]> git.ipfire.org Git - thirdparty/systemd.git/blame - NEWS
Merge pull request #4447 from poettering/oneshotassertfix
[thirdparty/systemd.git] / NEWS
CommitLineData
d657c51f 1systemd System and Service Manager
220a21d3 2
76153ad4
ZJS
3CHANGES WITH 232 in spe
4
4ffe2479
ZJS
5 * The new RemoveIPC= option can be used to remove IPC objects owned by
6 the user or group of a service when that service exits.
7
6fa44114
DH
8 * The new ProtectKernelModules= option can be used to disable explicit
9 load and unload operations of kernel modules by a service.
10
4a77c53d
ZJS
11 * ProtectSystem= option gained a new value "strict", which causes the
12 whole file system tree with the exception of /dev, /proc, and /sys,
13 to be remounted read-only for a service.
14
6fa44114 15 * The new ProtectedKernelTunables= option can be used to disable
4a77c53d
ZJS
16 modification of configuration files in /sys and /proc by a service.
17 Various directories and files are remounted read-only, so access is
18 restricted even if the file permissions would allow it.
19
6fa44114 20 * The new ProtectControlGroups= option can be used to disable write
4a77c53d
ZJS
21 access by a service to /sys/fs/cgroup.
22
23 * Various systemd services have been hardened with
24 ProtectKernelTunables=yes, ProtectControlGroups=yes,
25 RestrictAddressFamilies=.
26
4ffe2479
ZJS
27 * Support for dynamically creating users for the lifetime of a service
28 has been added. If DynamicUser=yes is specified, user and group IDs
29 will be allocated from the range 61184..65519 for the lifetime of the
30 service. They can be resolved using the new nss-systemd.so NSS
31 module. The module must be enabled in /etc/nsswitch.conf. Services
32 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
33 any resources allocated by the service will be cleaned up when the
4a77c53d
ZJS
34 service exits. They also have ProtectHome=read-only and
35 ProtectSystem=strict enabled, so they are not able to make any
36 permanent modifications to the system.
4ffe2479
ZJS
37
38 The nss-systemd module also always resolves root and nobody, making
39 it possible to have no /etc/passwd or /etc/group files in minimal
40 container systems.
41
42 * Services may be started with their own user namespace using the new
43 PrivateUsers= option. Only root, nobody, and the uid/gid under which
44 the service is running are mapped. All other users are mapped to
45 nobody.
46
47 * Support for the cgroup namespace has been added to systemd-nspawn. If
48 supported by kernel, the container system started by systemd-nspawn
49 will have its own view of the cgroup hierarchy. This new behaviour
50 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
51
52 * The new MemorySwapMax= option can be used to limit the maximum swap
53 usage under the unified cgroup hierarchy.
54
55 * Support for the CPU controller in the unified cgroup hierarchy has
56 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
57 options. This controller requires out-of-tree patches for the kernel
58 and the support is provisional.
59
60 * .automount units may now be transient.
61
62 * systemd-mount is a new tool which wraps mount(8) to pull in
63 additional dependencies through transient .mount and .automount
64 units. For example, this automatically runs fsck on the block device
65 before mounting, and allows the automount logic to be used.
66
67 * LazyUnmount=yes option for mount units has been added to expose the
68 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
69 option.
70
71 * /efi will be used as the mount point of the EFI boot partition, if
72 the directory is present, and the mount point was not configured
73 through other means (e.g. fstab). If /efi directory does not exist,
74 /boot will be used as before. This makes it easier to automatically
75 mount the EFI partition on systems where /boot is used for something
76 else.
77
4a77c53d 78 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
4ffe2479
ZJS
79
80 * Two new user session targets have been added to support running
81 graphical sessions under the systemd --user instance:
82 graphical-session.target and graphical-session-pre.target. See
83 systemd.special(7) for a description of how those targets should be
84 used.
85
86 * The vconsole initialization code has been significantly reworked to
d4c08299 87 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
4ffe2479
ZJS
88 support unicode keymaps. Font and keymap configuration will now be
89 copied to all allocated virtual consoles.
90
05ecf467 91 * FreeBSD's bhyve virtualization is now detected.
4ffe2479 92
d4c08299 93 * Information recorded in the journal for core dumps now includes the
4ffe2479
ZJS
94 contents of /proc/mountinfo and the command line of the process at
95 the top of the process hierarchy (which is usually the init process
96 of the container).
97
98 * systemd-journal-gatewayd learned the --directory option to serve
99 files from the specified location.
100
101 * journalctl --root=… can be used to peruse the journal in the
102 /var/log/ directories inside of a container tree. This is similar to
103 the existing --machine= option, but does not require the container to
104 be active.
105
106 * The hardware database has been extended to support
107 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
108 trackball devices.
109
110 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
111 specify the click rate for mice which include a horizontal wheel with
112 a click rate that is different than the one for the vertical wheel.
113
114 * systemd-run gained a new --wait option that makes service execution
115 synchronous.
116
4a77c53d
ZJS
117 systemctl gained a new --wait option that causes the start command to
118 wait until the units being started have terminated again.
119
4ffe2479
ZJS
120 * A new journal output mode "short-full" has been added which uses
121 timestamps with abbreviated English day names and adds a timezone
122 suffix. Those timestamps include more information and can be parsed
123 by journalctl.
124
125 * /etc/resolv.conf will be bind-mounted into containers started by
126 systemd-nspawn, if possible, so any changes to resolv.conf contents
127 are automatically propagated to the container.
128
129 * The number of instances for socket-activated services originating
130 from a single IP can be limited with MaxConnectionsPerSource=,
131 extending the existing setting of MaxConnections.
132
4a77c53d
ZJS
133 * systemd-networkd gained support for vcan ("Virtual CAN") interface
134 configuration.
135
136 * .netdev and .network configuration can now be extended through
137 drop-ins.
138
4ffe2479
ZJS
139 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
140 Segmentation Offload, Generic Receive Offload, Large Receive Offload
141 can be enabled and disabled using the new UDPSegmentationOffload=,
142 TCPSegmentationOffload=, GenericSegmentationOffload=,
143 GenericReceiveOffload=, LargeReceiveOffload= options in the
144 [Link] section of .link files.
145
146 Spanning Tree Protocol enablement, Priority, Aging Time, and the
147 Default Port VLAN ID can be configured for bridge devices using the
148 new STP=, Priority=, AgeingTimeSec=, and DefaultPVID= settings in the
149 [Bridge] section of .netdev files.
150
4a77c53d
ZJS
151 The route table to which routes received over DHCP or RA should be
152 added can be configured with the new RouteTable= option in the [DHCP]
153 and [IPv6AcceptRA] sections of .network files.
154
4ffe2479
ZJS
155 Address Resolution Protocol can be disabled on links managed by
156 systemd-networkd using the ARP=no setting in the [Link] section of
157 .network files.
158
159 * $SERVICE_RESULT, $EXIT_CODE, $EXIT_STATUS are set for ExecStop= and
160 ExecStopPost= commands.
161
4a77c53d 162 * systemd-sysctl will now configure kernel parameters in the order
1f4f4cf7 163 they occur in the configuration files. This matches what sysctl
4a77c53d
ZJS
164 has been traditionally doing.
165
166 * kernel-install "plugins" that are executed to perform various
167 tasks after a new kernel is added and before an old one is removed
168 can now return a special value to terminate the procedure and
169 prevent any later plugins from running.
170
76153ad4 171 * Journald's SplitMode=login setting has been deprecated. It has been
d4c08299 172 removed from documentation, and its use is discouraged. In a future
76153ad4
ZJS
173 release it will be completely removed, and made equivalent to current
174 default of SplitMode=uid.
175
4a77c53d
ZJS
176 * Storage=both option setting in /etc/systemd/coredump.conf has been
177 removed. With fast LZ4 compression storing the core dump twice is not
178 useful.
179
4ffe2479
ZJS
180 * The --share-system systemd-nspawn option has been replaced with an
181 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
182 this functionality is discouraged. In addition the variables
183 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
184 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
185 individual namespaces.
186
5cd118ba
MP
187CHANGES WITH 231:
188
fcd30826
LP
189 * In service units the various ExecXYZ= settings have been extended
190 with an additional special character as first argument of the
43eb109a 191 assigned value: if the character '+' is used the specified command
fcd30826
LP
192 line it will be run with full privileges, regardless of User=,
193 Group=, CapabilityBoundingSet= and similar options. The effect is
194 similar to the existing PermissionsStartOnly= option, but allows
195 configuration of this concept for each executed command line
196 independently.
197
198 * Services may now alter the service watchdog timeout at runtime by
199 sending a WATCHDOG_USEC= message via sd_notify().
200
201 * MemoryLimit= and related unit settings now optionally take percentage
202 specifications. The percentage is taken relative to the amount of
203 physical memory in the system (or in case of containers, the assigned
204 amount of memory). This allows scaling service resources neatly with
771de3f5 205 the amount of RAM available on the system. Similarly, systemd-logind's
fcd30826
LP
206 RuntimeDirectorySize= option now also optionally takes percentage
207 values.
208
209 * In similar fashion TasksMax= takes percentage values now, too. The
210 value is taken relative to the configured maximum number of processes
211 on the system. The per-service task maximum has been changed to 15%
212 using this functionality. (Effectively this is an increase of 512 →
213 4915 for service units, given the kernel's default pid_max setting.)
214
215 * Calendar time specifications in .timer units now understand a ".."
216 syntax for time ranges. Example: "4..7:10" may now be used for
217 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
218 7:10am every day.
219
220 * The InaccessableDirectories=, ReadOnlyDirectories= and
221 ReadWriteDirectories= unit file settings have been renamed to
222 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
223 applied to all kinds of file nodes, and not just directories, with
224 the exception of symlinks. Specifically these settings may now be
225 used on block and character device nodes, UNIX sockets and FIFOS as
226 well as regular files. The old names of these settings remain
227 available for compatibility.
228
229 * systemd will now log about all service processes it kills forcibly
230 (using SIGKILL) because they remained after the clean shutdown phase
231 of the service completed. This should help identifying services that
232 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
233 systemd-logind's configuration a similar log message is generated for
234 processes killed at the end of each session due to this setting.
235
236 * systemd will now set the $JOURNAL_STREAM environment variable for all
237 services whose stdout/stderr are connected to the Journal (which
238 effectively means by default: all services). The variable contains
239 the device and inode number of the file descriptor used for
240 stdout/stderr. This may be used by invoked programs to detect whether
241 their stdout/stderr is connected to the Journal, in which case they
242 can switch over to direct Journal communication, thus being able to
243 pass extended, structured metadata along with their log messages. As
244 one example, this is now used by glib's logging primitives.
245
246 * When using systemd's default tmp.mount unit for /tmp, the mount point
247 will now be established with the "nosuid" and "nodev" options. This
248 avoids privilege escalation attacks that put traps and exploits into
249 /tmp. However, this might cause problems if you e. g. put container
5cd118ba
MP
250 images or overlays into /tmp; if you need this, override tmp.mount's
251 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
252 desired options.
253
fcd30826
LP
254 * systemd now supports the "memory" cgroup controller also on
255 cgroupsv2.
256
257 * The systemd-cgtop tool now optionally takes a control group path as
258 command line argument. If specified, the control group list shown is
259 limited to subgroups of that group.
260
261 * The SystemCallFilter= unit file setting gained support for
262 pre-defined, named system call filter sets. For example
263 SystemCallFilter=@clock is now an effective way to make all clock
771de3f5 264 changing-related system calls unavailable to a service. A number of
fcd30826
LP
265 similar pre-defined groups are defined. Writing system call filters
266 for system services is simplified substantially with this new
267 concept. Accordingly, all of systemd's own, long-running services now
268 enable system call filtering based on this, by default.
269
270 * A new service setting MemoryDenyWriteExecute= has been added, taking
271 a boolean value. If turned on, a service may no longer create memory
272 mappings that are writable and executable at the same time. This
273 enhances security for services where this is enabled as it becomes
274 harder to dynamically write and then execute memory in exploited
275 service processes. This option has been enabled for all of systemd's
276 own long-running services.
277
278 * A new RestrictRealtime= service setting has been added, taking a
279 boolean argument. If set the service's processes may no longer
280 acquire realtime scheduling. This improves security as realtime
281 scheduling may otherwise be used to easily freeze the system.
282
283 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
284 value. This may be used for requesting that the system manager inside
285 of the container reports start-up completion to nspawn which then
286 propagates this notification further to the service manager
287 supervising nspawn itself. A related option NotifyReady= in .nspawn
288 files has been added too. This functionality allows ordering of the
289 start-up of multiple containers using the usual systemd ordering
290 primitives.
291
292 * machinectl gained a new command "stop" that is an alias for
293 "terminate".
294
295 * systemd-resolved gained support for contacting DNS servers on
296 link-local IPv6 addresses.
297
298 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
299 its caches. A method call for requesting the same operation has been
300 added to the bus API too, and is made available via "systemd-resolve
301 --flush-caches".
302
771de3f5 303 * systemd-resolve gained a new --status switch. If passed a brief
fcd30826
LP
304 summary of the used DNS configuration with per-interface information
305 is shown.
306
307 * resolved.conf gained a new Cache= boolean option, defaulting to
308 on. If turned off local DNS caching is disabled. This comes with a
309 performance penalty in particular when DNSSEC is enabled. Note that
771de3f5 310 resolved disables its internal caching implicitly anyway, when the
fcd30826
LP
311 configured DNS server is on a host-local IP address such as ::1 or
312 127.0.0.1, thus automatically avoiding double local caching.
313
314 * systemd-resolved now listens on the local IP address 127.0.0.53:53
315 for DNS requests. This improves compatibility with local programs
316 that do not use the libc NSS or systemd-resolved's bus APIs for name
317 resolution. This minimal DNS service is only available to local
318 programs and does not implement the full DNS protocol, but enough to
319 cover local DNS clients. A new, static resolv.conf file, listing just
320 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
321 now recommended to make /etc/resolv.conf a symlink to this file in
322 order to route all DNS lookups to systemd-resolved, regardless if
323 done via NSS, the bus API or raw DNS packets. Note that this local
324 DNS service is not as fully featured as the libc NSS or
325 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
326 used to deliver link-local address information (as this implies
327 sending a local interface index along), LLMNR/mDNS support via this
328 interface is severely restricted. It is thus strongly recommended for
329 all applications to use the libc NSS API or native systemd-resolved
330 bus API instead.
331
332 * systemd-networkd's bridge support learned a new setting
333 VLANFiltering= for controlling VLAN filtering. Moreover a new section
334 in .network files has been added for configuring VLAN bridging in
335 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
336
337 * systemd-networkd's IPv6 Router Advertisement code now makes use of
338 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
339 now be acquired without relying on DHCPv6. Two new options
340 UseDomains= and UseDNS= have been added to configure this behaviour.
341
342 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
343 renamed IPv6AcceptRA=, without altering its behaviour. The old
344 setting name remains available for compatibility reasons.
345
346 * The systemd-networkd VTI/VTI6 tunneling support gained new options
347 Key=, InputKey= and OutputKey=.
348
349 * systemd-networkd gained support for VRF ("Virtual Routing Function")
350 interface configuration.
351
352 * "systemctl edit" may now be used to create new unit files by
353 specifying the --force switch.
354
355 * sd-event gained a new function sd_event_get_iteration() for
356 requesting the current iteration counter of the event loop. It starts
357 at zero and is increased by one with each event loop iteration.
358
43a569a1
ZJS
359 * A new rpm macro %systemd_ordering is provided by the macros.systemd
360 file. It can be used in lieu of %systemd_requires in packages which
361 don't use any systemd functionality and are intended to be installed
362 in minimal containers without systemd present. This macro provides
363 ordering dependecies to ensure that if the package is installed in
364 the same rpm transaction as systemd, systemd will be installed before
365 the scriptlets for the package are executed, allowing unit presets
366 to be handled.
367
368 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
369 been added to simplify packaging of generators.
370
371 * The os-release file gained VERSION_CODENAME field for the
372 distribution nickname (e.g. VERSION_CODENAME=woody).
373
374 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
375 can be set to disable parsing of metadata and the creation
376 of persistent symlinks for that device.
377
0f1da52b
LP
378 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
379 to make them available to logged-in users has been reverted.
380
381 * Much of the common code of the various systemd components is now
382 built into an internal shared library libsystemd-shared-231.so
383 (incorporating the systemd version number in the name, to be updated
384 with future releases) that the components link to. This should
385 decrease systemd footprint both in memory during runtime and on
386 disk. Note that the shared library is not for public use, and is
387 neither API not ABI stable, but is likely to change with every new
1ecbf32f
ZJS
388 released update. Packagers need to make sure that binaries
389 linking to libsystemd-shared.so are updated in step with the
390 library.
43a569a1 391
fcd30826
LP
392 * Configuration for "mkosi" is now part of the systemd
393 repository. mkosi is a tool to easily build legacy-free OS images,
394 and is available on github: https://github.com/systemd/mkosi. If
395 "mkosi" is invoked in the build tree a new raw OS image is generated
396 incorporating the systemd sources currently being worked on and a
397 clean, fresh distribution installation. The generated OS image may be
398 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physcial
399 UEFI PC. This functionality is particularly useful to easily test
400 local changes made to systemd in a pristine, defined environment. See
401 HACKING for details.
ceeddf79 402
4ffe2479
ZJS
403 * configure learned the --with-support-url= option to specify the
404 distribution's bugtracker.
405
38b383d9
LP
406 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
407 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
408 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
409 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
410 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
411 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
412 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
413 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
414 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
415 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
416 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
417 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
418 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
419 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
420 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
421 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
771de3f5
ZJS
422 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
423 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
38b383d9 424 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
5cd118ba 425
38b383d9 426 — Berlin, 2016-07-25
5cd118ba 427
46e40fab 428CHANGES WITH 230:
7f6e8043 429
61ecb465
LP
430 * DNSSEC is now turned on by default in systemd-resolved (in
431 "allow-downgrade" mode), but may be turned off during compile time by
432 passing "--with-default-dnssec=no" to "configure" (and of course,
433 during runtime with DNSSEC= in resolved.conf). We recommend
434 downstreams to leave this on at least during development cycles and
435 report any issues with the DNSSEC logic upstream. We are very
436 interested in collecting feedback about the DNSSEC validator and its
437 limitations in the wild. Note however, that DNSSEC support is
438 probably nothing downstreams should turn on in stable distros just
96d49011 439 yet, as it might create incompatibilities with a few DNS servers and
61ecb465
LP
440 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
441 automatically whenever we detect such incompatible setups, but there
442 might be systems we do not cover yet. Hence: please help us testing
443 the DNSSEC code, leave this on where you can, report back, but then
444 again don't consider turning this on in your stable, LTS or
e40a326c
LP
445 production release just yet. (Note that you have to enable
446 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
447 and its DNSSEC mode for host name resolution from local
448 applications.)
61ecb465 449
96515dbf 450 * systemd-resolve conveniently resolves DANE records with the --tlsa
e40a326c 451 option and OPENPGPKEY records with the --openpgp option. It also
e75690c3 452 supports dumping raw DNS record data via the new --raw= switch.
96515dbf 453
97e5530c
ZJS
454 * systemd-logind will now by default terminate user processes that are
455 part of the user session scope unit (session-XX.scope) when the user
977f2bea 456 logs out. This behavior is controlled by the KillUserProcesses=
e40a326c
LP
457 setting in logind.conf, and the previous default of "no" is now
458 changed to "yes". This means that user sessions will be properly
459 cleaned up after, but additional steps are necessary to allow
460 intentionally long-running processes to survive logout.
97e5530c
ZJS
461
462 While the user is logged in at least once, user@.service is running,
463 and any service that should survive the end of any individual login
464 session can be started at a user service or scope using systemd-run.
e40a326c 465 systemd-run(1) man page has been extended with an example which shows
8951eaec 466 how to run screen in a scope unit underneath user@.service. The same
e40a326c 467 command works for tmux.
97e5530c
ZJS
468
469 After the user logs out of all sessions, user@.service will be
470 terminated too, by default, unless the user has "lingering" enabled.
471 To effectively allow users to run long-term tasks even if they are
152199f2
ZJS
472 logged out, lingering must be enabled for them. See loginctl(1) for
473 details. The default polkit policy was modified to allow users to
474 set lingering for themselves without authentication.
7f6e8043 475
95365a57 476 Previous defaults can be restored at compile time by the
e40a326c 477 --without-kill-user-processes option to "configure".
7f6e8043 478
e75690c3
ZJS
479 * systemd-logind gained new configuration settings SessionsMax= and
480 InhibitorsMax=, both with a default of 8192. It will not register new
188d3082 481 user sessions or inhibitors above this limit.
e75690c3
ZJS
482
483 * systemd-logind will now reload configuration on SIGHUP.
484
96515dbf 485 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
e40a326c 486 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
25b0e6cb
LP
487 enable. Also, support for the "io" cgroup controller in the unified
488 hierarchy has been added, so that the "memory", "pids" and "io" are
489 now the controllers that are supported on the unified hierarchy.
e40a326c 490
96515dbf
ZJS
491 WARNING: it is not possible to use previous systemd versions with
492 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
493 is necessary to also update systemd in the initramfs if using the
e40a326c 494 unified hierarchy. An updated SELinux policy is also required.
96515dbf 495
e40a326c
LP
496 * LLDP support has been extended, and both passive (receive-only) and
497 active (sender) modes are supported. Passive mode ("routers-only") is
8951eaec
ZJS
498 enabled by default in systemd-networkd. Active LLDP mode is enabled
499 by default for containers on the internal network. The "networkctl
e40a326c
LP
500 lldp" command may be used to list information gathered. "networkctl
501 status" will also show basic LLDP information on connected peers now.
96515dbf 502
e40a326c
LP
503 * The IAID and DUID unique identifier sent in DHCP requests may now be
504 configured for the system and each .network file managed by
e75690c3
ZJS
505 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
506
507 * systemd-networkd gained support for configuring proxy ARP support for
508 each interface, via the ProxyArp= setting in .network files. It also
509 gained support for configuring the multicast querier feature of
510 bridge devices, via the new MulticastQuerier= setting in .netdev
511 files. Similarly, snooping on the IGMP traffic can be controlled
512 via the new setting MulticastSnooping=.
513
514 A new setting PreferredLifetime= has been added for addresses
515 configured in .network file to configure the lifetime intended for an
516 address.
517
518 The systemd-networkd DHCP server gained the option EmitRouter=, which
519 defaults to yes, to configure whether the DHCP Option 3 (Router)
520 should be emitted.
96515dbf 521
e40a326c 522 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
97e5530c
ZJS
523 systemd-socket-activate and installed into /usr/bin. It is now fully
524 supported.
525
e40a326c
LP
526 * systemd-journald now uses separate threads to flush changes to disk
527 when closing journal files, thus reducing impact of slow disk I/O on
528 logging performance.
96515dbf 529
e75690c3
ZJS
530 * The sd-journal API gained two new calls
531 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
532 can be used to open journal files using file descriptors instead of
533 file or directory paths. sd_journal_open_container() has been
534 deprecated, sd_journal_open_directory_fd() should be used instead
535 with the flag SD_JOURNAL_OS_ROOT.
536
537 * journalctl learned a new output mode "-o short-unix" that outputs log
538 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
539 UTC). It also gained support for a new --no-hostname setting to
540 suppress the hostname column in the family of "short" output modes.
541
e40a326c
LP
542 * systemd-ask-password now optionally skips printing of the password to
543 stdout with --no-output which can be useful in scripts.
96515dbf
ZJS
544
545 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
546 (devices tagged with ID_MAKER_TOOL) are now tagged with
547 "uaccess" and are available to logged in users.
548
e75690c3 549 * The DeviceAllow= unit setting now supports specifiers (with "%").
e40a326c
LP
550
551 * "systemctl show" gained a new --value switch, which allows print a
552 only the contents of a specific unit property, without also printing
8951eaec
ZJS
553 the property's name. Similar support was added to "show*" verbs
554 of loginctl and machinectl that output "key=value" lists.
e40a326c 555
e75690c3
ZJS
556 * A new unit type "generated" was added for files dynamically generated
557 by generator tools. Similarly, a new unit type "transient" is used
558 for unit files created using the runtime API. "systemctl enable" will
559 refuse to operate on such files.
560
e40a326c
LP
561 * A new command "systemctl revert" has been added that may be used to
562 revert to the vendor version of a unit file, in case local changes
563 have been made by adding drop-ins or overriding the unit file.
564
565 * "machinectl clean" gained a new verb to automatically remove all or
566 just hidden container images.
567
e40a326c
LP
568 * systemd-tmpfiles gained support for a new line type "e" for emptying
569 directories, if they exist, without creating them if they don't.
570
e40a326c
LP
571 * systemd-nspawn gained support for automatically patching the UID/GIDs
572 of the owners and the ACLs of all files and directories in a
573 container tree to match the UID/GID user namespacing range selected
574 for the container invocation. This mode is enabled via the new
24597ee0
ZJS
575 --private-users-chown switch. It also gained support for
576 automatically choosing a free, previously unused UID/GID range when
577 starting a container, via the new --private-users=pick setting (which
578 implies --private-users-chown). Together, these options for the first
579 time make user namespacing for nspawn containers fully automatic and
580 thus deployable. The systemd-nspawn@.service template unit file has
581 been changed to use this functionality by default.
e40a326c 582
25b0e6cb
LP
583 * systemd-nspawn gained a new --network-zone= switch, that allows
584 creating ad-hoc virtual Ethernet links between multiple containers,
585 that only exist as long as at least one container referencing them is
586 running. This allows easy connecting of multiple containers with a
587 common link that implements an Ethernet broadcast domain. Each of
588 these network "zones" may be named relatively freely by the user, and
589 may be referenced by any number of containers, but each container may
590 only reference one of these "zones". On the lower level, this is
591 implemented by an automatically managed bridge network interface for
592 each zone, that is created when the first container referencing its
593 zone is created and removed when the last one referencing its zone
594 terminates.
595
e40a326c 596 * The default start timeout may now be configured on the kernel command
8951eaec
ZJS
597 line via systemd.default_timeout_start_sec=. It was already
598 configurable via the DefaultTimeoutStartSec= option in
599 /etc/systemd/system.conf.
e40a326c 600
030bd839 601 * Socket units gained a new TriggerLimitIntervalSec= and
e40a326c
LP
602 TriggerLimitBurst= setting to configure a limit on the activation
603 rate of the socket unit.
604
605 * The LimitNICE= setting now optionally takes normal UNIX nice values
606 in addition to the raw integer limit value. If the specified
607 parameter is prefixed with "+" or "-" and is in the range -20..19 the
608 value is understood as UNIX nice value. If not prefixed like this it
609 is understood as raw RLIMIT_NICE limit.
610
999a43f8
LP
611 * Note that the effect of the PrivateDevices= unit file setting changed
612 slightly with this release: the per-device /dev file system will be
613 mounted read-only from this version on, and will have "noexec"
188d3082 614 set. This (minor) change of behavior might cause some (exceptional)
999a43f8
LP
615 legacy software to break, when PrivateDevices=yes is set for its
616 service. Please leave PrivateDevices= off if you run into problems
617 with this.
618
e75690c3
ZJS
619 * systemd-bootchart has been split out to a separate repository:
620 https://github.com/systemd/systemd-bootchart
621
622 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
623 merged into the kernel in its current form.
624
625 * The compatibility libraries libsystemd-daemon.so,
626 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
627 which have been deprecated since systemd-209 have been removed along
628 with the corresponding pkg-config files. All symbols provided by
629 those libraries are provided by libsystemd.so.
630
631 * The Capabilities= unit file setting has been removed (it is ignored
632 for backwards compatibility). AmbientCapabilities= and
633 CapabilityBoundingSet= should be used instead.
634
4f9020fa
DR
635 * A new special target has been added, initrd-root-device.target,
636 which creates a synchronization point for dependencies of the root
637 device in early userspace. Initramfs builders must ensure that this
638 target is now included in early userspace.
639
e75690c3
ZJS
640 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
641 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
642 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
643 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
644 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
645 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
646 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
647 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
77ff6022
CG
648 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
649 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
e75690c3
ZJS
650 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
651 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
652 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
77ff6022
CG
653 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
654 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
655 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
e75690c3
ZJS
656 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
657 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
658 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
659 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
660 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
661 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
46e40fab
ZJS
662 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
663 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
664 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
665 Jędrzejewski-Szmek
e40a326c 666
46e40fab 667 — Fairfax, 2016-05-21
96515dbf 668
61f32bff
MP
669CHANGES WITH 229:
670
d5f8b295
LP
671 * The systemd-resolved DNS resolver service has gained a substantial
672 set of new features, most prominently it may now act as a DNSSEC
673 validating stub resolver. DNSSEC mode is currently turned off by
ed5f8840
ZJS
674 default, but is expected to be turned on by default in one of the
675 next releases. For now, we invite everybody to test the DNSSEC logic
676 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
677 service also gained a full set of D-Bus interfaces, including calls
678 to configure DNS and DNSSEC settings per link (for use by external
679 network management software). systemd-resolved and systemd-networkd
680 now distinguish between "search" and "routing" domains. The former
681 are used to qualify single-label names, the latter are used purely
682 for routing lookups within certain domains to specific links.
683 resolved now also synthesizes RRs for all entries from /etc/hosts.
d5f8b295
LP
684
685 * The systemd-resolve tool (which is a client utility for
ed5f8840
ZJS
686 systemd-resolved) has been improved considerably and is now fully
687 supported and documented. Hence it has moved from /usr/lib/systemd to
688 /usr/bin.
d5f8b295
LP
689
690 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
691 devices.
692
a7c723c0
LP
693 * The coredump collection logic has been reworked: when a coredump is
694 collected it is now written to disk, compressed and processed
695 (including stacktrace extraction) from a new instantiated service
696 systemd-coredump@.service, instead of directly from the
697 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
698 processing large coredumps can take up a substantial amount of
699 resources and time, and this previously happened entirely outside of
700 systemd's service supervision. With the new logic the core_pattern
701 hook only does minimal metadata collection before passing off control
702 to the new instantiated service, which is configured with a time
703 limit, a nice level and other settings to minimize negative impact on
704 the rest of the system. Also note that the new logic will honour the
705 RLIMIT_CORE setting of the crashed process, which now allows users
706 and processes to turn off coredumping for their processes by setting
707 this limit.
708
709 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
710 and all forked processes by default. Previously, PID 1 would leave
711 the setting at "0" for all processes, as set by the kernel. Note that
712 the resource limit traditionally has no effect on the generated
713 coredumps on the system if the /proc/sys/kernel/core_pattern hook
714 logic is used. Since the limit is now honoured (see above) its
715 default has been changed so that the coredumping logic is enabled by
716 default for all processes, while allowing specific opt-out.
717
718 * When the stacktrace is extracted from processes of system users, this
719 is now done as "systemd-coredump" user, in order to sandbox this
720 potentially security sensitive parsing operation. (Note that when
721 processing coredumps of normal users this is done under the user ID
722 of process that crashed, as before.) Packagers should take notice
723 that it is now necessary to create the "systemd-coredump" system user
724 and group at package installation time.
725
d5f8b295
LP
726 * The systemd-activate socket activation testing tool gained support
727 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
728 and --seqpacket switches. It also has been extended to support both
729 new-style and inetd-style file descriptor passing. Use the new
730 --inetd switch to request inetd-style file descriptor passing.
731
8968aea0
MP
732 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
733 variable, which takes a boolean value. If set to false, ANSI color
d5f8b295
LP
734 output is disabled in the tools even when run on a terminal that
735 supports it.
736
737 * The VXLAN support in networkd now supports two new settings
738 DestinationPort= and PortRange=.
739
740 * A new systemd.machine_id= kernel command line switch has been added,
741 that may be used to set the machine ID in /etc/machine-id if it is
742 not initialized yet. This command line option has no effect if the
743 file is already initialized.
744
745 * systemd-nspawn gained a new --as-pid2 switch that invokes any
746 specified command line as PID 2 rather than PID 1 in the
ed5f8840
ZJS
747 container. In this mode PID 1 is a minimal stub init process that
748 implements the special POSIX and Linux semantics of PID 1 regarding
749 signal and child process management. Note that this stub init process
750 is implemented in nspawn itself and requires no support from the
751 container image. This new logic is useful to support running
752 arbitrary commands in the container, as normal processes are
d5f8b295
LP
753 generally not prepared to run as PID 1.
754
755 * systemd-nspawn gained a new --chdir= switch for setting the current
756 working directory for the process started in the container.
757
ed5f8840
ZJS
758 * "journalctl /dev/sda" will now output all kernel log messages for
759 specified device from the current boot, in addition to all devices
760 that are parents of it. This should make log output about devices
761 pretty useful, as long as kernel drivers attach enough metadata to
762 the log messages. (The usual SATA drivers do.)
d5f8b295
LP
763
764 * The sd-journal API gained two new calls
765 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
766 that report whether log data from /run or /var has been found.
767
768 * journalctl gained a new switch "--fields" that prints all journal
769 record field names currently in use in the journal. This is backed
770 by two new sd-journal API calls sd_journal_enumerate_fields() and
771 sd_journal_restart_fields().
772
773 * Most configurable timeouts in systemd now expect an argument of
8968aea0
MP
774 "infinity" to turn them off, instead of "0" as before. The semantics
775 from now on is that a timeout of "0" means "now", and "infinity"
776 means "never". To maintain backwards compatibility, "0" continues to
777 turn off previously existing timeout settings.
d5f8b295
LP
778
779 * "systemctl reload-or-try-restart" has been renamed to "systemctl
8968aea0
MP
780 try-reload-or-restart" to clarify what it actually does: the "try"
781 logic applies to both reloading and restarting, not just restarting.
782 The old name continues to be accepted for compatibility.
783
784 * On boot-up, when PID 1 detects that the system clock is behind the
785 release date of the systemd version in use, the clock is now set
786 to the latter. Previously, this was already done in timesyncd, in order
d5f8b295
LP
787 to avoid running with clocks set to the various clock epochs such as
788 1902, 1938 or 1970. With this change the logic is now done in PID 1
789 in addition to timesyncd during early boot-up, so that it is enforced
790 before the first process is spawned by systemd. Note that the logic
791 in timesyncd remains, as it is more comprehensive and ensures
ed5f8840 792 clock monotonicity by maintaining a persistent timestamp file in
d5f8b295
LP
793 /var. Since /var is generally not available in earliest boot or the
794 initrd, this part of the logic remains in timesyncd, and is not done
795 by PID 1.
796
50f48ad3
DM
797 * Support for tweaking details in net_cls.class_id through the
798 NetClass= configuration directive has been removed, as the kernel
799 people have decided to deprecate that controller in cgroup v2.
800 Userspace tools such as nftables are moving over to setting rules
801 that are specific to the full cgroup path of a task, which obsoletes
802 these controllers anyway. The NetClass= directive is kept around for
803 legacy compatibility reasons. For a more in-depth description of the
804 kernel change, please refer to the respective upstream commit:
805
806 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
807
d5f8b295 808 * A new service setting RuntimeMaxSec= has been added that may be used
8968aea0 809 to specify a maximum runtime for a service. If the timeout is hit, the
d5f8b295
LP
810 service is terminated and put into a failure state.
811
8968aea0
MP
812 * A new service setting AmbientCapabilities= has been added. It allows
813 configuration of additional Linux process capabilities that are
814 passed to the activated processes. This is only available on very
d5f8b295
LP
815 recent kernels.
816
817 * The process resource limit settings in service units may now be used
818 to configure hard and soft limits individually.
819
8968aea0 820 * The various libsystemd APIs such as sd-bus or sd-event now publicly
ed5f8840
ZJS
821 expose support for gcc's __attribute__((cleanup())) C extension.
822 Specifically, for many object destructor functions alternative
823 versions have been added that have names suffixed with "p" and take a
824 pointer to a pointer to the object to destroy, instead of just a
825 pointer to the object itself. This is useful because these destructor
826 functions may be used directly as parameters to the cleanup
827 construct. Internally, systemd has been a heavy user of this GCC
828 extension for a long time, and with this change similar support is
829 now available to consumers of the library outside of systemd. Note
8968aea0 830 that by using this extension in your sources compatibility with old
ed5f8840
ZJS
831 and strictly ANSI compatible C compilers is lost. However, all gcc or
832 LLVM versions of recent years support this extension.
d5f8b295
LP
833
834 * Timer units gained support for a new setting RandomizedDelaySec= that
8968aea0
MP
835 allows configuring some additional randomized delay to the configured
836 time. This is useful to spread out timer events to avoid load peaks in
837 clusters or larger setups.
d5f8b295
LP
838
839 * Calendar time specifications now support sub-second accuracy.
840
841 * Socket units now support listening on SCTP and UDP-lite protocol
842 sockets.
843
844 * The sd-event API now comes with a full set of man pages.
845
846 * Older versions of systemd contained experimental support for
847 compressing journal files and coredumps with the LZ4 compressor that
848 was not compatible with the lz4 binary (due to API limitations of the
849 lz4 library). This support has been removed; only support for files
850 compatible with the lz4 binary remains. This LZ4 logic is now
851 officially supported and no longer considered experimental.
852
853 * The dkr image import logic has been removed again from importd. dkr's
854 micro-services focus doesn't fit into the machine image focus of
855 importd, and quickly got out of date with the upstream dkr API.
856
857 * Creation of the /run/lock/lockdev/ directory was dropped from
858 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
61f32bff
MP
859 been available for many years. If you still need this, you need to
860 create your own tmpfiles.d config file with:
d5f8b295
LP
861
862 d /run/lock/lockdev 0775 root lock -
61f32bff 863
3545ab35
LP
864 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
865 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
866 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
867 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
868 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
869 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
870 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
871 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
872 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
873 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
874 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
875 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
876 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
877 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
878 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
879 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
880 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
881 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
882 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
883
ccddd104 884 — Berlin, 2016-02-11
61f32bff 885
a11c7ea5
LP
886CHANGES WITH 228:
887
a11c7ea5
LP
888 * A number of properties previously only settable in unit
889 files are now also available as properties to set when
890 creating transient units programmatically via the bus, as it
891 is exposed with systemd-run's --property=
892 setting. Specifically, these are: SyslogIdentifier=,
893 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
894 EnvironmentFile=, ReadWriteDirectories=,
895 ReadOnlyDirectories=, InaccessibleDirectories=,
896 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
897
28c85daf
LP
898 * When creating transient services via the bus API it is now
899 possible to pass in a set of file descriptors to use as
900 STDIN/STDOUT/STDERR for the invoked process.
a11c7ea5 901
f1f8a5a5
LP
902 * Slice units may now be created transiently via the bus APIs,
903 similar to the way service and scope units may already be
904 created transiently.
905
a11c7ea5
LP
906 * Wherever systemd expects a calendar timestamp specification
907 (like in journalctl's --since= and --until= switches) UTC
908 timestamps are now supported. Timestamps suffixed with "UTC"
909 are now considered to be in Universal Time Coordinated
910 instead of the local timezone. Also, timestamps may now
815bb5bd 911 optionally be specified with sub-second accuracy. Both of
a11c7ea5
LP
912 these additions also apply to recurring calendar event
913 specification, such as OnCalendar= in timer units.
914
28c85daf
LP
915 * journalctl gained a new "--sync" switch that asks the
916 journal daemon to write all so far unwritten log messages to
917 disk and sync the files, before returning.
918
a11c7ea5
LP
919 * systemd-tmpfiles learned two new line types "q" and "Q" that
920 operate like "v", but also set up a basic btrfs quota
921 hierarchy when used on a btrfs file system with quota
922 enabled.
923
f1f8a5a5
LP
924 * tmpfiles' "v", "q" and "Q" will now create a plain directory
925 instead of a subvolume (even on a btrfs file system) if the
926 root directory is a plain directory, and not a
927 subvolume. This should simplify things with certain chroot()
928 environments which are not aware of the concept of btrfs
929 subvolumes.
930
a11c7ea5
LP
931 * systemd-detect-virt gained a new --chroot switch to detect
932 whether execution takes place in a chroot() environment.
933
28c85daf 934 * CPUAffinity= now takes CPU index ranges in addition to
a11c7ea5
LP
935 individual indexes.
936
28c85daf
LP
937 * The various memory-related resource limit settings (such as
938 LimitAS=) now understand the usual K, M, G, ... suffixes to
939 the base of 1024 (IEC). Similar, the time-related resource
940 limit settings understand the usual min, h, day, ...
941 suffixes now.
942
f1f8a5a5
LP
943 * There's a new system.conf setting DefaultTasksMax= to
944 control the default TasksMax= setting for services and
945 scopes running on the system. (TasksMax= is the primary
946 setting that exposes the "pids" cgroup controller on systemd
947 and was introduced in the previous systemd release.) The
948 setting now defaults to 512, which means services that are
949 not explicitly configured otherwise will only be able to
950 create 512 processes or threads at maximum, from this
951 version on. Note that this means that thread- or
952 process-heavy services might need to be reconfigured to set
953 TasksMax= to a higher value. It is sufficient to set
954 TasksMax= in these specific unit files to a higher value, or
955 even "infinity". Similar, there's now a logind.conf setting
956 UserTasksMax= that defaults to 4096 and limits the total
957 number of processes or tasks each user may own
958 concurrently. nspawn containers also have the TasksMax=
959 value set by default now, to 8192. Note that all of this
960 only has an effect if the "pids" cgroup controller is
961 enabled in the kernel. The general benefit of these changes
962 should be a more robust and safer system, that provides a
963 certain amount of per-service fork() bomb protection.
964
28c85daf
LP
965 * systemd-nspawn gained the new --network-veth-extra= switch
966 to define additional and arbitrarily-named virtual Ethernet
967 links between the host and the container.
968
969 * A new service execution setting PassEnvironment= has been
970 added that allows importing select environment variables
971 from PID1's environment block into the environment block of
972 the service.
973
ddb4b0d3 974 * Timer units gained support for a new RemainAfterElapse=
595bfe7d 975 setting which takes a boolean argument. It defaults to on,
ddb4b0d3
LP
976 exposing behaviour unchanged to previous releases. If set to
977 off, timer units are unloaded after they elapsed if they
978 cannot elapse again. This is particularly useful for
979 transient timer units, which shall not stay around longer
980 than until they first elapse.
981
a11c7ea5 982 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
28c85daf
LP
983 default now (the kernel default is 16). This is beneficial
984 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
a11c7ea5
LP
985 allows substantially larger numbers of queued
986 datagrams. This should increase the capability of systemd to
987 parallelize boot-up, as logging and sd_notify() are unlikely
988 to stall execution anymore. If you need to change the value
989 from the new defaults, use the usual sysctl.d/ snippets.
990
28c85daf
LP
991 * The compression framing format used by the journal or
992 coredump processing has changed to be in line with what the
993 official LZ4 tools generate. LZ4 compression support in
994 systemd was considered unsupported previously, as the format
995 was not compatible with the normal tools. With this release
996 this has changed now, and it is hence safe for downstream
997 distributions to turn it on. While not compressing as well
815bb5bd 998 as the XZ, LZ4 is substantially faster, which makes
28c85daf
LP
999 it a good default choice for the compression logic in the
1000 journal and in coredump handling.
a11c7ea5 1001
28c85daf
LP
1002 * Any reference to /etc/mtab has been dropped from
1003 systemd. The file has been obsolete since a while, but
1004 systemd refused to work on systems where it was incorrectly
815bb5bd 1005 set up (it should be a symlink or non-existent). Please make
28c85daf
LP
1006 sure to update to util-linux 2.27.1 or newer in conjunction
1007 with this systemd release, which also drops any reference to
1008 /etc/mtab. If you maintain a distribution make sure that no
1009 software you package still references it, as this is a
1010 likely source of bugs. There's also a glibc bug pending,
1011 asking for removal of any reference to this obsolete file:
1012
1013 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
a11c7ea5 1014
d5bd92bb
LP
1015 Note that only util-linux versions built with
1016 --enable-libmount-force-mountinfo are supported.
1017
a11c7ea5
LP
1018 * Support for the ".snapshot" unit type has been removed. This
1019 feature turned out to be little useful and little used, and
1020 has now been removed from the core and from systemctl.
1021
b9e2f7eb
LP
1022 * The dependency types RequiresOverridable= and
1023 RequisiteOverridable= have been removed from systemd. They
1024 have been used only very sparingly to our knowledge and
1025 other options that provide a similar effect (such as
1026 systemctl --mode=ignore-dependencies) are much more useful
1027 and commonly used. Moreover, they were only half-way
1028 implemented as the option to control behaviour regarding
1029 these dependencies was never added to systemctl. By removing
1030 these dependency types the execution engine becomes a bit
1031 simpler. Unit files that use these dependencies should be
1032 changed to use the non-Overridable dependency types
1033 instead. In fact, when parsing unit files with these
1034 options, that's what systemd will automatically convert them
1035 too, but it will also warn, asking users to fix the unit
1036 files accordingly. Removal of these dependency types should
1037 only affect a negligible number of unit files in the wild.
1038
1039 * Behaviour of networkd's IPForward= option changed
1040 (again). It will no longer maintain a per-interface setting,
1041 but propagate one way from interfaces where this is enabled
1042 to the global kernel setting. The global setting will be
1043 enabled when requested by a network that is set up, but
1044 never be disabled again. This change was made to make sure
1045 IPv4 and IPv6 behaviour regarding packet forwarding is
1046 similar (as the Linux IPv6 stack does not support
1047 per-interface control of this setting) and to minimize
1048 surprises.
1049
28c85daf
LP
1050 * In unit files the behaviour of %u, %U, %h, %s has
1051 changed. These specifiers will now unconditionally resolve
1052 to the various user database fields of the user that the
1053 systemd instance is running as, instead of the user
1054 configured in the specific unit via User=. Note that this
1055 effectively doesn't change much, as resolving of these
1056 specifiers was already turned off in the --system instance
1057 of systemd, as we cannot do NSS lookups from PID 1. In the
1058 --user instance of systemd these specifiers where correctly
1059 resolved, but hardly made any sense, since the user instance
1060 lacks privileges to do user switches anyway, and User= is
1061 hence useless. Morever, even in the --user instance of
1062 systemd behaviour was awkward as it would only take settings
1063 from User= assignment placed before the specifier into
1064 account. In order to unify and simplify the logic around
1065 this the specifiers will now always resolve to the
1066 credentials of the user invoking the manager (which in case
1067 of PID 1 is the root user).
1068
1069 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
1070 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
1071 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
f1f8a5a5
LP
1072 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
1073 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
1074 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
1075 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
1076 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
1077 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
1078 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
1079 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
1080 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
1081 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
1082 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
1083 Jędrzejewski-Szmek
28c85daf 1084
ccddd104 1085 — Berlin, 2015-11-18
a11c7ea5 1086
c97e586d
DM
1087CHANGES WITH 227:
1088
1089 * systemd now depends on util-linux v2.27. More specifically,
1090 the newly added mount monitor feature in libmount now
1091 replaces systemd's former own implementation.
1092
1093 * libmount mandates /etc/mtab not to be regular file, and
1094 systemd now enforces this condition at early boot.
1095 /etc/mtab has been deprecated and warned about for a very
1096 long time, so systems running systemd should already have
1097 stopped having this file around as anything else than a
1098 symlink to /proc/self/mounts.
1099
d046fb93
LP
1100 * Support for the "pids" cgroup controller has been added. It
1101 allows accounting the number of tasks in a cgroup and
c97e586d
DM
1102 enforcing limits on it. This adds two new setting
1103 TasksAccounting= and TasksMax= to each unit, as well as a
6fd5517b 1104 global option DefaultTasksAccounting=.
c97e586d
DM
1105
1106 * Support for the "net_cls" cgroup controller has been added.
fe08a30b
LP
1107 It allows assigning a net class ID to each task in the
1108 cgroup, which can then be used in firewall rules and traffic
1109 shaping configurations. Note that the kernel netfilter net
1110 class code does not currently work reliably for ingress
1111 packets on unestablished sockets.
c97e586d
DM
1112
1113 This adds a new config directive called NetClass= to CGroup
6fd5517b 1114 enabled units. Allowed values are positive numbers for fixed
c97e586d
DM
1115 assignments and "auto" for picking a free value
1116 automatically.
1117
21d86c61
DM
1118 * 'systemctl is-system-running' now returns 'offline' if the
1119 system is not booted with systemd. This command can now be
1120 used as a substitute for 'systemd-notify --booted'.
1121
1122 * Watchdog timeouts have been increased to 3 minutes for all
1123 in-tree service files. Apparently, disk IO issues are more
1124 frequent than we hoped, and user reported >1 minute waiting
1125 for disk IO.
1126
1127 * 'machine-id-commit' functionality has been merged into
1128 'machine-id-setup --commit'. The separate binary has been
1129 removed.
1130
d046fb93
LP
1131 * The WorkingDirectory= directive in unit files may now be set
1132 to the special value '~'. In this case, the working
1133 directory is set to the home directory of the user
1134 configured in User=.
21d86c61 1135
fe08a30b
LP
1136 * "machinectl shell" will now open the shell in the home
1137 directory of the selected user by default.
1138
21d86c61 1139 * The CrashChVT= configuration file setting is renamed to
d046fb93
LP
1140 CrashChangeVT=, following our usual logic of not
1141 abbreviating unnecessarily. The old directive is still
1142 supported for compat reasons. Also, this directive now takes
1143 an integer value between 1 and 63, or a boolean value. The
1144 formerly supported '-1' value for disabling stays around for
1145 compat reasons.
21d86c61 1146
fe08a30b 1147 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
8b5f9d15 1148 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
fe08a30b
LP
1149 RootDirectory= properties can now be set for transient
1150 units.
1151
1152 * The systemd-analyze tool gained a new "set-log-target" verb
1153 to change the logging target the system manager logs to
1154 dynamically during runtime. This is similar to how
1155 "systemd-analyze set-log-level" already changes the log
1156 level.
1157
1158 * In nspawn /sys is now mounted as tmpfs, with only a selected
1159 set of subdirectories mounted in from the real sysfs. This
1160 enhances security slightly, and is useful for ensuring user
1161 namespaces work correctly.
1162
1163 * Support for USB FunctionFS activation has been added. This
1164 allows implementation of USB gadget services that are
1165 activated as soon as they are requested, so that they don't
595bfe7d 1166 have to run continuously, similar to classic socket
fe08a30b
LP
1167 activation.
1168
1169 * The "systemctl exit" command now optionally takes an
1170 additional parameter that sets the exit code to return from
1171 the systemd manager when exiting. This is only relevant when
1172 running the systemd user instance, or when running the
1173 system instance in a container.
1174
1175 * sd-bus gained the new API calls sd_bus_path_encode_many()
1176 and sd_bus_path_decode_many() that allow easy encoding and
1177 decoding of multiple identifier strings inside a D-Bus
1178 object path. Another new call sd_bus_default_flush_close()
1179 has been added to flush and close per-thread default
1180 connections.
1181
1182 * systemd-cgtop gained support for a -M/--machine= switch to
1183 show the control groups within a certain container only.
1184
1185 * "systemctl kill" gained support for an optional --fail
1186 switch. If specified the requested operation will fail of no
1187 processes have been killed, because the unit had no
1188 processes attached, or similar.
1189
bdba9227
DM
1190 * A new systemd.crash_reboot=1 kernel command line option has
1191 been added that triggers a reboot after crashing. This can
1192 also be set through CrashReboot= in systemd.conf.
1193
1194 * The RuntimeDirectory= setting now understands unit
1195 specifiers like %i or %f.
1196
fe08a30b
LP
1197 * A new (still internal) libary API sd-ipv4acd has been added,
1198 that implements address conflict detection for IPv4. It's
1199 based on code from sd-ipv4ll, and will be useful for
1200 detecting DHCP address conflicts.
1201
bdba9227
DM
1202 * File descriptors passed during socket activation may now be
1203 named. A new API sd_listen_fds_with_names() is added to
a8eaaee7 1204 access the names. The default names may be overridden,
bdba9227
DM
1205 either in the .socket file using the FileDescriptorName=
1206 parameter, or by passing FDNAME= when storing the file
1207 descriptors using sd_notify().
fe08a30b 1208
d046fb93
LP
1209 * systemd-networkd gained support for:
1210
0053598f 1211 - Setting the IPv6 Router Advertisement settings via
edf4126f 1212 IPv6AcceptRouterAdvertisements= in .network files.
d046fb93
LP
1213
1214 - Configuring the HelloTimeSec=, MaxAgeSec= and
1215 ForwardDelaySec= bridge parameters in .netdev files.
1216
1217 - Configuring PreferredSource= for static routes in
edf4126f 1218 .network files.
fe08a30b 1219
bdba9227
DM
1220 * The "ask-password" framework used to query for LUKS harddisk
1221 passwords or SSL passwords during boot gained support for
1222 caching passwords in the kernel keyring, if it is
1223 available. This makes sure that the user only has to type in
1224 a passphrase once if there are multiple objects to unlock
1225 with the same one. Previously, such password caching was
1226 available only when Plymouth was used; this moves the
1227 caching logic into the systemd codebase itself. The
1228 "systemd-ask-password" utility gained a new --keyname=
1229 switch to control which kernel keyring key to use for
1230 caching a password in. This functionality is also useful for
1231 enabling display managers such as gdm to automatically
1232 unlock the user's GNOME keyring if its passphrase, the
1233 user's password and the harddisk password are the same, if
1234 gdm-autologin is used.
fe08a30b
LP
1235
1236 * When downloading tar or raw images using "machinectl
1237 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
1238 file is now also downloaded, if it is available and stored
1239 next to the image file.
c97e586d 1240
91d0d699
LP
1241 * Units of type ".socket" gained a new boolean setting
1242 Writable= which is only useful in conjunction with
1243 ListenSpecial=. If true, enables opening the specified
1244 special file in O_RDWR mode rather than O_RDONLY mode.
1245
1246 * systemd-rfkill has been reworked to become a singleton
1247 service that is activated through /dev/rfkill on each rfkill
1248 state change and saves the settings to disk. This way,
1249 systemd-rfkill is now compatible with devices that exist
1250 only intermittendly, and even restores state if the previous
1251 system shutdown was abrupt rather than clean.
1252
d046fb93
LP
1253 * The journal daemon gained support for vacuuming old journal
1254 files controlled by the number of files that shall remain,
1255 in addition to the already existing control by size and by
1256 date. This is useful as journal interleaving performance
6dd6a9c4 1257 degrades with too many separate journal files, and allows
d046fb93
LP
1258 putting an effective limit on them. The new setting defaults
1259 to 100, but this may be changed by setting SystemMaxFiles=
1260 and RuntimeMaxFiles= in journald.conf. Also, the
1261 "journalctl" tool gained the new --vacuum-files= switch to
1262 manually vacuum journal files to leave only the specified
1263 number of files in place.
c48eb61f 1264
bdba9227
DM
1265 * udev will now create /dev/disk/by-path links for ATA devices
1266 on kernels where that is supported.
c30f086f 1267
efce0ffe 1268 * Galician, Serbian, Turkish and Korean translations were added.
c97e586d 1269
61e6771c
LP
1270 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
1271 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
1272 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
1273 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
1274 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
1275 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
1276 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
1277 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
1278 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
1279 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
1280 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
1281 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
1282 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
1283 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
1284 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
1285 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
1286 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
1287 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
1288
ccddd104 1289 — Berlin, 2015-10-07
c97e586d 1290
c9912c5e
DH
1291CHANGES WITH 226:
1292
5e8d4254
LP
1293 * The DHCP implementation of systemd-networkd gained a set of
1294 new features:
1295
1296 - The DHCP server now supports emitting DNS and NTP
1297 information. It may be enabled and configured via
1298 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
1299 and NTP information is enabled, but no servers are
1300 configured, the corresponding uplink information (if there
1301 is any) is propagated.
1302
1303 - Server and client now support transmission and reception
1304 of timezone information. It can be configured via the
1305 newly introduced network options UseTimezone=,
1306 EmitTimezone=, and Timezone=. Transmission of timezone
1307 information is enabled between host and containers by
1308 default now: the container will change its local timezone
1309 to what the host has set.
1310
1311 - Lease timeouts can now be configured via
1312 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
1313
1314 - The DHCP server improved on the stability of
1315 leases. Clients are more likely to get the same lease
1316 information back, even if the server loses state.
1317
1318 - The DHCP server supports two new configuration options to
1319 control the lease address pool metrics, PoolOffset= and
1320 PoolSize=.
1321
1322 * The encapsulation limit of tunnels in systemd-networkd may
1323 now be configured via 'EncapsulationLimit='. It allows
1324 modifying the maximum additional levels of encapsulation
1325 that are permitted to be prepended to a packet.
1326
1327 * systemd now supports the concept of user buses replacing
1328 session buses, if used with dbus-1.10 (and enabled via dbus
1329 --enable-user-session). It previously only supported this on
1330 kdbus-enabled systems, and this release expands this to
1331 'dbus-daemon' systems.
1332
1333 * systemd-networkd now supports predictable interface names
1334 for virtio devices.
1335
1336 * systemd now optionally supports the new Linux kernel
1337 "unified" control group hierarchy. If enabled via the kernel
1338 command-line option 'systemd.unified_cgroup_hierarchy=1',
1339 systemd will try to mount the unified cgroup hierarchy
1340 directly on /sys/fs/cgroup. If not enabled, or not
1341 available, systemd will fall back to the legacy cgroup
1342 hierarchy setup, as before. Host system and containers can
1343 mix and match legacy and unified hierarchies as they
856ca72b 1344 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
5e8d4254
LP
1345 environment variable to individually select the hierarchy to
1346 use for executed containers. By default, nspawn will use the
1347 unified hierarchy for the containers if the host uses the
1348 unified hierarchy, and the legacy hierarchy otherwise.
1349 Please note that at this point the unified hierarchy is an
1350 experimental kernel feature and is likely to change in one
1351 of the next kernel releases. Therefore, it should not be
1352 enabled by default in downstream distributions yet. The
1353 minimum required kernel version for the unified hierarchy to
1354 work is 4.2. Note that when the unified hierarchy is used
1355 for the first time delegated access to controllers is
1356 safe. Because of this systemd-nspawn containers will get
1357 access to controllers now, as will systemd user
1358 sessions. This means containers and user sessions may now
1359 manage their own resources, partitioning up what the system
1360 grants them.
1361
1362 * A new special scope unit "init.scope" has been introduced
1363 that encapsulates PID 1 of the system. It may be used to
1364 determine resource usage and enforce resource limits on PID
1365 1 itself. PID 1 hence moved out of the root of the control
1366 group tree.
1367
1368 * The cgtop tool gained support for filtering out kernel
1369 threads when counting tasks in a control group. Also, the
1370 count of processes is now recursively summed up by
1371 default. Two options -k and --recursive= have been added to
1372 revert to old behaviour. The tool has also been updated to
1373 work correctly in containers now.
1374
1375 * systemd-nspawn's --bind= and --bind-ro= options have been
1376 extended to allow creation of non-recursive bind mounts.
1377
c626bf1d
DM
1378 * libsystemd gained two new calls sd_pid_get_cgroup() and
1379 sd_peer_get_cgroup() which return the control group path of
5e8d4254
LP
1380 a process or peer of a connected AF_UNIX socket. This
1381 function call is particularly useful when implementing
1382 delegated subtrees support in the control group hierarchy.
1383
1384 * The "sd-event" event loop API of libsystemd now supports
1385 correct dequeuing of real-time signals, without losing
1386 signal events.
1387
1388 * When systemd requests a PolicyKit decision when managing
1389 units it will now add additional fields to the request,
1390 including unit name and desired operation. This enables more
1391 powerful PolicyKit policies, that make decisions depending
1392 on these parameters.
c9912c5e 1393
47f5a38c
LP
1394 * nspawn learnt support for .nspawn settings files, that may
1395 accompany the image files or directories of containers, and
1396 may contain additional settings for the container. This is
1397 an alternative to configuring container parameters via the
1398 nspawn command line.
1399
2f77decc
LP
1400 Contributions from: Cristian Rodríguez, Daniel Mack, David
1401 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
1402 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
1403 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
1404 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
1405 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
1406 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
23d08d1b 1407 Andersen, Tom Gundersen, Torstein Husebø
c9912c5e 1408
ccddd104 1409 — Berlin, 2015-09-08
c9912c5e 1410
ec5249a2
DM
1411CHANGES WITH 225:
1412
5e8d4254
LP
1413 * machinectl gained a new verb 'shell' which opens a fresh
1414 shell on the target container or the host. It is similar to
1415 the existing 'login' command of machinectl, but spawns the
1416 shell directly without prompting for username or
1417 password. The pseudo machine '.host' now refers to the local
1418 host and is used by default. Hence, 'machinectl shell' can
1419 be used as replacement for 'su -' which spawns a session as
1420 a fresh systemd unit in a way that is fully isolated from
1421 the originating session.
1422
1423 * systemd-networkd learned to cope with private-zone DHCP
1424 options and allows other programs to query the values.
1425
1426 * SELinux access control when enabling/disabling units is no
1427 longer enforced with this release. The previous
1428 implementation was incorrect, and a new corrected
1429 implementation is not yet available. As unit file operations
1430 are still protected via PolicyKit and D-Bus policy this is
1431 not a security problem. Yet, distributions which care about
1432 optimal SELinux support should probably not stabilize on
1433 this release.
1434
1435 * sd-bus gained support for matches of type "arg0has=", that
1436 test for membership of strings in string arrays sent in bus
1437 messages.
1438
1439 * systemd-resolved now dumps the contents of its DNS and LLMNR
1440 caches to the logs on reception of the SIGUSR1 signal. This
1441 is useful to debug DNS behaviour.
1442
1443 * The coredumpctl tool gained a new --directory= option to
1444 operate on journal files in a specific directory.
1445
1446 * "systemctl reboot" and related commands gained a new
1447 "--message=" option which may be used to set a free-text
1448 wall message when shutting down or rebooting the
1449 system. This message is also logged, which is useful for
1450 figuring out the reason for a reboot or shutdown a
1451 posteriori.
1452
1453 * The "systemd-resolve-host" tool's -i switch now takes
1454 network interface numbers as alternative to interface names.
1455
1456 * A new unit file setting for services has been introduced:
1457 UtmpMode= allows configuration of how precisely systemd
1458 handles utmp and wtmp entries for the service if this is
1459 enabled. This allows writing services that appear similar to
1460 user sessions in the output of the "w", "who", "last" and
1461 "lastlog" tools.
1462
1463 * systemd-resolved will now locally synthesize DNS resource
1464 records for the "localhost" and "gateway" domains as well as
1465 the local hostname. This should ensure that clients querying
1466 RRs via resolved will get similar results as those going via
1467 NSS, if nss-myhostname is enabled.
1468
1469 Contributions from: Alastair Hughes, Alex Crawford, Daniel
1470 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
1471 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
1472 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
1473 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
1474 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
1475 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
1476 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
1477 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
1478 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
1479 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
1480 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
e1439a14 1481
ccddd104 1482 — Berlin, 2015-08-27
ec5249a2 1483
11811e85
DH
1484CHANGES WITH 224:
1485
10fa421c
DH
1486 * The systemd-efi-boot-generator functionality was merged into
1487 systemd-gpt-auto-generator.
1488
5e8d4254
LP
1489 * systemd-networkd now supports Group Policy for vxlan
1490 devices. It can be enabled via the new boolean configuration
1491 option called 'GroupPolicyExtension='.
10fa421c 1492
11811e85
DH
1493 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
1494 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
1495 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
1496
ccddd104 1497 — Berlin, 2015-07-31
11811e85 1498
e57eaef8
DH
1499CHANGES WITH 223:
1500
1501 * The python-systemd code has been removed from the systemd repository.
1502 A new repository has been created which accommodates the code from
1503 now on, and we kindly ask distributions to create a separate package
1504 for this: https://github.com/systemd/python-systemd
1505
01608bc8 1506 * The systemd daemon will now reload its main configuration
e57eaef8
DH
1507 (/etc/systemd/system.conf) on daemon-reload.
1508
1509 * sd-dhcp now exposes vendor specific extensions via
1510 sd_dhcp_lease_get_vendor_specific().
1511
931618d0
DM
1512 * systemd-networkd gained a number of new configuration options.
1513
1514 - A new boolean configuration option for TAP devices called
37d54b93 1515 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
931618d0
DM
1516 device, thus allowing to send and receive GSO packets.
1517
1518 - A new tunnel configuration option called 'CopyDSCP='.
1519 If enabled, the DSCP field of ip6 tunnels is copied into the
1520 decapsulated packet.
1521
1522 - A set of boolean bridge configuration options were added.
1523 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
1524 and 'UnicastFlood=' are now parsed by networkd and applied to the
1525 respective bridge link device via the respective IFLA_BRPORT_*
1526 netlink attribute.
1527
1528 - A new string configuration option to override the hostname sent
1529 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
1530 is true, networkd will use the configured hostname instead of the
1531 system hostname when sending DHCP requests.
1532
1533 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
1534 networkd will configure the IPv6 flow-label of the tunnel device
1535 according to RFC2460.
e57eaef8 1536
f5f113f6
DH
1537 - The 'macvtap' virtual network devices are now supported, similar to
1538 the already supported 'macvlan' devices.
1539
e57eaef8 1540 * systemd-resolved now implements RFC5452 to improve resilience against
01608bc8 1541 cache poisoning. Additionally, source port randomization is enabled
e57eaef8
DH
1542 by default to further protect against DNS spoofing attacks.
1543
1544 * nss-mymachines now supports translating UIDs and GIDs of running
1545 containers with user-namespaces enabled. If a container 'foo'
1546 translates a host uid 'UID' to the container uid 'TUID', then
1547 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
1548 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
1549 mapped as 'vg-foo-TGID'.
1550
1551 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
e4e66993
DH
1552 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
1553 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
1554 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
1555 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
1556 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
1557 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
1558 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
1559 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
1560 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
1561
ccddd104 1562 — Berlin, 2015-07-29
e57eaef8 1563
0db83ad7 1564CHANGES WITH 222:
5541c889 1565
861b02eb
KS
1566 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
1567 There are no known issues with current sysfs, and udev does not need
1568 or should be used to work around such bugs.
1569
1570 * udev does no longer enable USB HID power management. Several reports
1571 indicate, that some devices cannot handle that setting.
0db83ad7
DH
1572
1573 * The udev accelerometer helper was removed. The functionality
1574 is now fully included in iio-sensor-proxy. But this means,
1575 older iio-sensor-proxy versions will no longer provide
1576 accelerometer/orientation data with this systemd version.
1577 Please upgrade iio-sensor-proxy to version 1.0.
1578
5541c889
DH
1579 * networkd gained a new configuration option IPv6PrivacyExtensions=
1580 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
1581 for Stateless Address") on selected networks.
1582
9b361114
DM
1583 * For the sake of fewer build-time dependencies and less code in the
1584 main repository, the python bindings are about to be removed in the
1585 next release. A new repository has been created which accommodates
1586 the code from now on, and we kindly ask distributions to create a
1587 separate package for this. The removal will take place in v223.
1588
1589 https://github.com/systemd/python-systemd
1590
0db83ad7
DH
1591 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
1592 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
1593 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
1594 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
5541c889
DH
1595 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
1596 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
0db83ad7
DH
1597 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
1598 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
2d1ca112
DH
1599 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
1600 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
0db83ad7 1601
ccddd104 1602 — Berlin, 2015-07-07
0db83ad7 1603
0f0467e6
MP
1604CHANGES WITH 221:
1605
470e72d4 1606 * The sd-bus.h and sd-event.h APIs have now been declared
5f92d24f 1607 stable and have been added to the official interface of
470e72d4
LP
1608 libsystemd.so. sd-bus implements an alternative D-Bus client
1609 library, that is relatively easy to use, very efficient and
1610 supports both classic D-Bus as well as kdbus as transport
1611 backend. sd-event is a generic event loop abstraction that
1612 is built around Linux epoll, but adds features such as event
0aee49d5 1613 prioritization or efficient timer handling. Both APIs are good
470e72d4
LP
1614 choices for C programs looking for a bus and/or event loop
1615 implementation that is minimal and does not have to be
5f92d24f 1616 portable to other kernels.
0f0467e6 1617
470e72d4
LP
1618 * kdbus support is no longer compile-time optional. It is now
1619 always built-in. However, it can still be disabled at
1620 runtime using the kdbus=0 kernel command line setting, and
c6551464 1621 that setting may be changed to default to off, by specifying
470e72d4
LP
1622 --disable-kdbus at build-time. Note though that the kernel
1623 command line setting has no effect if the kdbus.ko kernel
1624 module is not installed, in which case kdbus is (obviously)
1625 also disabled. We encourage all downstream distributions to
0aee49d5 1626 begin testing kdbus by adding it to the kernel images in the
470e72d4
LP
1627 development distributions, and leaving kdbus support in
1628 systemd enabled.
0f0467e6 1629
470e72d4
LP
1630 * The minimal required util-linux version has been bumped to
1631 2.26.
1632
1633 * Support for chkconfig (--enable-chkconfig) was removed in
0aee49d5 1634 favor of calling an abstraction tool
470e72d4
LP
1635 /lib/systemd/systemd-sysv-install. This needs to be
1636 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
1637 in README for details.
1638
1639 * If there's a systemd unit and a SysV init script for the
1640 same service name, and the user executes "systemctl enable"
1641 for it (or a related call), then this will now enable both
1642 (or execute the related operation on both), not just the
1643 unit.
1644
1645 * The libudev API documentation has been converted from gtkdoc
1646 into man pages.
1647
1648 * gudev has been removed from the systemd tree, it is now an
1649 external project.
1650
1651 * The systemd-cgtop tool learnt a new --raw switch to generate
0aee49d5 1652 "raw" (machine parsable) output.
470e72d4
LP
1653
1654 * networkd's IPForwarding= .network file setting learnt the
1655 new setting "kernel", which ensures that networkd does not
1656 change the IP forwarding sysctl from the default kernel
1657 state.
1658
1659 * The systemd-logind bus API now exposes a new boolean
1660 property "Docked" that reports whether logind considers the
1661 system "docked", i.e. connected to a docking station or not.
1662
1663 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
1664 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
1665 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
1666 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
1667 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
1668 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
1669 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
1670 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
1671 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
1672 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
1673 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
b912e251
LP
1674 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
1675 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
1676 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
1677 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
1678 Fink, Zbigniew Jędrzejewski-Szmek
470e72d4 1679
ccddd104 1680 — Berlin, 2015-06-19
0f0467e6 1681
481a0aa2
LP
1682CHANGES WITH 220:
1683
f7a73a25
DH
1684 * The gudev library has been extracted into a separate repository
1685 available at: https://git.gnome.org/browse/libgudev/
1686 It is now managed as part of the Gnome project. Distributions
1687 are recommended to pass --disable-gudev to systemd and use
1688 gudev from the Gnome project instead. gudev is still included
1689 in systemd, for now. It will be removed soon, though. Please
1690 also see the announcement-thread on systemd-devel:
1691 http://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
1692
481a0aa2
LP
1693 * systemd now exposes a CPUUsageNSec= property for each
1694 service unit on the bus, that contains the overall consumed
1695 CPU time of a service (the sum of what each process of the
1696 service consumed). This value is only available if
1697 CPUAccounting= is turned on for a service, and is then shown
1698 in the "systemctl status" output.
1699
1700 * Support for configuring alternative mappings of the old SysV
1701 runlevels to systemd targets has been removed. They are now
29d1fcb4 1702 hardcoded in a way that runlevels 2, 3, 4 all map to
481a0aa2
LP
1703 multi-user.target and 5 to graphical.target (which
1704 previously was already the default behaviour).
1705
1706 * The auto-mounter logic gained support for mount point
1707 expiry, using a new TimeoutIdleSec= setting in .automount
1708 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
1709
1710 * The EFI System Partition (ESP) as mounted to /boot by
1711 systemd-efi-boot-generator will now be unmounted
29d1fcb4 1712 automatically after 2 minutes of not being used. This should
481a0aa2
LP
1713 minimize the risk of ESP corruptions.
1714
1715 * New /etc/fstab options x-systemd.requires= and
1716 x-systemd.requires-mounts-for= are now supported to express
1717 additional dependencies for mounts. This is useful for
1718 journalling file systems that support external journal
1719 devices or overlay file systems that require underlying file
1720 systems to be mounted.
1721
1722 * systemd does not support direct live-upgrades (via systemctl
1723 daemon-reexec) from versions older than v44 anymore. As no
1724 distribution we are aware of shipped such old versions in a
1725 stable release this should not be problematic.
1726
1727 * When systemd forks off a new per-connection service instance
1728 it will now set the $REMOTE_ADDR environment variable to the
1729 remote IP address, and $REMOTE_PORT environment variable to
1730 the remote IP port. This behaviour is similar to the
1731 corresponding environment variables defined by CGI.
1732
1733 * systemd-networkd gained support for uplink failure
1734 detection. The BindCarrier= option allows binding interface
1735 configuration dynamically to the link sense of other
1736 interfaces. This is useful to achieve behaviour like in
1737 network switches.
1738
1739 * systemd-networkd gained support for configuring the DHCP
1740 client identifier to use when requesting leases.
1741
1742 * systemd-networkd now has a per-network UseNTP= option to
1743 configure whether NTP server information acquired via DHCP
1744 is passed on to services like systemd-timesyncd.
1745
1746 * systemd-networkd gained support for vti6 tunnels.
1747
1579dd2c
LP
1748 * Note that systemd-networkd manages the sysctl variable
1749 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
1750 it is configured for since v219. The variable controls IP
1751 forwarding, and is a per-interface alternative to the global
1752 /proc/sys/net/ipv[46]/ip_forward. This setting is
1753 configurable in the IPForward= option, which defaults to
1754 "no". This means if networkd is used for an interface it is
1755 no longer sufficient to set the global sysctl option to turn
1756 on IP forwarding! Instead, the .network file option
1757 IPForward= needs to be turned on! Note that the
1758 implementation of this behaviour was broken in v219 and has
1759 been fixed in v220.
1760
481a0aa2
LP
1761 * Many bonding and vxlan options are now configurable in
1762 systemd-networkd.
1763
1764 * systemd-nspawn gained a new --property= setting to set unit
1765 properties for the container scope. This is useful for
1766 setting resource parameters (e.g "CPUShares=500") on
1767 containers started from the command line.
1768
1769 * systemd-nspawn gained a new --private-users= switch to make
1770 use of user namespacing available on recent Linux kernels.
1771
1772 * systemd-nspawn may now be called as part of a shell pipeline
1773 in which case the pipes used for stdin and stdout are passed
1774 directly to the process invoked in the container, without
1775 indirection via a pseudo tty.
1776
1777 * systemd-nspawn gained a new switch to control the UNIX
1778 signal to use when killing the init process of the container
1779 when shutting down.
1780
1781 * systemd-nspawn gained a new --overlay= switch for mounting
1782 overlay file systems into the container using the new kernel
1783 overlayfs support.
1784
1785 * When a container image is imported via systemd-importd and
1786 the host file system is not btrfs, a loopback block device
1787 file is created in /var/lib/machines.raw with a btrfs file
1788 system inside. It is then mounted to /var/lib/machines to
1789 enable btrfs features for container management. The loopback
1790 file and btrfs file system is grown as needed when container
1791 images are imported via systemd-importd.
1792
1793 * systemd-machined/systemd-importd gained support for btrfs
1794 quota, to enforce container disk space limits on disk. This
1795 is exposed in "machinectl set-limit".
1796
1797 * systemd-importd now can import containers from local .tar,
1798 .raw and .qcow2 images, and export them to .tar and .raw. It
1799 can also import dkr v2 images now from the network (on top
1800 of v1 as before).
1801
1802 * systemd-importd gained support for verifying downloaded
1803 images with gpg2 (previously only gpg1 was supported).
1804
1805 * systemd-machined, systemd-logind, systemd: most bus calls
1806 are now accessible to unprivileged processes via
1807 PolicyKit. Also, systemd-logind will now allow users to kill
1808 their own sessions without further privileges or
1809 authorization.
1810
1811 * systemd-shutdownd has been removed. This service was
1812 previously responsible for implementing scheduled shutdowns
1813 as exposed in /usr/bin/shutdown's time parameter. This
1814 functionality has now been moved into systemd-logind and is
1815 accessible via a bus interface.
1816
1817 * "systemctl reboot" gained a new switch --firmware-setup that
1818 can be used to reboot into the EFI firmware setup, if that
1819 is available. systemd-logind now exposes an API on the bus
1820 to trigger such reboots, in case graphical desktop UIs want
1821 to cover this functionality.
1822
1823 * "systemctl enable", "systemctl disable" and "systemctl mask"
1579dd2c 1824 now support a new "--now" switch. If specified the units
481a0aa2
LP
1825 that are enabled will also be started, and the ones
1826 disabled/masked also stopped.
1827
1828 * The Gummiboot EFI boot loader tool has been merged into
1a2d5fbe
DH
1829 systemd, and renamed to "systemd-boot". The bootctl tool has been
1830 updated to support systemd-boot.
481a0aa2
LP
1831
1832 * An EFI kernel stub has been added that may be used to create
1833 kernel EFI binaries that contain not only the actual kernel,
1834 but also an initrd, boot splash, command line and OS release
1835 information. This combined binary can then be signed as a
1836 single image, so that the firmware can verify it all in one
1a2d5fbe 1837 step. systemd-boot has special support for EFI binaries created
481a0aa2
LP
1838 like this and can extract OS release information from them
1839 and show them in the boot menu. This functionality is useful
1840 to implement cryptographically verified boot schemes.
1841
1842 * Optional support has been added to systemd-fsck to pass
1843 fsck's progress report to an AF_UNIX socket in the file
1844 system.
1845
1846 * udev will no longer create device symlinks for all block
1847 devices by default. A blacklist for excluding special block
1848 devices from this logic has been turned into a whitelist
1849 that requires picking block devices explicitly that require
1850 device symlinks.
1851
1852 * A new (currently still internal) API sd-device.h has been
1853 added to libsystemd. This modernized API is supposed to
1854 replace libudev eventually. In fact, already much of libudev
1855 is now just a wrapper around sd-device.h.
1856
1857 * A new hwdb database for storing metadata about pointing
1858 stick devices has been added.
1859
1860 * systemd-tmpfiles gained support for setting file attributes
1861 similar to the "chattr" tool with new 'h' and 'H' lines.
1862
1863 * systemd-journald will no longer unconditionally set the
1864 btrfs NOCOW flag on new journal files. This is instead done
1865 with tmpfiles snippet using the new 'h' line type. This
1866 allows easy disabling of this logic, by masking the
1867 journal-nocow.conf tmpfiles file.
1868
1869 * systemd-journald will now translate audit message types to
1870 human readable identifiers when writing them to the
1871 journal. This should improve readability of audit messages.
1872
1873 * The LUKS logic gained support for the offset= and skip=
1874 options in /etc/crypttab, as previously implemented by
1875 Debian.
1876
1877 * /usr/lib/os-release gained a new optional field VARIANT= for
1878 distributions that support multiple variants (such as a
1879 desktop edition, a server edition, ...)
1880
1881 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
1882 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
1883 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
1884 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
1885 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
1886 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
1887 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
1888 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
1889 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
1890 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
1891 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
1892 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
1893 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
1894 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
1895 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
1896 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
1897 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
1898 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
1899 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
1900 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
1901 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
1902 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
1903 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
1904 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
1905 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
1906 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
1907 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
1908
ccddd104 1909 — Berlin, 2015-05-22
481a0aa2 1910
615aaf41
LP
1911CHANGES WITH 219:
1912
615aaf41
LP
1913 * Introduce a new API "sd-hwdb.h" for querying the hardware
1914 metadata database. With this minimal interface one can query
1915 and enumerate the udev hwdb, decoupled from the old libudev
1916 library. libudev's interface for this is now only a wrapper
1917 around sd-hwdb. A new tool systemd-hwdb has been added to
1918 interface with and update the database.
1919
1920 * When any of systemd's tools copies files (for example due to
1921 tmpfiles' C lines) a btrfs reflink will attempted first,
1922 before bytewise copying is done.
1923
1924 * systemd-nspawn gained a new --ephemeral switch. When
1925 specified a btrfs snapshot is taken of the container's root
1926 directory, and immediately removed when the container
1927 terminates again. Thus, a container can be started whose
1928 changes never alter the container's root directory, and are
1929 lost on container termination. This switch can also be used
1930 for starting a container off the root file system of the
1931 host without affecting the host OS. This switch is only
1932 available on btrfs file systems.
1933
1934 * systemd-nspawn gained a new --template= switch. It takes the
1935 path to a container tree to use as template for the tree
7edecf21 1936 specified via --directory=, should that directory be
615aaf41
LP
1937 missing. This allows instantiating containers dynamically,
1938 on first run. This switch is only available on btrfs file
1939 systems.
1940
1941 * When a .mount unit refers to a mount point on which multiple
1942 mounts are stacked, and the .mount unit is stopped all of
1943 the stacked mount points will now be unmounted until no
1944 mount point remains.
1945
1946 * systemd now has an explicit notion of supported and
1947 unsupported unit types. Jobs enqueued for unsupported unit
1948 types will now fail with an "unsupported" error code. More
1949 specifically .swap, .automount and .device units are not
1950 supported in containers, .busname units are not supported on
1951 non-kdbus systems. .swap and .automount are also not
1952 supported if their respective kernel compile time options
1953 are disabled.
1954
1955 * machinectl gained support for two new "copy-from" and
1956 "copy-to" commands for copying files from a running
1957 container to the host or vice versa.
1958
1959 * machinectl gained support for a new "bind" command to bind
1960 mount host directories into local containers. This is
1961 currently only supported for nspawn containers.
1962
1963 * networkd gained support for configuring bridge forwarding
1964 database entries (fdb) from .network files.
1965
1966 * A new tiny daemon "systemd-importd" has been added that can
1967 download container images in tar, raw, qcow2 or dkr formats,
1968 and make them available locally in /var/lib/machines, so
1969 that they can run as nspawn containers. The daemon can GPG
1970 verify the downloads (not supported for dkr, since it has no
1971 provisions for verifying downloads). It will transparently
1972 decompress bz2, xz, gzip compressed downloads if necessary,
1973 and restore sparse files on disk. The daemon uses privilege
1974 separation to ensure the actual download logic runs with
94e5ba37 1975 fewer privileges than the daemon itself. machinectl has
615aaf41
LP
1976 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
1977 make the functionality of importd available to the
1978 user. With this in place the Fedora and Ubuntu "Cloud"
1979 images can be downloaded and booted as containers unmodified
1980 (the Fedora images lack the appropriate GPG signature files
1981 currently, so they cannot be verified, but this will change
1982 soon, hopefully). Note that downloading images is currently
1983 only fully supported on btrfs.
1984
1985 * machinectl is now able to list container images found in
1986 /var/lib/machines, along with some metadata about sizes of
1987 disk and similar. If the directory is located on btrfs and
1988 quota is enabled, this includes quota display. A new command
1989 "image-status" has been added that shows additional
1990 information about images.
1991
1992 * machinectl is now able to clone container images
1993 efficiently, if the underlying file system (btrfs) supports
f59dba26 1994 it, with the new "machinectl clone" command. It also
615aaf41
LP
1995 gained commands for renaming and removing images, as well as
1996 marking them read-only or read-write (supported also on
1997 legacy file systems).
1998
1999 * networkd gained support for collecting LLDP network
2000 announcements, from hardware that supports this. This is
2001 shown in networkctl output.
2002
2003 * systemd-run gained support for a new -t (--pty) switch for
2004 invoking a binary on a pty whose input and output is
2005 connected to the invoking terminal. This allows executing
2006 processes as system services while interactively
2007 communicating with them via the terminal. Most interestingly
2008 this is supported across container boundaries. Invoking
2009 "systemd-run -t /bin/bash" is an alternative to running a
2010 full login session, the difference being that the former
2011 will not register a session, nor go through the PAM session
2012 setup.
2013
2014 * tmpfiles gained support for a new "v" line type for creating
2015 btrfs subvolumes. If the underlying file system is a legacy
2016 file system, this automatically degrades to creating a
2017 normal directory. Among others /var/lib/machines is now
2018 created like this at boot, should it be missing.
2019
2020 * The directory /var/lib/containers/ has been deprecated and
2021 been replaced by /var/lib/machines. The term "machines" has
2022 been used in the systemd context as generic term for both
2023 VMs and containers, and hence appears more appropriate for
2024 this, as the directory can also contain raw images bootable
2025 via qemu/kvm.
2026
2027 * systemd-nspawn when invoked with -M but without --directory=
2028 or --image= is now capable of searching for the container
2029 root directory, subvolume or disk image automatically, in
2030 /var/lib/machines. systemd-nspawn@.service has been updated
2031 to make use of this, thus allowing it to be used for raw
2032 disk images, too.
2033
2034 * A new machines.target unit has been introduced that is
2035 supposed to group all containers/VMs invoked as services on
2036 the system. systemd-nspawn@.service has been updated to
2037 integrate with that.
2038
2039 * machinectl gained a new "start" command, for invoking a
2040 container as a service. "machinectl start foo" is mostly
2041 equivalent to "systemctl start systemd-nspawn@foo.service",
2042 but handles escaping in a nicer way.
2043
2044 * systemd-nspawn will now mount most of the cgroupfs tree
2045 read-only into each container, with the exception of the
2046 container's own subtree in the name=systemd hierarchy.
2047
2048 * journald now sets the special FS_NOCOW file flag for its
2049 journal files. This should improve performance on btrfs, by
2050 avoiding heavy fragmentation when journald's write-pattern
2051 is used on COW file systems. It degrades btrfs' data
2052 integrity guarantees for the files to the same levels as for
2053 ext3/ext4 however. This should be OK though as journald does
2054 its own data integrity checks and all its objects are
2055 checksummed on disk. Also, journald should handle btrfs disk
2056 full events a lot more gracefully now, by processing SIGBUS
2057 errors, and not relying on fallocate() anymore.
2058
2059 * When journald detects that journal files it is writing to
2060 have been deleted it will immediately start new journal
2061 files.
2062
2063 * systemd now provides a way to store file descriptors
2064 per-service in PID 1.This is useful for daemons to ensure
2065 that fds they require are not lost during a daemon
94e5ba37 2066 restart. The fds are passed to the daemon on the next
615aaf41
LP
2067 invocation in the same way socket activation fds are
2068 passed. This is now used by journald to ensure that the
2069 various sockets connected to all the system's stdout/stderr
2070 are not lost when journald is restarted. File descriptors
2071 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
2072 an extension to sd_notify(). Note that a limit is enforced
2073 on the number of fds a service can store in PID 1, and it
2074 defaults to 0, so that no fds may be stored, unless this is
2075 explicitly turned on.
2076
2077 * The default TERM variable to use for units connected to a
2078 terminal, when no other value is explicitly is set is now
2079 vt220 rather than vt102. This should be fairly safe still,
2080 but allows PgUp/PgDn work.
2081
2082 * The /etc/crypttab option header= as known from Debian is now
2083 supported.
2084
2085 * "loginctl user-status" and "loginctl session-status" will
2086 now show the last 10 lines of log messages of the
2087 user/session following the status output. Similar,
2088 "machinectl status" will show the last 10 log lines
2089 associated with a virtual machine or container
2090 service. (Note that this is usually not the log messages
2091 done in the VM/container itself, but simply what the
2092 container manager logs. For nspawn this includes all console
2093 output however.)
2094
2095 * "loginctl session-status" without further argument will now
2096 show the status of the session of the caller. Similar,
2097 "lock-session", "unlock-session", "activate",
2098 "enable-linger", "disable-linger" may now be called without
2099 session/user parameter in which case they apply to the
2100 caller's session/user.
2101
2102 * An X11 session scriptlet is now shipped that uploads
2103 $DISPLAY and $XAUTHORITY into the environment of the systemd
2104 --user daemon if a session begins. This should improve
2105 compatibility with X11 enabled applications run as systemd
2106 user services.
2107
2108 * Generators are now subject to masking via /etc and /run, the
2109 same way as unit files.
2110
2111 * networkd .network files gained support for configuring
2112 per-link IPv4/IPv6 packet forwarding as well as IPv4
2113 masquerading. This is by default turned on for veth links to
2114 containers, as registered by systemd-nspawn. This means that
2115 nspawn containers run with --network-veth will now get
2116 automatic routed access to the host's networks without any
2117 further configuration or setup, as long as networkd runs on
2118 the host.
2119
2120 * systemd-nspawn gained the --port= (-p) switch to expose TCP
2121 or UDP posts of a container on the host. With this in place
2122 it is possible to run containers with private veth links
2123 (--network-veth), and have their functionality exposed on
2124 the host as if their services were running directly on the
2125 host.
2126
dd2fd155 2127 * systemd-nspawn's --network-veth switch now gained a short
615aaf41
LP
2128 version "-n", since with the changes above it is now truly
2129 useful out-of-the-box. The systemd-nspawn@.service has been
2130 updated to make use of it too by default.
2131
2132 * systemd-nspawn will now maintain a per-image R/W lock, to
2133 ensure that the same image is not started more than once
2134 writable. (It's OK to run an image multiple times
2135 simultaneously in read-only mode.)
2136
2137 * systemd-nspawn's --image= option is now capable of
2138 dissecting and booting MBR and GPT disk images that contain
2139 only a single active Linux partition. Previously it
2140 supported only GPT disk images with proper GPT type
2141 IDs. This allows running cloud images from major
2142 distributions directly with systemd-nspawn, without
2143 modification.
2144
2145 * In addition to collecting mouse dpi data in the udev
2146 hardware database, there's now support for collecting angle
2147 information for mouse scroll wheels. The database is
7edecf21 2148 supposed to guarantee similar scrolling behavior on mice
615aaf41
LP
2149 that it knows about. There's also support for collecting
2150 information about Touchpad types.
2151
2152 * udev's input_id built-in will now also collect touch screen
2153 dimension data and attach it to probed devices.
2154
2155 * /etc/os-release gained support for a Distribution Privacy
2156 Policy link field.
2157
2158 * networkd gained support for creating "ipvlan", "gretap",
2159 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
2160
2161 * systemd-tmpfiles gained support for "a" lines for setting
2162 ACLs on files.
2163
2164 * systemd-nspawn will now mount /tmp in the container to
2165 tmpfs, automatically.
2166
2167 * systemd now exposes the memory.usage_in_bytes cgroup
2168 attribute and shows it for each service in the "systemctl
2169 status" output, if available.
2170
2171 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
2172 immediate reboot is triggered. This useful if shutdown is
2173 hung and is unable to complete, to expedite the
2174 operation. Note that this kind of reboot will still unmount
2175 all file systems, and hence should not result in fsck being
2176 run on next reboot.
2177
2178 * A .device unit for an optical block device will now be
2179 considered active only when a medium is in the drive. Also,
2180 mount units are now bound to their backing devices thus
2181 triggering automatic unmounting when devices become
2182 unavailable. With this in place systemd will now
2183 automatically unmount left-over mounts when a CD-ROM is
2184 ejected or an USB stick is yanked from the system.
2185
2186 * networkd-wait-online now has support for waiting for
2187 specific interfaces only (with globbing), and for giving up
2188 after a configurable timeout.
2189
2190 * networkd now exits when idle. It will be automatically
2191 restarted as soon as interfaces show up, are removed or
2192 change state. networkd will stay around as long as there is
2193 at least one DHCP state machine or similar around, that keep
2194 it non-idle.
2195
2196 * networkd may now configure IPv6 link-local addressing in
2197 addition to IPv4 link-local addressing.
2198
2199 * The IPv6 "token" for use in SLAAC may now be configured for
2200 each .network interface in networkd.
2201
2202 * Routes configured with networkd may now be assigned a scope
2203 in .network files.
2204
2205 * networkd's [Match] sections now support globbing and lists
2206 of multiple space-separated matches per item.
2207
11ea2781 2208 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
d2c643c6
LP
2209 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
2210 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
2211 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
2212 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
2213 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
2214 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
2215 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
2216 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
2217 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
2218 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
2219 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
2220 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
2221 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
2222 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
11ea2781
LP
2223 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
2224 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
2225 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
2226 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
2227 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
2228 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
2229 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
d2c643c6
LP
2230 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
2231 Hoffmann, Zbigniew Jędrzejewski-Szmek
11ea2781 2232
ccddd104 2233 — Berlin, 2015-02-16
11ea2781 2234
d4f5a1f4
DH
2235CHANGES WITH 218:
2236
f9e00a9f
LP
2237 * When querying unit file enablement status (for example via
2238 "systemctl is-enabled"), a new state "indirect" is now known
2239 which indicates that a unit might not be enabled itself, but
c7683ffb 2240 another unit listed in its Also= setting might be.
f9e00a9f
LP
2241
2242 * Similar to the various existing ConditionXYZ= settings for
b938cb90 2243 units, there are now matching AssertXYZ= settings. While
f9e00a9f
LP
2244 failing conditions cause a unit to be skipped, but its job
2245 to succeed, failing assertions declared like this will cause
2246 a unit start operation and its job to fail.
2247
2248 * hostnamed now knows a new chassis type "embedded".
2249
2250 * systemctl gained a new "edit" command. When used on a unit
b938cb90 2251 file, this allows extending unit files with .d/ drop-in
f9e00a9f
LP
2252 configuration snippets or editing the full file (after
2253 copying it from /usr/lib to /etc). This will invoke the
2254 user's editor (as configured with $EDITOR), and reload the
2255 modified configuration after editing.
2256
2257 * "systemctl status" now shows the suggested enablement state
2258 for a unit, as declared in the (usually vendor-supplied)
2259 system preset files.
2260
2261 * nss-myhostname will now resolve the single-label host name
2262 "gateway" to the locally configured default IP routing
2263 gateways, ordered by their metrics. This assigns a stable
2264 name to the used gateways, regardless which ones are
2265 currently configured. Note that the name will only be
2266 resolved after all other name sources (if nss-myhostname is
2267 configured properly) and should hence not negatively impact
2268 systems that use the single-label host name "gateway" in
2269 other contexts.
2270
2271 * systemd-inhibit now allows filtering by mode when listing
2272 inhibitors.
2273
122676c9 2274 * Scope and service units gained a new "Delegate" boolean
b938cb90 2275 property, which, when set, allows processes running inside the
122676c9
LP
2276 unit to further partition resources. This is primarily
2277 useful for systemd user instances as well as container
2278 managers.
f9e00a9f
LP
2279
2280 * journald will now pick up audit messages directly from
2281 the kernel, and log them like any other log message. The
2282 audit fields are split up and fully indexed. This means that
2283 journalctl in many ways is now a (nicer!) alternative to
2284 ausearch, the traditional audit client. Note that this
b938cb90 2285 implements only a minimal audit client. If you want the
f9e00a9f
LP
2286 special audit modes like reboot-on-log-overflow, please use
2287 the traditional auditd instead, which can be used in
2288 parallel to journald.
2289
2290 * The ConditionSecurity= unit file option now understands the
2291 special string "audit" to check whether auditing is
2292 available.
2293
2294 * journalctl gained two new commands --vacuum-size= and
2295 --vacuum-time= to delete old journal files until the
a8eaaee7 2296 remaining ones take up no more than the specified size on disk,
f9e00a9f
LP
2297 or are not older than the specified time.
2298
2299 * A new, native PPPoE library has been added to sd-network,
2300 systemd's library of light-weight networking protocols. This
2301 library will be used in a future version of networkd to
2302 enable PPPoE communication without an external pppd daemon.
2303
2304 * The busctl tool now understands a new "capture" verb that
2305 works similar to "monitor", but writes a packet capture
2306 trace to STDOUT that can be redirected to a file which is
2307 compatible with libcap's capture file format. This can then
2308 be loaded in Wireshark and similar tools to inspect bus
2309 communication.
2310
2311 * The busctl tool now understands a new "tree" verb that shows
2312 the object trees of a specific service on the bus, or of all
2313 services.
2314
2315 * The busctl tool now understands a new "introspect" verb that
2316 shows all interfaces and members of objects on the bus,
2317 including their signature and values. This is particularly
2318 useful to get more information about bus objects shown by
2319 the new "busctl tree" command.
2320
2321 * The busctl tool now understands new verbs "call",
2322 "set-property" and "get-property" for invoking bus method
2323 calls, setting and getting bus object properties in a
2324 friendly way.
2325
2326 * busctl gained a new --augment-creds= argument that controls
2327 whether the tool shall augment credential information it
2328 gets from the bus with data from /proc, in a possibly
2329 race-ful way.
2330
2331 * nspawn's --link-journal= switch gained two new values
2332 "try-guest" and "try-host" that work like "guest" and
17c29493 2333 "host", but do not fail if the host has no persistent
f9e00a9f
LP
2334 journalling enabled. -j is now equivalent to
2335 --link-journal=try-guest.
2336
2337 * macvlan network devices created by nspawn will now have
2338 stable MAC addresses.
2339
2340 * A new SmackProcessLabel= unit setting has been added, which
2341 controls the SMACK security label processes forked off by
2342 the respective unit shall use.
2343
d4f5a1f4
DH
2344 * If compiled with --enable-xkbcommon, systemd-localed will
2345 verify x11 keymap settings by compiling the given keymap. It
2346 will spew out warnings if the compilation fails. This
2347 requires libxkbcommon to be installed.
2348
b938cb90 2349 * When a coredump is collected, a larger number of metadata
f9e00a9f 2350 fields is now collected and included in the journal records
b938cb90 2351 created for it. More specifically, control group membership,
f9e00a9f
LP
2352 environment variables, memory maps, working directory,
2353 chroot directory, /proc/$PID/status, and a list of open file
2354 descriptors is now stored in the log entry.
2355
17c29493 2356 * The udev hwdb now contains DPI information for mice. For
f9e00a9f
LP
2357 details see:
2358
2359 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
2360
2361 * All systemd programs that read standalone configuration
2362 files in /etc now also support a corresponding series of
997b2b43
JT
2363 .conf.d configuration directories in /etc/, /run/,
2364 /usr/local/lib/, /usr/lib/, and (if configured with
2365 --enable-split-usr) /lib/. In particular, the following
2366 configuration files now have corresponding configuration
2367 directories: system.conf user.conf, logind.conf,
2368 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
2369 resolved.conf, timesyncd.conf, journal-remote.conf, and
2370 journal-upload.conf. Note that distributions should use the
2371 configuration directories in /usr/lib/; the directories in
2372 /etc/ are reserved for the system administrator.
2373
f9e00a9f
LP
2374 * systemd-rfkill will no longer take the rfkill device name
2375 into account when storing rfkill state on disk, as the name
2376 might be dynamically assigned and not stable. Instead, the
2377 ID_PATH udev variable combined with the rfkill type (wlan,
2378 bluetooth, ...) is used.
2379
2380 * A new service systemd-machine-id-commit.service has been
2381 added. When used on systems where /etc is read-only during
2382 boot, and /etc/machine-id is not initialized (but an empty
2383 file), this service will copy the temporary machine ID
2384 created as replacement into /etc after the system is fully
2385 booted up. This is useful for systems that are freshly
2386 installed with a non-initialized machine ID, but should get
2387 a fixed machine ID for subsequent boots.
2388
2389 * networkd's .netdev files now provide a large set of
a8eaaee7 2390 configuration parameters for VXLAN devices. Similarly, the
f9e00a9f
LP
2391 bridge port cost parameter is now configurable in .network
2392 files. There's also new support for configuring IP source
2393 routing. networkd .link files gained support for a new
2394 OriginalName= match that is useful to match against the
2395 original interface name the kernel assigned. .network files
2396 may include MTU= and MACAddress= fields for altering the MTU
2397 and MAC address while being connected to a specific network
2398 interface.
2399
2400 * The LUKS logic gained supported for configuring
2401 UUID-specific key files. There's also new support for naming
2402 LUKS device from the kernel command line, using the new
2403 luks.name= argument.
2404
2405 * Timer units may now be transiently created via the bus API
2406 (this was previously already available for scope and service
2407 units). In addition it is now possible to create multiple
2408 transient units at the same time with a single bus call. The
2409 "systemd-run" tool has been updated to make use of this for
2410 running commands on a specified time, in at(1)-style.
2411
2412 * tmpfiles gained support for "t" lines, for assigning
2413 extended attributes to files. Among other uses this may be
2414 used to assign SMACK labels to files.
2415
13e92f39
LP
2416 Contributions from: Alin Rauta, Alison Chaiken, Andrej
2417 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
2418 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
2419 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
2420 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
2421 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
2422 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
2423 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
2424 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
2425 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
2426 Michael Biebl, Michael Chapman, Michael Marineau, Michal
7da81d33
LP
2427 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
2428 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
2429 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
2430 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
2431 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
2432 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
2433 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
13e92f39 2434
ccddd104 2435 — Berlin, 2014-12-10
f9e00a9f 2436
b62a309a
ZJS
2437CHANGES WITH 217:
2438
78b6b7ce
LP
2439 * journalctl gained the new options -t/--identifier= to match
2440 on the syslog identifier (aka "tag"), as well as --utc to
2441 show log timestamps in the UTC timezone. journalctl now also
2442 accepts -n/--lines=all to disable line capping in a pager.
b62a309a 2443
a65b8245
ZJS
2444 * journalctl gained a new switch, --flush, that synchronously
2445 flushes logs from /run/log/journal to /var/log/journal if
2446 persistent storage is enabled. systemd-journal-flush.service
2447 now waits until the operation is complete.
2a97b03b 2448
b62a309a
ZJS
2449 * Services can notify the manager before they start a reload
2450 (by sending RELOADING=1) or shutdown (by sending
4bdc60cb
LP
2451 STOPPING=1). This allows the manager to track and show the
2452 internal state of daemons and closes a race condition when
78b6b7ce 2453 the process is still running but has closed its D-Bus
4bdc60cb 2454 connection.
b62a309a 2455
78b6b7ce
LP
2456 * Services with Type=oneshot do not have to have any ExecStart
2457 commands anymore.
b62a309a
ZJS
2458
2459 * User units are now loaded also from
2460 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
2461 /run/systemd/user directory that was already previously
2462 supported, but is under the control of the user.
2463
4ffd29fd
LP
2464 * Job timeouts (i.e. time-outs on the time a job that is
2465 queued stays in the run queue) can now optionally result in
2466 immediate reboot or power-off actions (JobTimeoutAction= and
2467 JobTimeoutRebootArgument=). This is useful on ".target"
2468 units, to limit the maximum time a target remains
2469 undispatched in the run queue, and to trigger an emergency
2470 operation in such a case. This is now used by default to
2471 turn off the system if boot-up (as defined by everything in
2472 basic.target) hangs and does not complete for at least
2473 15min. Also, if power-off or reboot hang for at least 30min
2474 an immediate power-off/reboot operation is triggered. This
2475 functionality is particularly useful to increase reliability
2476 on embedded devices, but also on laptops which might
2477 accidentally get powered on when carried in a backpack and
2478 whose boot stays stuck in a hard disk encryption passphrase
2479 question.
2480
b62a309a
ZJS
2481 * systemd-logind can be configured to also handle lid switch
2482 events even when the machine is docked or multiple displays
2483 are attached (HandleLidSwitchDocked= option).
2484
2485 * A helper binary and a service have been added which can be
2486 used to resume from hibernation in the initramfs. A
2487 generator will parse the resume= option on the kernel
81c7dd89 2488 command line to trigger resume.
b62a309a 2489
78b6b7ce
LP
2490 * A user console daemon systemd-consoled has been
2491 added. Currently, it is a preview, and will so far open a
2492 single terminal on each session of the user marked as
09077149 2493 Desktop=systemd-console.
b62a309a
ZJS
2494
2495 * Route metrics can be specified for DHCP routes added by
2496 systemd-networkd.
2497
ba8df74b 2498 * The SELinux context of socket-activated services can be set
78b6b7ce 2499 from the information provided by the networking stack
b62a309a
ZJS
2500 (SELinuxContextFromNet= option).
2501
2502 * Userspace firmware loading support has been removed and
2503 the minimum supported kernel version is thus bumped to 3.7.
2504
2505 * Timeout for udev workers has been increased from 1 to 3
2506 minutes, but a warning will be printed after 1 minute to
2507 help diagnose kernel modules that take a long time to load.
2508
78b6b7ce 2509 * Udev rules can now remove tags on devices with TAG-="foobar".
b62a309a 2510
4bdc60cb 2511 * systemd's readahead implementation has been removed. In many
f6d1de85 2512 circumstances it didn't give expected benefits even for
b62a309a 2513 rotational disk drives and was becoming less relevant in the
78b6b7ce
LP
2514 age of SSDs. As none of the developers has been using
2515 rotating media anymore, and nobody stepped up to actively
2516 maintain this component of systemd it has now been removed.
b62a309a 2517
c4ac9900 2518 * Swap units can use Options= to specify discard options.
b62a309a
ZJS
2519 Discard options specified for swaps in /etc/fstab are now
2520 respected.
2521
2522 * Docker containers are now detected as a separate type of
2523 virtualization.
2524
2525 * The Password Agent protocol gained support for queries where
ba8df74b 2526 the user input is shown, useful e.g. for user names.
78b6b7ce
LP
2527 systemd-ask-password gained a new --echo option to turn that
2528 on.
b62a309a 2529
e6c253e3
MS
2530 * The default sysctl.d/ snippets will now set:
2531
2532 net.core.default_qdisc = fq_codel
2533
ba8df74b
KS
2534 This selects Fair Queuing Controlled Delay as the default
2535 queuing discipline for network interfaces. fq_codel helps
e6c253e3
MS
2536 fight the network bufferbloat problem. It is believed to be
2537 a good default with no tuning required for most workloads.
2538 Downstream distributions may override this choice. On 10Gbit
2539 servers that do not do forwarding, "fq" may perform better.
2540 Systems without a good clocksource should use "pfifo_fast".
2541
4bdc60cb
LP
2542 * If kdbus is enabled during build a new option BusPolicy= is
2543 available for service units, that allows locking all service
2544 processes into a stricter bus policy, in order to limit
2545 access to various bus services, or even hide most of them
2546 from the service's view entirely.
2547
2548 * networkctl will now show the .network and .link file
2549 networkd has applied to a specific interface.
2550
2551 * sd-login gained a new API call sd_session_get_desktop() to
2552 query which desktop environment has been selected for a
2553 session.
2554
2555 * UNIX utmp support is now compile-time optional to support
2556 legacy-free systems.
2557
78b6b7ce
LP
2558 * systemctl gained two new commands "add-wants" and
2559 "add-requires" for pulling in units from specific targets
2560 easily.
2561
2562 * If the word "rescue" is specified on the kernel command line
2563 the system will now boot into rescue mode (aka
2564 rescue.target), which was previously available only by
2565 specifying "1" or "systemd.unit=rescue.target" on the kernel
2566 command line. This new kernel command line option nicely
2567 mirrors the already existing "emergency" kernel command line
2568 option.
2569
2570 * New kernel command line options mount.usr=, mount.usrflags=,
d4474c41 2571 mount.usrfstype= have been added that match root=, rootflags=,
78b6b7ce
LP
2572 rootfstype= but allow mounting a specific file system to
2573 /usr.
2574
f6d1de85 2575 * The $NOTIFY_SOCKET is now also passed to control processes of
78b6b7ce
LP
2576 services, not only the main process.
2577
2578 * This version reenables support for fsck's -l switch. This
2579 means at least version v2.25 of util-linux is required for
2580 operation, otherwise dead-locks on device nodes may
2581 occur. Again: you need to update util-linux to at least
2582 v2.25 when updating systemd to v217.
2583
3769415e
TT
2584 * The "multi-seat-x" tool has been removed from systemd, as
2585 its functionality has been integrated into X servers 1.16,
2586 and the tool is hence redundant. It is recommended to update
2587 display managers invoking this tool to simply invoke X
2588 directly from now on, again.
2589
fae9332b
LP
2590 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
2591 message flag has been added for all of systemd's PolicyKit
2592 authenticated method calls has been added. In particular
2593 this now allows optional interactive authorization via
ba8df74b 2594 PolicyKit for many of PID1's privileged operations such as
fae9332b
LP
2595 unit file enabling and disabling.
2596
cfa1571b
LP
2597 * "udevadm hwdb --update" learnt a new switch "--usr" for
2598 placing the rebuilt hardware database in /usr instead of
2599 /etc. When used only hardware database entries stored in
2600 /usr will be used, and any user database entries in /etc are
2601 ignored. This functionality is useful for vendors to ship a
2602 pre-built database on systems where local configuration is
2603 unnecessary or unlikely.
2604
7e63dd10
LP
2605 * Calendar time specifications in .timer units now also
2606 understand the strings "semi-annually", "quarterly" and
ba8df74b 2607 "minutely" as shortcuts (in addition to the preexisting
7e63dd10
LP
2608 "anually", "hourly", ...).
2609
d4474c41
TG
2610 * systemd-tmpfiles will now correctly create files in /dev
2611 at boot which are marked for creation only at boot. It is
2612 recommended to always create static device nodes with 'c!'
2613 and 'b!', so that they are created only at boot and not
2614 overwritten at runtime.
2615
3b187c5c
LP
2616 * When the watchdog logic is used for a service (WatchdogSec=)
2617 and the watchdog timeout is hit the service will now be
2618 terminated with SIGABRT (instead of just SIGTERM), in order
2619 to make sure a proper coredump and backtrace is
2620 generated. This ensures that hanging services will result in
2621 similar coredump/backtrace behaviour as services that hit a
2622 segmentation fault.
2623
4b08dd87
LP
2624 Contributions from: Andreas Henriksson, Andrei Borzenkov,
2625 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
2626 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
2627 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
2628 Herrmann, David Sommerseth, David Strauss, Emil Renner
2629 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
2630 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
2631 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
2632 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
2633 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
2634 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
2635 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
2636 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
2637 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
2638 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
2639 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
2640 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
2641 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
2642 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
2643 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
2644 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
13e92f39 2645 Jędrzejewski-Szmek
4b08dd87 2646
ccddd104 2647 — Berlin, 2014-10-28
4b08dd87 2648
b72ddf0f 2649CHANGES WITH 216:
b2ca0d63
LP
2650
2651 * timedated no longer reads NTP implementation unit names from
b72ddf0f 2652 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
b2ca0d63
LP
2653 implementations should add a
2654
b72ddf0f 2655 Conflicts=systemd-timesyncd.service
b2ca0d63
LP
2656
2657 to their unit files to take over and replace systemd's NTP
2658 default functionality.
2659
2660 * systemd-sysusers gained a new line type "r" for configuring
2661 which UID/GID ranges to allocate system users/groups
2662 from. Lines of type "u" may now add an additional column
2663 that specifies the home directory for the system user to be
2664 created. Also, systemd-sysusers may now optionally read user
2665 information from STDIN instead of a file. This is useful for
2666 invoking it from RPM preinst scriptlets that need to create
2667 users before the first RPM file is installed since these
2668 files might need to be owned by them. A new
2669 %sysusers_create_inline RPM macro has been introduced to do
2670 just that. systemd-sysusers now updates the shadow files as
2671 well as the user/group databases, which should enhance
2672 compatibility with certain tools like grpck.
2673
2674 * A number of bus APIs of PID 1 now optionally consult
5f02e26c 2675 PolicyKit to permit access for otherwise unprivileged
b2ca0d63
LP
2676 clients under certain conditions. Note that this currently
2677 doesn't support interactive authentication yet, but this is
2678 expected to be added eventually, too.
2679
2680 * /etc/machine-info now has new fields for configuring the
2681 deployment environment of the machine, as well as the
2682 location of the machine. hostnamectl has been updated with
2683 new command to update these fields.
2684
2685 * systemd-timesyncd has been updated to automatically acquire
2686 NTP server information from systemd-networkd, which might
2687 have been discovered via DHCP.
2688
2689 * systemd-resolved now includes a caching DNS stub resolver
2690 and a complete LLMNR name resolution implementation. A new
daa05349
AB
2691 NSS module "nss-resolve" has been added which can be used
2692 instead of glibc's own "nss-dns" to resolve hostnames via
b2ca0d63
LP
2693 systemd-resolved. Hostnames, addresses and arbitrary RRs may
2694 be resolved via systemd-resolved D-Bus APIs. In contrast to
2695 the glibc internal resolver systemd-resolved is aware of
2696 multi-homed system, and keeps DNS server and caches separate
5f02e26c 2697 and per-interface. Queries are sent simultaneously on all
b2ca0d63
LP
2698 interfaces that have DNS servers configured, in order to
2699 properly handle VPNs and local LANs which might resolve
2700 separate sets of domain names. systemd-resolved may acquire
a1a4a25e 2701 DNS server information from systemd-networkd automatically,
b2ca0d63
LP
2702 which in turn might have discovered them via DHCP. A tool
2703 "systemd-resolve-host" has been added that may be used to
2704 query the DNS logic in resolved. systemd-resolved implements
2705 IDNA and automatically uses IDNA or UTF-8 encoding depending
2706 on whether classic DNS or LLMNR is used as transport. In the
2707 next releases we intend to add a DNSSEC and mDNS/DNS-SD
2708 implementation to systemd-resolved.
2709
2710 * A new NSS module nss-mymachines has been added, that
2711 automatically resolves the names of all local registered
2712 containers to their respective IP addresses.
2713
2714 * A new client tool "networkctl" for systemd-networkd has been
2715 added. It currently is entirely passive and will query
2716 networking configuration from udev, rtnetlink and networkd,
5f02e26c 2717 and present it to the user in a very friendly
b2ca0d63
LP
2718 way. Eventually, we hope to extend it to become a full
2719 control utility for networkd.
2720
2721 * .socket units gained a new DeferAcceptSec= setting that
2722 controls the kernels' TCP_DEFER_ACCEPT sockopt for
a8eaaee7 2723 TCP. Similarly, support for controlling TCP keep-alive
b2ca0d63
LP
2724 settings has been added (KeepAliveTimeSec=,
2725 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
2726 turning off Nagle's algorithm on TCP has been added
2727 (NoDelay=).
2728
a1a4a25e 2729 * logind learned a new session type "web", for use in projects
b2ca0d63
LP
2730 like Cockpit which register web clients as PAM sessions.
2731
2732 * timer units with at least one OnCalendar= setting will now
2733 be started only after timer-sync.target has been
2734 reached. This way they will not elapse before the system
2735 clock has been corrected by a local NTP client or
2736 similar. This is particular useful on RTC-less embedded
2737 machines, that come up with an invalid system clock.
2738
2739 * systemd-nspawn's --network-veth= switch should now result in
2740 stable MAC addresses for both the outer and the inner side
2741 of the link.
2742
2743 * systemd-nspawn gained a new --volatile= switch for running
2744 container instances with /etc or /var unpopulated.
2745
2746 * The kdbus client code has been updated to use the new Linux
2747 3.17 memfd subsystem instead of the old kdbus-specific one.
2748
2749 * systemd-networkd's DHCP client and server now support
01da80b1
LP
2750 FORCERENEW. There are also new configuration options to
2751 configure the vendor client identifier and broadcast mode
2752 for DHCP.
b2ca0d63
LP
2753
2754 * systemd will no longer inform the kernel about the current
2755 timezone, as this is necessarily incorrect and racy as the
2756 kernel has no understanding of DST and similar
2757 concepts. This hence means FAT timestamps will be always
2758 considered UTC, similar to what Android is already
2759 doing. Also, when the RTC is configured to the local time
2760 (rather than UTC) systemd will never synchronize back to it,
2761 as this might confuse Windows at a later boot.
2762
2763 * systemd-analyze gained a new command "verify" for offline
2764 validation of unit files.
2765
2766 * systemd-networkd gained support for a couple of additional
2767 settings for bonding networking setups. Also, the metric for
2768 statically configured routes may now be configured. For
2769 network interfaces where this is appropriate the peer IP
2770 address may now be configured.
2771
26568403
TG
2772 * systemd-networkd's DHCP client will no longer request
2773 broadcasting by default, as this tripped up some networks.
2774 For hardware where broadcast is required the feature should
2775 be switched back on using RequestBroadcast=yes.
2776
2777 * systemd-networkd will now set up IPv4LL addresses (when
2778 enabled) even if DHCP is configured successfully.
2779
2780 * udev will now default to respect network device names given
2781 by the kernel when the kernel indicates that these are
2782 predictable. This behavior can be tweaked by changing
2783 NamePolicy= in the relevant .link file.
2784
b2ca0d63
LP
2785 * A new library systemd-terminal has been added that
2786 implements full TTY stream parsing and rendering. This
2787 library is supposed to be used later on for implementing a
2788 full userspace VT subsystem, replacing the current kernel
2789 implementation.
2790
2791 * A new tool systemd-journal-upload has been added to push
2792 journal data to a remote system running
2793 systemd-journal-remote.
2794
2795 * journald will no longer forward all local data to another
2796 running syslog daemon. This change has been made because
2797 rsyslog (which appears to be the most commonly used syslog
2798 implementation these days) no longer makes use of this, and
2799 instead pulls the data out of the journal on its own. Since
5f02e26c 2800 forwarding the messages to a non-existent syslog server is
b2ca0d63
LP
2801 more expensive than we assumed we have now turned this
2802 off. If you run a syslog server that is not a recent rsyslog
2803 version, you have to turn this option on again
2804 (ForwardToSyslog= in journald.conf).
2805
2806 * journald now optionally supports the LZ4 compressor for
2807 larger journal fields. This compressor should perform much
2808 better than XZ which was the previous default.
2809
2810 * machinectl now shows the IP addresses of local containers,
2811 if it knows them, plus the interface name of the container.
2812
2813 * A new tool "systemd-escape" has been added that makes it
2814 easy to escape strings to build unit names and similar.
2815
2816 * sd_notify() messages may now include a new ERRNO= field
2817 which is parsed and collected by systemd and shown among the
2818 "systemctl status" output for a service.
2819
2820 * A new component "systemd-firstboot" has been added that
2821 queries the most basic systemd information (timezone,
a1a4a25e 2822 hostname, root password) interactively on first
b2ca0d63
LP
2823 boot. Alternatively it may also be used to provision these
2824 things offline on OS images installed into directories.
2825
01da80b1
LP
2826 * The default sysctl.d/ snippets will now set
2827
2828 net.ipv4.conf.default.promote_secondaries=1
2829
2830 This has the benefit of no flushing secondary IP addresses
2831 when primary addresses are removed.
2832
b2ca0d63
LP
2833 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
2834 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
2835 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
2836 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
2837 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
2838 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
2839 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
2840 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
2841 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
2842 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
2843 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
2844 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
2845 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
2846 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
2847 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
2848
ccddd104 2849 — Berlin, 2014-08-19
b72ddf0f 2850
3dff3e00 2851CHANGES WITH 215:
24a2bf4c
LP
2852
2853 * A new tool systemd-sysusers has been added. This tool
2854 creates system users and groups in /etc/passwd and
2855 /etc/group, based on static declarative system user/group
2856 definitions in /usr/lib/sysusers.d/. This is useful to
2857 enable factory resets and volatile systems that boot up with
2858 an empty /etc directory, and thus need system users and
2859 groups created during early boot. systemd now also ships
2860 with two default sysusers.d/ files for the most basic
2861 users and groups systemd and the core operating system
2862 require.
2863
2864 * A new tmpfiles snippet has been added that rebuilds the
2865 essential files in /etc on boot, should they be missing.
2866
2867 * A directive for ensuring automatic clean-up of
2868 /var/cache/man/ has been removed from the default
2869 configuration. This line should now be shipped by the man
2870 implementation. The necessary change has been made to the
2871 man-db implementation. Note that you need to update your man
2872 implementation to one that ships this line, otherwise no
2873 automatic clean-up of /var/cache/man will take place.
2874
2875 * A new condition ConditionNeedsUpdate= has been added that
2876 may conditionalize services to only run when /etc or /var
2877 are "older" than the vendor operating system resources in
2878 /usr. This is useful for reconstructing or updating /etc
2879 after an offline update of /usr or a factory reset, on the
2880 next reboot. Services that want to run once after such an
2881 update or reset should use this condition and order
2882 themselves before the new systemd-update-done.service, which
2883 will mark the two directories as fully updated. A number of
2884 service files have been added making use of this, to rebuild
2885 the udev hardware database, the journald message catalog and
2886 dynamic loader cache (ldconfig). The systemd-sysusers tool
2887 described above also makes use of this now. With this in
2888 place it is now possible to start up a minimal operating
ce1dde29 2889 system with /etc empty cleanly. For more information on the
24a2bf4c
LP
2890 concepts involved see this recent blog story:
2891
2892 http://0pointer.de/blog/projects/stateless.html
2893
2894 * A new system group "input" has been introduced, and all
2895 input device nodes get this group assigned. This is useful
2896 for system-level software to get access to input devices. It
3dff3e00
KS
2897 complements what is already done for "audio" and "video".
2898
24a2bf4c
LP
2899 * systemd-networkd learnt minimal DHCPv4 server support in
2900 addition to the existing DHCPv4 client support. It also
2901 learnt DHCPv6 client and IPv6 Router Solicitation client
2902 support. The DHCPv4 client gained support for static routes
2903 passed in from the server. Note that the [DHCPv4] section
2904 known in older systemd-networkd versions has been renamed to
2905 [DHCP] and is now also used by the DHCPv6 client. Existing
c7435cc9
LP
2906 .network files using settings of this section should be
2907 updated, though compatibility is maintained. Optionally, the
2908 client hostname may now be sent to the DHCP server.
24a2bf4c 2909
c7435cc9
LP
2910 * networkd gained support for vxlan virtual networks as well
2911 as tun/tap and dummy devices.
24a2bf4c
LP
2912
2913 * networkd gained support for automatic allocation of address
2914 ranges for interfaces from a system-wide pool of
2915 addresses. This is useful for dynamically managing a large
2916 number of interfaces with a single network configuration
2917 file. In particular this is useful to easily assign
2918 appropriate IP addresses to the veth links of a large number
2919 of nspawn instances.
2920
2921 * RPM macros for processing sysusers, sysctl and binfmt
2922 drop-in snippets at package installation time have been
2923 added.
2924
2925 * The /etc/os-release file should now be placed in
2926 /usr/lib/os-release. The old location is automatically
2927 created as symlink. /usr/lib is the more appropriate
2928 location of this file, since it shall actually describe the
2929 vendor operating system shipped in /usr, and not the
2930 configuration stored in /etc.
2931
2932 * .mount units gained a new boolean SloppyOptions= setting
2933 that maps to mount(8)'s -s option which enables permissive
2934 parsing of unknown mount options.
2935
2936 * tmpfiles learnt a new "L+" directive which creates a symlink
2937 but (unlike "L") deletes a pre-existing file first, should
2938 it already exist and not already be the correct
a8eaaee7 2939 symlink. Similarly, "b+", "c+" and "p+" directives have been
24a2bf4c
LP
2940 added as well, which create block and character devices, as
2941 well as fifos in the filesystem, possibly removing any
2942 pre-existing files of different types.
2943
2944 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
2945 'argument' field (which so far specified the source to
ce1dde29 2946 symlink/copy the files from) is now optional. If omitted the
24a2bf4c
LP
2947 same file os copied from /usr/share/factory/ suffixed by the
2948 full destination path. This is useful for populating /etc
2949 with essential files, by copying them from vendor defaults
2950 shipped in /usr/share/factory/etc.
2951
2952 * A new command "systemctl preset-all" has been added that
2953 applies the service preset settings to all installed unit
2954 files. A new switch --preset-mode= has been added that
2955 controls whether only enable or only disable operations
2956 shall be executed.
2957
2958 * A new command "systemctl is-system-running" has been added
2959 that allows checking the overall state of the system, for
ce1dde29 2960 example whether it is fully up and running.
24a2bf4c
LP
2961
2962 * When the system boots up with an empty /etc, the equivalent
2963 to "systemctl preset-all" is executed during early boot, to
2964 make sure all default services are enabled after a factory
2965 reset.
2966
2967 * systemd now contains a minimal preset file that enables the
2968 most basic services systemd ships by default.
2969
2970 * Unit files' [Install] section gained a new DefaultInstance=
2971 field for defining the default instance to create if a
2972 template unit is enabled with no instance specified.
2973
2974 * A new passive target cryptsetup-pre.target has been added
2975 that may be used by services that need to make they run and
2976 finish before the first LUKS cryptographic device is set up.
2977
2978 * The /dev/loop-control and /dev/btrfs-control device nodes
2979 are now owned by the "disk" group by default, opening up
2980 access to this group.
2981
2982 * systemd-coredump will now automatically generate a
2983 stack trace of all core dumps taking place on the system,
2984 based on elfutils' libdw library. This stack trace is logged
2985 to the journal.
2986
2987 * systemd-coredump may now optionally store coredumps directly
2988 on disk (in /var/lib/systemd/coredump, possibly compressed),
2989 instead of storing them unconditionally in the journal. This
2990 mode is the new default. A new configuration file
2991 /etc/systemd/coredump.conf has been added to configure this
2992 and other parameters of systemd-coredump.
2993
2994 * coredumpctl gained a new "info" verb to show details about a
2995 specific coredump. A new switch "-1" has also been added
2996 that makes sure to only show information about the most
2997 recent entry instead of all entries. Also, as the tool is
2998 generally useful now the "systemd-" prefix of the binary
2999 name has been removed. Distributions that want to maintain
3000 compatibility with the old name should add a symlink from
3001 the old name to the new name.
3002
3003 * journald's SplitMode= now defaults to "uid". This makes sure
ce1dde29 3004 that unprivileged users can access their own coredumps with
24a2bf4c
LP
3005 coredumpctl without restrictions.
3006
3007 * New kernel command line options "systemd.wants=" (for
3008 pulling an additional unit during boot), "systemd.mask="
3009 (for masking a specific unit for the boot), and
3010 "systemd.debug-shell" (for enabling the debug shell on tty9)
3011 have been added. This is implemented in the new generator
3012 "systemd-debug-generator".
3013
3014 * systemd-nspawn will now by default filter a couple of
3015 syscalls for containers, among them those required for
3016 kernel module loading, direct x86 IO port access, swap
3017 management, and kexec. Most importantly though
3018 open_by_handle_at() is now prohibited for containers,
3019 closing a hole similar to a recently discussed vulnerability
3020 in docker regarding access to files on file hierarchies the
b938cb90
JE
3021 container should normally not have access to. Note that, for
3022 nspawn, we generally make no security claims anyway (and
24a2bf4c
LP
3023 this is explicitly documented in the man page), so this is
3024 just a fix for one of the most obvious problems.
3025
3026 * A new man page file-hierarchy(7) has been added that
3027 contains a minimized, modernized version of the file system
3028 layout systemd expects, similar in style to the FHS
c7435cc9
LP
3029 specification or hier(5). A new tool systemd-path(1) has
3030 been added to query many of these paths for the local
3031 machine and user.
24a2bf4c
LP
3032
3033 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
3034 longer done. Since the directory now has a per-user size
3035 limit, and is cleaned on logout this appears unnecessary,
3036 in particular since this now brings the lifecycle of this
3037 directory closer in line with how IPC objects are handled.
3038
3039 * systemd.pc now exports a number of additional directories,
3040 including $libdir (which is useful to identify the library
3041 path for the primary architecture of the system), and a
3042 couple of drop-in directories.
3043
3058e017
TLSC
3044 * udev's predictable network interface names now use the dev_port
3045 sysfs attribute, introduced in linux 3.15 instead of dev_id to
3046 distinguish between ports of the same PCI function. dev_id should
3047 only be used for ports using the same HW address, hence the need
3048 for dev_port.
3049
c7435cc9
LP
3050 * machined has been updated to export the OS version of a
3051 container (read from /etc/os-release and
3052 /usr/lib/os-release) on the bus. This is now shown in
3053 "machinectl status" for a machine.
3054
3055 * A new service setting RestartForceExitStatus= has been
3056 added. If configured to a set of exit signals or process
3057 return values, the service will be restarted when the main
3058 daemon process exits with any of them, regardless of the
3059 Restart= setting.
3060
3061 * systemctl's -H switch for connecting to remote systemd
3062 machines has been extended so that it may be used to
3063 directly connect to a specific container on the
3064 host. "systemctl -H root@foobar:waldi" will now connect as
3065 user "root" to host "foobar", and then proceed directly to
3066 the container named "waldi". Note that currently you have to
3067 authenticate as user "root" for this to work, as entering
3068 containers is a privileged operation.
3069
3070 Contributions from: Andreas Henriksson, Benjamin Steinwender,
3071 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
3072 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
3073 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
3074 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
3075 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
3076 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
3077 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
3078 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
3079 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
3080 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
3081 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
3082
ccddd104 3083 — Berlin, 2014-07-03
c7435cc9 3084
4196a3ea
KS
3085CHANGES WITH 214:
3086
3087 * As an experimental feature, udev now tries to lock the
3088 disk device node (flock(LOCK_SH|LOCK_NB)) while it
3089 executes events for the disk or any of its partitions.
3090 Applications like partitioning programs can lock the
3091 disk device node (flock(LOCK_EX)) and claim temporary
3092 device ownership that way; udev will entirely skip all event
3093 handling for this disk and its partitions. If the disk
3094 was opened for writing, the close will trigger a partition
3095 table rescan in udev's "watch" facility, and if needed
71449caf 3096 synthesize "change" events for the disk and all its partitions.
8d0e0ddd 3097 This is now unconditionally enabled, and if it turns out to
4196a3ea 3098 cause major problems, we might turn it on only for specific
45df8656 3099 devices, or might need to disable it entirely. Device Mapper
4196a3ea
KS
3100 devices are excluded from this logic.
3101
04e91da2
LP
3102 * We temporarily dropped the "-l" switch for fsck invocations,
3103 since they collide with the flock() logic above. util-linux
3104 upstream has been changed already to avoid this conflict,
3105 and we will readd "-l" as soon as util-linux with this
3106 change has been released.
3107
3108 * The dependency on libattr has been removed. Since a long
8d0e0ddd 3109 time, the extended attribute calls have moved to glibc, and
04e91da2
LP
3110 libattr is thus unnecessary.
3111
3112 * Virtualization detection works without priviliges now. This
3113 means the systemd-detect-virt binary no longer requires
3114 CAP_SYS_PTRACE file capabilities, and our daemons can run
71449caf 3115 with fewer privileges.
04e91da2
LP
3116
3117 * systemd-networkd now runs under its own "systemd-network"
3118 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
3119 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
3120 loses the ability to write to files owned by root this way.
3121
a8eaaee7 3122 * Similarly, systemd-resolved now runs under its own
04e91da2
LP
3123 "systemd-resolve" user with no capabilities remaining.
3124
a8eaaee7 3125 * Similarly, systemd-bus-proxyd now runs under its own
04e91da2
LP
3126 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
3127
3128 * systemd-networkd gained support for setting up "veth"
a8eaaee7 3129 virtual Ethernet devices for container connectivity, as well
04e91da2
LP
3130 as GRE and VTI tunnels.
3131
3132 * systemd-networkd will no longer automatically attempt to
3133 manually load kernel modules necessary for certain tunnel
8d0e0ddd 3134 transports. Instead, it is assumed the kernel loads them
04e91da2
LP
3135 automatically when required. This only works correctly on
3136 very new kernels. On older kernels, please consider adding
c54bed5d 3137 the kernel modules to /etc/modules-load.d/ as a work-around.
04e91da2 3138
cd14eda3 3139 * The resolv.conf file systemd-resolved generates has been
8d0e0ddd
JE
3140 moved to /run/systemd/resolve/. If you have a symlink from
3141 /etc/resolv.conf, it might be necessary to correct it.
cd14eda3 3142
ef392da6 3143 * Two new service settings, ProtectHome= and ProtectSystem=,
8d0e0ddd 3144 have been added. When enabled, they will make the user data
04e91da2
LP
3145 (such as /home) inaccessible or read-only and the system
3146 (such as /usr) read-only, for specific services. This allows
3147 very light-weight per-service sandboxing to avoid
3148 modifications of user data or system files from
3149 services. These two new switches have been enabled for all
3150 of systemd's long-running services, where appropriate.
3151
3152 * Socket units gained new SocketUser= and SocketGroup=
3153 settings to set the owner user and group of AF_UNIX sockets
3154 and FIFOs in the file system.
3155
8d0e0ddd 3156 * Socket units gained a new RemoveOnStop= setting. If enabled,
04e91da2
LP
3157 all FIFOS and sockets in the file system will be removed
3158 when the specific socket unit is stopped.
3159
3160 * Socket units gained a new Symlinks= setting. It takes a list
3161 of symlinks to create to file system sockets or FIFOs
45df8656 3162 created by the specific Unix sockets. This is useful to
71449caf 3163 manage symlinks to socket nodes with the same life-cycle as
04e91da2
LP
3164 the socket itself.
3165
3166 * The /dev/log socket and /dev/initctl FIFO have been moved to
3167 /run, and have been replaced by symlinks. This allows
3168 connecting to these facilities even if PrivateDevices=yes is
3169 used for a service (which makes /dev/log itself unavailable,
3170 but /run is left). This also has the benefit of ensuring
3171 that /dev only contains device nodes, directories and
3172 symlinks, and nothing else.
3173
3174 * sd-daemon gained two new calls sd_pid_notify() and
3175 sd_pid_notifyf(). They are similar to sd_notify() and
3176 sd_notifyf(), but allow overriding of the source PID of
3177 notification messages if permissions permit this. This is
3178 useful to send notify messages on behalf of a different
3179 process (for example, the parent process). The
3180 systemd-notify tool has been updated to make use of this
3181 when sending messages (so that notification messages now
3182 originate from the shell script invoking systemd-notify and
3183 not the systemd-notify process itself. This should minimize
3184 a race where systemd fails to associate notification
3185 messages to services when the originating process already
3186 vanished.
3187
3188 * A new "on-abnormal" setting for Restart= has been added. If
8d0e0ddd 3189 set, it will result in automatic restarts on all "abnormal"
04e91da2
LP
3190 reasons for a process to exit, which includes unclean
3191 signals, core dumps, timeouts and watchdog timeouts, but
3192 does not include clean and unclean exit codes or clean
3193 signals. Restart=on-abnormal is an alternative for
3194 Restart=on-failure for services that shall be able to
3195 terminate and avoid restarts on certain errors, by
3196 indicating so with an unclean exit code. Restart=on-failure
3197 or Restart=on-abnormal is now the recommended setting for
3198 all long-running services.
3199
3200 * If the InaccessibleDirectories= service setting points to a
3201 mount point (or if there are any submounts contained within
3202 it), it is now attempted to completely unmount it, to make
3203 the file systems truly unavailable for the respective
3204 service.
3205
3206 * The ReadOnlyDirectories= service setting and
3207 systemd-nspawn's --read-only parameter are now recursively
3208 applied to all submounts, too.
3209
3210 * Mount units may now be created transiently via the bus APIs.
3211
3212 * The support for SysV and LSB init scripts has been removed
3213 from the systemd daemon itself. Instead, it is now
3214 implemented as a generator that creates native systemd units
3215 from these scripts when needed. This enables us to remove a
3216 substantial amount of legacy code from PID 1, following the
3217 fact that many distributions only ship a very small number
3218 of LSB/SysV init scripts nowadays.
3219
cc98b302 3220 * Privileged Xen (dom0) domains are not considered
04e91da2
LP
3221 virtualization anymore by the virtualization detection
3222 logic. After all, they generally have unrestricted access to
71449caf 3223 the hardware and usually are used to manage the unprivileged
04e91da2
LP
3224 (domU) domains.
3225
3226 * systemd-tmpfiles gained a new "C" line type, for copying
3227 files or entire directories.
3228
3229 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
8d0e0ddd
JE
3230 lines. So far, they have been non-globbing versions of the
3231 latter, and have thus been redundant. In future, it is
3232 recommended to only use "z". "m" has hence been removed
04e91da2
LP
3233 from the documentation, even though it stays supported.
3234
3235 * A tmpfiles snippet to recreate the most basic structure in
3236 /var has been added. This is enough to create the /var/run →
3237 /run symlink and create a couple of structural
3238 directories. This allows systems to boot up with an empty or
8d0e0ddd
JE
3239 volatile /var. Of course, while with this change, the core OS
3240 now is capable with dealing with a volatile /var, not all
04e91da2 3241 user services are ready for it. However, we hope that sooner
8d0e0ddd 3242 or later, many service daemons will be changed upstream so
04e91da2
LP
3243 that they are able to automatically create their necessary
3244 directories in /var at boot, should they be missing. This is
3245 the first step to allow state-less systems that only require
3246 the vendor image for /usr to boot.
3247
3248 * systemd-nspawn has gained a new --tmpfs= switch to mount an
3249 empty tmpfs instance to a specific directory. This is
3250 particularly useful for making use of the automatic
3251 reconstruction of /var (see above), by passing --tmpfs=/var.
3252
3253 * Access modes specified in tmpfiles snippets may now be
3254 prefixed with "~", which indicates that they shall be masked
daa05349 3255 by whether the existing file or directory is currently
8d0e0ddd 3256 writable, readable or executable at all. Also, if specified,
04e91da2
LP
3257 the sgid/suid/sticky bits will be masked for all
3258 non-directories.
3259
3260 * A new passive target unit "network-pre.target" has been
3261 added which is useful for services that shall run before any
3262 network is configured, for example firewall scripts.
3263
4c0d13bd
LP
3264 * The "floppy" group that previously owned the /dev/fd*
3265 devices is no longer used. The "disk" group is now used
3266 instead. Distributions should probably deprecate usage of
3267 this group.
3268
dc1d6c02
LP
3269 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
3270 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
3271 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
3272 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
3273 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
3274 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
3275 Jędrzejewski-Szmek
3276
ccddd104 3277 — Berlin, 2014-06-11
dc1d6c02 3278
6936cd89
LP
3279CHANGES WITH 213:
3280
3281 * A new "systemd-timesyncd" daemon has been added for
69beda1f 3282 synchronizing the system clock across the network. It
6936cd89 3283 implements an SNTP client. In contrast to NTP
8d0e0ddd 3284 implementations such as chrony or the NTP reference server,
6936cd89 3285 this only implements a client side, and does not bother with
c9679c65
LP
3286 the full NTP complexity, focusing only on querying time from
3287 one remote server and synchronizing the local clock to
6936cd89 3288 it. Unless you intend to serve NTP to networked clients or
8d0e0ddd 3289 want to connect to local hardware clocks, this simple NTP
6936cd89
LP
3290 client should be more than appropriate for most
3291 installations. The daemon runs with minimal privileges, and
3292 has been hooked up with networkd to only operate when
3293 network connectivity is available. The daemon saves the
3294 current clock to disk every time a new NTP sync has been
3295 acquired, and uses this to possibly correct the system clock
69beda1f 3296 early at bootup, in order to accommodate for systems that
6936cd89 3297 lack an RTC such as the Raspberry Pi and embedded devices,
8d0e0ddd 3298 and to make sure that time monotonically progresses on these
c9679c65 3299 systems, even if it is not always correct. To make use of
8d0e0ddd 3300 this daemon, a new system user and group "systemd-timesync"
c9679c65 3301 needs to be created on installation of systemd.
6936cd89 3302
69beda1f
KS
3303 * The queue "seqnum" interface of libudev has been disabled, as
3304 it was generally incompatible with device namespacing as
6936cd89
LP
3305 sequence numbers of devices go "missing" if the devices are
3306 part of a different namespace.
3307
3308 * "systemctl list-timers" and "systemctl list-sockets" gained
3309 a --recursive switch for showing units of these types also
499b604b
ZJS
3310 for all local containers, similar in style to the already
3311 supported --recursive switch for "systemctl list-units".
6936cd89
LP
3312
3313 * A new RebootArgument= setting has been added for service
3314 units, which may be used to specify a kernel reboot argument
499b604b 3315 to use when triggering reboots with StartLimitAction=.
6936cd89
LP
3316
3317 * A new FailureAction= setting has been added for service
3318 units which may be used to specify an operation to trigger
499b604b 3319 when a service fails. This works similarly to
8d0e0ddd 3320 StartLimitAction=, but unlike it, controls what is done
6936cd89
LP
3321 immediately rather than only after several attempts to
3322 restart the service in question.
3323
3324 * hostnamed got updated to also expose the kernel name,
499b604b
ZJS
3325 release, and version on the bus. This is useful for
3326 executing commands like hostnamectl with the -H switch.
3327 systemd-analyze makes use of this to properly display
3328 details when running non-locally.
6936cd89
LP
3329
3330 * The bootchart tool can now show cgroup information in the
3331 graphs it generates.
3332
3333 * The CFS CPU quota cgroup attribute is now exposed for
3334 services. The new CPUQuota= switch has been added for this
3335 which takes a percentage value. Setting this will have the
3336 result that a service may never get more CPU time than the
3337 specified percentage, even if the machine is otherwise idle.
3338
3339 * systemd-networkd learned IPIP and SIT tunnel support.
3340
3341 * LSB init scripts exposing a dependency on $network will now
3342 get a dependency on network-online.target rather than simply
3343 network.target. This should bring LSB handling closer to
3344 what it was on SysV systems.
3345
3346 * A new fsck.repair= kernel option has been added to control
3347 how fsck shall deal with unclean file systems at boot.
3348
3349 * The (.ini) configuration file parser will now silently
3350 ignore sections whose name begins with "X-". This may be
3351 used to maintain application-specific extension sections in unit
3352 files.
3353
3354 * machined gained a new API to query the IP addresses of
3355 registered containers. "machinectl status" has been updated
3356 to show these addresses in its output.
3357
3358 * A new call sd_uid_get_display() has been added to the
3359 sd-login APIs for querying the "primary" session of a
3360 user. The "primary" session of the user is elected from the
3361 user's sessions and generally a graphical session is
3362 preferred over a text one.
3363
3364 * A minimal systemd-resolved daemon has been added. It
3365 currently simply acts as a companion to systemd-networkd and
3366 manages resolv.conf based on per-interface DNS
3367 configuration, possibly supplied via DHCP. In the long run
3368 we hope to extend this into a local DNSSEC enabled DNS and
3369 mDNS cache.
3370
68dd0956
TG
3371 * The systemd-networkd-wait-online tool is now enabled by
3372 default. It will delay network-online.target until a network
3373 connection has been configured. The tool primarily integrates
3374 with networkd, but will also make a best effort to make sense
3375 of network configuration performed in some other way.
3376
6936cd89 3377 * Two new service options StartupCPUShares= and
499b604b 3378 StartupBlockIOWeight= have been added that work similarly to
6936cd89 3379 CPUShares= and BlockIOWeight= however only apply during
69beda1f 3380 system startup. This is useful to prioritize certain services
6936cd89
LP
3381 differently during bootup than during normal runtime.
3382
8e7acf67
LP
3383 * hostnamed has been changed to prefer the statically
3384 configured hostname in /etc/hostname (unless set to
3385 'localhost' or empty) over any dynamic one supplied by
8d0e0ddd 3386 dhcp. With this change, the rules for picking the hostname
8e7acf67
LP
3387 match more closely the rules of other configuration settings
3388 where the local administrator's configuration in /etc always
3389 overrides any other settings.
3390
3391 Contributions fron: Ali H. Caliskan, Alison Chaiken, Bas van
6936cd89
LP
3392 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
3393 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
3394 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
3395 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
3396 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
3397 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
3398 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
3399 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
8e7acf67
LP
3400 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
3401 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
3402 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
3403 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
3404 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
3405 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
3406 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6936cd89
LP
3407 Jędrzejewski-Szmek
3408
ccddd104 3409 — Beijing, 2014-05-28
6936cd89 3410
51c61cda
LP
3411CHANGES WITH 212:
3412
3413 * When restoring the screen brightness at boot, stay away from
3414 the darkest setting or from the lowest 5% of the available
3415 range, depending on which is the larger value of both. This
3416 should effectively protect the user from rebooting into a
3417 black screen, should the brightness have been set to minimum
3418 by accident.
3419
3420 * sd-login gained a new sd_machine_get_class() call to
3421 determine the class ("vm" or "container") of a machine
3422 registered with machined.
3423
3424 * sd-login gained new calls
3425 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
3426 to query the identity of the peer of a local AF_UNIX
499b604b 3427 connection. They operate similarly to their sd_pid_get_xyz()
51c61cda
LP
3428 counterparts.
3429
3430 * PID 1 will now maintain a system-wide system state engine
3431 with the states "starting", "running", "degraded",
3432 "maintenance", "stopping". These states are bound to system
3433 startup, normal runtime, runtime with at least one failed
3434 service, rescue/emergency mode and system shutdown. This
3435 state is shown in the "systemctl status" output when no unit
3436 name is passed. It is useful to determine system state, in
3437 particularly when doing so for many systems or containers at
3438 once.
3439
3440 * A new command "list-machines" has been added to "systemctl"
3441 that lists all local OS containers and shows their system
3442 state (see above), if systemd runs inside of them.
3443
3444 * systemctl gained a new "-r" switch to recursively enumerate
3445 units on all local containers, when used with the
3446 "list-unit" command (which is the default one that is
3447 executed when no parameters are specified).
3448
3449 * The GPT automatic partition discovery logic will now honour
3450 two GPT partition flags: one may be set on a partition to
3451 cause it to be mounted read-only, and the other may be set
3452 on a partition to ignore it during automatic discovery.
3453
3454 * Two new GPT type UUIDs have been added for automatic root
70a44afe 3455 partition discovery, for 32-bit and 64-bit ARM. This is not
51c61cda
LP
3456 particularly useful for discovering the root directory on
3457 these architectures during bare-metal boots (since UEFI is
3458 not common there), but still very useful to allow booting of
3459 ARM disk images in nspawn with the -i option.
3460
3461 * MAC addresses of interfaces created with nspawn's
3462 --network-interface= switch will now be generated from the
3463 machine name, and thus be stable between multiple invocations
3464 of the container.
3465
3466 * logind will now automatically remove all IPC objects owned
3467 by a user if she or he fully logs out. This makes sure that
3468 users who are logged out cannot continue to consume IPC
3469 resources. This covers SysV memory, semaphores and message
3470 queues as well as POSIX shared memory and message
b8bde116
JE
3471 queues. Traditionally, SysV and POSIX IPC had no life-cycle
3472 limits. With this functionality, that is corrected. This may
3473 be turned off by using the RemoveIPC= switch of logind.conf.
51c61cda
LP
3474
3475 * The systemd-machine-id-setup and tmpfiles tools gained a
3476 --root= switch to operate on a specific root directory,
3477 instead of /.
3478
3479 * journald can now forward logged messages to the TTYs of all
3480 logged in users ("wall"). This is the default for all
3481 emergency messages now.
3482
3483 * A new tool systemd-journal-remote has been added to stream
3484 journal log messages across the network.
3485
3486 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
3487 controller trees are mounted into it. Note that the
3488 directories mounted beneath it are not read-only. This is a
3489 security measure and is particularly useful because glibc
3490 actually includes a search logic to pick any tmpfs it can
3491 find to implement shm_open() if /dev/shm is not available
3492 (which it might very well be in namespaced setups).
3493
3494 * machinectl gained a new "poweroff" command to cleanly power
3495 down a local OS container.
3496
3497 * The PrivateDevices= unit file setting will now also drop the
3498 CAP_MKNOD capability from the capability bound set, and
3499 imply DevicePolicy=closed.
3500
3501 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
3502 comprehensively on all long-running systemd services where
3503 this is appropriate.
3504
3505 * systemd-udevd will now run in a disassociated mount
b8bde116 3506 namespace. To mount directories from udev rules, make sure to
51c61cda
LP
3507 pull in mount units via SYSTEMD_WANTS properties.
3508
3509 * The kdbus support gained support for uploading policy into
3510 the kernel. sd-bus gained support for creating "monitoring"
3511 connections that can eavesdrop into all bus communication
3512 for debugging purposes.
3513
3514 * Timestamps may now be specified in seconds since the UNIX
3515 epoch Jan 1st, 1970 by specifying "@" followed by the value
3516 in seconds.
3517
3518 * Native tcpwrap support in systemd has been removed. tcpwrap
3519 is old code, not really maintained anymore and has serious
3520 shortcomings, and better options such as firewalls
3521 exist. For setups that require tcpwrap usage, please
3522 consider invoking your socket-activated service via tcpd,
3523 like on traditional inetd.
3524
3525 * A new system.conf configuration option
3526 DefaultTimerAccuracySec= has been added that controls the
3527 default AccuracySec= setting of .timer units.
3528
b8bde116 3529 * Timer units gained a new WakeSystem= switch. If enabled,
51c61cda
LP
3530 timers configured this way will cause the system to resume
3531 from system suspend (if the system supports that, which most
3532 do these days).
3533
b8bde116 3534 * Timer units gained a new Persistent= switch. If enabled,
51c61cda
LP
3535 timers configured this way will save to disk when they have
3536 been last triggered. This information is then used on next
3537 reboot to possible execute overdue timer events, that
d28315e4
JE
3538 could not take place because the system was powered off.
3539 This enables simple anacron-like behaviour for timer units.
51c61cda
LP
3540
3541 * systemctl's "list-timers" will now also list the time a
3542 timer unit was last triggered in addition to the next time
3543 it will be triggered.
3544
3545 * systemd-networkd will now assign predictable IPv4LL
3546 addresses to its local interfaces.
3547
3548 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
3549 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
3550 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
3551 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
3552 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
3553 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
3554 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
3555 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
3556 Jędrzejewski-Szmek
3557
ccddd104 3558 — Berlin, 2014-03-25
51c61cda 3559
699b6b34
LP
3560CHANGES WITH 211:
3561
3562 * A new unit file setting RestrictAddressFamilies= has been
3563 added to restrict which socket address families unit
3564 processes gain access to. This takes address family names
3565 like "AF_INET" or "AF_UNIX", and is useful to minimize the
3566 attack surface of services via exotic protocol stacks. This
3567 is built on seccomp system call filters.
3568
3569 * Two new unit file settings RuntimeDirectory= and
3570 RuntimeDirectoryMode= have been added that may be used to
3571 manage a per-daemon runtime directories below /run. This is
3572 an alternative for setting up directory permissions with
3573 tmpfiles snippets, and has the advantage that the runtime
3574 directory's lifetime is bound to the daemon runtime and that
3575 the daemon starts up with an empty directory each time. This
3576 is particularly useful when writing services that drop
f1721625 3577 privileges using the User= or Group= setting.
699b6b34
LP
3578
3579 * The DeviceAllow= unit setting now supports globbing for
3580 matching against device group names.
3581
3582 * The systemd configuration file system.conf gained new
3583 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
3584 DefaultMemoryAccounting= to globally turn on/off accounting
3585 for specific resources (cgroups) for all units. These
22e7062d 3586 settings may still be overridden individually in each unit
699b6b34
LP
3587 though.
3588
3589 * systemd-gpt-auto-generator is now able to discover /srv and
3590 root partitions in addition to /home and swap partitions. It
3591 also supports LUKS-encrypted partitions now. With this in
b8bde116 3592 place, automatic discovery of partitions to mount following
699b6b34
LP
3593 the Discoverable Partitions Specification
3594 (http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
3595 is now a lot more complete. This allows booting without
3596 /etc/fstab and without root= on the kernel command line on
b8bde116 3597 systems prepared appropriately.
699b6b34
LP
3598
3599 * systemd-nspawn gained a new --image= switch which allows
3600 booting up disk images and Linux installations on any block
3601 device that follow the Discoverable Partitions Specification
3602 (see above). This means that installations made with
3603 appropriately updated installers may now be started and
3604 deployed using container managers, completely
3605 unmodified. (We hope that libvirt-lxc will add support for
3606 this feature soon, too.)
3607
3608 * systemd-nspawn gained a new --network-macvlan= setting to
3609 set up a private macvlan interface for the
499b604b 3610 container. Similarly, systemd-networkd gained a new
699b6b34
LP
3611 Kind=macvlan setting in .netdev files.
3612
3613 * systemd-networkd now supports configuring local addresses
3614 using IPv4LL.
3615
3616 * A new tool systemd-network-wait-online has been added to
3617 synchronously wait for network connectivity using
3618 systemd-networkd.
3619
3620 * The sd-bus.h bus API gained a new sd_bus_track object for
3621 tracking the life-cycle of bus peers. Note that sd-bus.h is
3622 still not a public API though (unless you specify
3623 --enable-kdbus on the configure command line, which however
3624 voids your warranty and you get no API stability guarantee).
3625
3626 * The $XDG_RUNTIME_DIR runtime directories for each user are
3627 now individual tmpfs instances, which has the benefit of
3628 introducing separate pools for each user, with individual
4ef6e535 3629 size limits, and thus making sure that unprivileged clients
699b6b34
LP
3630 can no longer negatively impact the system or other users by
3631 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
3632 RuntimeDirectorySize= has been introduced that allows
3633 controlling the default size limit for all users. It
3634 defaults to 10% of the available physical memory. This is no
3635 replacement for quotas on tmpfs though (which the kernel
3636 still does not support), as /dev/shm and /tmp are still
4ef6e535 3637 shared resources used by both the system and unprivileged
699b6b34
LP
3638 users.
3639
3640 * logind will now automatically turn off automatic suspending
3641 on laptop lid close when more than one display is
3642 connected. This was previously expected to be implemented
3643 individually in desktop environments (such as GNOME),
3644 however has been added to logind now, in order to fix a
3645 boot-time race where a desktop environment might not have
3646 been started yet and thus not been able to take an inhibitor
3647 lock at the time where logind already suspends the system
3648 due to a closed lid.
3649
3650 * logind will now wait at least 30s after each system
3651 suspend/resume cycle, and 3min after system boot before
3652 suspending the system due to a closed laptop lid. This
3653 should give USB docking stations and similar enough time to
4ef6e535 3654 be probed and configured after system resume and boot in
699b6b34
LP
3655 order to then act as suspend blocker.
3656
3657 * systemd-run gained a new --property= setting which allows
3658 initialization of resource control properties (and others)
3659 for the created scope or service unit. Example: "systemd-run
3660 --property=BlockIOWeight=10 updatedb" may be used to run
3661 updatedb at a low block IO scheduling weight.
3662
3663 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
3664 now also work in --scope mode.
3665
3666 * When systemd is compiled with kdbus support, basic support
3667 for enforced policies is now in place. (Note that enabling
3668 kdbus still voids your warranty and no API compatibility
3669 promises are made.)
3670
3671 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
3672 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
3673 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
3674 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
3675 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
3676 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
3677 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
3678 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
3679 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
3680 Zbigniew Jędrzejewski-Szmek
3681
ccddd104 3682 — Berlin, 2014-03-12
699b6b34 3683
43c71255
LP
3684CHANGES WITH 210:
3685
3686 * systemd will now relabel /dev after loading the SMACK policy
3687 according to SMACK rules.
3688
67dd87c5 3689 * A new unit file option AppArmorProfile= has been added to
43c71255
LP
3690 set the AppArmor profile for the processes of a unit.
3691
3692 * A new condition check ConditionArchitecture= has been added
3693 to conditionalize units based on the system architecture, as
3694 reported by uname()'s "machine" field.
3695
3696 * systemd-networkd now supports matching on the system
3697 virtualization, architecture, kernel command line, host name
3698 and machine ID.
3699
ed28905e 3700 * logind is now a lot more aggressive when suspending the
43c71255 3701 machine due to a closed laptop lid. Instead of acting only
b8bde116 3702 on the lid close action, it will continuously watch the lid
43c71255
LP
3703 status and act on it. This is useful for laptops where the
3704 power button is on the outside of the chassis so that it can
ed28905e 3705 be reached without opening the lid (such as the Lenovo
b8bde116 3706 Yoga). On those machines, logind will now immediately
ed28905e 3707 re-suspend the machine if the power button has been
43c71255
LP
3708 accidentally pressed while the laptop was suspended and in a
3709 backpack or similar.
3710
3711 * logind will now watch SW_DOCK switches and inhibit reaction
3712 to the lid switch if it is pressed. This means that logind
d27893ef 3713 will not suspend the machine anymore if the lid is closed
949138cc 3714 and the system is docked, if the laptop supports SW_DOCK
43c71255
LP
3715 notifications via the input layer. Note that ACPI docking
3716 stations do not generate this currently. Also note that this
3717 logic is usually not fully sufficient and Desktop
3718 Environments should take a lid switch inhibitor lock when an
3719 external display is connected, as systemd will not watch
3720 this on its own.
3721
3722 * nspawn will now make use of the devices cgroup controller by
3723 default, and only permit creation of and access to the usual
3724 API device nodes like /dev/null or /dev/random, as well as
3725 access to (but not creation of) the pty devices.
3726
3727 * We will now ship a default .network file for
3728 systemd-networkd that automatically configures DHCP for
3729 network interfaces created by nspawn's --network-veth or
3730 --network-bridge= switches.
3731
3732 * systemd will now understand the usual M, K, G, T suffixes
3733 according to SI conventions (i.e. to the base 1000) when
3734 referring to throughput and hardware metrics. It will stay
3735 with IEC conventions (i.e. to the base 1024) for software
3736 metrics, according to what is customary according to
3737 Wikipedia. We explicitly document which base applies for
3738 each configuration option.
3739
3740 * The DeviceAllow= setting in unit files now supports a syntax
ed28905e 3741 to whitelist an entire group of devices node majors at once,
43c71255 3742 based on the /proc/devices listing. For example, with the
b8bde116 3743 string "char-pts", it is now possible to whitelist all
43c71255
LP
3744 current and future pseudo-TTYs at once.
3745
3746 * sd-event learned a new "post" event source. Event sources of
3747 this type are triggered by the dispatching of any event
3748 source of a type that is not "post". This is useful for
3749 implementing clean-up and check event sources that are
3750 triggered by other work being done in the program.
3751
3752 * systemd-networkd is no longer statically enabled, but uses
3753 the usual [Install] sections so that it can be
3754 enabled/disabled using systemctl. It still is enabled by
3755 default however.
3756
b8bde116 3757 * When creating a veth interface pair with systemd-nspawn, the
43c71255
LP
3758 host side will now be prefixed with "vb-" if
3759 --network-bridge= is used, and with "ve-" if --network-veth
b8bde116 3760 is used. This way, it is easy to distinguish these cases on
43c71255
LP
3761 the host, for example to apply different configuration to
3762 them with systemd-networkd.
3763
d27893ef
LP
3764 * The compatibility libraries for libsystemd-journal.so,
3765 libsystem-id128.so, libsystemd-login.so and
3766 libsystemd-daemon.so do not make use of IFUNC
b8bde116 3767 anymore. Instead, we now build libsystemd.so multiple times
d27893ef
LP
3768 under these alternative names. This means that the footprint
3769 is drastically increased, but given that these are
b8bde116 3770 transitional compatibility libraries, this should not matter
d27893ef
LP
3771 much. This change has been made necessary to support the ARM
3772 platform for these compatibility libraries, as the ARM
d28315e4 3773 toolchain is not really at the same level as the toolchain
ed28905e 3774 for other architectures like x86 and does not support
d27893ef
LP
3775 IFUNC. Please make sure to use --enable-compat-libs only
3776 during a transitional period!
3777
13b28d82 3778 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
43c71255
LP
3779 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
3780 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
3781 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
3782 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
3783 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
3784 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
3785 Zbigniew Jędrzejewski-Szmek
3786
ccddd104 3787 — Berlin, 2014-02-24
43c71255 3788
e49b5aad
LP
3789CHANGES WITH 209:
3790
3791 * A new component "systemd-networkd" has been added that can
3792 be used to configure local network interfaces statically or
8b7d0494
JSJ
3793 via DHCP. It is capable of bringing up bridges, VLANs, and
3794 bonding. Currently, no hook-ups for interactive network
4670e9d5 3795 configuration are provided. Use this for your initrd,
8b7d0494
JSJ
3796 container, embedded, or server setup if you need a simple,
3797 yet powerful, network configuration solution. This
4670e9d5 3798 configuration subsystem is quite nifty, as it allows wildcard
1e190502 3799 hotplug matching in interfaces. For example, with a single
4670e9d5 3800 configuration snippet, you can configure that all Ethernet
1e190502
ZJS
3801 interfaces showing up are automatically added to a bridge,
3802 or similar. It supports link-sensing and more.
e49b5aad
LP
3803
3804 * A new tool "systemd-socket-proxyd" has been added which can
4c2413bf 3805 act as a bidirectional proxy for TCP sockets. This is
e49b5aad
LP
3806 useful for adding socket activation support to services that
3807 do not actually support socket activation, including virtual
4c2413bf 3808 machines and the like.
e49b5aad
LP
3809
3810 * Add a new tool to save/restore rfkill state on
3811 shutdown/boot.
3812
8b7d0494
JSJ
3813 * Save/restore state of keyboard backlights in addition to
3814 display backlights on shutdown/boot.
e49b5aad
LP
3815
3816 * udev learned a new SECLABEL{} construct to label device
3817 nodes with a specific security label when they appear. For
4c2413bf 3818 now, only SECLABEL{selinux} is supported, but the syntax is
e49b5aad
LP
3819 prepared for additional security frameworks.
3820
3821 * udev gained a new scheme to configure link-level attributes
3822 from files in /etc/systemd/network/*.link. These files can
8b7d0494 3823 match against MAC address, device path, driver name and type,
4c2413bf 3824 and will apply attributes like the naming policy, link speed,
8b7d0494 3825 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
e49b5aad
LP
3826 address assignment policy (randomized, ...).
3827
dfb08b05
ZJS
3828 * The configuration of network interface naming rules for
3829 "permanent interface names" has changed: a new NamePolicy=
3830 setting in the [Link] section of .link files determines the
a8eaaee7 3831 priority of possible naming schemes (onboard, slot, MAC,
dfb08b05
ZJS
3832 path). The default value of this setting is determined by
3833 /usr/lib/net/links/99-default.link. Old
3834 80-net-name-slot.rules udev configuration file has been
3835 removed, so local configuration overriding this file should
3836 be adapated to override 99-default.link instead.
3837
e49b5aad 3838 * When the User= switch is used in a unit file, also
4c2413bf 3839 initialize $SHELL= based on the user database entry.
e49b5aad
LP
3840
3841 * systemd no longer depends on libdbus. All communication is
3842 now done with sd-bus, systemd's low-level bus library
3843 implementation.
3844
3845 * kdbus support has been added to PID 1 itself. When kdbus is
4c2413bf 3846 enabled, this causes PID 1 to set up the system bus and
e49b5aad
LP
3847 enable support for a new ".busname" unit type that
3848 encapsulates bus name activation on kdbus. It works a little
3849 bit like ".socket" units, except for bus names. A new
3850 generator has been added that converts classic dbus1 service
3851 activation files automatically into native systemd .busname
3852 and .service units.
3853
3854 * sd-bus: add a light-weight vtable implementation that allows
3855 defining objects on the bus with a simple static const
3856 vtable array of its methods, signals and properties.
3857
8b7d0494 3858 * systemd will not generate or install static dbus
e49b5aad 3859 introspection data anymore to /usr/share/dbus-1/interfaces,
1e190502 3860 as the precise format of these files is unclear, and
e49b5aad
LP
3861 nothing makes use of it.
3862
3863 * A proxy daemon is now provided to proxy clients connecting
3864 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
3865 compatibility with classic D-Bus.
3866
3867 * A bus driver implementation has been added that supports the
3868 classic D-Bus bus driver calls on kdbus, also for
3869 compatibility purposes.
3870
3871 * A new API "sd-event.h" has been added that implements a
3872 minimal event loop API built around epoll. It provides a
3873 couple of features that direct epoll usage is lacking:
b9761003 3874 prioritization of events, scales to large numbers of timer
e49b5aad
LP
3875 events, per-event timer slack (accuracy), system-wide
3876 coalescing of timer events, exit handlers, watchdog
3877 supervision support using systemd's sd_notify() API, child
3878 process handling.
3879
3880 * A new API "sd-rntl.h" has been added that provides an API
3881 around the route netlink interface of the kernel, similar in
3882 style to "sd-bus.h".
3883
7e95eda5
PF
3884 * A new API "sd-dhcp-client.h" has been added that provides a
3885 small DHCPv4 client-side implementation. This is used by
e49b5aad
LP
3886 "systemd-networkd".
3887
4c2413bf 3888 * There is a new kernel command line option
8b7d0494
JSJ
3889 "systemd.restore_state=0|1". When set to "0", none of the
3890 systemd tools will restore saved runtime state to hardware
3891 devices. More specifically, the rfkill and backlight states
3892 are not restored.
e49b5aad
LP
3893
3894 * The FsckPassNo= compatibility option in mount/service units
3895 has been removed. The fstab generator will now add the
3896 necessary dependencies automatically, and does not require
3897 PID1's support for that anymore.
3898
8b7d0494 3899 * journalctl gained a new switch, --list-boots, that lists
e49b5aad
LP
3900 recent boots with their times and boot IDs.
3901
3902 * The various tools like systemctl, loginctl, timedatectl,
3903 busctl, systemd-run, ... have gained a new switch "-M" to
3904 connect to a specific, local OS container (as direct
3905 connection, without requiring SSH). This works on any
3906 container that is registered with machined, such as those
3907 created by libvirt-lxc or nspawn.
3908
3909 * systemd-run and systemd-analyze also gained support for "-H"
4c2413bf 3910 to connect to remote hosts via SSH. This is particularly
8b7d0494
JSJ
3911 useful for systemd-run because it enables queuing of jobs
3912 onto remote systems.
e49b5aad
LP
3913
3914 * machinectl gained a new command "login" to open a getty
3915 login in any local container. This works with any container
3916 that is registered with machined (such as those created by
8e420494 3917 libvirt-lxc or nspawn), and which runs systemd inside.
e49b5aad
LP
3918
3919 * machinectl gained a new "reboot" command that may be used to
3920 trigger a reboot on a specific container that is registered
3921 with machined. This works on any container that runs an init
3922 system of some kind.
3923
3924 * systemctl gained a new "list-timers" command to print a nice
3925 listing of installed timer units with the times they elapse
3926 next.
3927
3928 * Alternative reboot() parameters may now be specified on the
3929 "systemctl reboot" command line and are passed to the
3930 reboot() system call.
3931
3932 * systemctl gained a new --job-mode= switch to configure the
3933 mode to queue a job with. This is a more generic version of
8b7d0494 3934 --fail, --irreversible, and --ignore-dependencies, which are
e49b5aad
LP
3935 still available but not advertised anymore.
3936
e49b5aad
LP
3937 * /etc/systemd/system.conf gained new settings to configure
3938 various default timeouts of units, as well as the default
b9761003 3939 start limit interval and burst. These may still be overridden
e49b5aad
LP
3940 within each Unit.
3941
270f1624
LP
3942 * PID1 will now export on the bus profile data of the security
3943 policy upload process (such as the SELinux policy upload to
8e420494 3944 the kernel).
e49b5aad 3945
4670e9d5 3946 * journald: when forwarding logs to the console, include
1e190502
ZJS
3947 timestamps (following the setting in
3948 /sys/module/printk/parameters/time).
e49b5aad
LP
3949
3950 * OnCalendar= in timer units now understands the special
3951 strings "yearly" and "annually". (Both are equivalent)
3952
3953 * The accuracy of timer units is now configurable with the new
3954 AccuracySec= setting. It defaults to 1min.
3955
3956 * A new dependency type JoinsNamespaceOf= has been added that
3957 allows running two services within the same /tmp and network
3958 namespace, if PrivateNetwork= or PrivateTmp= are used.
3959
3960 * A new command "cat" has been added to systemctl. It outputs
3961 the original unit file of a unit, and concatenates the
1e190502
ZJS
3962 contents of additional "drop-in" unit file snippets, so that
3963 the full configuration is shown.
e49b5aad
LP
3964
3965 * systemctl now supports globbing on the various "list-xyz"
3966 commands, like "list-units" or "list-sockets", as well as on
1e190502
ZJS
3967 those commands which take multiple unit names.
3968
3969 * journalctl's --unit= switch gained support for globbing.
e49b5aad
LP
3970
3971 * All systemd daemons now make use of the watchdog logic so
3972 that systemd automatically notices when they hang.
3973
4c2413bf 3974 * If the $container_ttys environment variable is set,
e49b5aad
LP
3975 getty-generator will automatically spawn a getty for each
3976 listed tty. This is useful for container managers to request
3977 login gettys to be spawned on as many ttys as needed.
3978
3979 * %h, %s, %U specifier support is not available anymore when
3980 used in unit files for PID 1. This is because NSS calls are
3981 not safe from PID 1. They stay available for --user
3982 instances of systemd, and as special case for the root user.
3983
e49b5aad
LP
3984 * loginctl gained a new "--no-legend" switch to turn off output
3985 of the legend text.
3986
3987 * The "sd-login.h" API gained three new calls:
3988 sd_session_is_remote(), sd_session_get_remote_user(),
3989 sd_session_get_remote_host() to query information about
3990 remote sessions.
3991
8e420494
LP
3992 * The udev hardware database now also carries vendor/product
3993 information of SDIO devices.
e49b5aad
LP
3994
3995 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
3996 determine whether watchdog notifications are requested by
3997 the system manager.
3998
1e190502 3999 * Socket-activated per-connection services now include a
e49b5aad
LP
4000 short description of the connection parameters in the
4001 description.
4002
4c2413bf 4003 * tmpfiles gained a new "--boot" option. When this is not used,
e49b5aad 4004 only lines where the command character is not suffixed with
4670e9d5 4005 "!" are executed. When this option is specified, those
1e190502
ZJS
4006 options are executed too. This partitions tmpfiles
4007 directives into those that can be safely executed at any
4008 time, and those which should be run only at boot (for
4009 example, a line that creates /run/nologin).
e49b5aad 4010
c0c5af00 4011 * A new API "sd-resolve.h" has been added which provides a simple
4c2413bf 4012 asynchronous wrapper around glibc NSS host name resolution
e49b5aad 4013 calls, such as getaddrinfo(). In contrast to glibc's
4c2413bf
JE
4014 getaddrinfo_a(), it does not use signals. In contrast to most
4015 other asynchronous name resolution libraries, this one does
4016 not reimplement DNS, but reuses NSS, so that alternate
e49b5aad 4017 host name resolution systems continue to work, such as mDNS,
8b7d0494 4018 LDAP, etc. This API is based on libasyncns, but it has been
e49b5aad
LP
4019 cleaned up for inclusion in systemd.
4020
6300b3ec
LP
4021 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
4022 "sd-daemon.h" are no longer found in individual libraries
4023 libsystemd-journal.so, libsystemd-login.so,
4024 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
8b7d0494
JSJ
4025 merged them into a single library, libsystemd.so, which
4026 provides all symbols. The reason for this is cyclic
e49b5aad 4027 dependencies, as these libraries tend to use each other's
d28315e4 4028 symbols. So far, we have managed to workaround that by linking
6300b3ec
LP
4029 a copy of a good part of our code into each of these
4030 libraries again and again, which, however, makes certain
4031 things hard to do, like sharing static variables. Also, it
4032 substantially increases footprint. With this change, there
4033 is only one library for the basic APIs systemd
4034 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
4035 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
4036 library as well, however are subject to the --enable-kdbus
4037 switch (see below). Note that "sd-dhcp-client.h" is not part
4038 of this library (this is because it only consumes, never
4039 provides, services of/to other APIs). To make the transition
8b7d0494 4040 easy from the separate libraries to the unified one, we
4c2413bf 4041 provide the --enable-compat-libs compile-time switch which
e49b5aad
LP
4042 will generate stub libraries that are compatible with the
4043 old ones but redirect all calls to the new one.
4044
8b7d0494 4045 * All of the kdbus logic and the new APIs "sd-bus.h",
e49b5aad 4046 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
8b7d0494
JSJ
4047 and "sd-utf8.h" are compile-time optional via the
4048 "--enable-kdbus" switch, and they are not compiled in by
4049 default. To make use of kdbus, you have to explicitly enable
4c2413bf 4050 the switch. Note however, that neither the kernel nor the
e49b5aad
LP
4051 userspace API for all of this is considered stable yet. We
4052 want to maintain the freedom to still change the APIs for
4c2413bf 4053 now. By specifying this build-time switch, you acknowledge
e49b5aad 4054 that you are aware of the instability of the current
ad42cf73
KS
4055 APIs.
4056
4057 * Also, note that while kdbus is pretty much complete,
e49b5aad 4058 it lacks one thing: proper policy support. This means you
8b7d0494 4059 can build a fully working system with all features; however,
4c2413bf
JE
4060 it will be highly insecure. Policy support will be added in
4061 one of the next releases, at the same time that we will
4062 declare the APIs stable.
e49b5aad 4063
81c7dd89 4064 * When the kernel command line argument "kdbus" is specified,
ad42cf73 4065 systemd will automatically load the kdbus.ko kernel module. At
8b7d0494 4066 this stage of development, it is only useful for testing kdbus
ad42cf73 4067 and should not be used in production. Note: if "--enable-kdbus"
8b7d0494 4068 is specified, and the kdbus.ko kernel module is available, and
ad42cf73
KS
4069 "kdbus" is added to the kernel command line, the entire system
4070 runs with kdbus instead of dbus-daemon, with the above mentioned
4071 problem of missing the system policy enforcement. Also a future
4072 version of kdbus.ko or a newer systemd will not be compatible with
4073 each other, and will unlikely be able to boot the machine if only
4074 one of them is updated.
4075
e49b5aad 4076 * systemctl gained a new "import-environment" command which
4c2413bf 4077 uploads the caller's environment (or parts thereof) into the
e49b5aad
LP
4078 service manager so that it is inherited by services started
4079 by the manager. This is useful to upload variables like
4080 $DISPLAY into the user service manager.
4081
4082 * A new PrivateDevices= switch has been added to service units
4083 which allows running a service with a namespaced /dev
4084 directory that does not contain any device nodes for
4c2413bf 4085 physical devices. More specifically, it only includes devices
8b7d0494 4086 such as /dev/null, /dev/urandom, and /dev/zero which are API
e49b5aad
LP
4087 entry points.
4088
4089 * logind has been extended to support behaviour like VT
4090 switching on seats that do not support a VT. This makes
4091 multi-session available on seats that are not the first seat
4092 (seat0), and on systems where kernel support for VTs has
8b7d0494 4093 been disabled at compile-time.
e49b5aad
LP
4094
4095 * If a process holds a delay lock for system sleep or shutdown
1e190502 4096 and fails to release it in time, we will now log its
e49b5aad
LP
4097 identity. This makes it easier to identify processes that
4098 cause slow suspends or power-offs.
4099
1e190502
ZJS
4100 * When parsing /etc/crypttab, support for a new key-slot=
4101 option as supported by Debian is added. It allows indicating
4102 which LUKS slot to use on disk, speeding up key loading.
e49b5aad 4103
1e190502
ZJS
4104 * The sd_journald_sendv() API call has been checked and
4105 officially declared to be async-signal-safe so that it may
4106 be invoked from signal handlers for logging purposes.
e49b5aad
LP
4107
4108 * Boot-time status output is now enabled automatically after a
4109 short timeout if boot does not progress, in order to give
8e420494 4110 the user an indication what she or he is waiting for.
1e190502
ZJS
4111
4112 * The boot-time output has been improved to show how much time
4113 remains until jobs expire.
e49b5aad
LP
4114
4115 * The KillMode= switch in service units gained a new possible
8b7d0494 4116 value "mixed". If set, and the unit is shut down, then the
e49b5aad 4117 initial SIGTERM signal is sent only to the main daemon
8e420494 4118 process, while the following SIGKILL signal is sent to
e49b5aad
LP
4119 all remaining processes of the service.
4120
4c2413bf
JE
4121 * When a scope unit is registered, a new property "Controller"
4122 may be set. If set to a valid bus name, systemd will send a
e49b5aad
LP
4123 RequestStop() signal to this name when it would like to shut
4124 down the scope. This may be used to hook manager logic into
4125 the shutdown logic of scope units. Also, scope units may now
8b7d0494 4126 be put in a special "abandoned" state, in which case the
e49b5aad
LP
4127 manager process which created them takes no further
4128 responsibilities for it.
4129
1e190502 4130 * When reading unit files, systemd will now verify
e49b5aad
LP
4131 the access mode of these files, and warn about certain
4132 suspicious combinations. This has been added to make it
4133 easier to track down packaging bugs where unit files are
4134 marked executable or world-writable.
4135
4136 * systemd-nspawn gained a new "--setenv=" switch to set
8b7d0494 4137 container-wide environment variables. The similar option in
1e190502
ZJS
4138 systemd-activate was renamed from "--environment=" to
4139 "--setenv=" for consistency.
e49b5aad
LP
4140
4141 * systemd-nspawn has been updated to create a new kdbus domain
4142 for each container that is invoked, thus allowing each
b9761003 4143 container to have its own set of system and user buses,
8b7d0494 4144 independent of the host.
e49b5aad
LP
4145
4146 * systemd-nspawn gained a new --drop-capability= switch to run
4147 the container with less capabilities than the default. Both
b9761003 4148 --drop-capability= and --capability= now take the special
e49b5aad
LP
4149 string "all" for dropping or keeping all capabilities.
4150
4151 * systemd-nspawn gained new switches for executing containers
4152 with specific SELinux labels set.
4153
4154 * systemd-nspawn gained a new --quiet switch to not generate
4155 any additional output but the container's own console
4156 output.
4157
4158 * systemd-nspawn gained a new --share-system switch to run a
4159 container without PID namespacing enabled.
4160
4161 * systemd-nspawn gained a new --register= switch to control
1e190502 4162 whether the container is registered with systemd-machined or
8e420494 4163 not. This is useful for containers that do not run full
e49b5aad
LP
4164 OS images, but only specific apps.
4165
4166 * systemd-nspawn gained a new --keep-unit which may be used
8b7d0494 4167 when invoked as the only program from a service unit, and
e49b5aad 4168 results in registration of the unit service itself in
1e190502 4169 systemd-machined, instead of a newly opened scope unit.
e49b5aad
LP
4170
4171 * systemd-nspawn gained a new --network-interface= switch for
4172 moving arbitrary interfaces to the container. The new
4c2413bf 4173 --network-veth switch creates a virtual Ethernet connection
8b7d0494
JSJ
4174 between host and container. The new --network-bridge=
4175 switch then allows assigning the host side of this virtual
4176 Ethernet connection to a bridge device.
e49b5aad 4177
6afc95b7
LP
4178 * systemd-nspawn gained a new --personality= switch for
4179 setting the kernel personality for the container. This is
70a44afe 4180 useful when running a 32-bit container on a 64-bit host. A
b8bde116
JE
4181 similar option Personality= is now also available for service
4182 units to use.
6afc95b7 4183
e49b5aad
LP
4184 * logind will now also track a "Desktop" identifier for each
4185 session which encodes the desktop environment of it. This is
4186 useful for desktop environments that want to identify
4187 multiple running sessions of itself easily.
4188
4189 * A new SELinuxContext= setting for service units has been
4190 added that allows setting a specific SELinux execution
4191 context for a service.
4192
4193 * Most systemd client tools will now honour $SYSTEMD_LESS for
4194 settings of the "less" pager. By default, these tools will
8b7d0494
JSJ
4195 override $LESS to allow certain operations to work, such as
4196 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
e49b5aad
LP
4197 influence this logic.
4198
4199 * systemd's "seccomp" hook-up has been changed to make use of
4200 the libseccomp library instead of using its own
4201 implementation. This has benefits for portability among
4202 other things.
4203
4c2413bf 4204 * For usage together with SystemCallFilter=, a new
8b7d0494 4205 SystemCallErrorNumber= setting has been introduced that
b8bde116
JE
4206 allows configuration of a system error number to be returned
4207 on filtered system calls, instead of immediately killing the
e49b5aad
LP
4208 process. Also, SystemCallArchitectures= has been added to
4209 limit access to system calls of a particular architecture
4210 (in order to turn off support for unused secondary
4c2413bf 4211 architectures). There is also a global
8b7d0494 4212 SystemCallArchitectures= setting in system.conf now to turn
e49b5aad
LP
4213 off support for non-native system calls system-wide.
4214
210054d7
KS
4215 * systemd requires a kernel with a working name_to_handle_at(),
4216 please see the kernel config requirements in the README file.
4217
e49b5aad
LP
4218 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
4219 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
4220 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
4221 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
4222 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
4223 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
4224 Elia Pinto, Florian Weimer, George McCollister, Goffredo
4225 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
4226 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
4227 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
4228 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
4229 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
4230 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
4231 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
4232 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
4233 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
4234 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
4235 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
4236 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
4237 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
4238 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
4239 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
4240 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
4241 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
4242
ccddd104 4243 — Berlin, 2014-02-20
e49b5aad 4244
cd4010b3
LP
4245CHANGES WITH 208:
4246
4247 * logind has gained support for facilitating privileged input
4248 and drm device access for unprivileged clients. This work is
4249 useful to allow Wayland display servers (and similar
4250 programs, such as kmscon) to run under the user's ID and
4251 access input and drm devices which are normally
4252 protected. When this is used (and the kernel is new enough)
4253 logind will "mute" IO on the file descriptors passed to
4254 Wayland as long as it is in the background and "unmute" it
4255 if it returns into the foreground. This allows secure
4256 session switching without allowing background sessions to
4257 eavesdrop on input and display data. This also introduces
4258 session switching support if VT support is turned off in the
4259 kernel, and on seats that are not seat0.
4260
4261 * A new kernel command line option luks.options= is understood
06b643e7 4262 now which allows specifying LUKS options for usage for LUKS
cd4010b3
LP
4263 encrypted partitions specified with luks.uuid=.
4264
4265 * tmpfiles.d(5) snippets may now use specifier expansion in
4266 path names. More specifically %m, %b, %H, %v, are now
4267 replaced by the local machine id, boot id, hostname, and
4268 kernel version number.
4269
4270 * A new tmpfiles.d(5) command "m" has been introduced which
4271 may be used to change the owner/group/access mode of a file
d28315e4 4272 or directory if it exists, but do nothing if it does not.
cd4010b3
LP
4273
4274 * This release removes high-level support for the
4275 MemorySoftLimit= cgroup setting. The underlying kernel
4276 cgroup attribute memory.soft_limit= is currently badly
4277 designed and likely to be removed from the kernel API in its
d28315e4 4278 current form, hence we should not expose it for now.
cd4010b3
LP
4279
4280 * The memory.use_hierarchy cgroup attribute is now enabled for
4281 all cgroups systemd creates in the memory cgroup
4282 hierarchy. This option is likely to be come the built-in
cc98b302
TH
4283 default in the kernel anyway, and the non-hierarchical mode
4284 never made much sense in the intrinsically hierarchical
cd4010b3
LP
4285 cgroup system.
4286
4287 * A new field _SYSTEMD_SLICE= is logged along with all journal
4288 messages containing the slice a message was generated
4289 from. This is useful to allow easy per-customer filtering of
4290 logs among other things.
4291
4292 * systemd-journald will no longer adjust the group of journal
4293 files it creates to the "systemd-journal" group. Instead we
4294 rely on the journal directory to be owned by the
4295 "systemd-journal" group, and its setgid bit set, so that the
4296 kernel file system layer will automatically enforce that
4297 journal files inherit this group assignment. The reason for
4298 this change is that we cannot allow NSS look-ups from
4299 journald which would be necessary to resolve
4300 "systemd-journal" to a numeric GID, because this might
4301 create deadlocks if NSS involves synchronous queries to
4302 other daemons (such as nscd, or sssd) which in turn are
4303 logging clients of journald and might block on it, which
4304 would then dead lock. A tmpfiles.d(5) snippet included in
4305 systemd will make sure the setgid bit and group are
4306 properly set on the journal directory if it exists on every
4307 boot. However, we recommend adjusting it manually after
4308 upgrades too (or from RPM scriptlets), so that the change is
4309 not delayed until next reboot.
4310
4311 * Backlight and random seed files in /var/lib/ have moved into
4312 the /var/lib/systemd/ directory, in order to centralize all
4313 systemd generated files in one directory.
4314
4315 * Boot time performance measurements (as displayed by
4316 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
4317 performance information if that's available to determine how
4318 much time BIOS and boot loader initialization required. With
4319 a sufficiently new BIOS you hence no longer need to boot
4320 with Gummiboot to get access to such information.
4321
4322 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
4323 Cristian Rodríguez, Dave Reisner, David Herrmann, David
4324 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
4325 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
4326 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
4327 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
4328 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
4329
ccddd104 4330 — Berlin, 2013-10-02
cd4010b3 4331
4f0be680
LP
4332CHANGES WITH 207:
4333
4334 * The Restart= option for services now understands a new
f3a165b0 4335 on-watchdog setting, which will restart the service
4f0be680
LP
4336 automatically if the service stops sending out watchdog keep
4337 alive messages (as configured with WatchdogSec=).
4338
4339 * The getty generator (which is responsible for bringing up a
4340 getty on configured serial consoles) will no longer only
4341 start a getty on the primary kernel console but on all
4342 others, too. This makes the order in which console= is
4343 specified on the kernel command line less important.
4344
4345 * libsystemd-logind gained a new sd_session_get_vt() call to
4346 retrieve the VT number of a session.
4347
4348 * If the option "tries=0" is set for an entry of /etc/crypttab
4349 its passphrase is queried indefinitely instead of any
4350 maximum number of tries.
4351
4352 * If a service with a configure PID file terminates its PID
4353 file will now be removed automatically if it still exists
4354 afterwards. This should put an end to stale PID files.
4355
4356 * systemd-run will now also take relative binary path names
4357 for execution and no longer insists on absolute paths.
4358
4359 * InaccessibleDirectories= and ReadOnlyDirectories= now take
4360 paths that are optionally prefixed with "-" to indicate that
d28315e4 4361 it should not be considered a failure if they do not exist.
4f0be680 4362
f3a165b0
KS
4363 * journalctl -o (and similar commands) now understands a new
4364 output mode "short-precise", it is similar to "short" but
4f0be680
LP
4365 shows timestamps with usec accuracy.
4366
4367 * The option "discard" (as known from Debian) is now
4368 synonymous to "allow-discards" in /etc/crypttab. In fact,
387abf80 4369 "discard" is preferred now (since it is easier to remember
4f0be680
LP
4370 and type).
4371
f3a165b0 4372 * Some licensing clean-ups were made, so that more code is now
4f0be680
LP
4373 LGPL-2.1 licensed than before.
4374
4375 * A minimal tool to save/restore the display backlight
4376 brightness across reboots has been added. It will store the
f3a165b0 4377 backlight setting as late as possible at shutdown, and
4f0be680
LP
4378 restore it as early as possible during reboot.
4379
4380 * A logic to automatically discover and enable home and swap
4381 partitions on GPT disks has been added. With this in place
4382 /etc/fstab becomes optional for many setups as systemd can
4383 discover certain partitions located on the root disk
4384 automatically. Home partitions are recognized under their
4385 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
4386 partitions are recognized under their GPT type ID
4387 0657fd6da4ab43c484e50933c84b4f4f.
4388
4389 * systemd will no longer pass any environment from the kernel
4390 or initrd to system services. If you want to set an
4391 environment for all services, do so via the kernel command
4392 line systemd.setenv= assignment.
4393
387abf80
LP
4394 * The systemd-sysctl tool no longer natively reads the file
4395 /etc/sysctl.conf. If desired, the file should be symlinked
4396 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
4397 legacy support by a symlink rather than built-in code, it
4398 also makes the otherwise hidden order of application of the
4399 different files visible. (Note that this partly reverts to a
4400 pre-198 application order of sysctl knobs!)
04bf3c1a 4401
4f0be680
LP
4402 * The "systemctl set-log-level" and "systemctl dump" commands
4403 have been moved to systemd-analyze.
4404
4405 * systemd-run learned the new --remain-after-exit switch,
4406 which causes the scope unit not to be cleaned up
4407 automatically after the process terminated.
4408
4409 * tmpfiles learned a new --exclude-prefix= switch to exclude
4410 certain paths from operation.
4411
4412 * journald will now automatically flush all messages to disk
f47ad593
ZJS
4413 as soon as a message at the log level CRIT, ALERT or EMERG
4414 is received.
4f0be680
LP
4415
4416 Contributions from: Andrew Cook, Brandon Philips, Christian
4417 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
4418 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
4419 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
4420 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
4421 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
4422 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
4423 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
4424 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
4425 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
4426 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
4427 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
4428 William Giokas, Zbigniew Jędrzejewski-Szmek
4429
ccddd104 4430 — Berlin, 2013-09-13
4f0be680 4431
408f281b
LP
4432CHANGES WITH 206:
4433
4434 * The documentation has been updated to cover the various new
4435 concepts introduced with 205.
4436
4437 * Unit files now understand the new %v specifier which
4438 resolves to the kernel version string as returned by "uname
4439 -r".
4440
4441 * systemctl now supports filtering the unit list output by
4442 load state, active state and sub state, using the new
33b521be 4443 --state= parameter.
408f281b
LP
4444
4445 * "systemctl status" will now show the results of the
4446 condition checks (like ConditionPathExists= and similar) of
4447 the last start attempts of the unit. They are also logged to
4448 the journal.
4449
4450 * "journalctl -b" may now be used to look for boot output of a
4451 specific boot. Try "journalctl -b -1" for the previous boot,
4452 but the syntax is substantially more powerful.
4453
4454 * "journalctl --show-cursor" has been added which prints the
4455 cursor string the last shown log line. This may then be used
4456 with the new "journalctl --after-cursor=" switch to continue
4457 browsing logs from that point on.
4458
4459 * "journalctl --force" may now be used to force regeneration
4460 of an FSS key.
4461
251cc819
LP
4462 * Creation of "dead" device nodes has been moved from udev
4463 into kmod and tmpfiles. Previously, udev would read the kmod
4464 databases to pre-generate dead device nodes based on meta
4465 information contained in kernel modules, so that these would
4466 be auto-loaded on access rather then at boot. As this
d28315e4 4467 does not really have much to do with the exposing actual
251cc819
LP
4468 kernel devices to userspace this has always been slightly
4469 alien in the udev codebase. Following the new scheme kmod
4470 will now generate a runtime snippet for tmpfiles from the
4471 module meta information and it now is tmpfiles' job to the
4472 create the nodes. This also allows overriding access and
4473 other parameters for the nodes using the usual tmpfiles
4474 facilities. As side effect this allows us to remove the
4475 CAP_SYS_MKNOD capability bit from udevd entirely.
4476
4477 * logind's device ACLs may now be applied to these "dead"
4478 devices nodes too, thus finally allowing managed access to
4479 devices such as /dev/snd/sequencer whithout loading the
4480 backing module right-away.
408f281b
LP
4481
4482 * A new RPM macro has been added that may be used to apply
4483 tmpfiles configuration during package installation.
4484
4485 * systemd-detect-virt and ConditionVirtualization= now can
4486 detect User-Mode-Linux machines (UML).
4487
251cc819
LP
4488 * journald will now implicitly log the effective capabilities
4489 set of processes in the message metadata.
408f281b
LP
4490
4491 * systemd-cryptsetup has gained support for TrueCrypt volumes.
4492
4493 * The initrd interface has been simplified (more specifically,
4494 support for passing performance data via environment
4495 variables and fsck results via files in /run has been
4496 removed). These features were non-essential, and are
4497 nowadays available in a much nicer way by having systemd in
4498 the initrd serialize its state and have the hosts systemd
4499 deserialize it again.
4500
28f5c779
KS
4501 * The udev "keymap" data files and tools to apply keyboard
4502 specific mappings of scan to key codes, and force-release
4503 scan code lists have been entirely replaced by a udev
4504 "keyboard" builtin and a hwdb data file.
408f281b 4505
251cc819
LP
4506 * systemd will now honour the kernel's "quiet" command line
4507 argument also during late shutdown, resulting in a
4508 completely silent shutdown when used.
4509
4510 * There's now an option to control the SO_REUSEPORT socket
4511 option in .socket units.
4512
4513 * Instance units will now automatically get a per-template
4514 subslice of system.slice unless something else is explicitly
4515 configured. For example, instances of sshd@.service will now
4516 implicitly be placed in system-sshd.slice rather than
4517 system.slice as before.
4518
4519 * Test coverage support may now be enabled at build time.
4520
4521 Contributions from: Dave Reisner, Frederic Crozat, Harald
4522 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
4523 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
4524 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
4525 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
4526 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
4527 Giokas, Zbigniew Jędrzejewski-Szmek
4528
ccddd104 4529 — Berlin, 2013-07-23
4f0be680 4530
00aa832b
LP
4531CHANGES WITH 205:
4532
4533 * Two new unit types have been introduced:
4534
4535 Scope units are very similar to service units, however, are
ccddd104 4536 created out of pre-existing processes — instead of PID 1
00aa832b
LP
4537 forking off the processes. By using scope units it is
4538 possible for system services and applications to group their
4539 own child processes (worker processes) in a powerful way
4540 which then maybe used to organize them, or kill them
4541 together, or apply resource limits on them.
4542
4543 Slice units may be used to partition system resources in an
cc98b302 4544 hierarchical fashion and then assign other units to them. By
00aa832b
LP
4545 default there are now three slices: system.slice (for all
4546 system services), user.slice (for all user sessions),
4547 machine.slice (for VMs and containers).
4548
4549 Slices and scopes have been introduced primarily in
4550 context of the work to move cgroup handling to a
4551 single-writer scheme, where only PID 1
4552 creates/removes/manages cgroups.
4553
4554 * There's a new concept of "transient" units. In contrast to
4555 normal units these units are created via an API at runtime,
4556 not from configuration from disk. More specifically this
4557 means it is now possible to run arbitrary programs as
4558 independent services, with all execution parameters passed
4559 in via bus APIs rather than read from disk. Transient units
4560 make systemd substantially more dynamic then it ever was,
4561 and useful as a general batch manager.
4562
4563 * logind has been updated to make use of scope and slice units
4564 for managing user sessions. As a user logs in he will get
4565 his own private slice unit, to which all sessions are added
4566 as scope units. We also added support for automatically
4567 adding an instance of user@.service for the user into the
4568 slice. Effectively logind will no longer create cgroup
4569 hierarchies on its own now, it will defer entirely to PID 1
4570 for this by means of scope, service and slice units. Since
4571 user sessions this way become entities managed by PID 1
4572 the output of "systemctl" is now a lot more comprehensive.
4573
4574 * A new mini-daemon "systemd-machined" has been added which
4575 may be used by virtualization managers to register local
4576 VMs/containers. nspawn has been updated accordingly, and
4577 libvirt will be updated shortly. machined will collect a bit
4578 of meta information about the VMs/containers, and assign
4579 them their own scope unit (see above). The collected
4580 meta-data is then made available via the "machinectl" tool,
4581 and exposed in "ps" and similar tools. machined/machinectl
4582 is compile-time optional.
4583
4584 * As discussed earlier, the low-level cgroup configuration
4585 options ControlGroup=, ControlGroupModify=,
4586 ControlGroupPersistent=, ControlGroupAttribute= have been
4587 removed. Please use high-level attribute settings instead as
4588 well as slice units.
4589
4590 * A new bus call SetUnitProperties() has been added to alter
4591 various runtime parameters of a unit. This is primarily
4592 useful to alter cgroup parameters dynamically in a nice way,
4593 but will be extended later on to make more properties
4594 modifiable at runtime. systemctl gained a new set-properties
4595 command that wraps this call.
4596
4597 * A new tool "systemd-run" has been added which can be used to
4598 run arbitrary command lines as transient services or scopes,
4599 while configuring a number of settings via the command
4600 line. This tool is currently very basic, however already
4601 very useful. We plan to extend this tool to even allow
4602 queuing of execution jobs with time triggers from the
4603 command line, similar in fashion to "at".
4604
4605 * nspawn will now inform the user explicitly that kernels with
4606 audit enabled break containers, and suggest the user to turn
4607 off audit.
4608
4609 * Support for detecting the IMA and AppArmor security
4610 frameworks with ConditionSecurity= has been added.
4611
4612 * journalctl gained a new "-k" switch for showing only kernel
1fda0ab5
ZJS
4613 messages, mimicking dmesg output; in addition to "--user"
4614 and "--system" switches for showing only user's own logs
4615 and system logs.
00aa832b
LP
4616
4617 * systemd-delta can now show information about drop-in
4618 snippets extending unit files.
4619
4620 * libsystemd-bus has been substantially updated but is still
4621 not available as public API.
4622
4623 * systemd will now look for the "debug" argument on the kernel
499b604b 4624 command line and enable debug logging, similar to what
00aa832b
LP
4625 "systemd.log_level=debug" already did before.
4626
4627 * "systemctl set-default", "systemctl get-default" has been
4628 added to configure the default.target symlink, which
4629 controls what to boot into by default.
4630
1fda0ab5
ZJS
4631 * "systemctl set-log-level" has been added as a convenient
4632 way to raise and lower systemd logging threshold.
4633
00aa832b
LP
4634 * "systemd-analyze plot" will now show the time the various
4635 generators needed for execution, as well as information
4636 about the unit file loading.
4637
00aa832b
LP
4638 * libsystemd-journal gained a new sd_journal_open_files() call
4639 for opening specific journal files. journactl also gained a
4640 new switch to expose this new functionality. Previously we
4641 only supported opening all files from a directory, or all
4642 files from the system, as opening individual files only is
4643 racy due to journal file rotation.
4644
4645 * systemd gained the new DefaultEnvironment= setting in
4646 /etc/systemd/system.conf to set environment variables for
4647 all services.
4648
4649 * If a privileged process logs a journal message with the
4650 OBJECT_PID= field set, then journald will automatically
4651 augment this with additional OBJECT_UID=, OBJECT_GID=,
4652 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
4653 system services want to log events about specific client
4654 processes. journactl/systemctl has been updated to make use
4655 of this information if all log messages regarding a specific
4656 unit is requested.
4657
4658 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
4659 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
4660 Reisner, David Coppa, David King, David Strauss, Eelco
4661 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
4662 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
4663 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
4664 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
4665 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
4666 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
4667 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
4668 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
4669 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
4670 Łukasz Stelmach, 장동준
4671
606c24e3
LP
4672CHANGES WITH 204:
4673
4674 * The Python bindings gained some minimal support for the APIs
4675 exposed by libsystemd-logind.
4676
4677 * ConditionSecurity= gained support for detecting SMACK. Since
4678 this condition already supports SELinux and AppArmor we only
4679 miss IMA for this. Patches welcome!
4680
4681 Contributions from: Karol Lewandowski, Lennart Poettering,
4682 Zbigniew Jędrzejewski-Szmek
4683
2f3fcf85
LP
4684CHANGES WITH 203:
4685
4686 * systemd-nspawn will now create /etc/resolv.conf if
4687 necessary, before bind-mounting the host's file onto it.
4688
4689 * systemd-nspawn will now store meta information about a
4690 container on the container's cgroup as extended attribute
4691 fields, including the root directory.
4692
4693 * The cgroup hierarchy has been reworked in many ways. All
4694 objects any of the components systemd creates in the cgroup
b82eed9a 4695 tree are now suffixed. More specifically, user sessions are
2f3fcf85
LP
4696 now placed in cgroups suffixed with ".session", users in
4697 cgroups suffixed with ".user", and nspawn containers in
4698 cgroups suffixed with ".nspawn". Furthermore, all cgroup
4699 names are now escaped in a simple scheme to avoid collision
4700 of userspace object names with kernel filenames. This work
4701 is preparation for making these objects relocatable in the
4702 cgroup tree, in order to allow easy resource partitioning of
4703 these objects without causing naming conflicts.
4704
4705 * systemctl list-dependencies gained the new switches
4706 --plain, --reverse, --after and --before.
4707
4708 * systemd-inhibit now shows the process name of processes that
4709 have taken an inhibitor lock.
4710
4711 * nss-myhostname will now also resolve "localhost"
4712 implicitly. This makes /etc/hosts an optional file and
4713 nicely handles that on IPv6 ::1 maps to both "localhost" and
4714 the local hostname.
4715
4716 * libsystemd-logind.so gained a new call
4717 sd_get_machine_names() to enumerate running containers and
4718 VMs (currently only supported by very new libvirt and
4719 nspawn). sd_login_monitor can now be used to watch
4720 VMs/containers coming and going.
4721
4722 * .include is not allowed recursively anymore, and only in
4723 unit files. Usually it is better to use drop-in snippets in
4724 .d/*.conf anyway, as introduced with systemd 198.
4725
4726 * systemd-analyze gained a new "critical-chain" command that
4727 determines the slowest chain of units run during system
4728 boot-up. It is very useful for tracking down where
4729 optimizing boot time is the most beneficial.
4730
4731 * systemd will no longer allow manipulating service paths in
4732 the name=systemd:/system cgroup tree using ControlGroup= in
4733 units. (But is still fine with it in all other dirs.)
4734
4735 * There's a new systemd-nspawn@.service service file that may
4736 be used to easily run nspawn containers as system
4737 services. With the container's root directory in
4738 /var/lib/container/foobar it is now sufficient to run
4739 "systemctl start systemd-nspawn@foobar.service" to boot it.
4740
4741 * systemd-cgls gained a new parameter "--machine" to list only
4742 the processes within a certain container.
4743
4744 * ConditionSecurity= now can check for "apparmor". We still
4745 are lacking checks for SMACK and IMA for this condition
4746 check though. Patches welcome!
4747
4748 * A new configuration file /etc/systemd/sleep.conf has been
4749 added that may be used to configure which kernel operation
4750 systemd is supposed to execute when "suspend", "hibernate"
4751 or "hybrid-sleep" is requested. This makes the new kernel
4752 "freeze" state accessible to the user.
4753
4754 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
4755 the passed argument if applicable.
4756
4757 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
4758 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
4759 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
4760 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
4761 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
4762 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
4763 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
4764 Jędrzejewski-Szmek
4765
ef3b5246
LP
4766CHANGES WITH 202:
4767
4768 * The output of 'systemctl list-jobs' got some polishing. The
4769 '--type=' argument may now be passed more than once. A new
4770 command 'systemctl list-sockets' has been added which shows
4771 a list of kernel sockets systemd is listening on with the
4772 socket units they belong to, plus the units these socket
4773 units activate.
4774
4775 * The experimental libsystemd-bus library got substantial
4776 updates to work in conjunction with the (also experimental)
4777 kdbus kernel project. It works well enough to exchange
4778 messages with some sophistication. Note that kdbus is not
4779 ready yet, and the library is mostly an elaborate test case
4780 for now, and not installable.
4781
4782 * systemd gained a new unit 'systemd-static-nodes.service'
4783 that generates static device nodes earlier during boot, and
4784 can run in conjunction with udev.
4785
4786 * libsystemd-login gained a new call sd_pid_get_user_unit()
4787 to retrieve the user systemd unit a process is running
4788 in. This is useful for systems where systemd is used as
4789 session manager.
4790
4791 * systemd-nspawn now places all containers in the new /machine
4792 top-level cgroup directory in the name=systemd
4793 hierarchy. libvirt will soon do the same, so that we get a
4794 uniform separation of /system, /user and /machine for system
4795 services, user processes and containers/virtual
4796 machines. This new cgroup hierarchy is also useful to stick
4797 stable names to specific container instances, which can be
7c04ad2d 4798 recognized later this way (this name may be controlled
ef3b5246
LP
4799 via systemd-nspawn's new -M switch). libsystemd-login also
4800 gained a new call sd_pid_get_machine_name() to retrieve the
4801 name of the container/VM a specific process belongs to.
4802
4803 * bootchart can now store its data in the journal.
4804
4805 * libsystemd-journal gained a new call
4806 sd_journal_add_conjunction() for AND expressions to the
4807 matching logic. This can be used to express more complex
4808 logical expressions.
4809
4810 * journactl can now take multiple --unit= and --user-unit=
4811 switches.
4812
4813 * The cryptsetup logic now understands the "luks.key=" kernel
4814 command line switch for specifying a file to read the
7c04ad2d 4815 decryption key from. Also, if a configured key file is not
ef3b5246
LP
4816 found the tool will now automatically fall back to prompting
4817 the user.
4818
cbeabcfb
ZJS
4819 * Python systemd.journal module was updated to wrap recently
4820 added functions from libsystemd-journal. The interface was
4821 changed to bring the low level interface in s.j._Reader
4822 closer to the C API, and the high level interface in
4823 s.j.Reader was updated to wrap and convert all data about
4824 an entry.
4825
ef3b5246
LP
4826 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
4827 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
4828 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
4829 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
4830 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
4831 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
4832
d3a86981
LP
4833CHANGES WITH 201:
4834
4835 * journalctl --update-catalog now understands a new --root=
4836 option to operate on catalogs found in a different root
4837 directory.
4838
4839 * During shutdown after systemd has terminated all running
4840 services a final killing loop kills all remaining left-over
4841 processes. We will now print the name of these processes
4842 when we send SIGKILL to them, since this usually indicates a
4843 problem.
4844
4845 * If /etc/crypttab refers to password files stored on
4846 configured mount points automatic dependencies will now be
4847 generated to ensure the specific mount is established first
4848 before the key file is attempted to be read.
4849
4850 * 'systemctl status' will now show information about the
4851 network sockets a socket unit is listening on.
4852
4853 * 'systemctl status' will also shown information about any
4854 drop-in configuration file for units. (Drop-In configuration
4855 files in this context are files such as
4856 /etc/systemd/systemd/foobar.service.d/*.conf)
4857
4858 * systemd-cgtop now optionally shows summed up CPU times of
4859 cgroups. Press '%' while running cgtop to switch between
4860 percentage and absolute mode. This is useful to determine
4861 which cgroups use up the most CPU time over the entire
4862 runtime of the system. systemd-cgtop has also been updated
4863 to be 'pipeable' for processing with further shell tools.
4864
4865 * 'hostnamectl set-hostname' will now allow setting of FQDN
4866 hostnames.
4867
4868 * The formatting and parsing of time span values has been
4869 changed. The parser now understands fractional expressions
4870 such as "5.5h". The formatter will now output fractional
4871 expressions for all time spans under 1min, i.e. "5.123456s"
4872 rather than "5s 123ms 456us". For time spans under 1s
4873 millisecond values are shown, for those under 1ms
4874 microsecond values are shown. This should greatly improve
4875 all time-related output of systemd.
4876
4877 * libsystemd-login and libsystemd-journal gained new
4878 functions for querying the poll() events mask and poll()
4879 timeout value for integration into arbitrary event
4880 loops.
4881
4882 * localectl gained the ability to list available X11 keymaps
4883 (models, layouts, variants, options).
4884
4885 * 'systemd-analyze dot' gained the ability to filter for
4886 specific units via shell-style globs, to create smaller,
d28315e4 4887 more useful graphs. I.e. it is now possible to create simple
d3a86981
LP
4888 graphs of all the dependencies between only target units, or
4889 of all units that Avahi has dependencies with.
4890
4891 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
4892 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
4893 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
4894 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
4895 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
4896 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
4897 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
4898
9ca3c17f
LP
4899CHANGES WITH 200:
4900
4901 * The boot-time readahead implementation for rotating media
4902 will now read the read-ahead data in multiple passes which
4903 consist of all read requests made in equidistant time
4904 intervals. This means instead of strictly reading read-ahead
4905 data in its physical order on disk we now try to find a
4906 middle ground between physical and access time order.
4907
4908 * /etc/os-release files gained a new BUILD_ID= field for usage
4909 on operating systems that provide continuous builds of OS
4910 images.
4911
4912 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
4913 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
4914 William Douglas, Zbigniew Jędrzejewski-Szmek
4915
35911459
LP
4916CHANGES WITH 199:
4917
4918 * systemd-python gained an API exposing libsystemd-daemon.
4919
4920 * The SMACK setup logic gained support for uploading CIPSO
4921 security policy.
4922
4923 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
4924 ReadOnlyDirectories= and InaccessibleDirectories= has
4925 changed. The private /tmp and /var/tmp directories are now
4926 shared by all processes of a service (which means
4927 ExecStartPre= may now leave data in /tmp that ExecStart= of
4928 the same service can still access). When a service is
4929 stopped its temporary directories are immediately deleted
a87197f5 4930 (normal clean-up with tmpfiles is still done in addition to
35911459
LP
4931 this though).
4932
4933 * By default, systemd will now set a couple of sysctl
4934 variables in the kernel: the safe sysrq options are turned
4935 on, IP route verification is turned on, and source routing
4936 disabled. The recently added hardlink and softlink
4937 protection of the kernel is turned on. These settings should
4938 be reasonably safe, and good defaults for all new systems.
4939
4940 * The predictable network naming logic may now be turned off
a87197f5 4941 with a new kernel command line switch: net.ifnames=0.
35911459
LP
4942
4943 * A new libsystemd-bus module has been added that implements a
4944 pretty complete D-Bus client library. For details see:
4945
4946 http://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
4947
c20d8298 4948 * journald will now explicitly flush the journal files to disk
a87197f5
ZJS
4949 at the latest 5min after each write. The file will then also
4950 be marked offline until the next write. This should increase
4951 reliability in case of a crash. The synchronization delay
4952 can be configured via SyncIntervalSec= in journald.conf.
35911459
LP
4953
4954 * There's a new remote-fs-setup.target unit that can be used
4955 to pull in specific services when at least one remote file
4956 system is to be mounted.
4957
4958 * There are new targets timers.target and paths.target as
4959 canonical targets to pull user timer and path units in
4960 from. This complements sockets.target with a similar
4961 purpose for socket units.
4962
6a7d3d68
LP
4963 * libudev gained a new call udev_device_set_attribute_value()
4964 to set sysfs attributes of a device.
4965
a87197f5
ZJS
4966 * The udev daemon now sets the default number of worker
4967 processes executed in parallel based on the number of available
c20d8298 4968 CPUs instead of the amount of available RAM. This is supposed
ab06eef8 4969 to provide a more reliable default and limit a too aggressive
c20d8298
KS
4970 paralellism for setups with 1000s of devices connected.
4971
35911459
LP
4972 Contributions from: Auke Kok, Colin Walters, Cristian
4973 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
4974 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
4975 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
4976 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
4977 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
4978 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
4979 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
4980 Zbigniew Jędrzejewski-Szmek
4981
85d68397
LP
4982CHANGES WITH 198:
4983
4984 * Configuration of unit files may now be extended via drop-in
4985 files without having to edit/override the unit files
4986 themselves. More specifically, if the administrator wants to
4987 change one value for a service file foobar.service he can
4988 now do so by dropping in a configuration snippet into
ad88e758 4989 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
85d68397
LP
4990 will load all these snippets and apply them on top of the
4991 main unit configuration file, possibly extending or
4992 overriding its settings. Using these drop-in snippets is
40e21da8
KS
4993 generally nicer than the two earlier options for changing
4994 unit files locally: copying the files from
85d68397
LP
4995 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
4996 them there; or creating a new file in /etc/systemd/system/
4997 that incorporates the original one via ".include". Drop-in
4998 snippets into these .d/ directories can be placed in any
fd868975 4999 directory systemd looks for units in, and the usual
85d68397
LP
5000 overriding semantics between /usr/lib, /etc and /run apply
5001 for them too.
5002
5003 * Most unit file settings which take lists of items can now be
6aa8d43a 5004 reset by assigning the empty string to them. For example,
85d68397
LP
5005 normally, settings such as Environment=FOO=BAR append a new
5006 environment variable assignment to the environment block,
5007 each time they are used. By assigning Environment= the empty
5008 string the environment block can be reset to empty. This is
5009 particularly useful with the .d/*.conf drop-in snippets
156f7d09
KS
5010 mentioned above, since this adds the ability to reset list
5011 settings from vendor unit files via these drop-ins.
85d68397
LP
5012
5013 * systemctl gained a new "list-dependencies" command for
5014 listing the dependencies of a unit recursively.
5015
40e21da8 5016 * Inhibitors are now honored and listed by "systemctl
85d68397
LP
5017 suspend", "systemctl poweroff" (and similar) too, not only
5018 GNOME. These commands will also list active sessions by
5019 other users.
5020
5021 * Resource limits (as exposed by the various control group
5022 controllers) can now be controlled dynamically at runtime
5023 for all units. More specifically, you can now use a command
5024 like "systemctl set-cgroup-attr foobar.service cpu.shares
5025 2000" to alter the CPU shares a specific service gets. These
6aa8d43a 5026 settings are stored persistently on disk, and thus allow the
85d68397
LP
5027 administrator to easily adjust the resource usage of
5028 services with a few simple commands. This dynamic resource
6aa8d43a 5029 management logic is also available to other programs via the
85d68397
LP
5030 bus. Almost any kernel cgroup attribute and controller is
5031 supported.
5032
5033 * systemd-vconsole-setup will now copy all font settings to
6aa8d43a
LP
5034 all allocated VTs, where it previously applied them only to
5035 the foreground VT.
85d68397
LP
5036
5037 * libsystemd-login gained the new sd_session_get_tty() API
5038 call.
5039
6aa8d43a
LP
5040 * This release drops support for a few legacy or
5041 distribution-specific LSB facility names when parsing init
5042 scripts: $x-display-manager, $mail-transfer-agent,
85d68397
LP
5043 $mail-transport-agent, $mail-transfer-agent, $smtp,
5044 $null. Also, the mail-transfer-agent.target unit backing
5045 this has been removed. Distributions which want to retain
6aa8d43a
LP
5046 compatibility with this should carry the burden for
5047 supporting this themselves and patch support for these back
5048 in, if they really need to. Also, the facilities $syslog and
5049 $local_fs are now ignored, since systemd does not support
5050 early-boot LSB init scripts anymore, and these facilities
5051 are implied anyway for normal services. syslog.target has
5052 also been removed.
85d68397 5053
40e21da8 5054 * There are new bus calls on PID1's Manager object for
6aa8d43a 5055 cancelling jobs, and removing snapshot units. Previously,
85d68397
LP
5056 both calls were only available on the Job and Snapshot
5057 objects themselves.
5058
5059 * systemd-journal-gatewayd gained SSL support.
5060
5061 * The various "environment" files, such as /etc/locale.conf
5062 now support continuation lines with a backslash ("\") as
499b604b 5063 last character in the line, similarly in style (but different)
85d68397
LP
5064 to how this is supported in shells.
5065
5066 * For normal user processes the _SYSTEMD_USER_UNIT= field is
5067 now implicitly appended to every log entry logged. systemctl
5068 has been updated to filter by this field when operating on a
5069 user systemd instance.
5070
5071 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
5072 CAP_AUDIT_CONTROL capabilities to the capabilities set for
5073 the container. This makes it easier to boot unmodified
5074 Fedora systems in a container, which however still requires
5075 audit=0 to be passed on the kernel command line. Auditing in
5076 kernel and userspace is unfortunately still too broken in
5077 context of containers, hence we recommend compiling it out
5078 of the kernel or using audit=0. Hopefully this will be fixed
5079 one day for good in the kernel.
5080
5081 * nspawn gained the new --bind= and --bind-ro= parameters to
5082 bind mount specific directories from the host into the
5083 container.
5084
40e21da8 5085 * nspawn will now mount its own devpts file system instance
6aa8d43a 5086 into the container, in order not to leak pty devices from
85d68397
LP
5087 the host into the container.
5088
5089 * systemd will now read the firmware boot time performance
6aa8d43a
LP
5090 information from the EFI variables, if the used boot loader
5091 supports this, and takes it into account for boot performance
5092 analysis via "systemd-analyze". This is currently supported
5093 only in conjunction with Gummiboot, but could be supported
5094 by other boot loaders too. For details see:
85d68397
LP
5095
5096 http://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
5097
5098 * A new generator has been added that automatically mounts the
5099 EFI System Partition (ESP) to /boot, if that directory
6aa8d43a
LP
5100 exists, is empty, and no other file system has been
5101 configured to be mounted there.
85d68397
LP
5102
5103 * logind will now send out PrepareForSleep(false) out
5104 unconditionally, after coming back from suspend. This may be
5105 used by applications as asynchronous notification for
5106 system resume events.
5107
5108 * "systemctl unlock-sessions" has been added, that allows
5109 unlocking the screens of all user sessions at once, similar
499b604b 5110 to how "systemctl lock-sessions" already locked all users
40e21da8 5111 sessions. This is backed by a new D-Bus call UnlockSessions().
85d68397
LP
5112
5113 * "loginctl seat-status" will now show the master device of a
5114 seat. (i.e. the device of a seat that needs to be around for
5115 the seat to be considered available, usually the graphics
5116 card).
5117
5118 * tmpfiles gained a new "X" line type, that allows
5119 configuration of files and directories (with wildcards) that
5120 shall be excluded from automatic cleanup ("aging").
5121
bf933560
KS
5122 * udev default rules set the device node permissions now only
5123 at "add" events, and do not change them any longer with a
5124 later "change" event.
85d68397
LP
5125
5126 * The log messages for lid events and power/sleep keypresses
5127 now carry a message ID.
5128
5129 * We now have a substantially larger unit test suite, but this
5130 continues to be work in progress.
5131
5132 * udevadm hwdb gained a new --root= parameter to change the
5133 root directory to operate relative to.
5134
40e21da8
KS
5135 * logind will now issue a background sync() request to the kernel
5136 early at shutdown, so that dirty buffers are flushed to disk early
85d68397
LP
5137 instead of at the last moment, in order to optimize shutdown
5138 times a little.
5139
5140 * A new bootctl tool has been added that is an interface for
5141 certain boot loader operations. This is currently a preview
5142 and is likely to be extended into a small mechanism daemon
5143 like timedated, localed, hostnamed, and can be used by
5144 graphical UIs to enumerate available boot options, and
5145 request boot into firmware operations.
5146
5147 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
5148 the rest of the package. It also has been updated to work
5149 correctly in initrds.
5150
5151 * Policykit previously has been runtime optional, and is now
5152 also compile time optional via a configure switch.
5153
5154 * systemd-analyze has been reimplemented in C. Also "systemctl
5155 dot" has moved into systemd-analyze.
5156
5157 * "systemctl status" with no further parameters will now print
5158 the status of all active or failed units.
5159
5160 * Operations such as "systemctl start" can now be executed
5161 with a new mode "--irreversible" which may be used to queue
5162 operations that cannot accidentally be reversed by a later
6aa8d43a 5163 job queuing. This is by default used to make shutdown
85d68397
LP
5164 requests more robust.
5165
5166 * The Python API of systemd now gained a new module for
5167 reading journal files.
5168
5169 * A new tool kernel-install has been added that can install
5170 kernel images according to the Boot Loader Specification:
5171
5172 http://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
5173
5174 * Boot time console output has been improved to provide
6aa8d43a 5175 animated boot time output for hanging jobs.
85d68397
LP
5176
5177 * A new tool systemd-activate has been added which can be used
5178 to test socket activation with, directly from the command
5179 line. This should make it much easier to test and debug
5180 socket activation in daemons.
5181
5182 * journalctl gained a new "--reverse" (or -r) option to show
5183 journal output in reverse order (i.e. newest line first).
5184
43447fb7
LP
5185 * journalctl gained a new "--pager-end" (or -e) option to jump
5186 to immediately jump to the end of the journal in the
5187 pager. This is only supported in conjunction with "less".
5188
85d68397 5189 * journalctl gained a new "--user-unit=" option, that works
499b604b 5190 similarly to "--unit=" but filters for user units rather than
85d68397
LP
5191 system units.
5192
5193 * A number of unit files to ease adoption of systemd in
5194 initrds has been added. This moves some minimal logic from
5195 the various initrd implementations into systemd proper.
5196
5197 * The journal files are now owned by a new group
5198 "systemd-journal", which exists specifically to allow access
5199 to the journal, and nothing else. Previously, we used the
6aa8d43a 5200 "adm" group for that, which however possibly covers more
85d68397
LP
5201 than just journal/log file access. This new group is now
5202 already used by systemd-journal-gatewayd to ensure this
5203 daemon gets access to the journal files and as little else
5204 as possible. Note that "make install" will also set FS ACLs
5205 up for /var/log/journal to give "adm" and "wheel" read
5206 access to it, in addition to "systemd-journal" which owns
5207 the journal files. We recommend that packaging scripts also
6aa8d43a 5208 add read access to "adm" + "wheel" to /var/log/journal, and
85d68397
LP
5209 all existing/future journal files. To normal users and
5210 administrators little changes, however packagers need to
5211 ensure to create the "systemd-journal" system group at
5212 package installation time.
5213
5214 * The systemd-journal-gatewayd now runs as unprivileged user
5215 systemd-journal-gateway:systemd-journal-gateway. Packaging
5216 scripts need to create these system user/group at
5217 installation time.
5218
5219 * timedated now exposes a new boolean property CanNTP that
5220 indicates whether a local NTP service is available or not.
5221
5222 * systemd-detect-virt will now also detect xen PVs
5223
40e21da8
KS
5224 * The pstore file system is now mounted by default, if it is
5225 available.
85d68397 5226
1aed4590
LP
5227 * In addition to the SELinux and IMA policies we will now also
5228 load SMACK policies at early boot.
5229
85d68397
LP
5230 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
5231 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
5232 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
5233 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
5234 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
5235 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
5236 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
5237 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
5238 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
5239 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
5240 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
5241 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
5242 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
5243 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
5244
8ad26859
LP
5245CHANGES WITH 197:
5246
5247 * Timer units now support calendar time events in addition to
5248 monotonic time events. That means you can now trigger a unit
5249 based on a calendar time specification such as "Thu,Fri
5250 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
5251 or fifth day of any month of the year 2013, given that it is
5252 a thursday or friday. This brings timer event support
5253 considerably closer to cron's capabilities. For details on
5254 the supported calendar time specification language see
5255 systemd.time(7).
5256
5257 * udev now supports a number of different naming policies for
5258 network interfaces for predictable names, and a combination
5259 of these policies is now the default. Please see this wiki
5260 document for details:
5261
5262 http://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
5263
5264 * Auke Kok's bootchart implementation has been added to the
d28315e4
JE
5265 systemd tree. It is an optional component that can graph the
5266 boot in quite some detail. It is one of the best bootchart
8ad26859
LP
5267 implementations around and minimal in its code and
5268 dependencies.
5269
5270 * nss-myhostname has been integrated into the systemd source
5271 tree. nss-myhostname guarantees that the local hostname
5272 always stays resolvable via NSS. It has been a weak
5273 requirement of systemd-hostnamed since a long time, and
5274 since its code is actually trivial we decided to just
5275 include it in systemd's source tree. It can be turned off
5276 with a configure switch.
5277
5278 * The read-ahead logic is now capable of properly detecting
5279 whether a btrfs file system is on SSD or rotating media, in
5280 order to optimize the read-ahead scheme. Previously, it was
5281 only capable of detecting this on traditional file systems
5282 such as ext4.
5283
5284 * In udev, additional device properties are now read from the
5285 IAB in addition to the OUI database. Also, Bluetooth company
5286 identities are attached to the devices as well.
5287
5288 * In service files %U may be used as specifier that is
5289 replaced by the configured user name of the service.
5290
5291 * nspawn may now be invoked without a controlling TTY. This
5292 makes it suitable for invocation as its own service. This
5293 may be used to set up a simple containerized server system
5294 using only core OS tools.
5295
5296 * systemd and nspawn can now accept socket file descriptors
5297 when they are started for socket activation. This enables
5298 implementation of socket activated nspawn
5299 containers. i.e. think about autospawning an entire OS image
5300 when the first SSH or HTTP connection is received. We expect
5301 that similar functionality will also be added to libvirt-lxc
5302 eventually.
5303
5304 * journalctl will now suppress ANSI color codes when
5305 presenting log data.
5306
5307 * systemctl will no longer show control group information for
5308 a unit if a the control group is empty anyway.
5309
5310 * logind can now automatically suspend/hibernate/shutdown the
5311 system on idle.
5312
5313 * /etc/machine-info and hostnamed now also expose the chassis
5314 type of the system. This can be used to determine whether
5315 the local system is a laptop, desktop, handset or
5316 tablet. This information may either be configured by the
5317 user/vendor or is automatically determined from ACPI and DMI
5318 information if possible.
5319
5320 * A number of PolicyKit actions are now bound together with
5321 "imply" rules. This should simplify creating UIs because
5322 many actions will now authenticate similar ones as well.
5323
5324 * Unit files learnt a new condition ConditionACPower= which
5325 may be used to conditionalize a unit depending on whether an
5326 AC power source is connected or not, of whether the system
5327 is running on battery power.
5328
5329 * systemctl gained a new "is-failed" verb that may be used in
5330 shell scripts and suchlike to check whether a specific unit
5331 is in the "failed" state.
5332
5333 * The EnvironmentFile= setting in unit files now supports file
5334 globbing, and can hence be used to easily read a number of
5335 environment files at once.
5336
5337 * systemd will no longer detect and recognize specific
5338 distributions. All distribution-specific #ifdeffery has been
5339 removed, systemd is now fully generic and
5340 distribution-agnostic. Effectively, not too much is lost as
5341 a lot of the code is still accessible via explicit configure
5342 switches. However, support for some distribution specific
5343 legacy configuration file formats has been dropped. We
5344 recommend distributions to simply adopt the configuration
5345 files everybody else uses now and convert the old
5346 configuration from packaging scripts. Most distributions
5347 already did that. If that's not possible or desirable,
5348 distributions are welcome to forward port the specific
5349 pieces of code locally from the git history.
5350
5351 * When logging a message about a unit systemd will now always
5352 log the unit name in the message meta data.
5353
5354 * localectl will now also discover system locale data that is
5355 not stored in locale archives, but directly unpacked.
5356
5357 * logind will no longer unconditionally use framebuffer
5358 devices as seat masters, i.e. as devices that are required
5359 to be existing before a seat is considered preset. Instead,
5360 it will now look for all devices that are tagged as
b938cb90
JE
5361 "seat-master" in udev. By default, framebuffer devices will
5362 be marked as such, but depending on local systems, other
8ad26859
LP
5363 devices might be marked as well. This may be used to
5364 integrate graphics cards using closed source drivers (such
5365 as NVidia ones) more nicely into logind. Note however, that
5366 we recommend using the open source NVidia drivers instead,
5367 and no udev rules for the closed-source drivers will be
5368 shipped from us upstream.
5369
5370 Contributions from: Adam Williamson, Alessandro Crismani, Auke
5371 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
5372 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
5373 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
5374 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
5375 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
5376 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
5377 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
5378 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
5379 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
5380 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
5381 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
5382 Jędrzejewski-Szmek
5383
0428ddb7
LP
5384CHANGES WITH 196:
5385
5386 * udev gained support for loading additional device properties
5387 from an indexed database that is keyed by vendor/product IDs
5388 and similar device identifiers. For the beginning this
5389 "hwdb" is populated with data from the well-known PCI and
5390 USB database, but also includes PNP, ACPI and OID data. In
5391 the longer run this indexed database shall grow into
5392 becoming the one central database for non-essential
5393 userspace device metadata. Previously, data from the PCI/USB
96ec33c0 5394 database was only attached to select devices, since the
0428ddb7 5395 lookup was a relatively expensive operation due to O(n) time
96ec33c0
LP
5396 complexity (with n being the number of entries in the
5397 database). Since this is now O(1), we decided to add in this
5398 data for all devices where this is available, by
0428ddb7
LP
5399 default. Note that the indexed database needs to be rebuilt
5400 when new data files are installed. To achieve this you need
5401 to update your packaging scripts to invoke "udevadm hwdb
5402 --update" after installation of hwdb data files. For
5403 RPM-based distributions we introduced the new
5404 %udev_hwdb_update macro for this purpose.
5405
5406 * The Journal gained support for the "Message Catalog", an
5407 indexed database to link up additional information with
5408 journal entries. For further details please check:
5409
5410 http://www.freedesktop.org/wiki/Software/systemd/catalog
5411
5412 The indexed message catalog database also needs to be
5413 rebuilt after installation of message catalog files. Use
5414 "journalctl --update-catalog" for this. For RPM-based
5415 distributions we introduced the %journal_catalog_update
5416 macro for this purpose.
5417
5418 * The Python Journal bindings gained support for the standard
5419 Python logging framework.
5420
5421 * The Journal API gained new functions for checking whether
5422 the underlying file system of a journal file is capable of
5423 properly reporting file change notifications, or whether
5424 applications that want to reflect journal changes "live"
ab06eef8 5425 need to recheck journal files continuously in appropriate
0428ddb7
LP
5426 time intervals.
5427
5428 * It is now possible to set the "age" field for tmpfiles
5429 entries to 0, indicating that files matching this entry
5430 shall always be removed when the directories are cleaned up.
5431
5432 * coredumpctl gained a new "gdb" verb which invokes gdb
5433 right-away on the selected coredump.
5434
5435 * There's now support for "hybrid sleep" on kernels that
5436 support this, in addition to "suspend" and "hibernate". Use
5437 "systemctl hybrid-sleep" to make use of this.
5438
5439 * logind's HandleSuspendKey= setting (and related settings)
5440 now gained support for a new "lock" setting to simply
5441 request the screen lock on all local sessions, instead of
5442 actually executing a suspend or hibernation.
5443
5444 * systemd will now mount the EFI variables file system by
5445 default.
5446
5447 * Socket units now gained support for configuration of the
5448 SMACK security label.
5449
5450 * timedatectl will now output the time of the last and next
5451 daylight saving change.
5452
5453 * We dropped support for various legacy and distro-specific
5454 concepts, such as insserv, early-boot SysV services
5455 (i.e. those for non-standard runlevels such as 'b' or 'S')
5456 or ArchLinux /etc/rc.conf support. We recommend the
5457 distributions who still need support this to either continue
5458 to maintain the necessary patches downstream, or find a
5459 different solution. (Talk to us if you have questions!)
5460
5461 * Various systemd components will now bypass PolicyKit checks
5462 for root and otherwise handle properly if PolicyKit is not
5463 found to be around. This should fix most issues for
5464 PolicyKit-less systems. Quite frankly this should have been
5465 this way since day one. It is absolutely our intention to
5466 make systemd work fine on PolicyKit-less systems, and we
d28315e4 5467 consider it a bug if something does not work as it should if
0428ddb7
LP
5468 PolicyKit is not around.
5469
5470 * For embedded systems it is now possible to build udev and
5471 systemd without blkid and/or kmod support.
5472
5473 * "systemctl switch-root" is now capable of switching root
5474 more than once. I.e. in addition to transitions from the
5475 initrd to the host OS it is now possible to transition to
5476 further OS images from the host. This is useful to implement
5477 offline updating tools.
5478
5479 * Various other additions have been made to the RPM macros
5480 shipped with systemd. Use %udev_rules_update() after
5481 installing new udev rules files. %_udevhwdbdir,
5482 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
5483 %_sysctldir are now available which resolve to the right
5484 directories for packages to place various data files in.
5485
5486 * journalctl gained the new --full switch (in addition to
5487 --all, to disable ellipsation for long messages.
5488
5489 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
5490 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
5491 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
5492 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
5493 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
5494 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
5495 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
5496 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
5497 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
5498
139ee8cc
LP
5499CHANGES WITH 195:
5500
6827101a 5501 * journalctl gained new --since= and --until= switches to
139ee8cc
LP
5502 filter by time. It also now supports nice filtering for
5503 units via --unit=/-u.
5504
6827101a 5505 * Type=oneshot services may use ExecReload= and do the
139ee8cc
LP
5506 right thing.
5507
5508 * The journal daemon now supports time-based rotation and
5509 vacuuming, in addition to the usual disk-space based
5510 rotation.
5511
5512 * The journal will now index the available field values for
5513 each field name. This enables clients to show pretty drop
5514 downs of available match values when filtering. The bash
5515 completion of journalctl has been updated
5516 accordingly. journalctl gained a new switch -F to list all
5517 values a certain field takes in the journal database.
5518
5519 * More service events are now written as structured messages
5520 to the journal, and made recognizable via message IDs.
5521
5522 * The timedated, localed and hostnamed mini-services which
5523 previously only provided support for changing time, locale
5524 and hostname settings from graphical DEs such as GNOME now
5525 also have a minimal (but very useful) text-based client
5526 utility each. This is probably the nicest way to changing
5527 these settings from the command line now, especially since
5528 it lists available options and is fully integrated with bash
5529 completion.
5530
5531 * There's now a new tool "systemd-coredumpctl" to list and
5532 extract coredumps from the journal.
5533
5534 * We now install a README each in /var/log/ and
5535 /etc/rc.d/init.d explaining where the system logs and init
5536 scripts went. This hopefully should help folks who go to
5537 that dirs and look into the otherwise now empty void and
5538 scratch their heads.
5539
5540 * When user-services are invoked (by systemd --user) the
5541 $MANAGERPID env var is set to the PID of systemd.
5542
5543 * SIGRTMIN+24 when sent to a --user instance will now result
5544 in immediate termination of systemd.
5545
5546 * gatewayd received numerous feature additions such as a
5547 "follow" mode, for live syncing and filtering.
5548
5549 * browse.html now allows filtering and showing detailed
5550 information on specific entries. Keyboard navigation and
5551 mouse screen support has been added.
5552
5553 * gatewayd/journalctl now supports HTML5/JSON
5554 Server-Sent-Events as output.
5555
1cb88f2c 5556 * The SysV init script compatibility logic will now
139ee8cc
LP
5557 heuristically determine whether a script supports the
5558 "reload" verb, and only then make this available as
5559 "systemctl reload".
5560
15f47220 5561 * "systemctl status --follow" has been removed, use "journalctl
139ee8cc
LP
5562 -u" instead.
5563
5564 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
5565 have been removed since they are hardly useful to be
5566 configured.
5567
5568 * And I'd like to take the opportunity to specifically mention
5569 Zbigniew for his great contributions. Zbigniew, you rock!
5570
5571 Contributions from: Andrew Eikum, Christian Hesse, Colin
5572 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
4d92e078
LP
5573 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
5574 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
5575 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
5576 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
5577 Jędrzejewski-Szmek, Сковорода Никита Андреевич
139ee8cc 5578
f9b55720
LP
5579CHANGES WITH 194:
5580
5581 * If /etc/vconsole.conf is non-existent or empty we will no
5582 longer load any console font or key map at boot by
5583 default. Instead the kernel defaults will be left
5584 intact. This is definitely the right thing to do, as no
5585 configuration should mean no configuration, and hard-coding
5586 font names that are different on all archs is probably a bad
5587 idea. Also, the kernel default key map and font should be
5588 good enough for most cases anyway, and mostly identical to
5589 the userspace fonts/key maps we previously overloaded them
5590 with. If distributions want to continue to default to a
5591 non-kernel font or key map they should ship a default
5592 /etc/vconsole.conf with the appropriate contents.
5593
5594 Contributions from: Colin Walters, Daniel J Walsh, Dave
5595 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
5596 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
5597
597c52cf
LP
5598CHANGES WITH 193:
5599
5600 * journalctl gained a new --cursor= switch to show entries
5601 starting from the specified location in the journal.
5602
5603 * We now enforce a size limit on journal entry fields exported
5604 with "-o json" in journalctl. Fields larger than 4K will be
5605 assigned null. This can be turned off with --all.
5606
5607 * An (optional) journal gateway daemon is now available as
5608 "systemd-journal-gatewayd.service". This service provides
5609 access to the journal via HTTP and JSON. This functionality
5610 will be used to implement live log synchronization in both
5611 pull and push modes, but has various other users too, such
5612 as easy log access for debugging of embedded devices. Right
5613 now it is already useful to retrieve the journal via HTTP:
5614
5615 # systemctl start systemd-journal-gatewayd.service
5616 # wget http://localhost:19531/entries
5617
5618 This will download the journal contents in a
5619 /var/log/messages compatible format. The same as JSON:
5620
5621 # curl -H"Accept: application/json" http://localhost:19531/entries
5622
5623 This service is also accessible via a web browser where a
5624 single static HTML5 app is served that uses the JSON logic
5625 to enable the user to do some basic browsing of the
5626 journal. This will be extended later on. Here's an example
5627 screenshot of this app in its current state:
5628
5629 http://0pointer.de/public/journal-gatewayd
5630
5631 Contributions from: Kay Sievers, Lennart Poettering, Robert
5632 Milasan, Tom Gundersen
5633
075d4ecb
LP
5634CHANGES WITH 192:
5635
5636 * The bash completion logic is now available for journalctl
5637 too.
5638
d28315e4 5639 * We do not mount the "cpuset" controller anymore together with
075d4ecb
LP
5640 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
5641 started if no parameters are assigned to it. "cpuset" hence
61233823 5642 broke code that assumed it could create "cpu" groups and
075d4ecb
LP
5643 just start them.
5644
5645 * journalctl -f will now subscribe to terminal size changes,
5646 and line break accordingly.
5647
597c52cf
LP
5648 Contributions from: Dave Reisner, Kay Sievers, Lennart
5649 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
075d4ecb 5650
b6a86739
LP
5651CHANGES WITH 191:
5652
5653 * nspawn will now create a symlink /etc/localtime in the
5654 container environment, copying the host's timezone
5655 setting. Previously this has been done via a bind mount, but
5656 since symlinks cannot be bind mounted this has now been
5657 changed to create/update the appropriate symlink.
5658
5659 * journalctl -n's line number argument is now optional, and
5660 will default to 10 if omitted.
5661
5662 * journald will now log the maximum size the journal files may
5663 take up on disk. This is particularly useful if the default
5664 built-in logic of determining this parameter from the file
5665 system size is used. Use "systemctl status
6563b535 5666 systemd-journald.service" to see this information.
b6a86739
LP
5667
5668 * The multi-seat X wrapper tool has been stripped down. As X
5669 is now capable of enumerating graphics devices via udev in a
5670 seat-aware way the wrapper is not strictly necessary
5671 anymore. A stripped down temporary stop-gap is still shipped
5672 until the upstream display managers have been updated to
5673 fully support the new X logic. Expect this wrapper to be
6563b535 5674 removed entirely in one of the next releases.
b6a86739
LP
5675
5676 * HandleSleepKey= in logind.conf has been split up into
5677 HandleSuspendKey= and HandleHibernateKey=. The old setting
6563b535 5678 is not available anymore. X11 and the kernel are
45afd519 5679 distinguishing between these keys and we should too. This
b6a86739
LP
5680 also means the inhibition lock for these keys has been split
5681 into two.
5682
597c52cf
LP
5683 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
5684 Poettering, Lukas Nykryn, Václav Pavlín
b6a86739 5685
0c11f949
LP
5686CHANGES WITH 190:
5687
d28315e4 5688 * Whenever a unit changes state we will now log this to the
0c11f949
LP
5689 journal and show along the unit's own log output in
5690 "systemctl status".
5691
5692 * ConditionPathIsMountPoint= can now properly detect bind
5693 mount points too. (Previously, a bind mount of one file
8d0256b7 5694 system to another place in the same file system could not be
0c11f949
LP
5695 detected as mount, since they shared struct stat's st_dev
5696 field.)
5697
5698 * We will now mount the cgroup controllers cpu, cpuacct,
5699 cpuset and the controllers net_cls, net_prio together by
5700 default.
5701
5702 * nspawn containers will now have a virtualized boot
5703 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
5704 over with a randomized ID at container initialization). This
5705 has the effect of making "journalctl -b" do the right thing
5706 in a container.
5707
5708 * The JSON output journal serialization has been updated not
5709 to generate "endless" list objects anymore, but rather one
5710 JSON object per line. This is more in line how most JSON
5711 parsers expect JSON objects. The new output mode
5712 "json-pretty" has been added to provide similar output, but
5713 neatly aligned for readability by humans.
5714
5715 * We dropped all explicit sync() invocations in the shutdown
5716 code. The kernel does this implicitly anyway in the kernel
5717 reboot() syscall. halt(8)'s -n option is now a compatibility
5718 no-op.
5719
5720 * We now support virtualized reboot() in containers, as
5721 supported by newer kernels. We will fall back to exit() if
5722 CAP_SYS_REBOOT is not available to the container. Also,
5723 nspawn makes use of this now and will actually reboot the
5724 container if the containerized OS asks for that.
5725
5726 * journalctl will only show local log output by default
5727 now. Use --merge (-m) to show remote log output, too.
5728
5729 * libsystemd-journal gained the new sd_journal_get_usage()
5730 call to determine the current disk usage of all journal
5731 files. This is exposed in the new "journalctl --disk-usage"
5732 command.
5733
5734 * journald gained a new configuration setting SplitMode= in
5735 journald.conf which may be used to control how user journals
5736 are split off. See journald.conf(5) for details.
5737
5738 * A new condition type ConditionFileNotEmpty= has been added.
5739
5740 * tmpfiles' "w" lines now support file globbing, to write
5741 multiple files at once.
5742
5743 * We added Python bindings for the journal submission
5744 APIs. More Python APIs for a number of selected APIs will
5745 likely follow. Note that we intend to add native bindings
5746 only for the Python language, as we consider it common
5747 enough to deserve bindings shipped within systemd. There are
5748 various projects outside of systemd that provide bindings
5749 for languages such as PHP or Lua.
5750
a98d5d64
LP
5751 * Many conditions will now resolve specifiers such as %i. In
5752 addition, PathChanged= and related directives of .path units
5753 now support specifiers as well.
0c11f949
LP
5754
5755 * There's now a new RPM macro definition for the system preset
5756 dir: %_presetdir.
5757
d28315e4 5758 * journald will now warn if it ca not forward a message to the
dca348bc 5759 syslog daemon because its socket is full.
0c11f949
LP
5760
5761 * timedated will no longer write or process /etc/timezone,
5762 except on Debian. As we do not support late mounted /usr
5763 anymore /etc/localtime always being a symlink is now safe,
5764 and hence the information in /etc/timezone is not necessary
5765 anymore.
5766
aaccc32c 5767 * logind will now always reserve one VT for a text getty (VT6
0c11f949
LP
5768 by default). Previously if more than 6 X sessions where
5769 started they took up all the VTs with auto-spawned gettys,
5770 so that no text gettys were available anymore.
5771
5772 * udev will now automatically inform the btrfs kernel logic
5773 about btrfs RAID components showing up. This should make
5774 simple hotplug based btrfs RAID assembly work.
5775
5776 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
5777 (but not for its children which will stay at the kernel
5778 default). This should allow setups with a lot more listening
5779 sockets.
5780
5781 * systemd will now always pass the configured timezone to the
5782 kernel at boot. timedated will do the same when the timezone
5783 is changed.
5784
5785 * logind's inhibition logic has been updated. By default,
5786 logind will now handle the lid switch, the power and sleep
5787 keys all the time, even in graphical sessions. If DEs want
5788 to handle these events on their own they should take the new
5789 handle-power-key, handle-sleep-key and handle-lid-switch
f131770b 5790 inhibitors during their runtime. A simple way to achieve
0c11f949
LP
5791 that is to invoke the DE wrapped in an invocation of:
5792
5793 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
5794
5795 * Access to unit operations is now checked via SELinux taking
5796 the unit file label and client process label into account.
5797
aad803af
LP
5798 * systemd will now notify the administrator in the journal
5799 when he over-mounts a non-empty directory.
5800
5801 * There are new specifiers that are resolved in unit files,
5802 for the host name (%H), the machine ID (%m) and the boot ID
5803 (%b).
5804
b6a86739 5805 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
0c11f949
LP
5806 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
5807 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
5808 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
5809 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
5810 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5811 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
5812
38a60d71
LP
5813CHANGES WITH 189:
5814
5815 * Support for reading structured kernel messages from
5816 /dev/kmsg has now been added and is enabled by default.
5817
5818 * Support for reading kernel messages from /proc/kmsg has now
5819 been removed. If you want kernel messages in the journal
5820 make sure to run a recent kernel (>= 3.5) that supports
5821 reading structured messages from /dev/kmsg (see
5822 above). /proc/kmsg is now exclusive property of classic
5823 syslog daemons again.
5824
5825 * The libudev API gained the new
5826 udev_device_new_from_device_id() call.
5827
5828 * The logic for file system namespace (ReadOnlyDirectory=,
5829 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
5830 require pivot_root() anymore. This means fewer temporary
5831 directories are created below /tmp for this feature.
5832
5833 * nspawn containers will now see and receive all submounts
5834 made on the host OS below the root file system of the
5835 container.
5836
5837 * Forward Secure Sealing is now supported for Journal files,
5838 which provide cryptographical sealing of journal files so
5839 that attackers cannot alter log history anymore without this
5840 being detectable. Lennart will soon post a blog story about
5841 this explaining it in more detail.
5842
5843 * There are two new service settings RestartPreventExitStatus=
5844 and SuccessExitStatus= which allow configuration of exit
5845 status (exit code or signal) which will be excepted from the
5846 restart logic, resp. consider successful.
5847
5848 * journalctl gained the new --verify switch that can be used
5849 to check the integrity of the structure of journal files and
5850 (if Forward Secure Sealing is enabled) the contents of
5851 journal files.
5852
5853 * nspawn containers will now be run with /dev/stdin, /dev/fd/
5854 and similar symlinks pre-created. This makes running shells
5855 as container init process a lot more fun.
5856
5857 * The fstab support can now handle PARTUUID= and PARTLABEL=
5858 entries.
5859
5860 * A new ConditionHost= condition has been added to match
5861 against the hostname (with globs) and machine ID. This is
5862 useful for clusters where a single OS image is used to
5863 provision a large number of hosts which shall run slightly
5864 different sets of services.
5865
5866 * Services which hit the restart limit will now be placed in a
5867 failure state.
5868
b6a86739 5869 Contributions from: Bertram Poettering, Dave Reisner, Huang
38a60d71
LP
5870 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
5871 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
5872
c269cec3
LP
5873CHANGES WITH 188:
5874
5875 * When running in --user mode systemd will now become a
5876 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
5877 tree a lot more organized.
5878
5879 * A new PartOf= unit dependency type has been introduced that
5880 may be used to group services in a natural way.
5881
5882 * "systemctl enable" may now be used to enable instances of
5883 services.
5884
5885 * journalctl now prints error log levels in red, and
5886 warning/notice log levels in bright white. It also supports
5887 filtering by log level now.
5888
5889 * cgtop gained a new -n switch (similar to top), to configure
5890 the maximum number of iterations to run for. It also gained
5891 -b, to run in batch mode (accepting no input).
5892
ab06eef8 5893 * The suffix ".service" may now be omitted on most systemctl
c269cec3
LP
5894 command lines involving service unit names.
5895
5896 * There's a new bus call in logind to lock all sessions, as
5897 well as a loginctl verb for it "lock-sessions".
5898
5899 * libsystemd-logind.so gained a new call sd_journal_perror()
5900 that works similar to libc perror() but logs to the journal
5901 and encodes structured information about the error number.
5902
5903 * /etc/crypttab entries now understand the new keyfile-size=
5904 option.
5905
5906 * shutdown(8) now can send a (configurable) wall message when
5907 a shutdown is cancelled.
5908
5909 * The mount propagation mode for the root file system will now
5910 default to "shared", which is useful to make containers work
5911 nicely out-of-the-box so that they receive new mounts from
5912 the host. This can be undone locally by running "mount
5913 --make-rprivate /" if needed.
5914
5915 * The prefdm.service file has been removed. Distributions
5916 should maintain this unit downstream if they intend to keep
5917 it around. However, we recommend writing normal unit files
5918 for display managers instead.
5919
5920 * Since systemd is a crucial part of the OS we will now
5921 default to a number of compiler switches that improve
5922 security (hardening) such as read-only relocations, stack
5923 protection, and suchlike.
5924
5925 * The TimeoutSec= setting for services is now split into
5926 TimeoutStartSec= and TimeoutStopSec= to allow configuration
5927 of individual time outs for the start and the stop phase of
5928 the service.
5929
5930 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
5931 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
5932 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
5933 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
5934 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
5935 Gundersen, Zbigniew Jędrzejewski-Szmek
5936
c4f1b862
LP
5937CHANGES WITH 187:
5938
5939 * The journal and id128 C APIs are now fully documented as man
5940 pages.
5941
5942 * Extra safety checks have been added when transitioning from
5943 the initial RAM disk to the main system to avoid accidental
5944 data loss.
5945
c269cec3 5946 * /etc/crypttab entries now understand the new keyfile-offset=
c4f1b862
LP
5947 option.
5948
5949 * systemctl -t can now be used to filter by unit load state.
5950
5951 * The journal C API gained the new sd_journal_wait() call to
5952 make writing synchronous journal clients easier.
5953
5954 * journalctl gained the new -D switch to show journals from a
5955 specific directory.
5956
5957 * journalctl now displays a special marker between log
5958 messages of two different boots.
5959
5960 * The journal is now explicitly flushed to /var via a service
5961 systemd-journal-flush.service, rather than implicitly simply
5962 by seeing /var/log/journal to be writable.
5963
5964 * journalctl (and the journal C APIs) can now match for much
5965 more complex expressions, with alternatives and
5966 disjunctions.
5967
5968 * When transitioning from the initial RAM disk to the main
5969 system we will now kill all processes in a killing spree to
5970 ensure no processes stay around by accident.
5971
5972 * Three new specifiers may be used in unit files: %u, %h, %s
5973 resolve to the user name, user home directory resp. user
5974 shell. This is useful for running systemd user instances.
5975
5976 * We now automatically rotate journal files if their data
5977 object hash table gets a fill level > 75%. We also size the
5978 hash table based on the configured maximum file size. This
5979 together should lower hash collisions drastically and thus
5980 speed things up a bit.
5981
5982 * journalctl gained the new "--header" switch to introspect
5983 header data of journal files.
5984
5985 * A new setting SystemCallFilters= has been added to services
5986 which may be used to apply blacklists or whitelists to
5987 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
5988
5989 * nspawn gained a new --link-journal= switch (and quicker: -j)
5990 to link the container journal with the host. This makes it
5991 very easy to centralize log viewing on the host for all
5992 guests while still keeping the journal files separated.
5993
5994 * Many bugfixes and optimizations
5995
5996 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
5997 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
5998 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
5999 Jędrzejewski-Szmek
6000
b5b4c94a
LP
6001CHANGES WITH 186:
6002
6003 * Several tools now understand kernel command line arguments,
6004 which are only read when run in an initial RAM disk. They
6005 usually follow closely their normal counterparts, but are
6006 prefixed with rd.
6007
6008 * There's a new tool to analyze the readahead files that are
6009 automatically generated at boot. Use:
6010
6011 /usr/lib/systemd/systemd-readahead analyze /.readahead
6012
6013 * We now provide an early debug shell on tty9 if this enabled. Use:
6014
d1f9edaf 6015 systemctl enable debug-shell.service
b5b4c94a
LP
6016
6017 * All plymouth related units have been moved into the Plymouth
6018 package. Please make sure to upgrade your Plymouth version
6019 as well.
6020
6021 * systemd-tmpfiles now supports getting passed the basename of
6022 a configuration file only, in which case it will look for it
6023 in all appropriate directories automatically.
6024
6025 * udevadm info now takes a /dev or /sys path as argument, and
6026 does the right thing. Example:
6027
6028 udevadm info /dev/sda
6029 udevadm info /sys/class/block/sda
6030
6031 * systemctl now prints a warning if a unit is stopped but a
6032 unit that might trigger it continues to run. Example: a
6033 service is stopped but the socket that activates it is left
6034 running.
6035
6036 * "systemctl status" will now mention if the log output was
6037 shortened due to rotation since a service has been started.
6038
6039 * The journal API now exposes functions to determine the
6040 "cutoff" times due to rotation.
6041
6042 * journald now understands SIGUSR1 and SIGUSR2 for triggering
6043 immediately flushing of runtime logs to /var if possible,
6044 resp. for triggering immediate rotation of the journal
6045 files.
6046
6047 * It is now considered an error if a service is attempted to
6048 be stopped that is not loaded.
6049
6050 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
6051
6052 * systemd-analyze now supports Python 3
6053
6054 * tmpfiles now supports cleaning up directories via aging
6055 where the first level dirs are always kept around but
6056 directories beneath it automatically aged. This is enabled
6057 by prefixing the age field with '~'.
6058
6059 * Seat objects now expose CanGraphical, CanTTY properties
6060 which is required to deal with very fast bootups where the
6061 display manager might be running before the graphics drivers
6062 completed initialization.
6063
6064 * Seat objects now expose a State property.
6065
6066 * We now include RPM macros for service enabling/disabling
6067 based on the preset logic. We recommend RPM based
6068 distributions to make use of these macros if possible. This
6069 makes it simpler to reuse RPM spec files across
6070 distributions.
6071
6072 * We now make sure that the collected systemd unit name is
6073 always valid when services log to the journal via
6074 STDOUT/STDERR.
6075
6076 * There's a new man page kernel-command-line(7) detailing all
6077 command line options we understand.
6078
6079 * The fstab generator may now be disabled at boot by passing
6080 fstab=0 on the kernel command line.
6081
91ac7425 6082 * A new kernel command line option modules-load= is now understood
b5b4c94a
LP
6083 to load a specific kernel module statically, early at boot.
6084
6085 * Unit names specified on the systemctl command line are now
6086 automatically escaped as needed. Also, if file system or
6087 device paths are specified they are automatically turned
6088 into the appropriate mount or device unit names. Example:
6089
6090 systemctl status /home
6091 systemctl status /dev/sda
6092
6093 * The SysVConsole= configuration option has been removed from
6094 system.conf parsing.
6095
6096 * The SysV search path is no longer exported on the D-Bus
6097 Manager object.
6098
6099 * The Names= option is been removed from unit file parsing.
6100
6101 * There's a new man page bootup(7) detailing the boot process.
6102
6103 * Every unit and every generator we ship with systemd now
6104 comes with full documentation. The self-explanatory boot is
6105 complete.
6106
6107 * A couple of services gained "systemd-" prefixes in their
6108 name if they wrap systemd code, rather than only external
6109 code. Among them fsck@.service which is now
6110 systemd-fsck@.service.
6111
6112 * The HaveWatchdog property has been removed from the D-Bus
6113 Manager object.
6114
6115 * systemd.confirm_spawn= on the kernel command line should now
6116 work sensibly.
6117
6118 * There's a new man page crypttab(5) which details all options
6119 we actually understand.
6120
6121 * systemd-nspawn gained a new --capability= switch to pass
6122 additional capabilities to the container.
6123
6124 * timedated will now read known NTP implementation unit names
5b00c016 6125 from /usr/lib/systemd/ntp-units.d/*.list,
b5b4c94a
LP
6126 systemd-timedated-ntp.target has been removed.
6127
6128 * journalctl gained a new switch "-b" that lists log data of
6129 the current boot only.
6130
6131 * The notify socket is in the abstract namespace again, in
6132 order to support daemons which chroot() at start-up.
6133
6134 * There is a new Storage= configuration option for journald
6135 which allows configuration of where log data should go. This
6136 also provides a way to disable journal logging entirely, so
6137 that data collected is only forwarded to the console, the
6138 kernel log buffer or another syslog implementation.
6139
c4f1b862 6140 * Many bugfixes and optimizations
b5b4c94a 6141
2d938ac7
LP
6142 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
6143 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
6144 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
6145 Shawn Landden, Tom Gundersen
b5b4c94a 6146
2d197285 6147CHANGES WITH 185:
b6a86739 6148
2d197285
KS
6149 * "systemctl help <unit>" now shows the man page if one is
6150 available.
6151
6152 * Several new man pages have been added.
6153
b5b4c94a
LP
6154 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
6155 MaxLevelConsole= can now be specified in
6156 journald.conf. These options allow reducing the amount of
6157 data stored on disk or forwarded by the log level.
2d197285 6158
b5b4c94a
LP
6159 * TimerSlackNSec= can now be specified in system.conf for
6160 PID1. This allows system-wide power savings.
2d197285
KS
6161
6162 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
6163 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
6164 Matthias Clasen
6165
4c8cd173 6166CHANGES WITH 184:
b6a86739 6167
4c8cd173
LP
6168 * logind is now capable of (optionally) handling power and
6169 sleep keys as well as the lid switch.
6170
6171 * journalctl now understands the syntax "journalctl
6172 /usr/bin/avahi-daemon" to get all log output of a specific
6173 daemon.
6174
6175 * CapabilityBoundingSet= in system.conf now also influences
6176 the capability bound set of usermode helpers of the kernel.
6177
6178 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
6179 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
6180 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
6181 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
6182
ea5943d3 6183CHANGES WITH 183:
b6a86739 6184
187076d4
LP
6185 * Note that we skipped 139 releases here in order to set the
6186 new version to something that is greater than both udev's
6187 and systemd's most recent version number.
6188
194bbe33
KS
6189 * udev: all udev sources are merged into the systemd source tree now.
6190 All future udev development will happen in the systemd tree. It
6191 is still fully supported to use the udev daemon and tools without
6192 systemd running, like in initramfs or other init systems. Building
6193 udev though, will require the *build* of the systemd tree, but
ea5943d3 6194 udev can be properly *run* without systemd.
07cd4fc1 6195
91cf7e5c 6196 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
f13b388f
KS
6197 should be used to create dead device nodes as workarounds for broken
6198 subsystems.
64661ee7 6199
2d13da88
KS
6200 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
6201 no longer supported. udev_monitor_new_from_netlink() needs to be
6202 used to subscribe to events.
6203
194bbe33
KS
6204 * udev: when udevd is started by systemd, processes which are left
6205 behind by forking them off of udev rules, are unconditionally cleaned
6206 up and killed now after the event handling has finished. Services or
6207 daemons must be started as systemd services. Services can be
ea5943d3 6208 pulled-in by udev to get started, but they can no longer be directly
194bbe33
KS
6209 forked by udev rules.
6210
f13b388f
KS
6211 * udev: the daemon binary is called systemd-udevd now and installed
6212 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
6213 to adapt to that, create symlink, or rename the binary after building
6214 it.
6215
ea5943d3 6216 * libudev no longer provides these symbols:
c1959569
KS
6217 udev_monitor_from_socket()
6218 udev_queue_get_failed_list_entry()
6219 udev_get_{dev,sys,run}_path()
ea5943d3 6220 The versions number was bumped and symbol versioning introduced.
c1959569 6221
ea5943d3 6222 * systemd-loginctl and systemd-journalctl have been renamed
9ae9afce 6223 to loginctl and journalctl to match systemctl.
18b754d3
KS
6224
6225 * The config files: /etc/systemd/systemd-logind.conf and
6226 /etc/systemd/systemd-journald.conf have been renamed to
6227 logind.conf and journald.conf. Package updates should rename
6228 the files to the new names on upgrade.
6229
ea5943d3
LP
6230 * For almost all files the license is now LGPL2.1+, changed
6231 from the previous GPL2.0+. Exceptions are some minor stuff
6232 of udev (which will be changed to LGPL2.1 eventually, too),
6233 and the MIT licensed sd-daemon.[ch] library that is suitable
6234 to be used as drop-in files.
6235
6236 * systemd and logind now handle system sleep states, in
49f43d5f 6237 particular suspending and hibernating.
ea5943d3
LP
6238
6239 * logind now implements a sleep/shutdown/idle inhibiting logic
6240 suitable for a variety of uses. Soonishly Lennart will blog
6241 about this in more detail.
6242
6243 * var-run.mount and var-lock.mount are no longer provided
6244 (which prevously bind mounted these directories to their new
6245 places). Distributions which have not converted these
6246 directories to symlinks should consider stealing these files
6247 from git history and add them downstream.
6248
6249 * We introduced the Documentation= field for units and added
6250 this to all our shipped units. This is useful to make it
3943231c 6251 easier to explore the boot and the purpose of the various
ea5943d3
LP
6252 units.
6253
6254 * All smaller setup units (such as
6255 systemd-vconsole-setup.service) now detect properly if they
6256 are run in a container and are skipped when
6257 appropriate. This guarantees an entirely noise-free boot in
6258 Linux container environments such as systemd-nspawn.
6259
6260 * A framework for implementing offline system updates is now
6261 integrated, for details see:
6262 http://freedesktop.org/wiki/Software/systemd/SystemUpdates
6263
6264 * A new service type Type=idle is available now which helps us
6265 avoiding ugly interleaving of getty output and boot status
6266 messages.
6267
439d6dfd
LP
6268 * There's now a system-wide CapabilityBoundingSet= option to
6269 globally reduce the set of capabilities for the
ea5943d3
LP
6270 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
6271 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
6272 even CAP_NET_ADMIN system-wide for secure systems.
6273
6274 * There are now system-wide DefaultLimitXXX= options to
6275 globally change the defaults of the various resource limits
6276 for all units started by PID 1.
6277
6278 * Harald Hoyer's systemd test suite has been integrated into
6279 systemd which allows easy testing of systemd builds in qemu
6280 and nspawn. (This is really awesome! Ask us for details!)
6281
3943231c
LP
6282 * The fstab parser is now implemented as generator, not inside
6283 of PID 1 anymore.
ea5943d3
LP
6284
6285 * systemctl will now warn you if .mount units generated from
6286 /etc/fstab are out of date due to changes in fstab that
d28315e4 6287 have not been read by systemd yet.
ea5943d3
LP
6288
6289 * systemd is now suitable for usage in initrds. Dracut has
6290 already been updated to make use of this. With this in place
6291 initrds get a slight bit faster but primarily are much
6292 easier to introspect and debug since "systemctl status" in
6293 the host system can be used to introspect initrd services,
6294 and the journal from the initrd is kept around too.
6295
6296 * systemd-delta has been added, a tool to explore differences
6297 between user/admin configuration and vendor defaults.
6298
6299 * PrivateTmp= now affects both /tmp and /var/tmp.
6300
6301 * Boot time status messages are now much prettier and feature
6302 proper english language. Booting up systemd has never been
6303 so sexy.
6304
6305 * Read-ahead pack files now include the inode number of all
6306 files to pre-cache. When the inode changes the pre-caching
6307 is not attempted. This should be nicer to deal with updated
6308 packages which might result in changes of read-ahead
6309 patterns.
6310
6311 * We now temporaritly lower the kernel's read_ahead_kb variable
6312 when collecting read-ahead data to ensure the kernel's
6313 built-in read-ahead does not add noise to our measurements
6314 of necessary blocks to pre-cache.
6315
6316 * There's now RequiresMountsFor= to add automatic dependencies
6317 for all mounts necessary for a specific file system path.
6318
6319 * MountAuto= and SwapAuto= have been removed from
6320 system.conf. Mounting file systems at boot has to take place
6321 in systemd now.
6322
6323 * nspawn now learned a new switch --uuid= to set the machine
6324 ID on the command line.
6325
f8c0a2cb 6326 * nspawn now learned the -b switch to automatically search
ea5943d3
LP
6327 for an init system.
6328
6329 * vt102 is now the default TERM for serial TTYs, upgraded from
6330 vt100.
6331
6332 * systemd-logind now works on VT-less systems.
6333
6334 * The build tree has been reorganized. The individual
3943231c 6335 components now have directories of their own.
ea5943d3
LP
6336
6337 * A new condition type ConditionPathIsReadWrite= is now available.
6338
6339 * nspawn learned the new -C switch to create cgroups for the
6340 container in other hierarchies.
6341
6342 * We now have support for hardware watchdogs, configurable in
6343 system.conf.
6344
6345 * The scheduled shutdown logic now has a public API.
6346
6347 * We now mount /tmp as tmpfs by default, but this can be
6348 masked and /etc/fstab can override it.
6349
d28315e4 6350 * Since udisks does not make use of /media anymore we are not
ea5943d3
LP
6351 mounting a tmpfs on it anymore.
6352
6353 * journalctl gained a new --local switch to only interleave
6354 locally generated journal files.
6355
6356 * We can now load the IMA policy at boot automatically.
6357
6358 * The GTK tools have been split off into a systemd-ui.
6359
79849bf9
LP
6360 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
6361 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
6362 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
6363 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
6364 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
6365 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
6366 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
6367 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
6368 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
6369 Gundersen
6370
16f1239e 6371CHANGES WITH 44:
b6a86739 6372
16f1239e
LP
6373 * This is mostly a bugfix release
6374
6375 * Support optional initialization of the machine ID from the
6376 KVM or container configured UUID.
6377
6378 * Support immediate reboots with "systemctl reboot -ff"
6379
6380 * Show /etc/os-release data in systemd-analyze output
6381
ab06eef8 6382 * Many bugfixes for the journal, including endianness fixes and
16f1239e
LP
6383 ensuring that disk space enforcement works
6384
6385 * sd-login.h is C++ comptaible again
6386
6387 * Extend the /etc/os-release format on request of the Debian
6388 folks
6389
6390 * We now refuse non-UTF8 strings used in various configuration
d28315e4 6391 and unit files. This is done to ensure we do not pass invalid
16f1239e
LP
6392 data over D-Bus or expose it elsewhere.
6393
6394 * Register Mimo USB Screens as suitable for automatic seat
6395 configuration
6396
6397 * Read SELinux client context from journal clients in a race
6398 free fashion
6399
6400 * Reorder configuration file lookup order. /etc now always
6401 overrides /run in order to allow the administrator to always
b938cb90 6402 and unconditionally override vendor-supplied or
16f1239e
LP
6403 automatically generated data.
6404
6405 * The various user visible bits of the journal now have man
6406 pages. We still lack man pages for the journal API calls
6407 however.
6408
6409 * We now ship all man pages in HTML format again in the
6410 tarball.
6411
6412 Contributions from: Dave Reisner, Dirk Eibach, Frederic
6413 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
6414 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
6415 Reding
6416
437b7dee 6417CHANGES WITH 43:
b6a86739 6418
437b7dee
LP
6419 * This is mostly a bugfix release
6420
6421 * systems lacking /etc/os-release are no longer supported.
6422
6423 * Various functionality updates to libsystemd-login.so
6424
45afd519 6425 * Track class of PAM logins to distinguish greeters from
437b7dee
LP
6426 normal user logins.
6427
6428 Contributions from: Kay Sievers, Lennart Poettering, Michael
6429 Biebl
6430
204fa33c 6431CHANGES WITH 42:
b6a86739 6432
204fa33c
LP
6433 * This is an important bugfix release for v41.
6434
6435 * Building man pages is now optional which should be useful
6436 for those building systemd from git but unwilling to install
6437 xsltproc.
6438
6439 * Watchdog support for supervising services is now usable. In
6440 a future release support for hardware watchdogs
6441 (i.e. /dev/watchdog) will be added building on this.
6442
6443 * Service start rate limiting is now configurable and can be
6444 turned off per service. When a start rate limit is hit a
6445 reboot can automatically be triggered.
6446
6447 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
6448
6449 Contributions from: Benjamin Franzke, Bill Nottingham,
6450 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
6451 Schmidt, Michał Górny, Piotr Drąg
6452
e0d25329 6453CHANGES WITH 41:
b6a86739 6454
e0d25329
KS
6455 * The systemd binary is installed /usr/lib/systemd/systemd now;
6456 An existing /sbin/init symlink needs to be adapted with the
6457 package update.
6458
b13df964
LP
6459 * The code that loads kernel modules has been ported to invoke
6460 libkmod directly, instead of modprobe. This means we do not
6461 support systems with module-init-tools anymore.
6462
6463 * Watchdog support is now already useful, but still not
6464 complete.
6465
6466 * A new kernel command line option systemd.setenv= is
6467 understood to set system wide environment variables
6468 dynamically at boot.
6469
e9c1ea9d 6470 * We now limit the set of capabilities of systemd-journald.
ccd07a08 6471
353e12c2
LP
6472 * We now set SIGPIPE to ignore by default, since it only is
6473 useful in shell pipelines, and has little use in general
6474 code. This can be disabled with IgnoreSIPIPE=no in unit
6475 files.
6476
b13df964
LP
6477 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
6478 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
6479 William Douglas
6480
d26e4270 6481CHANGES WITH 40:
b6a86739 6482
d26e4270
LP
6483 * This is mostly a bugfix release
6484
6485 * We now expose the reason why a service failed in the
6486 "Result" D-Bus property.
6487
6488 * Rudimentary service watchdog support (will be completed over
6489 the next few releases.)
6490
6491 * When systemd forks off in order execute some service we will
6492 now immediately changes its argv[0] to reflect which process
6493 it will execute. This is useful to minimize the time window
6494 with a generic argv[0], which makes bootcharts more useful
6495
b13df964
LP
6496 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
6497 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
6498 Mike Kazantsev, Ray Strode
6499
220a21d3 6500CHANGES WITH 39:
b6a86739 6501
220a21d3
LP
6502 * This is mostly a test release, but incorporates many
6503 bugfixes.
6504
6505 * New systemd-cgtop tool to show control groups by their
6506 resource usage.
6507
6508 * Linking against libacl for ACLs is optional again. If
6509 disabled, support tracking device access for active logins
6510 goes becomes unavailable, and so does access to the user
6511 journals by the respective users.
6512
6513 * If a group "adm" exists, journal files are automatically
6514 owned by them, thus allow members of this group full access
6515 to the system journal as well as all user journals.
6516
6517 * The journal now stores the SELinux context of the logging
6518 client for all entries.
6519
6520 * Add C++ inclusion guards to all public headers
6521
6522 * New output mode "cat" in the journal to print only text
6523 messages, without any meta data like date or time.
6524
6525 * Include tiny X server wrapper as a temporary stop-gap to
6526 teach XOrg udev display enumeration. This is used by display
6527 managers such as gdm, and will go away as soon as XOrg
6528 learned native udev hotplugging for display devices.
6529
6530 * Add new systemd-cat tool for executing arbitrary programs
6531 with STDERR/STDOUT connected to the journal. Can also act as
6532 BSD logger replacement, and does so by default.
6533
6534 * Optionally store all locally generated coredumps in the
6535 journal along with meta data.
6536
6537 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
6538 writing short strings to files (for usage for /sys), and for
6539 creating symlinks, character and block device nodes.
6540
6541 * New unit file option ControlGroupPersistent= to make cgroups
6542 persistent, following the mechanisms outlined in
6543 http://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
6544
6545 * Support multiple local RTCs in a sane way
6546
6547 * No longer monopolize IO when replaying readahead data on
6548 rotating disks, since we might starve non-file-system IO to
6549 death, since fanotify() will not see accesses done by blkid,
6550 or fsck.
6551
d28315e4 6552 * Do not show kernel threads in systemd-cgls anymore, unless
220a21d3
LP
6553 requested with new -k switch.
6554
6555 Contributions from: Dan Horák, Kay Sievers, Lennart
6556 Poettering, Michal Schmidt
6557
6558CHANGES WITH 38:
b6a86739 6559
220a21d3
LP
6560 * This is mostly a test release, but incorporates many
6561 bugfixes.
6562
6563 * The git repository moved to:
6564 git://anongit.freedesktop.org/systemd/systemd
6565 ssh://git.freedesktop.org/git/systemd/systemd
6566
6567 * First release with the journal
6568 http://0pointer.de/blog/projects/the-journal.html
6569
6570 * The journal replaces both systemd-kmsg-syslogd and
6571 systemd-stdout-bridge.
6572
6573 * New sd_pid_get_unit() API call in libsystemd-logind
6574
6575 * Many systemadm clean-ups
6576
6577 * Introduce remote-fs-pre.target which is ordered before all
6578 remote mounts and may be used to start services before all
6579 remote mounts.
6580
6581 * Added Mageia support
6582
6583 * Add bash completion for systemd-loginctl
6584
6585 * Actively monitor PID file creation for daemons which exit in
6586 the parent process before having finished writing the PID
6587 file in the daemon process. Daemons which do this need to be
6588 fixed (i.e. PID file creation must have finished before the
6589 parent exits), but we now react a bit more gracefully to them.
6590
6591 * Add colourful boot output, mimicking the well-known output
6592 of existing distributions.
6593
6594 * New option PassCredentials= for socket units, for
6595 compatibility with a recent kernel ABI breakage.
6596
6597 * /etc/rc.local is now hooked in via a generator binary, and
6598 thus will no longer act as synchronization point during
6599 boot.
6600
6601 * systemctl list-unit-files now supports --root=.
6602
6603 * systemd-tmpfiles now understands two new commands: z, Z for
6604 relabelling files according to the SELinux database. This is
6605 useful to apply SELinux labels to specific files in /sys,
6606 among other things.
6607
6608 * Output of SysV services is now forwarded to both the console
6609 and the journal by default, not only just the console.
6610
6611 * New man pages for all APIs from libsystemd-login.
6612
6613 * The build tree got reorganized and a the build system is a
6614 lot more modular allowing embedded setups to specifically
6615 select the components of systemd they are interested in.
6616
6617 * Support for Linux systems lacking the kernel VT subsystem is
6618 restored.
6619
6620 * configure's --with-rootdir= got renamed to
6621 --with-rootprefix= to follow the naming used by udev and
6622 kmod
6623
d28315e4 6624 * Unless specified otherwise we will now install to /usr instead
220a21d3
LP
6625 of /usr/local by default.
6626
6627 * Processes with '@' in argv[0][0] are now excluded from the
6628 final shut-down killing spree, following the logic explained
6629 in:
6630 http://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
6631
6632 * All processes remaining in a service cgroup when we enter
6633 the START or START_PRE states are now killed with
6634 SIGKILL. That means it is no longer possible to spawn
6635 background processes from ExecStart= lines (which was never
6636 supported anyway, and bad style).
6637
6638 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
6639 reloading of units together.
6640
4c8cd173 6641 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
220a21d3
LP
6642 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
6643 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
6644 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
6645 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek