example, with the
b8bde116 3929 string "char-pts", it is now possible to whitelist all
43c71255
LP
3930 current and future pseudo-TTYs at once.
3931
3932 * sd-event learned a new "post" event source. Event sources of
3933 this type are triggered by the dispatching of any event
3934 source of a type that is not "post". This is useful for
3935 implementing clean-up and check event sources that are
3936 triggered by other work being done in the program.
3937
3938 * systemd-networkd is no longer statically enabled, but uses
3939 the usual [Install] sections so that it can be
3940 enabled/disabled using systemctl. It still is enabled by
3941 default however.
3942
b8bde116 3943 * When creating a veth interface pair with systemd-nspawn, the
43c71255
LP
3944 host side will now be prefixed with "vb-" if
3945 --network-bridge= is used, and with "ve-" if --network-veth
b8bde116 3946 is used. This way, it is easy to distinguish these cases on
43c71255
LP
3947 the host, for example to apply different configuration to
3948 them with systemd-networkd.
3949
d27893ef
LP
3950 * The compatibility libraries for libsystemd-journal.so,
3951 libsystem-id128.so, libsystemd-login.so and
3952 libsystemd-daemon.so do not make use of IFUNC
b8bde116 3953 anymore. Instead, we now build libsystemd.so multiple times
d27893ef
LP
3954 under these alternative names. This means that the footprint
3955 is drastically increased, but given that these are
b8bde116 3956 transitional compatibility libraries, this should not matter
d27893ef
LP
3957 much. This change has been made necessary to support the ARM
3958 platform for these compatibility libraries, as the ARM
d28315e4 3959 toolchain is not really at the same level as the toolchain
ed28905e 3960 for other architectures like x86 and does not support
d27893ef
LP
3961 IFUNC. Please make sure to use --enable-compat-libs only
3962 during a transitional period!
3963
13b28d82 3964 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
43c71255
LP
3965 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
3966 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
3967 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
3968 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
3969 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
3970 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
3971 Zbigniew Jędrzejewski-Szmek
3972
ccddd104 3973 — Berlin, 2014-02-24
43c71255 3974
e49b5aad
LP
3975CHANGES WITH 209:
3976
3977 * A new component "systemd-networkd" has been added that can
3978 be used to configure local network interfaces statically or
8b7d0494
JSJ
3979 via DHCP. It is capable of bringing up bridges, VLANs, and
3980 bonding. Currently, no hook-ups for interactive network
4670e9d5 3981 configuration are provided. Use this for your initrd,
8b7d0494
JSJ
3982 container, embedded, or server setup if you need a simple,
3983 yet powerful, network configuration solution. This
4670e9d5 3984 configuration subsystem is quite nifty, as it allows wildcard
1e190502 3985 hotplug matching in interfaces. For example, with a single
4670e9d5 3986 configuration snippet, you can configure that all Ethernet
1e190502
ZJS
3987 interfaces showing up are automatically added to a bridge,
3988 or similar. It supports link-sensing and more.
e49b5aad
LP
3989
3990 * A new tool "systemd-socket-proxyd" has been added which can
4c2413bf 3991 act as a bidirectional proxy for TCP sockets. This is
e49b5aad
LP
3992 useful for adding socket activation support to services that
3993 do not actually support socket activation, including virtual
4c2413bf 3994 machines and the like.
e49b5aad
LP
3995
3996 * Add a new tool to save/restore rfkill state on
3997 shutdown/boot.
3998
8b7d0494
JSJ
3999 * Save/restore state of keyboard backlights in addition to
4000 display backlights on shutdown/boot.
e49b5aad
LP
4001
4002 * udev learned a new SECLABEL{} construct to label device
4003 nodes with a specific security label when they appear. For
4c2413bf 4004 now, only SECLABEL{selinux} is supported, but the syntax is
e49b5aad
LP
4005 prepared for additional security frameworks.
4006
4007 * udev gained a new scheme to configure link-level attributes
4008 from files in /etc/systemd/network/*.link. These files can
8b7d0494 4009 match against MAC address, device path, driver name and type,
4c2413bf 4010 and will apply attributes like the naming policy, link speed,
8b7d0494 4011 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
e49b5aad
LP
4012 address assignment policy (randomized, ...).
4013
dfb08b05
ZJS
4014 * The configuration of network interface naming rules for
4015 "permanent interface names" has changed: a new NamePolicy=
4016 setting in the [Link] section of .link files determines the
a8eaaee7 4017 priority of possible naming schemes (onboard, slot, MAC,
dfb08b05
ZJS
4018 path). The default value of this setting is determined by
4019 /usr/lib/net/links/99-default.link. Old
4020 80-net-name-slot.rules udev configuration file has been
4021 removed, so local configuration overriding this file should
ce830873 4022 be adapted to override 99-default.link instead.
dfb08b05 4023
e49b5aad 4024 * When the User= switch is used in a unit file, also
4c2413bf 4025 initialize $SHELL= based on the user database entry.
e49b5aad
LP
4026
4027 * systemd no longer depends on libdbus. All communication is
4028 now done with sd-bus, systemd's low-level bus library
4029 implementation.
4030
4031 * kdbus support has been added to PID 1 itself. When kdbus is
4c2413bf 4032 enabled, this causes PID 1 to set up the system bus and
e49b5aad
LP
4033 enable support for a new ".busname" unit type that
4034 encapsulates bus name activation on kdbus. It works a little
4035 bit like ".socket" units, except for bus names. A new
4036 generator has been added that converts classic dbus1 service
4037 activation files automatically into native systemd .busname
4038 and .service units.
4039
4040 * sd-bus: add a light-weight vtable implementation that allows
4041 defining objects on the bus with a simple static const
4042 vtable array of its methods, signals and properties.
4043
8b7d0494 4044 * systemd will not generate or install static dbus
e49b5aad 4045 introspection data anymore to /usr/share/dbus-1/interfaces,
1e190502 4046 as the precise format of these files is unclear, and
e49b5aad
LP
4047 nothing makes use of it.
4048
4049 * A proxy daemon is now provided to proxy clients connecting
4050 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
4051 compatibility with classic D-Bus.
4052
4053 * A bus driver implementation has been added that supports the
4054 classic D-Bus bus driver calls on kdbus, also for
4055 compatibility purposes.
4056
4057 * A new API "sd-event.h" has been added that implements a
4058 minimal event loop API built around epoll. It provides a
4059 couple of features that direct epoll usage is lacking:
b9761003 4060 prioritization of events, scales to large numbers of timer
e49b5aad
LP
4061 events, per-event timer slack (accuracy), system-wide
4062 coalescing of timer events, exit handlers, watchdog
4063 supervision support using systemd's sd_notify() API, child
4064 process handling.
4065
4066 * A new API "sd-rntl.h" has been added that provides an API
4067 around the route netlink interface of the kernel, similar in
4068 style to "sd-bus.h".
4069
7e95eda5
PF
4070 * A new API "sd-dhcp-client.h" has been added that provides a
4071 small DHCPv4 client-side implementation. This is used by
e49b5aad
LP
4072 "systemd-networkd".
4073
4c2413bf 4074 * There is a new kernel command line option
8b7d0494
JSJ
4075 "systemd.restore_state=0|1". When set to "0", none of the
4076 systemd tools will restore saved runtime state to hardware
4077 devices. More specifically, the rfkill and backlight states
4078 are not restored.
e49b5aad
LP
4079
4080 * The FsckPassNo= compatibility option in mount/service units
4081 has been removed. The fstab generator will now add the
4082 necessary dependencies automatically, and does not require
4083 PID1's support for that anymore.
4084
8b7d0494 4085 * journalctl gained a new switch, --list-boots, that lists
e49b5aad
LP
4086 recent boots with their times and boot IDs.
4087
4088 * The various tools like systemctl, loginctl, timedatectl,
4089 busctl, systemd-run, ... have gained a new switch "-M" to
4090 connect to a specific, local OS container (as direct
4091 connection, without requiring SSH). This works on any
4092 container that is registered with machined, such as those
4093 created by libvirt-lxc or nspawn.
4094
4095 * systemd-run and systemd-analyze also gained support for "-H"
4c2413bf 4096 to connect to remote hosts via SSH. This is particularly
8b7d0494
JSJ
4097 useful for systemd-run because it enables queuing of jobs
4098 onto remote systems.
e49b5aad
LP
4099
4100 * machinectl gained a new command "login" to open a getty
4101 login in any local container. This works with any container
4102 that is registered with machined (such as those created by
8e420494 4103 libvirt-lxc or nspawn), and which runs systemd inside.
e49b5aad
LP
4104
4105 * machinectl gained a new "reboot" command that may be used to
4106 trigger a reboot on a specific container that is registered
4107 with machined. This works on any container that runs an init
4108 system of some kind.
4109
4110 * systemctl gained a new "list-timers" command to print a nice
4111 listing of installed timer units with the times they elapse
4112 next.
4113
4114 * Alternative reboot() parameters may now be specified on the
4115 "systemctl reboot" command line and are passed to the
4116 reboot() system call.
4117
4118 * systemctl gained a new --job-mode= switch to configure the
4119 mode to queue a job with. This is a more generic version of
8b7d0494 4120 --fail, --irreversible, and --ignore-dependencies, which are
e49b5aad
LP
4121 still available but not advertised anymore.
4122
e49b5aad
LP
4123 * /etc/systemd/system.conf gained new settings to configure
4124 various default timeouts of units, as well as the default
b9761003 4125 start limit interval and burst. These may still be overridden
e49b5aad
LP
4126 within each Unit.
4127
270f1624
LP
4128 * PID1 will now export on the bus profile data of the security
4129 policy upload process (such as the SELinux policy upload to
8e420494 4130 the kernel).
e49b5aad 4131
4670e9d5 4132 * journald: when forwarding logs to the console, include
1e190502
ZJS
4133 timestamps (following the setting in
4134 /sys/module/printk/parameters/time).
e49b5aad
LP
4135
4136 * OnCalendar= in timer units now understands the special
4137 strings "yearly" and "annually". (Both are equivalent)
4138
4139 * The accuracy of timer units is now configurable with the new
4140 AccuracySec= setting. It defaults to 1min.
4141
4142 * A new dependency type JoinsNamespaceOf= has been added that
4143 allows running two services within the same /tmp and network
4144 namespace, if PrivateNetwork= or PrivateTmp= are used.
4145
4146 * A new command "cat" has been added to systemctl. It outputs
4147 the original unit file of a unit, and concatenates the
1e190502
ZJS
4148 contents of additional "drop-in" unit file snippets, so that
4149 the full configuration is shown.
e49b5aad
LP
4150
4151 * systemctl now supports globbing on the various "list-xyz"
4152 commands, like "list-units" or "list-sockets", as well as on
1e190502
ZJS
4153 those commands which take multiple unit names.
4154
4155 * journalctl's --unit= switch gained support for globbing.
e49b5aad
LP
4156
4157 * All systemd daemons now make use of the watchdog logic so
4158 that systemd automatically notices when they hang.
4159
4c2413bf 4160 * If the $container_ttys environment variable is set,
e49b5aad
LP
4161 getty-generator will automatically spawn a getty for each
4162 listed tty. This is useful for container managers to request
4163 login gettys to be spawned on as many ttys as needed.
4164
4165 * %h, %s, %U specifier support is not available anymore when
4166 used in unit files for PID 1. This is because NSS calls are
4167 not safe from PID 1. They stay available for --user
4168 instances of systemd, and as special case for the root user.
4169
e49b5aad
LP
4170 * loginctl gained a new "--no-legend" switch to turn off output
4171 of the legend text.
4172
4173 * The "sd-login.h" API gained three new calls:
4174 sd_session_is_remote(), sd_session_get_remote_user(),
4175 sd_session_get_remote_host() to query information about
4176 remote sessions.
4177
8e420494
LP
4178 * The udev hardware database now also carries vendor/product
4179 information of SDIO devices.
e49b5aad
LP
4180
4181 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
4182 determine whether watchdog notifications are requested by
4183 the system manager.
4184
1e190502 4185 * Socket-activated per-connection services now include a
e49b5aad
LP
4186 short description of the connection parameters in the
4187 description.
4188
4c2413bf 4189 * tmpfiles gained a new "--boot" option. When this is not used,
e49b5aad 4190 only lines where the command character is not suffixed with
4670e9d5 4191 "!" are executed. When this option is specified, those
1e190502
ZJS
4192 options are executed too. This partitions tmpfiles
4193 directives into those that can be safely executed at any
4194 time, and those which should be run only at boot (for
4195 example, a line that creates /run/nologin).
e49b5aad 4196
c0c5af00 4197 * A new API "sd-resolve.h" has been added which provides a simple
4c2413bf 4198 asynchronous wrapper around glibc NSS host name resolution
e49b5aad 4199 calls, such as getaddrinfo(). In contrast to glibc's
4c2413bf
JE
4200 getaddrinfo_a(), it does not use signals. In contrast to most
4201 other asynchronous name resolution libraries, this one does
4202 not reimplement DNS, but reuses NSS, so that alternate
e49b5aad 4203 host name resolution systems continue to work, such as mDNS,
8b7d0494 4204 LDAP, etc. This API is based on libasyncns, but it has been
e49b5aad
LP
4205 cleaned up for inclusion in systemd.
4206
6300b3ec
LP
4207 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
4208 "sd-daemon.h" are no longer found in individual libraries
4209 libsystemd-journal.so, libsystemd-login.so,
4210 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
8b7d0494
JSJ
4211 merged them into a single library, libsystemd.so, which
4212 provides all symbols. The reason for this is cyclic
e49b5aad 4213 dependencies, as these libraries tend to use each other's
d28315e4 4214 symbols. So far, we have managed to workaround that by linking
6300b3ec
LP
4215 a copy of a good part of our code into each of these
4216 libraries again and again, which, however, makes certain
4217 things hard to do, like sharing static variables. Also, it
4218 substantially increases footprint. With this change, there
4219 is only one library for the basic APIs systemd
4220 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
4221 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
4222 library as well, however are subject to the --enable-kdbus
4223 switch (see below). Note that "sd-dhcp-client.h" is not part
4224 of this library (this is because it only consumes, never
4225 provides, services of/to other APIs). To make the transition
8b7d0494 4226 easy from the separate libraries to the unified one, we
4c2413bf 4227 provide the --enable-compat-libs compile-time switch which
e49b5aad
LP
4228 will generate stub libraries that are compatible with the
4229 old ones but redirect all calls to the new one.
4230
8b7d0494 4231 * All of the kdbus logic and the new APIs "sd-bus.h",
e49b5aad 4232 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
8b7d0494
JSJ
4233 and "sd-utf8.h" are compile-time optional via the
4234 "--enable-kdbus" switch, and they are not compiled in by
4235 default. To make use of kdbus, you have to explicitly enable
4c2413bf 4236 the switch. Note however, that neither the kernel nor the
e49b5aad
LP
4237 userspace API for all of this is considered stable yet. We
4238 want to maintain the freedom to still change the APIs for
4c2413bf 4239 now. By specifying this build-time switch, you acknowledge
e49b5aad 4240 that you are aware of the instability of the current
ad42cf73
KS
4241 APIs.
4242
4243 * Also, note that while kdbus is pretty much complete,
e49b5aad 4244 it lacks one thing: proper policy support. This means you
8b7d0494 4245 can build a fully working system with all features; however,
4c2413bf
JE
4246 it will be highly insecure. Policy support will be added in
4247 one of the next releases, at the same time that we will
4248 declare the APIs stable.
e49b5aad 4249
81c7dd89 4250 * When the kernel command line argument "kdbus" is specified,
ad42cf73 4251 systemd will automatically load the kdbus.ko kernel module. At
8b7d0494 4252 this stage of development, it is only useful for testing kdbus
ad42cf73 4253 and should not be used in production. Note: if "--enable-kdbus"
8b7d0494 4254 is specified, and the kdbus.ko kernel module is available, and
ad42cf73
KS
4255 "kdbus" is added to the kernel command line, the entire system
4256 runs with kdbus instead of dbus-daemon, with the above mentioned
4257 problem of missing the system policy enforcement. Also a future
4258 version of kdbus.ko or a newer systemd will not be compatible with
4259 each other, and will unlikely be able to boot the machine if only
4260 one of them is updated.
4261
e49b5aad 4262 * systemctl gained a new "import-environment" command which
4c2413bf 4263 uploads the caller's environment (or parts thereof) into the
e49b5aad
LP
4264 service manager so that it is inherited by services started
4265 by the manager. This is useful to upload variables like
4266 $DISPLAY into the user service manager.
4267
4268 * A new PrivateDevices= switch has been added to service units
4269 which allows running a service with a namespaced /dev
4270 directory that does not contain any device nodes for
4c2413bf 4271 physical devices. More specifically, it only includes devices
8b7d0494 4272 such as /dev/null, /dev/urandom, and /dev/zero which are API
e49b5aad
LP
4273 entry points.
4274
4275 * logind has been extended to support behaviour like VT
4276 switching on seats that do not support a VT. This makes
4277 multi-session available on seats that are not the first seat
4278 (seat0), and on systems where kernel support for VTs has
8b7d0494 4279 been disabled at compile-time.
e49b5aad
LP
4280
4281 * If a process holds a delay lock for system sleep or shutdown
1e190502 4282 and fails to release it in time, we will now log its
e49b5aad
LP
4283 identity. This makes it easier to identify processes that
4284 cause slow suspends or power-offs.
4285
1e190502
ZJS
4286 * When parsing /etc/crypttab, support for a new key-slot=
4287 option as supported by Debian is added. It allows indicating
4288 which LUKS slot to use on disk, speeding up key loading.
e49b5aad 4289
1e190502
ZJS
4290 * The sd_journald_sendv() API call has been checked and
4291 officially declared to be async-signal-safe so that it may
4292 be invoked from signal handlers for logging purposes.
e49b5aad
LP
4293
4294 * Boot-time status output is now enabled automatically after a
4295 short timeout if boot does not progress, in order to give
8e420494 4296 the user an indication what she or he is waiting for.
1e190502
ZJS
4297
4298 * The boot-time output has been improved to show how much time
4299 remains until jobs expire.
e49b5aad
LP
4300
4301 * The KillMode= switch in service units gained a new possible
8b7d0494 4302 value "mixed". If set, and the unit is shut down, then the
e49b5aad 4303 initial SIGTERM signal is sent only to the main daemon
8e420494 4304 process, while the following SIGKILL signal is sent to
e49b5aad
LP
4305 all remaining processes of the service.
4306
4c2413bf
JE
4307 * When a scope unit is registered, a new property "Controller"
4308 may be set. If set to a valid bus name, systemd will send a
e49b5aad
LP
4309 RequestStop() signal to this name when it would like to shut
4310 down the scope. This may be used to hook manager logic into
4311 the shutdown logic of scope units. Also, scope units may now
8b7d0494 4312 be put in a special "abandoned" state, in which case the
e49b5aad
LP
4313 manager process which created them takes no further
4314 responsibilities for it.
4315
1e190502 4316 * When reading unit files, systemd will now verify
e49b5aad
LP
4317 the access mode of these files, and warn about certain
4318 suspicious combinations. This has been added to make it
4319 easier to track down packaging bugs where unit files are
4320 marked executable or world-writable.
4321
4322 * systemd-nspawn gained a new "--setenv=" switch to set
8b7d0494 4323 container-wide environment variables. The similar option in
1e190502
ZJS
4324 systemd-activate was renamed from "--environment=" to
4325 "--setenv=" for consistency.
e49b5aad
LP
4326
4327 * systemd-nspawn has been updated to create a new kdbus domain
4328 for each container that is invoked, thus allowing each
b9761003 4329 container to have its own set of system and user buses,
8b7d0494 4330 independent of the host.
e49b5aad
LP
4331
4332 * systemd-nspawn gained a new --drop-capability= switch to run
4333 the container with less capabilities than the default. Both
b9761003 4334 --drop-capability= and --capability= now take the special
e49b5aad
LP
4335 string "all" for dropping or keeping all capabilities.
4336
4337 * systemd-nspawn gained new switches for executing containers
4338 with specific SELinux labels set.
4339
4340 * systemd-nspawn gained a new --quiet switch to not generate
4341 any additional output but the container's own console
4342 output.
4343
4344 * systemd-nspawn gained a new --share-system switch to run a
4345 container without PID namespacing enabled.
4346
4347 * systemd-nspawn gained a new --register= switch to control
1e190502 4348 whether the container is registered with systemd-machined or
8e420494 4349 not. This is useful for containers that do not run full
e49b5aad
LP
4350 OS images, but only specific apps.
4351
4352 * systemd-nspawn gained a new --keep-unit which may be used
8b7d0494 4353 when invoked as the only program from a service unit, and
e49b5aad 4354 results in registration of the unit service itself in
1e190502 4355 systemd-machined, instead of a newly opened scope unit.
e49b5aad
LP
4356
4357 * systemd-nspawn gained a new --network-interface= switch for
4358 moving arbitrary interfaces to the container. The new
4c2413bf 4359 --network-veth switch creates a virtual Ethernet connection
8b7d0494
JSJ
4360 between host and container. The new --network-bridge=
4361 switch then allows assigning the host side of this virtual
4362 Ethernet connection to a bridge device.
e49b5aad 4363
6afc95b7
LP
4364 * systemd-nspawn gained a new --personality= switch for
4365 setting the kernel personality for the container. This is
70a44afe 4366 useful when running a 32-bit container on a 64-bit host. A
b8bde116
JE
4367 similar option Personality= is now also available for service
4368 units to use.
6afc95b7 4369
e49b5aad
LP
4370 * logind will now also track a "Desktop" identifier for each
4371 session which encodes the desktop environment of it. This is
4372 useful for desktop environments that want to identify
4373 multiple running sessions of itself easily.
4374
4375 * A new SELinuxContext= setting for service units has been
4376 added that allows setting a specific SELinux execution
4377 context for a service.
4378
4379 * Most systemd client tools will now honour $SYSTEMD_LESS for
4380 settings of the "less" pager. By default, these tools will
8b7d0494
JSJ
4381 override $LESS to allow certain operations to work, such as
4382 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
e49b5aad
LP
4383 influence this logic.
4384
4385 * systemd's "seccomp" hook-up has been changed to make use of
4386 the libseccomp library instead of using its own
4387 implementation. This has benefits for portability among
4388 other things.
4389
4c2413bf 4390 * For usage together with SystemCallFilter=, a new
8b7d0494 4391 SystemCallErrorNumber= setting has been introduced that
b8bde116
JE
4392 allows configuration of a system error number to be returned
4393 on filtered system calls, instead of immediately killing the
e49b5aad
LP
4394 process. Also, SystemCallArchitectures= has been added to
4395 limit access to system calls of a particular architecture
4396 (in order to turn off support for unused secondary
4c2413bf 4397 architectures). There is also a global
8b7d0494 4398 SystemCallArchitectures= setting in system.conf now to turn
e49b5aad
LP
4399 off support for non-native system calls system-wide.
4400
210054d7
KS
4401 * systemd requires a kernel with a working name_to_handle_at(),
4402 please see the kernel config requirements in the README file.
4403
e49b5aad
LP
4404 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
4405 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
4406 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
4407 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
4408 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
4409 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
4410 Elia Pinto, Florian Weimer, George McCollister, Goffredo
4411 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
4412 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
4413 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
4414 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
4415 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
4416 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
4417 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
4418 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
4419 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
4420 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
4421 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
4422 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
4423 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
4424 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
4425 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
4426 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
4427 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
4428
ccddd104 4429 — Berlin, 2014-02-20
e49b5aad 4430
cd4010b3
LP
4431CHANGES WITH 208:
4432
4433 * logind has gained support for facilitating privileged input
4434 and drm device access for unprivileged clients. This work is
4435 useful to allow Wayland display servers (and similar
4436 programs, such as kmscon) to run under the user's ID and
4437 access input and drm devices which are normally
4438 protected. When this is used (and the kernel is new enough)
4439 logind will "mute" IO on the file descriptors passed to
4440 Wayland as long as it is in the background and "unmute" it
4441 if it returns into the foreground. This allows secure
4442 session switching without allowing background sessions to
4443 eavesdrop on input and display data. This also introduces
4444 session switching support if VT support is turned off in the
4445 kernel, and on seats that are not seat0.
4446
4447 * A new kernel command line option luks.options= is understood
06b643e7 4448 now which allows specifying LUKS options for usage for LUKS
cd4010b3
LP
4449 encrypted partitions specified with luks.uuid=.
4450
4451 * tmpfiles.d(5) snippets may now use specifier expansion in
4452 path names. More specifically %m, %b, %H, %v, are now
4453 replaced by the local machine id, boot id, hostname, and
4454 kernel version number.
4455
4456 * A new tmpfiles.d(5) command "m" has been introduced which
4457 may be used to change the owner/group/access mode of a file
d28315e4 4458 or directory if it exists, but do nothing if it does not.
cd4010b3
LP
4459
4460 * This release removes high-level support for the
4461 MemorySoftLimit= cgroup setting. The underlying kernel
4462 cgroup attribute memory.soft_limit= is currently badly
4463 designed and likely to be removed from the kernel API in its
d28315e4 4464 current form, hence we should not expose it for now.
cd4010b3
LP
4465
4466 * The memory.use_hierarchy cgroup attribute is now enabled for
4467 all cgroups systemd creates in the memory cgroup
4468 hierarchy. This option is likely to be come the built-in
cc98b302
TH
4469 default in the kernel anyway, and the non-hierarchical mode
4470 never made much sense in the intrinsically hierarchical
cd4010b3
LP
4471 cgroup system.
4472
4473 * A new field _SYSTEMD_SLICE= is logged along with all journal
4474 messages containing the slice a message was generated
4475 from. This is useful to allow easy per-customer filtering of
4476 logs among other things.
4477
4478 * systemd-journald will no longer adjust the group of journal
4479 files it creates to the "systemd-journal" group. Instead we
4480 rely on the journal directory to be owned by the
4481 "systemd-journal" group, and its setgid bit set, so that the
4482 kernel file system layer will automatically enforce that
4483 journal files inherit this group assignment. The reason for
4484 this change is that we cannot allow NSS look-ups from
4485 journald which would be necessary to resolve
4486 "systemd-journal" to a numeric GID, because this might
4487 create deadlocks if NSS involves synchronous queries to
4488 other daemons (such as nscd, or sssd) which in turn are
4489 logging clients of journald and might block on it, which
4490 would then dead lock. A tmpfiles.d(5) snippet included in
4491 systemd will make sure the setgid bit and group are
4492 properly set on the journal directory if it exists on every
4493 boot. However, we recommend adjusting it manually after
4494 upgrades too (or from RPM scriptlets), so that the change is
4495 not delayed until next reboot.
4496
4497 * Backlight and random seed files in /var/lib/ have moved into
4498 the /var/lib/systemd/ directory, in order to centralize all
4499 systemd generated files in one directory.
4500
4501 * Boot time performance measurements (as displayed by
4502 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
4503 performance information if that's available to determine how
4504 much time BIOS and boot loader initialization required. With
4505 a sufficiently new BIOS you hence no longer need to boot
4506 with Gummiboot to get access to such information.
4507
4508 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
4509 Cristian Rodríguez, Dave Reisner, David Herrmann, David
4510 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
4511 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
4512 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
4513 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
4514 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
4515
ccddd104 4516 — Berlin, 2013-10-02
cd4010b3 4517
4f0be680
LP
4518CHANGES WITH 207:
4519
4520 * The Restart= option for services now understands a new
f3a165b0 4521 on-watchdog setting, which will restart the service
4f0be680
LP
4522 automatically if the service stops sending out watchdog keep
4523 alive messages (as configured with WatchdogSec=).
4524
4525 * The getty generator (which is responsible for bringing up a
4526 getty on configured serial consoles) will no longer only
4527 start a getty on the primary kernel console but on all
4528 others, too. This makes the order in which console= is
4529 specified on the kernel command line less important.
4530
4531 * libsystemd-logind gained a new sd_session_get_vt() call to
4532 retrieve the VT number of a session.
4533
4534 * If the option "tries=0" is set for an entry of /etc/crypttab
4535 its passphrase is queried indefinitely instead of any
4536 maximum number of tries.
4537
4538 * If a service with a configure PID file terminates its PID
4539 file will now be removed automatically if it still exists
4540 afterwards. This should put an end to stale PID files.
4541
4542 * systemd-run will now also take relative binary path names
4543 for execution and no longer insists on absolute paths.
4544
4545 * InaccessibleDirectories= and ReadOnlyDirectories= now take
4546 paths that are optionally prefixed with "-" to indicate that
d28315e4 4547 it should not be considered a failure if they do not exist.
4f0be680 4548
f3a165b0
KS
4549 * journalctl -o (and similar commands) now understands a new
4550 output mode "short-precise", it is similar to "short" but
4f0be680
LP
4551 shows timestamps with usec accuracy.
4552
4553 * The option "discard" (as known from Debian) is now
4554 synonymous to "allow-discards" in /etc/crypttab. In fact,
387abf80 4555 "discard" is preferred now (since it is easier to remember
4f0be680
LP
4556 and type).
4557
f3a165b0 4558 * Some licensing clean-ups were made, so that more code is now
4f0be680
LP
4559 LGPL-2.1 licensed than before.
4560
4561 * A minimal tool to save/restore the display backlight
4562 brightness across reboots has been added. It will store the
f3a165b0 4563 backlight setting as late as possible at shutdown, and
4f0be680
LP
4564 restore it as early as possible during reboot.
4565
4566 * A logic to automatically discover and enable home and swap
4567 partitions on GPT disks has been added. With this in place
4568 /etc/fstab becomes optional for many setups as systemd can
4569 discover certain partitions located on the root disk
4570 automatically. Home partitions are recognized under their
4571 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
4572 partitions are recognized under their GPT type ID
4573 0657fd6da4ab43c484e50933c84b4f4f.
4574
4575 * systemd will no longer pass any environment from the kernel
4576 or initrd to system services. If you want to set an
4577 environment for all services, do so via the kernel command
4578 line systemd.setenv= assignment.
4579
387abf80
LP
4580 * The systemd-sysctl tool no longer natively reads the file
4581 /etc/sysctl.conf. If desired, the file should be symlinked
4582 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
4583 legacy support by a symlink rather than built-in code, it
4584 also makes the otherwise hidden order of application of the
4585 different files visible. (Note that this partly reverts to a
4586 pre-198 application order of sysctl knobs!)
04bf3c1a 4587
4f0be680
LP
4588 * The "systemctl set-log-level" and "systemctl dump" commands
4589 have been moved to systemd-analyze.
4590
4591 * systemd-run learned the new --remain-after-exit switch,
4592 which causes the scope unit not to be cleaned up
4593 automatically after the process terminated.
4594
4595 * tmpfiles learned a new --exclude-prefix= switch to exclude
4596 certain paths from operation.
4597
4598 * journald will now automatically flush all messages to disk
f47ad593
ZJS
4599 as soon as a message at the log level CRIT, ALERT or EMERG
4600 is received.
4f0be680
LP
4601
4602 Contributions from: Andrew Cook, Brandon Philips, Christian
4603 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
4604 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
4605 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
4606 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
4607 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
4608 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
4609 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
4610 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
4611 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
4612 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
4613 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
4614 William Giokas, Zbigniew Jędrzejewski-Szmek
4615
ccddd104 4616 — Berlin, 2013-09-13
4f0be680 4617
408f281b
LP
4618CHANGES WITH 206:
4619
4620 * The documentation has been updated to cover the various new
4621 concepts introduced with 205.
4622
4623 * Unit files now understand the new %v specifier which
4624 resolves to the kernel version string as returned by "uname
4625 -r".
4626
4627 * systemctl now supports filtering the unit list output by
4628 load state, active state and sub state, using the new
33b521be 4629 --state= parameter.
408f281b
LP
4630
4631 * "systemctl status" will now show the results of the
4632 condition checks (like ConditionPathExists= and similar) of
4633 the last start attempts of the unit. They are also logged to
4634 the journal.
4635
4636 * "journalctl -b" may now be used to look for boot output of a
4637 specific boot. Try "journalctl -b -1" for the previous boot,
4638 but the syntax is substantially more powerful.
4639
4640 * "journalctl --show-cursor" has been added which prints the
4641 cursor string the last shown log line. This may then be used
4642 with the new "journalctl --after-cursor=" switch to continue
4643 browsing logs from that point on.
4644
4645 * "journalctl --force" may now be used to force regeneration
4646 of an FSS key.
4647
251cc819
LP
4648 * Creation of "dead" device nodes has been moved from udev
4649 into kmod and tmpfiles. Previously, udev would read the kmod
4650 databases to pre-generate dead device nodes based on meta
4651 information contained in kernel modules, so that these would
4652 be auto-loaded on access rather then at boot. As this
d28315e4 4653 does not really have much to do with the exposing actual
251cc819
LP
4654 kernel devices to userspace this has always been slightly
4655 alien in the udev codebase. Following the new scheme kmod
4656 will now generate a runtime snippet for tmpfiles from the
4657 module meta information and it now is tmpfiles' job to the
4658 create the nodes. This also allows overriding access and
4659 other parameters for the nodes using the usual tmpfiles
4660 facilities. As side effect this allows us to remove the
4661 CAP_SYS_MKNOD capability bit from udevd entirely.
4662
4663 * logind's device ACLs may now be applied to these "dead"
4664 devices nodes too, thus finally allowing managed access to
ce830873 4665 devices such as /dev/snd/sequencer without loading the
251cc819 4666 backing module right-away.
408f281b
LP
4667
4668 * A new RPM macro has been added that may be used to apply
4669 tmpfiles configuration during package installation.
4670
4671 * systemd-detect-virt and ConditionVirtualization= now can
4672 detect User-Mode-Linux machines (UML).
4673
251cc819
LP
4674 * journald will now implicitly log the effective capabilities
4675 set of processes in the message metadata.
408f281b
LP
4676
4677 * systemd-cryptsetup has gained support for TrueCrypt volumes.
4678
4679 * The initrd interface has been simplified (more specifically,
4680 support for passing performance data via environment
4681 variables and fsck results via files in /run has been
4682 removed). These features were non-essential, and are
4683 nowadays available in a much nicer way by having systemd in
4684 the initrd serialize its state and have the hosts systemd
4685 deserialize it again.
4686
28f5c779
KS
4687 * The udev "keymap" data files and tools to apply keyboard
4688 specific mappings of scan to key codes, and force-release
4689 scan code lists have been entirely replaced by a udev
4690 "keyboard" builtin and a hwdb data file.
408f281b 4691
251cc819
LP
4692 * systemd will now honour the kernel's "quiet" command line
4693 argument also during late shutdown, resulting in a
4694 completely silent shutdown when used.
4695
4696 * There's now an option to control the SO_REUSEPORT socket
4697 option in .socket units.
4698
4699 * Instance units will now automatically get a per-template
4700 subslice of system.slice unless something else is explicitly
4701 configured. For example, instances of sshd@.service will now
4702 implicitly be placed in system-sshd.slice rather than
4703 system.slice as before.
4704
4705 * Test coverage support may now be enabled at build time.
4706
4707 Contributions from: Dave Reisner, Frederic Crozat, Harald
4708 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
4709 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
4710 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
4711 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
4712 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
4713 Giokas, Zbigniew Jędrzejewski-Szmek
4714
ccddd104 4715 — Berlin, 2013-07-23
4f0be680 4716
00aa832b
LP
4717CHANGES WITH 205:
4718
4719 * Two new unit types have been introduced:
4720
4721 Scope units are very similar to service units, however, are
ccddd104 4722 created out of pre-existing processes — instead of PID 1
00aa832b
LP
4723 forking off the processes. By using scope units it is
4724 possible for system services and applications to group their
4725 own child processes (worker processes) in a powerful way
4726 which then maybe used to organize them, or kill them
4727 together, or apply resource limits on them.
4728
4729 Slice units may be used to partition system resources in an
cc98b302 4730 hierarchical fashion and then assign other units to them. By
00aa832b
LP
4731 default there are now three slices: system.slice (for all
4732 system services), user.slice (for all user sessions),
4733 machine.slice (for VMs and containers).
4734
4735 Slices and scopes have been introduced primarily in
4736 context of the work to move cgroup handling to a
4737 single-writer scheme, where only PID 1
4738 creates/removes/manages cgroups.
4739
4740 * There's a new concept of "transient" units. In contrast to
4741 normal units these units are created via an API at runtime,
4742 not from configuration from disk. More specifically this
4743 means it is now possible to run arbitrary programs as
4744 independent services, with all execution parameters passed
4745 in via bus APIs rather than read from disk. Transient units
4746 make systemd substantially more dynamic then it ever was,
4747 and useful as a general batch manager.
4748
4749 * logind has been updated to make use of scope and slice units
4750 for managing user sessions. As a user logs in he will get
4751 his own private slice unit, to which all sessions are added
4752 as scope units. We also added support for automatically
4753 adding an instance of user@.service for the user into the
4754 slice. Effectively logind will no longer create cgroup
4755 hierarchies on its own now, it will defer entirely to PID 1
4756 for this by means of scope, service and slice units. Since
4757 user sessions this way become entities managed by PID 1
4758 the output of "systemctl" is now a lot more comprehensive.
4759
4760 * A new mini-daemon "systemd-machined" has been added which
4761 may be used by virtualization managers to register local
4762 VMs/containers. nspawn has been updated accordingly, and
4763 libvirt will be updated shortly. machined will collect a bit
4764 of meta information about the VMs/containers, and assign
4765 them their own scope unit (see above). The collected
4766 meta-data is then made available via the "machinectl" tool,
4767 and exposed in "ps" and similar tools. machined/machinectl
4768 is compile-time optional.
4769
4770 * As discussed earlier, the low-level cgroup configuration
4771 options ControlGroup=, ControlGroupModify=,
4772 ControlGroupPersistent=, ControlGroupAttribute= have been
4773 removed. Please use high-level attribute settings instead as
4774 well as slice units.
4775
4776 * A new bus call SetUnitProperties() has been added to alter
4777 various runtime parameters of a unit. This is primarily
4778 useful to alter cgroup parameters dynamically in a nice way,
4779 but will be extended later on to make more properties
4780 modifiable at runtime. systemctl gained a new set-properties
4781 command that wraps this call.
4782
4783 * A new tool "systemd-run" has been added which can be used to
4784 run arbitrary command lines as transient services or scopes,
4785 while configuring a number of settings via the command
4786 line. This tool is currently very basic, however already
4787 very useful. We plan to extend this tool to even allow
4788 queuing of execution jobs with time triggers from the
4789 command line, similar in fashion to "at".
4790
4791 * nspawn will now inform the user explicitly that kernels with
4792 audit enabled break containers, and suggest the user to turn
4793 off audit.
4794
4795 * Support for detecting the IMA and AppArmor security
4796 frameworks with ConditionSecurity= has been added.
4797
4798 * journalctl gained a new "-k" switch for showing only kernel
1fda0ab5
ZJS
4799 messages, mimicking dmesg output; in addition to "--user"
4800 and "--system" switches for showing only user's own logs
4801 and system logs.
00aa832b
LP
4802
4803 * systemd-delta can now show information about drop-in
4804 snippets extending unit files.
4805
4806 * libsystemd-bus has been substantially updated but is still
4807 not available as public API.
4808
4809 * systemd will now look for the "debug" argument on the kernel
499b604b 4810 command line and enable debug logging, similar to what
00aa832b
LP
4811 "systemd.log_level=debug" already did before.
4812
4813 * "systemctl set-default", "systemctl get-default" has been
4814 added to configure the default.target symlink, which
4815 controls what to boot into by default.
4816
1fda0ab5
ZJS
4817 * "systemctl set-log-level" has been added as a convenient
4818 way to raise and lower systemd logging threshold.
4819
00aa832b
LP
4820 * "systemd-analyze plot" will now show the time the various
4821 generators needed for execution, as well as information
4822 about the unit file loading.
4823
00aa832b
LP
4824 * libsystemd-journal gained a new sd_journal_open_files() call
4825 for opening specific journal files. journactl also gained a
4826 new switch to expose this new functionality. Previously we
4827 only supported opening all files from a directory, or all
4828 files from the system, as opening individual files only is
4829 racy due to journal file rotation.
4830
4831 * systemd gained the new DefaultEnvironment= setting in
4832 /etc/systemd/system.conf to set environment variables for
4833 all services.
4834
4835 * If a privileged process logs a journal message with the
4836 OBJECT_PID= field set, then journald will automatically
4837 augment this with additional OBJECT_UID=, OBJECT_GID=,
4838 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
4839 system services want to log events about specific client
4840 processes. journactl/systemctl has been updated to make use
4841 of this information if all log messages regarding a specific
4842 unit is requested.
4843
4844 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
4845 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
4846 Reisner, David Coppa, David King, David Strauss, Eelco
4847 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
4848 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
4849 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
4850 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
4851 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
4852 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
4853 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
4854 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
4855 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
4856 Łukasz Stelmach, 장동준
4857
606c24e3
LP
4858CHANGES WITH 204:
4859
4860 * The Python bindings gained some minimal support for the APIs
4861 exposed by libsystemd-logind.
4862
4863 * ConditionSecurity= gained support for detecting SMACK. Since
4864 this condition already supports SELinux and AppArmor we only
4865 miss IMA for this. Patches welcome!
4866
4867 Contributions from: Karol Lewandowski, Lennart Poettering,
4868 Zbigniew Jędrzejewski-Szmek
4869
2f3fcf85
LP
4870CHANGES WITH 203:
4871
4872 * systemd-nspawn will now create /etc/resolv.conf if
4873 necessary, before bind-mounting the host's file onto it.
4874
4875 * systemd-nspawn will now store meta information about a
4876 container on the container's cgroup as extended attribute
4877 fields, including the root directory.
4878
4879 * The cgroup hierarchy has been reworked in many ways. All
4880 objects any of the components systemd creates in the cgroup
b82eed9a 4881 tree are now suffixed. More specifically, user sessions are
2f3fcf85
LP
4882 now placed in cgroups suffixed with ".session", users in
4883 cgroups suffixed with ".user", and nspawn containers in
4884 cgroups suffixed with ".nspawn". Furthermore, all cgroup
4885 names are now escaped in a simple scheme to avoid collision
4886 of userspace object names with kernel filenames. This work
4887 is preparation for making these objects relocatable in the
4888 cgroup tree, in order to allow easy resource partitioning of
4889 these objects without causing naming conflicts.
4890
4891 * systemctl list-dependencies gained the new switches
4892 --plain, --reverse, --after and --before.
4893
4894 * systemd-inhibit now shows the process name of processes that
4895 have taken an inhibitor lock.
4896
4897 * nss-myhostname will now also resolve "localhost"
4898 implicitly. This makes /etc/hosts an optional file and
4899 nicely handles that on IPv6 ::1 maps to both "localhost" and
4900 the local hostname.
4901
4902 * libsystemd-logind.so gained a new call
4903 sd_get_machine_names() to enumerate running containers and
4904 VMs (currently only supported by very new libvirt and
4905 nspawn). sd_login_monitor can now be used to watch
4906 VMs/containers coming and going.
4907
4908 * .include is not allowed recursively anymore, and only in
4909 unit files. Usually it is better to use drop-in snippets in
4910 .d/*.conf anyway, as introduced with systemd 198.
4911
4912 * systemd-analyze gained a new "critical-chain" command that
4913 determines the slowest chain of units run during system
4914 boot-up. It is very useful for tracking down where
4915 optimizing boot time is the most beneficial.
4916
4917 * systemd will no longer allow manipulating service paths in
4918 the name=systemd:/system cgroup tree using ControlGroup= in
4919 units. (But is still fine with it in all other dirs.)
4920
4921 * There's a new systemd-nspawn@.service service file that may
4922 be used to easily run nspawn containers as system
4923 services. With the container's root directory in
4924 /var/lib/container/foobar it is now sufficient to run
4925 "systemctl start systemd-nspawn@foobar.service" to boot it.
4926
4927 * systemd-cgls gained a new parameter "--machine" to list only
4928 the processes within a certain container.
4929
4930 * ConditionSecurity= now can check for "apparmor". We still
4931 are lacking checks for SMACK and IMA for this condition
4932 check though. Patches welcome!
4933
4934 * A new configuration file /etc/systemd/sleep.conf has been
4935 added that may be used to configure which kernel operation
4936 systemd is supposed to execute when "suspend", "hibernate"
4937 or "hybrid-sleep" is requested. This makes the new kernel
4938 "freeze" state accessible to the user.
4939
4940 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
4941 the passed argument if applicable.
4942
4943 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
4944 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
4945 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
4946 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
4947 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
4948 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
4949 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
4950 Jędrzejewski-Szmek
4951
ef3b5246
LP
4952CHANGES WITH 202:
4953
4954 * The output of 'systemctl list-jobs' got some polishing. The
4955 '--type=' argument may now be passed more than once. A new
4956 command 'systemctl list-sockets' has been added which shows
4957 a list of kernel sockets systemd is listening on with the
4958 socket units they belong to, plus the units these socket
4959 units activate.
4960
4961 * The experimental libsystemd-bus library got substantial
4962 updates to work in conjunction with the (also experimental)
4963 kdbus kernel project. It works well enough to exchange
4964 messages with some sophistication. Note that kdbus is not
4965 ready yet, and the library is mostly an elaborate test case
4966 for now, and not installable.
4967
4968 * systemd gained a new unit 'systemd-static-nodes.service'
4969 that generates static device nodes earlier during boot, and
4970 can run in conjunction with udev.
4971
4972 * libsystemd-login gained a new call sd_pid_get_user_unit()
4973 to retrieve the user systemd unit a process is running
4974 in. This is useful for systems where systemd is used as
4975 session manager.
4976
4977 * systemd-nspawn now places all containers in the new /machine
4978 top-level cgroup directory in the name=systemd
4979 hierarchy. libvirt will soon do the same, so that we get a
4980 uniform separation of /system, /user and /machine for system
4981 services, user processes and containers/virtual
4982 machines. This new cgroup hierarchy is also useful to stick
4983 stable names to specific container instances, which can be
7c04ad2d 4984 recognized later this way (this name may be controlled
ef3b5246
LP
4985 via systemd-nspawn's new -M switch). libsystemd-login also
4986 gained a new call sd_pid_get_machine_name() to retrieve the
4987 name of the container/VM a specific process belongs to.
4988
4989 * bootchart can now store its data in the journal.
4990
4991 * libsystemd-journal gained a new call
4992 sd_journal_add_conjunction() for AND expressions to the
4993 matching logic. This can be used to express more complex
4994 logical expressions.
4995
4996 * journactl can now take multiple --unit= and --user-unit=
4997 switches.
4998
4999 * The cryptsetup logic now understands the "luks.key=" kernel
5000 command line switch for specifying a file to read the
7c04ad2d 5001 decryption key from. Also, if a configured key file is not
ef3b5246
LP
5002 found the tool will now automatically fall back to prompting
5003 the user.
5004
cbeabcfb
ZJS
5005 * Python systemd.journal module was updated to wrap recently
5006 added functions from libsystemd-journal. The interface was
5007 changed to bring the low level interface in s.j._Reader
5008 closer to the C API, and the high level interface in
5009 s.j.Reader was updated to wrap and convert all data about
5010 an entry.
5011
ef3b5246
LP
5012 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
5013 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
5014 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
5015 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
5016 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
5017 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
5018
d3a86981
LP
5019CHANGES WITH 201:
5020
5021 * journalctl --update-catalog now understands a new --root=
5022 option to operate on catalogs found in a different root
5023 directory.
5024
5025 * During shutdown after systemd has terminated all running
5026 services a final killing loop kills all remaining left-over
5027 processes. We will now print the name of these processes
5028 when we send SIGKILL to them, since this usually indicates a
5029 problem.
5030
5031 * If /etc/crypttab refers to password files stored on
5032 configured mount points automatic dependencies will now be
5033 generated to ensure the specific mount is established first
5034 before the key file is attempted to be read.
5035
5036 * 'systemctl status' will now show information about the
5037 network sockets a socket unit is listening on.
5038
5039 * 'systemctl status' will also shown information about any
5040 drop-in configuration file for units. (Drop-In configuration
5041 files in this context are files such as
5042 /etc/systemd/systemd/foobar.service.d/*.conf)
5043
5044 * systemd-cgtop now optionally shows summed up CPU times of
5045 cgroups. Press '%' while running cgtop to switch between
5046 percentage and absolute mode. This is useful to determine
5047 which cgroups use up the most CPU time over the entire
5048 runtime of the system. systemd-cgtop has also been updated
5049 to be 'pipeable' for processing with further shell tools.
5050
5051 * 'hostnamectl set-hostname' will now allow setting of FQDN
5052 hostnames.
5053
5054 * The formatting and parsing of time span values has been
5055 changed. The parser now understands fractional expressions
5056 such as "5.5h". The formatter will now output fractional
5057 expressions for all time spans under 1min, i.e. "5.123456s"
5058 rather than "5s 123ms 456us". For time spans under 1s
5059 millisecond values are shown, for those under 1ms
5060 microsecond values are shown. This should greatly improve
5061 all time-related output of systemd.
5062
5063 * libsystemd-login and libsystemd-journal gained new
5064 functions for querying the poll() events mask and poll()
5065 timeout value for integration into arbitrary event
5066 loops.
5067
5068 * localectl gained the ability to list available X11 keymaps
5069 (models, layouts, variants, options).
5070
5071 * 'systemd-analyze dot' gained the ability to filter for
5072 specific units via shell-style globs, to create smaller,
d28315e4 5073 more useful graphs. I.e. it is now possible to create simple
d3a86981
LP
5074 graphs of all the dependencies between only target units, or
5075 of all units that Avahi has dependencies with.
5076
5077 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
5078 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
5079 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
5080 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
5081 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
5082 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
5083 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
5084
9ca3c17f
LP
5085CHANGES WITH 200:
5086
5087 * The boot-time readahead implementation for rotating media
5088 will now read the read-ahead data in multiple passes which
5089 consist of all read requests made in equidistant time
5090 intervals. This means instead of strictly reading read-ahead
5091 data in its physical order on disk we now try to find a
5092 middle ground between physical and access time order.
5093
5094 * /etc/os-release files gained a new BUILD_ID= field for usage
5095 on operating systems that provide continuous builds of OS
5096 images.
5097
5098 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
5099 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
5100 William Douglas, Zbigniew Jędrzejewski-Szmek
5101
35911459
LP
5102CHANGES WITH 199:
5103
5104 * systemd-python gained an API exposing libsystemd-daemon.
5105
5106 * The SMACK setup logic gained support for uploading CIPSO
5107 security policy.
5108
5109 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
5110 ReadOnlyDirectories= and InaccessibleDirectories= has
5111 changed. The private /tmp and /var/tmp directories are now
5112 shared by all processes of a service (which means
5113 ExecStartPre= may now leave data in /tmp that ExecStart= of
5114 the same service can still access). When a service is
5115 stopped its temporary directories are immediately deleted
a87197f5 5116 (normal clean-up with tmpfiles is still done in addition to
35911459
LP
5117 this though).
5118
5119 * By default, systemd will now set a couple of sysctl
5120 variables in the kernel: the safe sysrq options are turned
5121 on, IP route verification is turned on, and source routing
5122 disabled. The recently added hardlink and softlink
5123 protection of the kernel is turned on. These settings should
5124 be reasonably safe, and good defaults for all new systems.
5125
5126 * The predictable network naming logic may now be turned off
a87197f5 5127 with a new kernel command line switch: net.ifnames=0.
35911459
LP
5128
5129 * A new libsystemd-bus module has been added that implements a
5130 pretty complete D-Bus client library. For details see:
5131
5132 http://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
5133
c20d8298 5134 * journald will now explicitly flush the journal files to disk
a87197f5
ZJS
5135 at the latest 5min after each write. The file will then also
5136 be marked offline until the next write. This should increase
5137 reliability in case of a crash. The synchronization delay
5138 can be configured via SyncIntervalSec= in journald.conf.
35911459
LP
5139
5140 * There's a new remote-fs-setup.target unit that can be used
5141 to pull in specific services when at least one remote file
5142 system is to be mounted.
5143
5144 * There are new targets timers.target and paths.target as
5145 canonical targets to pull user timer and path units in
5146 from. This complements sockets.target with a similar
5147 purpose for socket units.
5148
6a7d3d68
LP
5149 * libudev gained a new call udev_device_set_attribute_value()
5150 to set sysfs attributes of a device.
5151
a87197f5
ZJS
5152 * The udev daemon now sets the default number of worker
5153 processes executed in parallel based on the number of available
c20d8298 5154 CPUs instead of the amount of available RAM. This is supposed
ab06eef8 5155 to provide a more reliable default and limit a too aggressive
ce830873 5156 parallelism for setups with 1000s of devices connected.
c20d8298 5157
35911459
LP
5158 Contributions from: Auke Kok, Colin Walters, Cristian
5159 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
5160 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
5161 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
5162 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
5163 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
5164 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
5165 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
5166 Zbigniew Jędrzejewski-Szmek
5167
85d68397
LP
5168CHANGES WITH 198:
5169
5170 * Configuration of unit files may now be extended via drop-in
5171 files without having to edit/override the unit files
5172 themselves. More specifically, if the administrator wants to
5173 change one value for a service file foobar.service he can
5174 now do so by dropping in a configuration snippet into
ad88e758 5175 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
85d68397
LP
5176 will load all these snippets and apply them on top of the
5177 main unit configuration file, possibly extending or
5178 overriding its settings. Using these drop-in snippets is
40e21da8
KS
5179 generally nicer than the two earlier options for changing
5180 unit files locally: copying the files from
85d68397
LP
5181 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
5182 them there; or creating a new file in /etc/systemd/system/
5183 that incorporates the original one via ".include". Drop-in
5184 snippets into these .d/ directories can be placed in any
fd868975 5185 directory systemd looks for units in, and the usual
85d68397
LP
5186 overriding semantics between /usr/lib, /etc and /run apply
5187 for them too.
5188
5189 * Most unit file settings which take lists of items can now be
6aa8d43a 5190 reset by assigning the empty string to them. For example,
85d68397
LP
5191 normally, settings such as Environment=FOO=BAR append a new
5192 environment variable assignment to the environment block,
5193 each time they are used. By assigning Environment= the empty
5194 string the environment block can be reset to empty. This is
5195 particularly useful with the .d/*.conf drop-in snippets
156f7d09
KS
5196 mentioned above, since this adds the ability to reset list
5197 settings from vendor unit files via these drop-ins.
85d68397
LP
5198
5199 * systemctl gained a new "list-dependencies" command for
5200 listing the dependencies of a unit recursively.
5201
40e21da8 5202 * Inhibitors are now honored and listed by "systemctl
85d68397
LP
5203 suspend", "systemctl poweroff" (and similar) too, not only
5204 GNOME. These commands will also list active sessions by
5205 other users.
5206
5207 * Resource limits (as exposed by the various control group
5208 controllers) can now be controlled dynamically at runtime
5209 for all units. More specifically, you can now use a command
5210 like "systemctl set-cgroup-attr foobar.service cpu.shares
5211 2000" to alter the CPU shares a specific service gets. These
6aa8d43a 5212 settings are stored persistently on disk, and thus allow the
85d68397
LP
5213 administrator to easily adjust the resource usage of
5214 services with a few simple commands. This dynamic resource
6aa8d43a 5215 management logic is also available to other programs via the
85d68397
LP
5216 bus. Almost any kernel cgroup attribute and controller is
5217 supported.
5218
5219 * systemd-vconsole-setup will now copy all font settings to
6aa8d43a
LP
5220 all allocated VTs, where it previously applied them only to
5221 the foreground VT.
85d68397
LP
5222
5223 * libsystemd-login gained the new sd_session_get_tty() API
5224 call.
5225
6aa8d43a
LP
5226 * This release drops support for a few legacy or
5227 distribution-specific LSB facility names when parsing init
5228 scripts: $x-display-manager, $mail-transfer-agent,
85d68397
LP
5229 $mail-transport-agent, $mail-transfer-agent, $smtp,
5230 $null. Also, the mail-transfer-agent.target unit backing
5231 this has been removed. Distributions which want to retain
6aa8d43a
LP
5232 compatibility with this should carry the burden for
5233 supporting this themselves and patch support for these back
5234 in, if they really need to. Also, the facilities $syslog and
5235 $local_fs are now ignored, since systemd does not support
5236 early-boot LSB init scripts anymore, and these facilities
5237 are implied anyway for normal services. syslog.target has
5238 also been removed.
85d68397 5239
40e21da8 5240 * There are new bus calls on PID1's Manager object for
6aa8d43a 5241 cancelling jobs, and removing snapshot units. Previously,
85d68397
LP
5242 both calls were only available on the Job and Snapshot
5243 objects themselves.
5244
5245 * systemd-journal-gatewayd gained SSL support.
5246
5247 * The various "environment" files, such as /etc/locale.conf
5248 now support continuation lines with a backslash ("\") as
499b604b 5249 last character in the line, similarly in style (but different)
85d68397
LP
5250 to how this is supported in shells.
5251
5252 * For normal user processes the _SYSTEMD_USER_UNIT= field is
5253 now implicitly appended to every log entry logged. systemctl
5254 has been updated to filter by this field when operating on a
5255 user systemd instance.
5256
5257 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
5258 CAP_AUDIT_CONTROL capabilities to the capabilities set for
5259 the container. This makes it easier to boot unmodified
5260 Fedora systems in a container, which however still requires
5261 audit=0 to be passed on the kernel command line. Auditing in
5262 kernel and userspace is unfortunately still too broken in
5263 context of containers, hence we recommend compiling it out
5264 of the kernel or using audit=0. Hopefully this will be fixed
5265 one day for good in the kernel.
5266
5267 * nspawn gained the new --bind= and --bind-ro= parameters to
5268 bind mount specific directories from the host into the
5269 container.
5270
40e21da8 5271 * nspawn will now mount its own devpts file system instance
6aa8d43a 5272 into the container, in order not to leak pty devices from
85d68397
LP
5273 the host into the container.
5274
5275 * systemd will now read the firmware boot time performance
6aa8d43a
LP
5276 information from the EFI variables, if the used boot loader
5277 supports this, and takes it into account for boot performance
5278 analysis via "systemd-analyze". This is currently supported
5279 only in conjunction with Gummiboot, but could be supported
5280 by other boot loaders too. For details see:
85d68397
LP
5281
5282 http://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
5283
5284 * A new generator has been added that automatically mounts the
5285 EFI System Partition (ESP) to /boot, if that directory
6aa8d43a
LP
5286 exists, is empty, and no other file system has been
5287 configured to be mounted there.
85d68397
LP
5288
5289 * logind will now send out PrepareForSleep(false) out
5290 unconditionally, after coming back from suspend. This may be
5291 used by applications as asynchronous notification for
5292 system resume events.
5293
5294 * "systemctl unlock-sessions" has been added, that allows
5295 unlocking the screens of all user sessions at once, similar
499b604b 5296 to how "systemctl lock-sessions" already locked all users
40e21da8 5297 sessions. This is backed by a new D-Bus call UnlockSessions().
85d68397
LP
5298
5299 * "loginctl seat-status" will now show the master device of a
5300 seat. (i.e. the device of a seat that needs to be around for
5301 the seat to be considered available, usually the graphics
5302 card).
5303
5304 * tmpfiles gained a new "X" line type, that allows
5305 configuration of files and directories (with wildcards) that
5306 shall be excluded from automatic cleanup ("aging").
5307
bf933560
KS
5308 * udev default rules set the device node permissions now only
5309 at "add" events, and do not change them any longer with a
5310 later "change" event.
85d68397
LP
5311
5312 * The log messages for lid events and power/sleep keypresses
5313 now carry a message ID.
5314
5315 * We now have a substantially larger unit test suite, but this
5316 continues to be work in progress.
5317
5318 * udevadm hwdb gained a new --root= parameter to change the
5319 root directory to operate relative to.
5320
40e21da8
KS
5321 * logind will now issue a background sync() request to the kernel
5322 early at shutdown, so that dirty buffers are flushed to disk early
85d68397
LP
5323 instead of at the last moment, in order to optimize shutdown
5324 times a little.
5325
5326 * A new bootctl tool has been added that is an interface for
5327 certain boot loader operations. This is currently a preview
5328 and is likely to be extended into a small mechanism daemon
5329 like timedated, localed, hostnamed, and can be used by
5330 graphical UIs to enumerate available boot options, and
5331 request boot into firmware operations.
5332
5333 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
5334 the rest of the package. It also has been updated to work
5335 correctly in initrds.
5336
5337 * Policykit previously has been runtime optional, and is now
5338 also compile time optional via a configure switch.
5339
5340 * systemd-analyze has been reimplemented in C. Also "systemctl
5341 dot" has moved into systemd-analyze.
5342
5343 * "systemctl status" with no further parameters will now print
5344 the status of all active or failed units.
5345
5346 * Operations such as "systemctl start" can now be executed
5347 with a new mode "--irreversible" which may be used to queue
5348 operations that cannot accidentally be reversed by a later
6aa8d43a 5349 job queuing. This is by default used to make shutdown
85d68397
LP
5350 requests more robust.
5351
5352 * The Python API of systemd now gained a new module for
5353 reading journal files.
5354
5355 * A new tool kernel-install has been added that can install
5356 kernel images according to the Boot Loader Specification:
5357
5358 http://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
5359
5360 * Boot time console output has been improved to provide
6aa8d43a 5361 animated boot time output for hanging jobs.
85d68397
LP
5362
5363 * A new tool systemd-activate has been added which can be used
5364 to test socket activation with, directly from the command
5365 line. This should make it much easier to test and debug
5366 socket activation in daemons.
5367
5368 * journalctl gained a new "--reverse" (or -r) option to show
5369 journal output in reverse order (i.e. newest line first).
5370
43447fb7
LP
5371 * journalctl gained a new "--pager-end" (or -e) option to jump
5372 to immediately jump to the end of the journal in the
5373 pager. This is only supported in conjunction with "less".
5374
85d68397 5375 * journalctl gained a new "--user-unit=" option, that works
499b604b 5376 similarly to "--unit=" but filters for user units rather than
85d68397
LP
5377 system units.
5378
5379 * A number of unit files to ease adoption of systemd in
5380 initrds has been added. This moves some minimal logic from
5381 the various initrd implementations into systemd proper.
5382
5383 * The journal files are now owned by a new group
5384 "systemd-journal", which exists specifically to allow access
5385 to the journal, and nothing else. Previously, we used the
6aa8d43a 5386 "adm" group for that, which however possibly covers more
85d68397
LP
5387 than just journal/log file access. This new group is now
5388 already used by systemd-journal-gatewayd to ensure this
5389 daemon gets access to the journal files and as little else
5390 as possible. Note that "make install" will also set FS ACLs
5391 up for /var/log/journal to give "adm" and "wheel" read
5392 access to it, in addition to "systemd-journal" which owns
5393 the journal files. We recommend that packaging scripts also
6aa8d43a 5394 add read access to "adm" + "wheel" to /var/log/journal, and
85d68397
LP
5395 all existing/future journal files. To normal users and
5396 administrators little changes, however packagers need to
5397 ensure to create the "systemd-journal" system group at
5398 package installation time.
5399
5400 * The systemd-journal-gatewayd now runs as unprivileged user
5401 systemd-journal-gateway:systemd-journal-gateway. Packaging
5402 scripts need to create these system user/group at
5403 installation time.
5404
5405 * timedated now exposes a new boolean property CanNTP that
5406 indicates whether a local NTP service is available or not.
5407
5408 * systemd-detect-virt will now also detect xen PVs
5409
40e21da8
KS
5410 * The pstore file system is now mounted by default, if it is
5411 available.
85d68397 5412
1aed4590
LP
5413 * In addition to the SELinux and IMA policies we will now also
5414 load SMACK policies at early boot.
5415
85d68397
LP
5416 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
5417 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
5418 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
5419 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
5420 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
5421 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
5422 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
5423 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
5424 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
5425 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
5426 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
5427 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
5428 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
5429 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
5430
8ad26859
LP
5431CHANGES WITH 197:
5432
5433 * Timer units now support calendar time events in addition to
5434 monotonic time events. That means you can now trigger a unit
5435 based on a calendar time specification such as "Thu,Fri
5436 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
5437 or fifth day of any month of the year 2013, given that it is
5438 a thursday or friday. This brings timer event support
5439 considerably closer to cron's capabilities. For details on
5440 the supported calendar time specification language see
5441 systemd.time(7).
5442
5443 * udev now supports a number of different naming policies for
5444 network interfaces for predictable names, and a combination
5445 of these policies is now the default. Please see this wiki
5446 document for details:
5447
5448 http://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
5449
5450 * Auke Kok's bootchart implementation has been added to the
d28315e4
JE
5451 systemd tree. It is an optional component that can graph the
5452 boot in quite some detail. It is one of the best bootchart
8ad26859
LP
5453 implementations around and minimal in its code and
5454 dependencies.
5455
5456 * nss-myhostname has been integrated into the systemd source
5457 tree. nss-myhostname guarantees that the local hostname
5458 always stays resolvable via NSS. It has been a weak
5459 requirement of systemd-hostnamed since a long time, and
5460 since its code is actually trivial we decided to just
5461 include it in systemd's source tree. It can be turned off
5462 with a configure switch.
5463
5464 * The read-ahead logic is now capable of properly detecting
5465 whether a btrfs file system is on SSD or rotating media, in
5466 order to optimize the read-ahead scheme. Previously, it was
5467 only capable of detecting this on traditional file systems
5468 such as ext4.
5469
5470 * In udev, additional device properties are now read from the
5471 IAB in addition to the OUI database. Also, Bluetooth company
5472 identities are attached to the devices as well.
5473
5474 * In service files %U may be used as specifier that is
5475 replaced by the configured user name of the service.
5476
5477 * nspawn may now be invoked without a controlling TTY. This
5478 makes it suitable for invocation as its own service. This
5479 may be used to set up a simple containerized server system
5480 using only core OS tools.
5481
5482 * systemd and nspawn can now accept socket file descriptors
5483 when they are started for socket activation. This enables
5484 implementation of socket activated nspawn
5485 containers. i.e. think about autospawning an entire OS image
5486 when the first SSH or HTTP connection is received. We expect
5487 that similar functionality will also be added to libvirt-lxc
5488 eventually.
5489
5490 * journalctl will now suppress ANSI color codes when
5491 presenting log data.
5492
5493 * systemctl will no longer show control group information for
ce830873 5494 a unit if the control group is empty anyway.
8ad26859
LP
5495
5496 * logind can now automatically suspend/hibernate/shutdown the
5497 system on idle.
5498
5499 * /etc/machine-info and hostnamed now also expose the chassis
5500 type of the system. This can be used to determine whether
5501 the local system is a laptop, desktop, handset or
5502 tablet. This information may either be configured by the
5503 user/vendor or is automatically determined from ACPI and DMI
5504 information if possible.
5505
5506 * A number of PolicyKit actions are now bound together with
5507 "imply" rules. This should simplify creating UIs because
5508 many actions will now authenticate similar ones as well.
5509
5510 * Unit files learnt a new condition ConditionACPower= which
5511 may be used to conditionalize a unit depending on whether an
5512 AC power source is connected or not, of whether the system
5513 is running on battery power.
5514
5515 * systemctl gained a new "is-failed" verb that may be used in
5516 shell scripts and suchlike to check whether a specific unit
5517 is in the "failed" state.
5518
5519 * The EnvironmentFile= setting in unit files now supports file
5520 globbing, and can hence be used to easily read a number of
5521 environment files at once.
5522
5523 * systemd will no longer detect and recognize specific
5524 distributions. All distribution-specific #ifdeffery has been
5525 removed, systemd is now fully generic and
5526 distribution-agnostic. Effectively, not too much is lost as
5527 a lot of the code is still accessible via explicit configure
5528 switches. However, support for some distribution specific
5529 legacy configuration file formats has been dropped. We
5530 recommend distributions to simply adopt the configuration
5531 files everybody else uses now and convert the old
5532 configuration from packaging scripts. Most distributions
5533 already did that. If that's not possible or desirable,
5534 distributions are welcome to forward port the specific
5535 pieces of code locally from the git history.
5536
5537 * When logging a message about a unit systemd will now always
5538 log the unit name in the message meta data.
5539
5540 * localectl will now also discover system locale data that is
5541 not stored in locale archives, but directly unpacked.
5542
5543 * logind will no longer unconditionally use framebuffer
5544 devices as seat masters, i.e. as devices that are required
5545 to be existing before a seat is considered preset. Instead,
5546 it will now look for all devices that are tagged as
b938cb90
JE
5547 "seat-master" in udev. By default, framebuffer devices will
5548 be marked as such, but depending on local systems, other
8ad26859
LP
5549 devices might be marked as well. This may be used to
5550 integrate graphics cards using closed source drivers (such
5551 as NVidia ones) more nicely into logind. Note however, that
5552 we recommend using the open source NVidia drivers instead,
5553 and no udev rules for the closed-source drivers will be
5554 shipped from us upstream.
5555
5556 Contributions from: Adam Williamson, Alessandro Crismani, Auke
5557 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
5558 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
5559 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
5560 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
5561 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
5562 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
5563 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
5564 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
5565 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
5566 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
5567 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
5568 Jędrzejewski-Szmek
5569
0428ddb7
LP
5570CHANGES WITH 196:
5571
5572 * udev gained support for loading additional device properties
5573 from an indexed database that is keyed by vendor/product IDs
5574 and similar device identifiers. For the beginning this
5575 "hwdb" is populated with data from the well-known PCI and
5576 USB database, but also includes PNP, ACPI and OID data. In
5577 the longer run this indexed database shall grow into
5578 becoming the one central database for non-essential
5579 userspace device metadata. Previously, data from the PCI/USB
96ec33c0 5580 database was only attached to select devices, since the
0428ddb7 5581 lookup was a relatively expensive operation due to O(n) time
96ec33c0
LP
5582 complexity (with n being the number of entries in the
5583 database). Since this is now O(1), we decided to add in this
5584 data for all devices where this is available, by
0428ddb7
LP
5585 default. Note that the indexed database needs to be rebuilt
5586 when new data files are installed. To achieve this you need
5587 to update your packaging scripts to invoke "udevadm hwdb
5588 --update" after installation of hwdb data files. For
5589 RPM-based distributions we introduced the new
5590 %udev_hwdb_update macro for this purpose.
5591
5592 * The Journal gained support for the "Message Catalog", an
5593 indexed database to link up additional information with
5594 journal entries. For further details please check:
5595
5596 http://www.freedesktop.org/wiki/Software/systemd/catalog
5597
5598 The indexed message catalog database also needs to be
5599 rebuilt after installation of message catalog files. Use
5600 "journalctl --update-catalog" for this. For RPM-based
5601 distributions we introduced the %journal_catalog_update
5602 macro for this purpose.
5603
5604 * The Python Journal bindings gained support for the standard
5605 Python logging framework.
5606
5607 * The Journal API gained new functions for checking whether
5608 the underlying file system of a journal file is capable of
5609 properly reporting file change notifications, or whether
5610 applications that want to reflect journal changes "live"
ab06eef8 5611 need to recheck journal files continuously in appropriate
0428ddb7
LP
5612 time intervals.
5613
5614 * It is now possible to set the "age" field for tmpfiles
5615 entries to 0, indicating that files matching this entry
5616 shall always be removed when the directories are cleaned up.
5617
5618 * coredumpctl gained a new "gdb" verb which invokes gdb
5619 right-away on the selected coredump.
5620
5621 * There's now support for "hybrid sleep" on kernels that
5622 support this, in addition to "suspend" and "hibernate". Use
5623 "systemctl hybrid-sleep" to make use of this.
5624
5625 * logind's HandleSuspendKey= setting (and related settings)
5626 now gained support for a new "lock" setting to simply
5627 request the screen lock on all local sessions, instead of
5628 actually executing a suspend or hibernation.
5629
5630 * systemd will now mount the EFI variables file system by
5631 default.
5632
5633 * Socket units now gained support for configuration of the
5634 SMACK security label.
5635
5636 * timedatectl will now output the time of the last and next
5637 daylight saving change.
5638
5639 * We dropped support for various legacy and distro-specific
5640 concepts, such as insserv, early-boot SysV services
5641 (i.e. those for non-standard runlevels such as 'b' or 'S')
5642 or ArchLinux /etc/rc.conf support. We recommend the
5643 distributions who still need support this to either continue
5644 to maintain the necessary patches downstream, or find a
5645 different solution. (Talk to us if you have questions!)
5646
5647 * Various systemd components will now bypass PolicyKit checks
5648 for root and otherwise handle properly if PolicyKit is not
5649 found to be around. This should fix most issues for
5650 PolicyKit-less systems. Quite frankly this should have been
5651 this way since day one. It is absolutely our intention to
5652 make systemd work fine on PolicyKit-less systems, and we
d28315e4 5653 consider it a bug if something does not work as it should if
0428ddb7
LP
5654 PolicyKit is not around.
5655
5656 * For embedded systems it is now possible to build udev and
5657 systemd without blkid and/or kmod support.
5658
5659 * "systemctl switch-root" is now capable of switching root
5660 more than once. I.e. in addition to transitions from the
5661 initrd to the host OS it is now possible to transition to
5662 further OS images from the host. This is useful to implement
5663 offline updating tools.
5664
5665 * Various other additions have been made to the RPM macros
5666 shipped with systemd. Use %udev_rules_update() after
5667 installing new udev rules files. %_udevhwdbdir,
5668 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
5669 %_sysctldir are now available which resolve to the right
5670 directories for packages to place various data files in.
5671
5672 * journalctl gained the new --full switch (in addition to
5673 --all, to disable ellipsation for long messages.
5674
5675 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
5676 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
5677 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
5678 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
5679 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
5680 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
5681 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
5682 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
5683 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
5684
139ee8cc
LP
5685CHANGES WITH 195:
5686
6827101a 5687 * journalctl gained new --since= and --until= switches to
139ee8cc
LP
5688 filter by time. It also now supports nice filtering for
5689 units via --unit=/-u.
5690
6827101a 5691 * Type=oneshot services may use ExecReload= and do the
139ee8cc
LP
5692 right thing.
5693
5694 * The journal daemon now supports time-based rotation and
5695 vacuuming, in addition to the usual disk-space based
5696 rotation.
5697
5698 * The journal will now index the available field values for
5699 each field name. This enables clients to show pretty drop
5700 downs of available match values when filtering. The bash
5701 completion of journalctl has been updated
5702 accordingly. journalctl gained a new switch -F to list all
5703 values a certain field takes in the journal database.
5704
5705 * More service events are now written as structured messages
5706 to the journal, and made recognizable via message IDs.
5707
5708 * The timedated, localed and hostnamed mini-services which
5709 previously only provided support for changing time, locale
5710 and hostname settings from graphical DEs such as GNOME now
5711 also have a minimal (but very useful) text-based client
5712 utility each. This is probably the nicest way to changing
5713 these settings from the command line now, especially since
5714 it lists available options and is fully integrated with bash
5715 completion.
5716
5717 * There's now a new tool "systemd-coredumpctl" to list and
5718 extract coredumps from the journal.
5719
5720 * We now install a README each in /var/log/ and
5721 /etc/rc.d/init.d explaining where the system logs and init
5722 scripts went. This hopefully should help folks who go to
5723 that dirs and look into the otherwise now empty void and
5724 scratch their heads.
5725
5726 * When user-services are invoked (by systemd --user) the
5727 $MANAGERPID env var is set to the PID of systemd.
5728
5729 * SIGRTMIN+24 when sent to a --user instance will now result
5730 in immediate termination of systemd.
5731
5732 * gatewayd received numerous feature additions such as a
5733 "follow" mode, for live syncing and filtering.
5734
5735 * browse.html now allows filtering and showing detailed
5736 information on specific entries. Keyboard navigation and
5737 mouse screen support has been added.
5738
5739 * gatewayd/journalctl now supports HTML5/JSON
5740 Server-Sent-Events as output.
5741
1cb88f2c 5742 * The SysV init script compatibility logic will now
139ee8cc
LP
5743 heuristically determine whether a script supports the
5744 "reload" verb, and only then make this available as
5745 "systemctl reload".
5746
15f47220 5747 * "systemctl status --follow" has been removed, use "journalctl
139ee8cc
LP
5748 -u" instead.
5749
5750 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
5751 have been removed since they are hardly useful to be
5752 configured.
5753
5754 * And I'd like to take the opportunity to specifically mention
5755 Zbigniew for his great contributions. Zbigniew, you rock!
5756
5757 Contributions from: Andrew Eikum, Christian Hesse, Colin
5758 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
4d92e078
LP
5759 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
5760 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
5761 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
5762 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
5763 Jędrzejewski-Szmek, Сковорода Никита Андреевич
139ee8cc 5764
f9b55720
LP
5765CHANGES WITH 194:
5766
5767 * If /etc/vconsole.conf is non-existent or empty we will no
5768 longer load any console font or key map at boot by
5769 default. Instead the kernel defaults will be left
5770 intact. This is definitely the right thing to do, as no
5771 configuration should mean no configuration, and hard-coding
5772 font names that are different on all archs is probably a bad
5773 idea. Also, the kernel default key map and font should be
5774 good enough for most cases anyway, and mostly identical to
5775 the userspace fonts/key maps we previously overloaded them
5776 with. If distributions want to continue to default to a
5777 non-kernel font or key map they should ship a default
5778 /etc/vconsole.conf with the appropriate contents.
5779
5780 Contributions from: Colin Walters, Daniel J Walsh, Dave
5781 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
5782 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
5783
597c52cf
LP
5784CHANGES WITH 193:
5785
5786 * journalctl gained a new --cursor= switch to show entries
5787 starting from the specified location in the journal.
5788
5789 * We now enforce a size limit on journal entry fields exported
5790 with "-o json" in journalctl. Fields larger than 4K will be
5791 assigned null. This can be turned off with --all.
5792
5793 * An (optional) journal gateway daemon is now available as
5794 "systemd-journal-gatewayd.service". This service provides
5795 access to the journal via HTTP and JSON. This functionality
5796 will be used to implement live log synchronization in both
5797 pull and push modes, but has various other users too, such
5798 as easy log access for debugging of embedded devices. Right
5799 now it is already useful to retrieve the journal via HTTP:
5800
5801 # systemctl start systemd-journal-gatewayd.service
5802 # wget http://localhost:19531/entries
5803
5804 This will download the journal contents in a
5805 /var/log/messages compatible format. The same as JSON:
5806
5807 # curl -H"Accept: application/json" http://localhost:19531/entries
5808
5809 This service is also accessible via a web browser where a
5810 single static HTML5 app is served that uses the JSON logic
5811 to enable the user to do some basic browsing of the
5812 journal. This will be extended later on. Here's an example
5813 screenshot of this app in its current state:
5814
5815 http://0pointer.de/public/journal-gatewayd
5816
5817 Contributions from: Kay Sievers, Lennart Poettering, Robert
5818 Milasan, Tom Gundersen
5819
075d4ecb
LP
5820CHANGES WITH 192:
5821
5822 * The bash completion logic is now available for journalctl
5823 too.
5824
d28315e4 5825 * We do not mount the "cpuset" controller anymore together with
075d4ecb
LP
5826 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
5827 started if no parameters are assigned to it. "cpuset" hence
61233823 5828 broke code that assumed it could create "cpu" groups and
075d4ecb
LP
5829 just start them.
5830
5831 * journalctl -f will now subscribe to terminal size changes,
5832 and line break accordingly.
5833
597c52cf
LP
5834 Contributions from: Dave Reisner, Kay Sievers, Lennart
5835 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
075d4ecb 5836
b6a86739
LP
5837CHANGES WITH 191:
5838
5839 * nspawn will now create a symlink /etc/localtime in the
5840 container environment, copying the host's timezone
5841 setting. Previously this has been done via a bind mount, but
5842 since symlinks cannot be bind mounted this has now been
5843 changed to create/update the appropriate symlink.
5844
5845 * journalctl -n's line number argument is now optional, and
5846 will default to 10 if omitted.
5847
5848 * journald will now log the maximum size the journal files may
5849 take up on disk. This is particularly useful if the default
5850 built-in logic of determining this parameter from the file
5851 system size is used. Use "systemctl status
6563b535 5852 systemd-journald.service" to see this information.
b6a86739
LP
5853
5854 * The multi-seat X wrapper tool has been stripped down. As X
5855 is now capable of enumerating graphics devices via udev in a
5856 seat-aware way the wrapper is not strictly necessary
5857 anymore. A stripped down temporary stop-gap is still shipped
5858 until the upstream display managers have been updated to
5859 fully support the new X logic. Expect this wrapper to be
6563b535 5860 removed entirely in one of the next releases.
b6a86739
LP
5861
5862 * HandleSleepKey= in logind.conf has been split up into
5863 HandleSuspendKey= and HandleHibernateKey=. The old setting
6563b535 5864 is not available anymore. X11 and the kernel are
45afd519 5865 distinguishing between these keys and we should too. This
b6a86739
LP
5866 also means the inhibition lock for these keys has been split
5867 into two.
5868
597c52cf
LP
5869 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
5870 Poettering, Lukas Nykryn, Václav Pavlín
b6a86739 5871
0c11f949
LP
5872CHANGES WITH 190:
5873
d28315e4 5874 * Whenever a unit changes state we will now log this to the
0c11f949
LP
5875 journal and show along the unit's own log output in
5876 "systemctl status".
5877
5878 * ConditionPathIsMountPoint= can now properly detect bind
5879 mount points too. (Previously, a bind mount of one file
8d0256b7 5880 system to another place in the same file system could not be
0c11f949
LP
5881 detected as mount, since they shared struct stat's st_dev
5882 field.)
5883
5884 * We will now mount the cgroup controllers cpu, cpuacct,
5885 cpuset and the controllers net_cls, net_prio together by
5886 default.
5887
5888 * nspawn containers will now have a virtualized boot
5889 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
5890 over with a randomized ID at container initialization). This
5891 has the effect of making "journalctl -b" do the right thing
5892 in a container.
5893
5894 * The JSON output journal serialization has been updated not
5895 to generate "endless" list objects anymore, but rather one
5896 JSON object per line. This is more in line how most JSON
5897 parsers expect JSON objects. The new output mode
5898 "json-pretty" has been added to provide similar output, but
5899 neatly aligned for readability by humans.
5900
5901 * We dropped all explicit sync() invocations in the shutdown
5902 code. The kernel does this implicitly anyway in the kernel
5903 reboot() syscall. halt(8)'s -n option is now a compatibility
5904 no-op.
5905
5906 * We now support virtualized reboot() in containers, as
5907 supported by newer kernels. We will fall back to exit() if
5908 CAP_SYS_REBOOT is not available to the container. Also,
5909 nspawn makes use of this now and will actually reboot the
5910 container if the containerized OS asks for that.
5911
5912 * journalctl will only show local log output by default
5913 now. Use --merge (-m) to show remote log output, too.
5914
5915 * libsystemd-journal gained the new sd_journal_get_usage()
5916 call to determine the current disk usage of all journal
5917 files. This is exposed in the new "journalctl --disk-usage"
5918 command.
5919
5920 * journald gained a new configuration setting SplitMode= in
5921 journald.conf which may be used to control how user journals
5922 are split off. See journald.conf(5) for details.
5923
5924 * A new condition type ConditionFileNotEmpty= has been added.
5925
5926 * tmpfiles' "w" lines now support file globbing, to write
5927 multiple files at once.
5928
5929 * We added Python bindings for the journal submission
5930 APIs. More Python APIs for a number of selected APIs will
5931 likely follow. Note that we intend to add native bindings
5932 only for the Python language, as we consider it common
5933 enough to deserve bindings shipped within systemd. There are
5934 various projects outside of systemd that provide bindings
5935 for languages such as PHP or Lua.
5936
a98d5d64
LP
5937 * Many conditions will now resolve specifiers such as %i. In
5938 addition, PathChanged= and related directives of .path units
5939 now support specifiers as well.
0c11f949
LP
5940
5941 * There's now a new RPM macro definition for the system preset
5942 dir: %_presetdir.
5943
d28315e4 5944 * journald will now warn if it ca not forward a message to the
dca348bc 5945 syslog daemon because its socket is full.
0c11f949
LP
5946
5947 * timedated will no longer write or process /etc/timezone,
5948 except on Debian. As we do not support late mounted /usr
5949 anymore /etc/localtime always being a symlink is now safe,
5950 and hence the information in /etc/timezone is not necessary
5951 anymore.
5952
aaccc32c 5953 * logind will now always reserve one VT for a text getty (VT6
0c11f949
LP
5954 by default). Previously if more than 6 X sessions where
5955 started they took up all the VTs with auto-spawned gettys,
5956 so that no text gettys were available anymore.
5957
5958 * udev will now automatically inform the btrfs kernel logic
5959 about btrfs RAID components showing up. This should make
5960 simple hotplug based btrfs RAID assembly work.
5961
5962 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
5963 (but not for its children which will stay at the kernel
5964 default). This should allow setups with a lot more listening
5965 sockets.
5966
5967 * systemd will now always pass the configured timezone to the
5968 kernel at boot. timedated will do the same when the timezone
5969 is changed.
5970
5971 * logind's inhibition logic has been updated. By default,
5972 logind will now handle the lid switch, the power and sleep
5973 keys all the time, even in graphical sessions. If DEs want
5974 to handle these events on their own they should take the new
5975 handle-power-key, handle-sleep-key and handle-lid-switch
f131770b 5976 inhibitors during their runtime. A simple way to achieve
0c11f949
LP
5977 that is to invoke the DE wrapped in an invocation of:
5978
5979 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
5980
5981 * Access to unit operations is now checked via SELinux taking
5982 the unit file label and client process label into account.
5983
aad803af
LP
5984 * systemd will now notify the administrator in the journal
5985 when he over-mounts a non-empty directory.
5986
5987 * There are new specifiers that are resolved in unit files,
5988 for the host name (%H), the machine ID (%m) and the boot ID
5989 (%b).
5990
b6a86739 5991 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
0c11f949
LP
5992 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
5993 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
5994 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
5995 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
5996 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5997 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
5998
38a60d71
LP
5999CHANGES WITH 189:
6000
6001 * Support for reading structured kernel messages from
6002 /dev/kmsg has now been added and is enabled by default.
6003
6004 * Support for reading kernel messages from /proc/kmsg has now
6005 been removed. If you want kernel messages in the journal
6006 make sure to run a recent kernel (>= 3.5) that supports
6007 reading structured messages from /dev/kmsg (see
6008 above). /proc/kmsg is now exclusive property of classic
6009 syslog daemons again.
6010
6011 * The libudev API gained the new
6012 udev_device_new_from_device_id() call.
6013
6014 * The logic for file system namespace (ReadOnlyDirectory=,
6015 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
6016 require pivot_root() anymore. This means fewer temporary
6017 directories are created below /tmp for this feature.
6018
6019 * nspawn containers will now see and receive all submounts
6020 made on the host OS below the root file system of the
6021 container.
6022
6023 * Forward Secure Sealing is now supported for Journal files,
6024 which provide cryptographical sealing of journal files so
6025 that attackers cannot alter log history anymore without this
6026 being detectable. Lennart will soon post a blog story about
6027 this explaining it in more detail.
6028
6029 * There are two new service settings RestartPreventExitStatus=
6030 and SuccessExitStatus= which allow configuration of exit
6031 status (exit code or signal) which will be excepted from the
6032 restart logic, resp. consider successful.
6033
6034 * journalctl gained the new --verify switch that can be used
6035 to check the integrity of the structure of journal files and
6036 (if Forward Secure Sealing is enabled) the contents of
6037 journal files.
6038
6039 * nspawn containers will now be run with /dev/stdin, /dev/fd/
6040 and similar symlinks pre-created. This makes running shells
6041 as container init process a lot more fun.
6042
6043 * The fstab support can now handle PARTUUID= and PARTLABEL=
6044 entries.
6045
6046 * A new ConditionHost= condition has been added to match
6047 against the hostname (with globs) and machine ID. This is
6048 useful for clusters where a single OS image is used to
6049 provision a large number of hosts which shall run slightly
6050 different sets of services.
6051
6052 * Services which hit the restart limit will now be placed in a
6053 failure state.
6054
b6a86739 6055 Contributions from: Bertram Poettering, Dave Reisner, Huang
38a60d71
LP
6056 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
6057 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
6058
c269cec3
LP
6059CHANGES WITH 188:
6060
6061 * When running in --user mode systemd will now become a
6062 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
6063 tree a lot more organized.
6064
6065 * A new PartOf= unit dependency type has been introduced that
6066 may be used to group services in a natural way.
6067
6068 * "systemctl enable" may now be used to enable instances of
6069 services.
6070
6071 * journalctl now prints error log levels in red, and
6072 warning/notice log levels in bright white. It also supports
6073 filtering by log level now.
6074
6075 * cgtop gained a new -n switch (similar to top), to configure
6076 the maximum number of iterations to run for. It also gained
6077 -b, to run in batch mode (accepting no input).
6078
ab06eef8 6079 * The suffix ".service" may now be omitted on most systemctl
c269cec3
LP
6080 command lines involving service unit names.
6081
6082 * There's a new bus call in logind to lock all sessions, as
6083 well as a loginctl verb for it "lock-sessions".
6084
6085 * libsystemd-logind.so gained a new call sd_journal_perror()
6086 that works similar to libc perror() but logs to the journal
6087 and encodes structured information about the error number.
6088
6089 * /etc/crypttab entries now understand the new keyfile-size=
6090 option.
6091
6092 * shutdown(8) now can send a (configurable) wall message when
6093 a shutdown is cancelled.
6094
6095 * The mount propagation mode for the root file system will now
6096 default to "shared", which is useful to make containers work
6097 nicely out-of-the-box so that they receive new mounts from
6098 the host. This can be undone locally by running "mount
6099 --make-rprivate /" if needed.
6100
6101 * The prefdm.service file has been removed. Distributions
6102 should maintain this unit downstream if they intend to keep
6103 it around. However, we recommend writing normal unit files
6104 for display managers instead.
6105
6106 * Since systemd is a crucial part of the OS we will now
6107 default to a number of compiler switches that improve
6108 security (hardening) such as read-only relocations, stack
6109 protection, and suchlike.
6110
6111 * The TimeoutSec= setting for services is now split into
6112 TimeoutStartSec= and TimeoutStopSec= to allow configuration
6113 of individual time outs for the start and the stop phase of
6114 the service.
6115
6116 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
6117 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
6118 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
6119 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
6120 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
6121 Gundersen, Zbigniew Jędrzejewski-Szmek
6122
c4f1b862
LP
6123CHANGES WITH 187:
6124
6125 * The journal and id128 C APIs are now fully documented as man
6126 pages.
6127
6128 * Extra safety checks have been added when transitioning from
6129 the initial RAM disk to the main system to avoid accidental
6130 data loss.
6131
c269cec3 6132 * /etc/crypttab entries now understand the new keyfile-offset=
c4f1b862
LP
6133 option.
6134
6135 * systemctl -t can now be used to filter by unit load state.
6136
6137 * The journal C API gained the new sd_journal_wait() call to
6138 make writing synchronous journal clients easier.
6139
6140 * journalctl gained the new -D switch to show journals from a
6141 specific directory.
6142
6143 * journalctl now displays a special marker between log
6144 messages of two different boots.
6145
6146 * The journal is now explicitly flushed to /var via a service
6147 systemd-journal-flush.service, rather than implicitly simply
6148 by seeing /var/log/journal to be writable.
6149
6150 * journalctl (and the journal C APIs) can now match for much
6151 more complex expressions, with alternatives and
6152 disjunctions.
6153
6154 * When transitioning from the initial RAM disk to the main
6155 system we will now kill all processes in a killing spree to
6156 ensure no processes stay around by accident.
6157
6158 * Three new specifiers may be used in unit files: %u, %h, %s
6159 resolve to the user name, user home directory resp. user
6160 shell. This is useful for running systemd user instances.
6161
6162 * We now automatically rotate journal files if their data
6163 object hash table gets a fill level > 75%. We also size the
6164 hash table based on the configured maximum file size. This
6165 together should lower hash collisions drastically and thus
6166 speed things up a bit.
6167
6168 * journalctl gained the new "--header" switch to introspect
6169 header data of journal files.
6170
6171 * A new setting SystemCallFilters= has been added to services
6172 which may be used to apply blacklists or whitelists to
6173 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
6174
6175 * nspawn gained a new --link-journal= switch (and quicker: -j)
6176 to link the container journal with the host. This makes it
6177 very easy to centralize log viewing on the host for all
6178 guests while still keeping the journal files separated.
6179
6180 * Many bugfixes and optimizations
6181
6182 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
6183 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
6184 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
6185 Jędrzejewski-Szmek
6186
b5b4c94a
LP
6187CHANGES WITH 186:
6188
6189 * Several tools now understand kernel command line arguments,
6190 which are only read when run in an initial RAM disk. They
6191 usually follow closely their normal counterparts, but are
6192 prefixed with rd.
6193
6194 * There's a new tool to analyze the readahead files that are
6195 automatically generated at boot. Use:
6196
6197 /usr/lib/systemd/systemd-readahead analyze /.readahead
6198
6199 * We now provide an early debug shell on tty9 if this enabled. Use:
6200
d1f9edaf 6201 systemctl enable debug-shell.service
b5b4c94a
LP
6202
6203 * All plymouth related units have been moved into the Plymouth
6204 package. Please make sure to upgrade your Plymouth version
6205 as well.
6206
6207 * systemd-tmpfiles now supports getting passed the basename of
6208 a configuration file only, in which case it will look for it
6209 in all appropriate directories automatically.
6210
6211 * udevadm info now takes a /dev or /sys path as argument, and
6212 does the right thing. Example:
6213
6214 udevadm info /dev/sda
6215 udevadm info /sys/class/block/sda
6216
6217 * systemctl now prints a warning if a unit is stopped but a
6218 unit that might trigger it continues to run. Example: a
6219 service is stopped but the socket that activates it is left
6220 running.
6221
6222 * "systemctl status" will now mention if the log output was
6223 shortened due to rotation since a service has been started.
6224
6225 * The journal API now exposes functions to determine the
6226 "cutoff" times due to rotation.
6227
6228 * journald now understands SIGUSR1 and SIGUSR2 for triggering
6229 immediately flushing of runtime logs to /var if possible,
6230 resp. for triggering immediate rotation of the journal
6231 files.
6232
6233 * It is now considered an error if a service is attempted to
6234 be stopped that is not loaded.
6235
6236 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
6237
6238 * systemd-analyze now supports Python 3
6239
6240 * tmpfiles now supports cleaning up directories via aging
6241 where the first level dirs are always kept around but
6242 directories beneath it automatically aged. This is enabled
6243 by prefixing the age field with '~'.
6244
6245 * Seat objects now expose CanGraphical, CanTTY properties
6246 which is required to deal with very fast bootups where the
6247 display manager might be running before the graphics drivers
6248 completed initialization.
6249
6250 * Seat objects now expose a State property.
6251
6252 * We now include RPM macros for service enabling/disabling
6253 based on the preset logic. We recommend RPM based
6254 distributions to make use of these macros if possible. This
6255 makes it simpler to reuse RPM spec files across
6256 distributions.
6257
6258 * We now make sure that the collected systemd unit name is
6259 always valid when services log to the journal via
6260 STDOUT/STDERR.
6261
6262 * There's a new man page kernel-command-line(7) detailing all
6263 command line options we understand.
6264
6265 * The fstab generator may now be disabled at boot by passing
6266 fstab=0 on the kernel command line.
6267
91ac7425 6268 * A new kernel command line option modules-load= is now understood
b5b4c94a
LP
6269 to load a specific kernel module statically, early at boot.
6270
6271 * Unit names specified on the systemctl command line are now
6272 automatically escaped as needed. Also, if file system or
6273 device paths are specified they are automatically turned
6274 into the appropriate mount or device unit names. Example:
6275
6276 systemctl status /home
6277 systemctl status /dev/sda
6278
6279 * The SysVConsole= configuration option has been removed from
6280 system.conf parsing.
6281
6282 * The SysV search path is no longer exported on the D-Bus
6283 Manager object.
6284
ce830873 6285 * The Names= option has been removed from unit file parsing.
b5b4c94a
LP
6286
6287 * There's a new man page bootup(7) detailing the boot process.
6288
6289 * Every unit and every generator we ship with systemd now
6290 comes with full documentation. The self-explanatory boot is
6291 complete.
6292
6293 * A couple of services gained "systemd-" prefixes in their
6294 name if they wrap systemd code, rather than only external
6295 code. Among them fsck@.service which is now
6296 systemd-fsck@.service.
6297
6298 * The HaveWatchdog property has been removed from the D-Bus
6299 Manager object.
6300
6301 * systemd.confirm_spawn= on the kernel command line should now
6302 work sensibly.
6303
6304 * There's a new man page crypttab(5) which details all options
6305 we actually understand.
6306
6307 * systemd-nspawn gained a new --capability= switch to pass
6308 additional capabilities to the container.
6309
6310 * timedated will now read known NTP implementation unit names
5b00c016 6311 from /usr/lib/systemd/ntp-units.d/*.list,
b5b4c94a
LP
6312 systemd-timedated-ntp.target has been removed.
6313
6314 * journalctl gained a new switch "-b" that lists log data of
6315 the current boot only.
6316
6317 * The notify socket is in the abstract namespace again, in
6318 order to support daemons which chroot() at start-up.
6319
6320 * There is a new Storage= configuration option for journald
6321 which allows configuration of where log data should go. This
6322 also provides a way to disable journal logging entirely, so
6323 that data collected is only forwarded to the console, the
6324 kernel log buffer or another syslog implementation.
6325
c4f1b862 6326 * Many bugfixes and optimizations
b5b4c94a 6327
2d938ac7
LP
6328 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
6329 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
6330 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
6331 Shawn Landden, Tom Gundersen
b5b4c94a 6332
2d197285 6333CHANGES WITH 185:
b6a86739 6334
2d197285
KS
6335 * "systemctl help <unit>" now shows the man page if one is
6336 available.
6337
6338 * Several new man pages have been added.
6339
b5b4c94a
LP
6340 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
6341 MaxLevelConsole= can now be specified in
6342 journald.conf. These options allow reducing the amount of
6343 data stored on disk or forwarded by the log level.
2d197285 6344
b5b4c94a
LP
6345 * TimerSlackNSec= can now be specified in system.conf for
6346 PID1. This allows system-wide power savings.
2d197285
KS
6347
6348 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
6349 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
6350 Matthias Clasen
6351
4c8cd173 6352CHANGES WITH 184:
b6a86739 6353
4c8cd173
LP
6354 * logind is now capable of (optionally) handling power and
6355 sleep keys as well as the lid switch.
6356
6357 * journalctl now understands the syntax "journalctl
6358 /usr/bin/avahi-daemon" to get all log output of a specific
6359 daemon.
6360
6361 * CapabilityBoundingSet= in system.conf now also influences
6362 the capability bound set of usermode helpers of the kernel.
6363
6364 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
6365 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
6366 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
6367 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
6368
ea5943d3 6369CHANGES WITH 183:
b6a86739 6370
187076d4
LP
6371 * Note that we skipped 139 releases here in order to set the
6372 new version to something that is greater than both udev's
6373 and systemd's most recent version number.
6374
194bbe33
KS
6375 * udev: all udev sources are merged into the systemd source tree now.
6376 All future udev development will happen in the systemd tree. It
6377 is still fully supported to use the udev daemon and tools without
6378 systemd running, like in initramfs or other init systems. Building
6379 udev though, will require the *build* of the systemd tree, but
ea5943d3 6380 udev can be properly *run* without systemd.
07cd4fc1 6381
91cf7e5c 6382 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
f13b388f
KS
6383 should be used to create dead device nodes as workarounds for broken
6384 subsystems.
64661ee7 6385
2d13da88
KS
6386 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
6387 no longer supported. udev_monitor_new_from_netlink() needs to be
6388 used to subscribe to events.
6389
194bbe33
KS
6390 * udev: when udevd is started by systemd, processes which are left
6391 behind by forking them off of udev rules, are unconditionally cleaned
6392 up and killed now after the event handling has finished. Services or
6393 daemons must be started as systemd services. Services can be
ea5943d3 6394 pulled-in by udev to get started, but they can no longer be directly
194bbe33
KS
6395 forked by udev rules.
6396
f13b388f
KS
6397 * udev: the daemon binary is called systemd-udevd now and installed
6398 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
6399 to adapt to that, create symlink, or rename the binary after building
6400 it.
6401
ea5943d3 6402 * libudev no longer provides these symbols:
c1959569
KS
6403 udev_monitor_from_socket()
6404 udev_queue_get_failed_list_entry()
6405 udev_get_{dev,sys,run}_path()
ea5943d3 6406 The versions number was bumped and symbol versioning introduced.
c1959569 6407
ea5943d3 6408 * systemd-loginctl and systemd-journalctl have been renamed
9ae9afce 6409 to loginctl and journalctl to match systemctl.
18b754d3
KS
6410
6411 * The config files: /etc/systemd/systemd-logind.conf and
6412 /etc/systemd/systemd-journald.conf have been renamed to
6413 logind.conf and journald.conf. Package updates should rename
6414 the files to the new names on upgrade.
6415
ea5943d3
LP
6416 * For almost all files the license is now LGPL2.1+, changed
6417 from the previous GPL2.0+. Exceptions are some minor stuff
6418 of udev (which will be changed to LGPL2.1 eventually, too),
6419 and the MIT licensed sd-daemon.[ch] library that is suitable
6420 to be used as drop-in files.
6421
6422 * systemd and logind now handle system sleep states, in
49f43d5f 6423 particular suspending and hibernating.
ea5943d3
LP
6424
6425 * logind now implements a sleep/shutdown/idle inhibiting logic
6426 suitable for a variety of uses. Soonishly Lennart will blog
6427 about this in more detail.
6428
6429 * var-run.mount and var-lock.mount are no longer provided
ce830873 6430 (which previously bind mounted these directories to their new
ea5943d3
LP
6431 places). Distributions which have not converted these
6432 directories to symlinks should consider stealing these files
6433 from git history and add them downstream.
6434
6435 * We introduced the Documentation= field for units and added
6436 this to all our shipped units. This is useful to make it
3943231c 6437 easier to explore the boot and the purpose of the various
ea5943d3
LP
6438 units.
6439
6440 * All smaller setup units (such as
6441 systemd-vconsole-setup.service) now detect properly if they
6442 are run in a container and are skipped when
6443 appropriate. This guarantees an entirely noise-free boot in
6444 Linux container environments such as systemd-nspawn.
6445
6446 * A framework for implementing offline system updates is now
6447 integrated, for details see:
6448 http://freedesktop.org/wiki/Software/systemd/SystemUpdates
6449
6450 * A new service type Type=idle is available now which helps us
6451 avoiding ugly interleaving of getty output and boot status
6452 messages.
6453
439d6dfd
LP
6454 * There's now a system-wide CapabilityBoundingSet= option to
6455 globally reduce the set of capabilities for the
ea5943d3
LP
6456 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
6457 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
6458 even CAP_NET_ADMIN system-wide for secure systems.
6459
6460 * There are now system-wide DefaultLimitXXX= options to
6461 globally change the defaults of the various resource limits
6462 for all units started by PID 1.
6463
6464 * Harald Hoyer's systemd test suite has been integrated into
6465 systemd which allows easy testing of systemd builds in qemu
6466 and nspawn. (This is really awesome! Ask us for details!)
6467
3943231c
LP
6468 * The fstab parser is now implemented as generator, not inside
6469 of PID 1 anymore.
ea5943d3
LP
6470
6471 * systemctl will now warn you if .mount units generated from
6472 /etc/fstab are out of date due to changes in fstab that
d28315e4 6473 have not been read by systemd yet.
ea5943d3
LP
6474
6475 * systemd is now suitable for usage in initrds. Dracut has
6476 already been updated to make use of this. With this in place
6477 initrds get a slight bit faster but primarily are much
6478 easier to introspect and debug since "systemctl status" in
6479 the host system can be used to introspect initrd services,
6480 and the journal from the initrd is kept around too.
6481
6482 * systemd-delta has been added, a tool to explore differences
6483 between user/admin configuration and vendor defaults.
6484
6485 * PrivateTmp= now affects both /tmp and /var/tmp.
6486
6487 * Boot time status messages are now much prettier and feature
6488 proper english language. Booting up systemd has never been
6489 so sexy.
6490
6491 * Read-ahead pack files now include the inode number of all
6492 files to pre-cache. When the inode changes the pre-caching
6493 is not attempted. This should be nicer to deal with updated
6494 packages which might result in changes of read-ahead
6495 patterns.
6496
6497 * We now temporaritly lower the kernel's read_ahead_kb variable
6498 when collecting read-ahead data to ensure the kernel's
6499 built-in read-ahead does not add noise to our measurements
6500 of necessary blocks to pre-cache.
6501
6502 * There's now RequiresMountsFor= to add automatic dependencies
6503 for all mounts necessary for a specific file system path.
6504
6505 * MountAuto= and SwapAuto= have been removed from
6506 system.conf. Mounting file systems at boot has to take place
6507 in systemd now.
6508
6509 * nspawn now learned a new switch --uuid= to set the machine
6510 ID on the command line.
6511
f8c0a2cb 6512 * nspawn now learned the -b switch to automatically search
ea5943d3
LP
6513 for an init system.
6514
6515 * vt102 is now the default TERM for serial TTYs, upgraded from
6516 vt100.
6517
6518 * systemd-logind now works on VT-less systems.
6519
6520 * The build tree has been reorganized. The individual
3943231c 6521 components now have directories of their own.
ea5943d3
LP
6522
6523 * A new condition type ConditionPathIsReadWrite= is now available.
6524
6525 * nspawn learned the new -C switch to create cgroups for the
6526 container in other hierarchies.
6527
6528 * We now have support for hardware watchdogs, configurable in
6529 system.conf.
6530
6531 * The scheduled shutdown logic now has a public API.
6532
6533 * We now mount /tmp as tmpfs by default, but this can be
6534 masked and /etc/fstab can override it.
6535
d28315e4 6536 * Since udisks does not make use of /media anymore we are not
ea5943d3
LP
6537 mounting a tmpfs on it anymore.
6538
6539 * journalctl gained a new --local switch to only interleave
6540 locally generated journal files.
6541
6542 * We can now load the IMA policy at boot automatically.
6543
6544 * The GTK tools have been split off into a systemd-ui.
6545
79849bf9
LP
6546 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
6547 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
6548 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
6549 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
6550 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
6551 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
6552 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
6553 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
6554 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
6555 Gundersen
6556
16f1239e 6557CHANGES WITH 44:
b6a86739 6558
16f1239e
LP
6559 * This is mostly a bugfix release
6560
6561 * Support optional initialization of the machine ID from the
6562 KVM or container configured UUID.
6563
6564 * Support immediate reboots with "systemctl reboot -ff"
6565
6566 * Show /etc/os-release data in systemd-analyze output
6567
ab06eef8 6568 * Many bugfixes for the journal, including endianness fixes and
16f1239e
LP
6569 ensuring that disk space enforcement works
6570
ce830873 6571 * sd-login.h is C++ compatible again
16f1239e
LP
6572
6573 * Extend the /etc/os-release format on request of the Debian
6574 folks
6575
6576 * We now refuse non-UTF8 strings used in various configuration
d28315e4 6577 and unit files. This is done to ensure we do not pass invalid
16f1239e
LP
6578 data over D-Bus or expose it elsewhere.
6579
6580 * Register Mimo USB Screens as suitable for automatic seat
6581 configuration
6582
6583 * Read SELinux client context from journal clients in a race
6584 free fashion
6585
6586 * Reorder configuration file lookup order. /etc now always
6587 overrides /run in order to allow the administrator to always
b938cb90 6588 and unconditionally override vendor-supplied or
16f1239e
LP
6589 automatically generated data.
6590
6591 * The various user visible bits of the journal now have man
6592 pages. We still lack man pages for the journal API calls
6593 however.
6594
6595 * We now ship all man pages in HTML format again in the
6596 tarball.
6597
6598 Contributions from: Dave Reisner, Dirk Eibach, Frederic
6599 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
6600 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
6601 Reding
6602
437b7dee 6603CHANGES WITH 43:
b6a86739 6604
437b7dee
LP
6605 * This is mostly a bugfix release
6606
6607 * systems lacking /etc/os-release are no longer supported.
6608
6609 * Various functionality updates to libsystemd-login.so
6610
45afd519 6611 * Track class of PAM logins to distinguish greeters from
437b7dee
LP
6612 normal user logins.
6613
6614 Contributions from: Kay Sievers, Lennart Poettering, Michael
6615 Biebl
6616
204fa33c 6617CHANGES WITH 42:
b6a86739 6618
204fa33c
LP
6619 * This is an important bugfix release for v41.
6620
6621 * Building man pages is now optional which should be useful
6622 for those building systemd from git but unwilling to install
6623 xsltproc.
6624
6625 * Watchdog support for supervising services is now usable. In
6626 a future release support for hardware watchdogs
6627 (i.e. /dev/watchdog) will be added building on this.
6628
6629 * Service start rate limiting is now configurable and can be
6630 turned off per service. When a start rate limit is hit a
6631 reboot can automatically be triggered.
6632
6633 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
6634
6635 Contributions from: Benjamin Franzke, Bill Nottingham,
6636 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
6637 Schmidt, Michał Górny, Piotr Drąg
6638
e0d25329 6639CHANGES WITH 41:
b6a86739 6640
e0d25329
KS
6641 * The systemd binary is installed /usr/lib/systemd/systemd now;
6642 An existing /sbin/init symlink needs to be adapted with the
6643 package update.
6644
b13df964
LP
6645 * The code that loads kernel modules has been ported to invoke
6646 libkmod directly, instead of modprobe. This means we do not
6647 support systems with module-init-tools anymore.
6648
6649 * Watchdog support is now already useful, but still not
6650 complete.
6651
6652 * A new kernel command line option systemd.setenv= is
6653 understood to set system wide environment variables
6654 dynamically at boot.
6655
e9c1ea9d 6656 * We now limit the set of capabilities of systemd-journald.
ccd07a08 6657
353e12c2
LP
6658 * We now set SIGPIPE to ignore by default, since it only is
6659 useful in shell pipelines, and has little use in general
6660 code. This can be disabled with IgnoreSIPIPE=no in unit
6661 files.
6662
b13df964
LP
6663 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
6664 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
6665 William Douglas
6666
d26e4270 6667CHANGES WITH 40:
b6a86739 6668
d26e4270
LP
6669 * This is mostly a bugfix release
6670
6671 * We now expose the reason why a service failed in the
6672 "Result" D-Bus property.
6673
6674 * Rudimentary service watchdog support (will be completed over
6675 the next few releases.)
6676
6677 * When systemd forks off in order execute some service we will
6678 now immediately changes its argv[0] to reflect which process
6679 it will execute. This is useful to minimize the time window
6680 with a generic argv[0], which makes bootcharts more useful
6681
b13df964
LP
6682 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
6683 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
6684 Mike Kazantsev, Ray Strode
6685
220a21d3 6686CHANGES WITH 39:
b6a86739 6687
220a21d3
LP
6688 * This is mostly a test release, but incorporates many
6689 bugfixes.
6690
6691 * New systemd-cgtop tool to show control groups by their
6692 resource usage.
6693
6694 * Linking against libacl for ACLs is optional again. If
6695 disabled, support tracking device access for active logins
6696 goes becomes unavailable, and so does access to the user
6697 journals by the respective users.
6698
6699 * If a group "adm" exists, journal files are automatically
6700 owned by them, thus allow members of this group full access
6701 to the system journal as well as all user journals.
6702
6703 * The journal now stores the SELinux context of the logging
6704 client for all entries.
6705
6706 * Add C++ inclusion guards to all public headers
6707
6708 * New output mode "cat" in the journal to print only text
6709 messages, without any meta data like date or time.
6710
6711 * Include tiny X server wrapper as a temporary stop-gap to
6712 teach XOrg udev display enumeration. This is used by display
6713 managers such as gdm, and will go away as soon as XOrg
6714 learned native udev hotplugging for display devices.
6715
6716 * Add new systemd-cat tool for executing arbitrary programs
6717 with STDERR/STDOUT connected to the journal. Can also act as
6718 BSD logger replacement, and does so by default.
6719
6720 * Optionally store all locally generated coredumps in the
6721 journal along with meta data.
6722
6723 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
6724 writing short strings to files (for usage for /sys), and for
6725 creating symlinks, character and block device nodes.
6726
6727 * New unit file option ControlGroupPersistent= to make cgroups
6728 persistent, following the mechanisms outlined in
6729 http://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
6730
6731 * Support multiple local RTCs in a sane way
6732
6733 * No longer monopolize IO when replaying readahead data on
6734 rotating disks, since we might starve non-file-system IO to
6735 death, since fanotify() will not see accesses done by blkid,
6736 or fsck.
6737
d28315e4 6738 * Do not show kernel threads in systemd-cgls anymore, unless
220a21d3
LP
6739 requested with new -k switch.
6740
6741 Contributions from: Dan Horák, Kay Sievers, Lennart
6742 Poettering, Michal Schmidt
6743
6744CHANGES WITH 38:
b6a86739 6745
220a21d3
LP
6746 * This is mostly a test release, but incorporates many
6747 bugfixes.
6748
6749 * The git repository moved to:
6750 git://anongit.freedesktop.org/systemd/systemd
6751 ssh://git.freedesktop.org/git/systemd/systemd
6752
6753 * First release with the journal
6754 http://0pointer.de/blog/projects/the-journal.html
6755
6756 * The journal replaces both systemd-kmsg-syslogd and
6757 systemd-stdout-bridge.
6758
6759 * New sd_pid_get_unit() API call in libsystemd-logind
6760
6761 * Many systemadm clean-ups
6762
6763 * Introduce remote-fs-pre.target which is ordered before all
6764 remote mounts and may be used to start services before all
6765 remote mounts.
6766
6767 * Added Mageia support
6768
6769 * Add bash completion for systemd-loginctl
6770
6771 * Actively monitor PID file creation for daemons which exit in
6772 the parent process before having finished writing the PID
6773 file in the daemon process. Daemons which do this need to be
6774 fixed (i.e. PID file creation must have finished before the
6775 parent exits), but we now react a bit more gracefully to them.
6776
6777 * Add colourful boot output, mimicking the well-known output
6778 of existing distributions.
6779
6780 * New option PassCredentials= for socket units, for
6781 compatibility with a recent kernel ABI breakage.
6782
6783 * /etc/rc.local is now hooked in via a generator binary, and
6784 thus will no longer act as synchronization point during
6785 boot.
6786
6787 * systemctl list-unit-files now supports --root=.
6788
6789 * systemd-tmpfiles now understands two new commands: z, Z for
6790 relabelling files according to the SELinux database. This is
6791 useful to apply SELinux labels to specific files in /sys,
6792 among other things.
6793
6794 * Output of SysV services is now forwarded to both the console
6795 and the journal by default, not only just the console.
6796
6797 * New man pages for all APIs from libsystemd-login.
6798
ce830873 6799 * The build tree got reorganized and the build system is a
220a21d3
LP
6800 lot more modular allowing embedded setups to specifically
6801 select the components of systemd they are interested in.
6802
6803 * Support for Linux systems lacking the kernel VT subsystem is
6804 restored.
6805
6806 * configure's --with-rootdir= got renamed to
6807 --with-rootprefix= to follow the naming used by udev and
6808 kmod
6809
d28315e4 6810 * Unless specified otherwise we will now install to /usr instead
220a21d3
LP
6811 of /usr/local by default.
6812
6813 * Processes with '@' in argv[0][0] are now excluded from the
6814 final shut-down killing spree, following the logic explained
6815 in:
6816 http://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
6817
6818 * All processes remaining in a service cgroup when we enter
6819 the START or START_PRE states are now killed with
6820 SIGKILL. That means it is no longer possible to spawn
6821 background processes from ExecStart= lines (which was never
6822 supported anyway, and bad style).
6823
6824 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
6825 reloading of units together.
6826
4c8cd173 6827 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
220a21d3
LP
6828 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
6829 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
6830 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
6831 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek