]> git.ipfire.org Git - thirdparty/systemd.git/blame - NEWS
core: add 'j' in confirmation_spawn to list the jobs that are in progress
[thirdparty/systemd.git] / NEWS
CommitLineData
d657c51f 1systemd System and Service Manager
220a21d3 2
2bcc3309
FB
3CHANGES WITH 233 in spe
4
5 * The confirmation spawn prompt has been reworked to offer the
6 following choices:
7
dd6f9ac0 8 (D)ump, show the state of the unit
2bcc3309 9 (f)ail, don't execute the command and pretend it failed
d172b175 10 (h)elp
eedf223a 11 (i)nfo, show a short summary of the unit
56fde33a 12 (j)obs, show jobs that are in progress
2bcc3309
FB
13 (s)kip, don't execute the command and pretend it succeeded
14 (y)es, execute the command
15
16 The 'n' choice for the confirmation spawn prompt has been removed,
17 because its meaning was confusing.
18
54b24597 19CHANGES WITH 232:
76153ad4 20
4ffe2479
ZJS
21 * The new RemoveIPC= option can be used to remove IPC objects owned by
22 the user or group of a service when that service exits.
23
6fa44114 24 * The new ProtectKernelModules= option can be used to disable explicit
4c37970d
LP
25 load and unload operations of kernel modules by a service. In
26 addition access to /usr/lib/modules is removed if this option is set.
6fa44114 27
4a77c53d
ZJS
28 * ProtectSystem= option gained a new value "strict", which causes the
29 whole file system tree with the exception of /dev, /proc, and /sys,
30 to be remounted read-only for a service.
31
e49e2c25 32 * The new ProtectKernelTunables= option can be used to disable
4a77c53d
ZJS
33 modification of configuration files in /sys and /proc by a service.
34 Various directories and files are remounted read-only, so access is
35 restricted even if the file permissions would allow it.
36
6fa44114 37 * The new ProtectControlGroups= option can be used to disable write
4a77c53d
ZJS
38 access by a service to /sys/fs/cgroup.
39
40 * Various systemd services have been hardened with
41 ProtectKernelTunables=yes, ProtectControlGroups=yes,
42 RestrictAddressFamilies=.
43
4ffe2479
ZJS
44 * Support for dynamically creating users for the lifetime of a service
45 has been added. If DynamicUser=yes is specified, user and group IDs
46 will be allocated from the range 61184..65519 for the lifetime of the
47 service. They can be resolved using the new nss-systemd.so NSS
48 module. The module must be enabled in /etc/nsswitch.conf. Services
49 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
50 any resources allocated by the service will be cleaned up when the
4a77c53d
ZJS
51 service exits. They also have ProtectHome=read-only and
52 ProtectSystem=strict enabled, so they are not able to make any
53 permanent modifications to the system.
4ffe2479 54
171ae2cd 55 * The nss-systemd module also always resolves root and nobody, making
4ffe2479 56 it possible to have no /etc/passwd or /etc/group files in minimal
171ae2cd 57 container or chroot environments.
4ffe2479
ZJS
58
59 * Services may be started with their own user namespace using the new
171ae2cd
LP
60 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
61 under which the service is running are mapped. All other users are
62 mapped to nobody.
4ffe2479
ZJS
63
64 * Support for the cgroup namespace has been added to systemd-nspawn. If
65 supported by kernel, the container system started by systemd-nspawn
66 will have its own view of the cgroup hierarchy. This new behaviour
67 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
68
69 * The new MemorySwapMax= option can be used to limit the maximum swap
70 usage under the unified cgroup hierarchy.
71
72 * Support for the CPU controller in the unified cgroup hierarchy has
73 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
74 options. This controller requires out-of-tree patches for the kernel
75 and the support is provisional.
76
171ae2cd
LP
77 * Mount and automount units may now be created transiently
78 (i.e. dynamically at runtime via the bus API, instead of requiring
79 unit files in the file system).
80
81 * systemd-mount is a new tool which may mount file systems – much like
82 mount(8), optionally pulling in additional dependencies through
83 transient .mount and .automount units. For example, this tool
84 automatically runs fsck on a backing block device before mounting,
85 and allows the automount logic to be used dynamically from the
86 command line for establishing mount points. This tool is particularly
87 useful when dealing with removable media, as it will ensure fsck is
88 run – if necessary – before the first access and that the file system
89 is quickly unmounted after each access by utilizing the automount
90 logic. This maximizes the chance that the file system on the
91 removable media stays in a clean state, and if it isn't in a clean
92 state is fixed automatically.
4ffe2479
ZJS
93
94 * LazyUnmount=yes option for mount units has been added to expose the
95 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
96 option.
97
98 * /efi will be used as the mount point of the EFI boot partition, if
99 the directory is present, and the mount point was not configured
100 through other means (e.g. fstab). If /efi directory does not exist,
101 /boot will be used as before. This makes it easier to automatically
102 mount the EFI partition on systems where /boot is used for something
103 else.
104
171ae2cd
LP
105 * When operating on GPT disk images for containers, systemd-nspawn will
106 now mount the ESP to /boot or /efi according to the same rules as PID
107 1 running on a host. This allows tools like "bootctl" to operate
108 correctly within such containers, in order to make container images
109 bootable on physical systems.
110
4a77c53d 111 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
4ffe2479
ZJS
112
113 * Two new user session targets have been added to support running
114 graphical sessions under the systemd --user instance:
115 graphical-session.target and graphical-session-pre.target. See
116 systemd.special(7) for a description of how those targets should be
117 used.
118
119 * The vconsole initialization code has been significantly reworked to
d4c08299 120 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
4ffe2479
ZJS
121 support unicode keymaps. Font and keymap configuration will now be
122 copied to all allocated virtual consoles.
123
05ecf467 124 * FreeBSD's bhyve virtualization is now detected.
4ffe2479 125
d4c08299 126 * Information recorded in the journal for core dumps now includes the
4ffe2479
ZJS
127 contents of /proc/mountinfo and the command line of the process at
128 the top of the process hierarchy (which is usually the init process
129 of the container).
130
171ae2cd 131 * systemd-journal-gatewayd learned the --directory= option to serve
4ffe2479
ZJS
132 files from the specified location.
133
134 * journalctl --root=… can be used to peruse the journal in the
135 /var/log/ directories inside of a container tree. This is similar to
136 the existing --machine= option, but does not require the container to
137 be active.
138
139 * The hardware database has been extended to support
140 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
141 trackball devices.
142
143 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
144 specify the click rate for mice which include a horizontal wheel with
145 a click rate that is different than the one for the vertical wheel.
146
147 * systemd-run gained a new --wait option that makes service execution
171ae2cd
LP
148 synchronous. (Specifically, the command will not return until the
149 specified service binary exited.)
4ffe2479 150
171ae2cd 151 * systemctl gained a new --wait option that causes the start command to
4a77c53d
ZJS
152 wait until the units being started have terminated again.
153
171ae2cd 154 * A new journal output mode "short-full" has been added which displays
4ffe2479 155 timestamps with abbreviated English day names and adds a timezone
171ae2cd
LP
156 suffix. Those timestamps include more information than the default
157 "short" output mode, and can be passed directly to journalctl's
158 --since= and --until= options.
4ffe2479
ZJS
159
160 * /etc/resolv.conf will be bind-mounted into containers started by
161 systemd-nspawn, if possible, so any changes to resolv.conf contents
162 are automatically propagated to the container.
163
164 * The number of instances for socket-activated services originating
171ae2cd
LP
165 from a single IP address can be limited with
166 MaxConnectionsPerSource=, extending the existing setting of
167 MaxConnections=.
4ffe2479 168
4a77c53d
ZJS
169 * systemd-networkd gained support for vcan ("Virtual CAN") interface
170 configuration.
171
172 * .netdev and .network configuration can now be extended through
173 drop-ins.
174
4ffe2479
ZJS
175 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
176 Segmentation Offload, Generic Receive Offload, Large Receive Offload
177 can be enabled and disabled using the new UDPSegmentationOffload=,
178 TCPSegmentationOffload=, GenericSegmentationOffload=,
179 GenericReceiveOffload=, LargeReceiveOffload= options in the
180 [Link] section of .link files.
181
171ae2cd
LP
182 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
183 Port VLAN ID can be configured for bridge devices using the new STP=,
184 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
185 section of .netdev files.
4ffe2479 186
171ae2cd 187 * The route table to which routes received over DHCP or RA should be
4a77c53d
ZJS
188 added can be configured with the new RouteTable= option in the [DHCP]
189 and [IPv6AcceptRA] sections of .network files.
190
171ae2cd 191 * The Address Resolution Protocol can be disabled on links managed by
4ffe2479
ZJS
192 systemd-networkd using the ARP=no setting in the [Link] section of
193 .network files.
194
171ae2cd
LP
195 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
196 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
197 encode information about the result and exit codes of the current
198 service runtime cycle.
4ffe2479 199
4a77c53d 200 * systemd-sysctl will now configure kernel parameters in the order
1f4f4cf7 201 they occur in the configuration files. This matches what sysctl
4a77c53d
ZJS
202 has been traditionally doing.
203
204 * kernel-install "plugins" that are executed to perform various
205 tasks after a new kernel is added and before an old one is removed
206 can now return a special value to terminate the procedure and
207 prevent any later plugins from running.
208
76153ad4 209 * Journald's SplitMode=login setting has been deprecated. It has been
d4c08299 210 removed from documentation, and its use is discouraged. In a future
76153ad4
ZJS
211 release it will be completely removed, and made equivalent to current
212 default of SplitMode=uid.
213
4a77c53d
ZJS
214 * Storage=both option setting in /etc/systemd/coredump.conf has been
215 removed. With fast LZ4 compression storing the core dump twice is not
216 useful.
217
4ffe2479
ZJS
218 * The --share-system systemd-nspawn option has been replaced with an
219 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
220 this functionality is discouraged. In addition the variables
221 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
222 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
223 individual namespaces.
224
171ae2cd
LP
225 * "machinectl list" now shows the IP address of running containers in
226 the output, as well as OS release information.
227
228 * "loginctl list" now shows the TTY of each session in the output.
229
230 * sd-bus gained new API calls sd_bus_track_set_recursive(),
231 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
232 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
233 tracking objects in a "recursive" mode, where a single client can be
234 counted multiple times, if it takes multiple references.
235
236 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
237 sd_bus_get_exit_on_disconnect(). They may be used to to make a
238 process using sd-bus automatically exit if the bus connection is
239 severed.
240
241 * Bus clients of the service manager may now "pin" loaded units into
242 memory, by taking an explicit reference on them. This is useful to
243 ensure the client can retrieve runtime data about the service even
244 after the service completed execution. Taking such a reference is
245 available only for privileged clients and should be helpful to watch
246 running services in a race-free manner, and in particular collect
247 information about exit statuses and results.
248
4c37970d
LP
249 * The nss-resolve module has been changed to strictly return UNAVAIL
250 when communication via D-Bus with resolved failed, and NOTFOUND when
251 a lookup completed but was negative. This means it is now possible to
252 neatly configure fallbacks using nsswitch.conf result checking
253 expressions. Taking benefit of this, the new recommended
254 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
255
256 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
257
258 * A new setting CtrlAltDelBurstAction= has been added to
259 /etc/systemd/system.conf which may be used to configure the precise
260 behaviour if the user on the console presses Ctrl-Alt-Del more often
261 than 7 times in 2s. Previously this would unconditionally result in
262 an expedited, immediate reboot. With this new setting the precise
263 operation may be configured in more detail, and also turned off
264 entirely.
265
266 * In .netdev files two new settings RemoteChecksumTx= and
267 RemoteChecksumRx= are now understood that permit configuring the
268 remote checksumming logic for VXLAN networks.
269
270 * The service manager learnt a new "invocation ID" concept for invoked
271 services. Each runtime cycle of a service will get a new invocation
272 ID (a 128bit random UUID) assigned that identifies the current
273 run of the service uniquely and globally. A new invocation ID
274 is generated each time a service starts up. The journal will store
275 the invocation ID of a service along with any logged messages, thus
276 making the invocation ID useful for matching the online runtime of a
277 service with the offline log data it generated in a safe way without
278 relying on synchronized timestamps. In many ways this new service
279 invocation ID concept is similar to the kernel's boot ID concept that
280 uniquely and globally identifies the runtime of each boot. The
281 invocation ID of a service is passed to the service itself via an
282 environment variable ($INVOCATION_ID). A new bus call
283 GetUnitByInvocationID() has been added that is similar to GetUnit()
284 but instead of retrieving the bus path for a unit by its name
285 retrieves it by its invocation ID. The returned path is valid only as
286 long as the passed invocation ID is current.
287
288 * systemd-resolved gained a new "DNSStubListener" setting in
289 resolved.conf. It either takes a boolean value or the special values
290 "udp" and "tcp", and configures whether to enable the stub DNS
291 listener on 127.0.0.53:53.
292
293 * IP addresses configured via networkd may now carry additional
294 configuration settings supported by the kernel. New options include:
295 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
296 PrefixRoute=, AutoJoin=.
297
298 * The PAM configuration fragment file for "user@.service" shipped with
299 systemd (i.e. the --user instance of systemd) has been stripped to
300 the minimum necessary to make the system boot. Previously, it
301 contained Fedora-specific stanzas that did not apply to other
302 distributions. It is expected that downstream distributions add
303 additional configuration lines, matching their needs to this file,
304 using it only as rough template of what systemd itself needs. Note
305 that this reduced fragment does not even include an invocation of
306 pam_limits which most distributions probably want to add, even though
307 systemd itself does not need it. (There's also the new build time
308 option --with-pamconfdir=no to disable installation of the PAM
309 fragment entirely.)
310
311 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
312 capability is now also dropped from its set (in addition to
313 CAP_SYS_MKNOD as before).
314
315 * In service unit files it is now possible to connect a specific named
316 file descriptor with stdin/stdout/stdout of an executed service. The
317 name may be specified in matching .socket units using the
318 FileDescriptorName= setting.
319
320 * A number of journal settings may now be configured on the kernel
321 command line. Specifically, the following options are now understood:
322 systemd.journald.max_level_console=,
323 systemd.journald.max_level_store=,
324 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
325 systemd.journald.max_level_wall=.
326
327 * "systemctl is-enabled --full" will now show by which symlinks a unit
328 file is enabled in the unit dependency tree.
329
b4eed568
LP
330 * Support for VeraCrypt encrypted partitions has been added to the
331 "cryptsetup" logic and /etc/crypttab.
332
333 * systemd-detect-virt gained support for a new --private-users switch
334 that checks whether the invoking processes are running inside a user
335 namespace. Similar, a new special value "private-users" for the
336 existing ConditionVirtualization= setting has been added, permitting
337 skipping of specific units in user namespace environments.
338
07393b6e
LP
339 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
340 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
341 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
342 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
343 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
344 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
345 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
346 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
347 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
348 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
349 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
350 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
351 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
352 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
353 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
354 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
355 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
356 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
357 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
358 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
359 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
360 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
361 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
362 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
363 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
364 Jędrzejewski-Szmek, Zeal Jagannatha
365
54b24597 366 — Santa Fe, 2016-11-03
07393b6e 367
5cd118ba
MP
368CHANGES WITH 231:
369
fcd30826
LP
370 * In service units the various ExecXYZ= settings have been extended
371 with an additional special character as first argument of the
43eb109a 372 assigned value: if the character '+' is used the specified command
fcd30826
LP
373 line it will be run with full privileges, regardless of User=,
374 Group=, CapabilityBoundingSet= and similar options. The effect is
375 similar to the existing PermissionsStartOnly= option, but allows
376 configuration of this concept for each executed command line
377 independently.
378
379 * Services may now alter the service watchdog timeout at runtime by
380 sending a WATCHDOG_USEC= message via sd_notify().
381
382 * MemoryLimit= and related unit settings now optionally take percentage
383 specifications. The percentage is taken relative to the amount of
384 physical memory in the system (or in case of containers, the assigned
385 amount of memory). This allows scaling service resources neatly with
771de3f5 386 the amount of RAM available on the system. Similarly, systemd-logind's
fcd30826
LP
387 RuntimeDirectorySize= option now also optionally takes percentage
388 values.
389
390 * In similar fashion TasksMax= takes percentage values now, too. The
391 value is taken relative to the configured maximum number of processes
392 on the system. The per-service task maximum has been changed to 15%
393 using this functionality. (Effectively this is an increase of 512 →
394 4915 for service units, given the kernel's default pid_max setting.)
395
396 * Calendar time specifications in .timer units now understand a ".."
397 syntax for time ranges. Example: "4..7:10" may now be used for
398 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
399 7:10am every day.
400
401 * The InaccessableDirectories=, ReadOnlyDirectories= and
402 ReadWriteDirectories= unit file settings have been renamed to
403 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
404 applied to all kinds of file nodes, and not just directories, with
405 the exception of symlinks. Specifically these settings may now be
406 used on block and character device nodes, UNIX sockets and FIFOS as
407 well as regular files. The old names of these settings remain
408 available for compatibility.
409
410 * systemd will now log about all service processes it kills forcibly
411 (using SIGKILL) because they remained after the clean shutdown phase
412 of the service completed. This should help identifying services that
413 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
414 systemd-logind's configuration a similar log message is generated for
415 processes killed at the end of each session due to this setting.
416
417 * systemd will now set the $JOURNAL_STREAM environment variable for all
418 services whose stdout/stderr are connected to the Journal (which
419 effectively means by default: all services). The variable contains
420 the device and inode number of the file descriptor used for
421 stdout/stderr. This may be used by invoked programs to detect whether
422 their stdout/stderr is connected to the Journal, in which case they
423 can switch over to direct Journal communication, thus being able to
424 pass extended, structured metadata along with their log messages. As
425 one example, this is now used by glib's logging primitives.
426
427 * When using systemd's default tmp.mount unit for /tmp, the mount point
428 will now be established with the "nosuid" and "nodev" options. This
429 avoids privilege escalation attacks that put traps and exploits into
430 /tmp. However, this might cause problems if you e. g. put container
5cd118ba
MP
431 images or overlays into /tmp; if you need this, override tmp.mount's
432 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
433 desired options.
434
fcd30826
LP
435 * systemd now supports the "memory" cgroup controller also on
436 cgroupsv2.
437
438 * The systemd-cgtop tool now optionally takes a control group path as
439 command line argument. If specified, the control group list shown is
440 limited to subgroups of that group.
441
442 * The SystemCallFilter= unit file setting gained support for
443 pre-defined, named system call filter sets. For example
444 SystemCallFilter=@clock is now an effective way to make all clock
771de3f5 445 changing-related system calls unavailable to a service. A number of
fcd30826
LP
446 similar pre-defined groups are defined. Writing system call filters
447 for system services is simplified substantially with this new
448 concept. Accordingly, all of systemd's own, long-running services now
449 enable system call filtering based on this, by default.
450
451 * A new service setting MemoryDenyWriteExecute= has been added, taking
452 a boolean value. If turned on, a service may no longer create memory
453 mappings that are writable and executable at the same time. This
454 enhances security for services where this is enabled as it becomes
455 harder to dynamically write and then execute memory in exploited
456 service processes. This option has been enabled for all of systemd's
457 own long-running services.
458
459 * A new RestrictRealtime= service setting has been added, taking a
460 boolean argument. If set the service's processes may no longer
461 acquire realtime scheduling. This improves security as realtime
462 scheduling may otherwise be used to easily freeze the system.
463
464 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
465 value. This may be used for requesting that the system manager inside
466 of the container reports start-up completion to nspawn which then
467 propagates this notification further to the service manager
468 supervising nspawn itself. A related option NotifyReady= in .nspawn
469 files has been added too. This functionality allows ordering of the
470 start-up of multiple containers using the usual systemd ordering
471 primitives.
472
473 * machinectl gained a new command "stop" that is an alias for
474 "terminate".
475
476 * systemd-resolved gained support for contacting DNS servers on
477 link-local IPv6 addresses.
478
479 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
480 its caches. A method call for requesting the same operation has been
481 added to the bus API too, and is made available via "systemd-resolve
482 --flush-caches".
483
771de3f5 484 * systemd-resolve gained a new --status switch. If passed a brief
fcd30826
LP
485 summary of the used DNS configuration with per-interface information
486 is shown.
487
488 * resolved.conf gained a new Cache= boolean option, defaulting to
489 on. If turned off local DNS caching is disabled. This comes with a
490 performance penalty in particular when DNSSEC is enabled. Note that
771de3f5 491 resolved disables its internal caching implicitly anyway, when the
fcd30826
LP
492 configured DNS server is on a host-local IP address such as ::1 or
493 127.0.0.1, thus automatically avoiding double local caching.
494
495 * systemd-resolved now listens on the local IP address 127.0.0.53:53
496 for DNS requests. This improves compatibility with local programs
497 that do not use the libc NSS or systemd-resolved's bus APIs for name
498 resolution. This minimal DNS service is only available to local
499 programs and does not implement the full DNS protocol, but enough to
500 cover local DNS clients. A new, static resolv.conf file, listing just
501 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
502 now recommended to make /etc/resolv.conf a symlink to this file in
503 order to route all DNS lookups to systemd-resolved, regardless if
504 done via NSS, the bus API or raw DNS packets. Note that this local
505 DNS service is not as fully featured as the libc NSS or
506 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
507 used to deliver link-local address information (as this implies
508 sending a local interface index along), LLMNR/mDNS support via this
509 interface is severely restricted. It is thus strongly recommended for
510 all applications to use the libc NSS API or native systemd-resolved
511 bus API instead.
512
513 * systemd-networkd's bridge support learned a new setting
514 VLANFiltering= for controlling VLAN filtering. Moreover a new section
515 in .network files has been added for configuring VLAN bridging in
516 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
517
518 * systemd-networkd's IPv6 Router Advertisement code now makes use of
519 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
520 now be acquired without relying on DHCPv6. Two new options
521 UseDomains= and UseDNS= have been added to configure this behaviour.
522
523 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
524 renamed IPv6AcceptRA=, without altering its behaviour. The old
525 setting name remains available for compatibility reasons.
526
527 * The systemd-networkd VTI/VTI6 tunneling support gained new options
528 Key=, InputKey= and OutputKey=.
529
530 * systemd-networkd gained support for VRF ("Virtual Routing Function")
531 interface configuration.
532
533 * "systemctl edit" may now be used to create new unit files by
534 specifying the --force switch.
535
536 * sd-event gained a new function sd_event_get_iteration() for
537 requesting the current iteration counter of the event loop. It starts
538 at zero and is increased by one with each event loop iteration.
539
43a569a1
ZJS
540 * A new rpm macro %systemd_ordering is provided by the macros.systemd
541 file. It can be used in lieu of %systemd_requires in packages which
542 don't use any systemd functionality and are intended to be installed
543 in minimal containers without systemd present. This macro provides
ce830873 544 ordering dependencies to ensure that if the package is installed in
43a569a1
ZJS
545 the same rpm transaction as systemd, systemd will be installed before
546 the scriptlets for the package are executed, allowing unit presets
547 to be handled.
548
549 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
550 been added to simplify packaging of generators.
551
552 * The os-release file gained VERSION_CODENAME field for the
553 distribution nickname (e.g. VERSION_CODENAME=woody).
554
555 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
556 can be set to disable parsing of metadata and the creation
557 of persistent symlinks for that device.
558
0f1da52b
LP
559 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
560 to make them available to logged-in users has been reverted.
561
562 * Much of the common code of the various systemd components is now
563 built into an internal shared library libsystemd-shared-231.so
564 (incorporating the systemd version number in the name, to be updated
565 with future releases) that the components link to. This should
566 decrease systemd footprint both in memory during runtime and on
567 disk. Note that the shared library is not for public use, and is
568 neither API not ABI stable, but is likely to change with every new
1ecbf32f
ZJS
569 released update. Packagers need to make sure that binaries
570 linking to libsystemd-shared.so are updated in step with the
571 library.
43a569a1 572
fcd30826
LP
573 * Configuration for "mkosi" is now part of the systemd
574 repository. mkosi is a tool to easily build legacy-free OS images,
575 and is available on github: https://github.com/systemd/mkosi. If
576 "mkosi" is invoked in the build tree a new raw OS image is generated
577 incorporating the systemd sources currently being worked on and a
578 clean, fresh distribution installation. The generated OS image may be
ce830873 579 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
fcd30826
LP
580 UEFI PC. This functionality is particularly useful to easily test
581 local changes made to systemd in a pristine, defined environment. See
582 HACKING for details.
ceeddf79 583
4ffe2479
ZJS
584 * configure learned the --with-support-url= option to specify the
585 distribution's bugtracker.
586
38b383d9
LP
587 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
588 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
589 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
590 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
591 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
592 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
593 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
594 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
595 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
596 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
597 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
598 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
599 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
600 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
601 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
602 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
771de3f5
ZJS
603 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
604 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
38b383d9 605 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
5cd118ba 606
38b383d9 607 — Berlin, 2016-07-25
5cd118ba 608
46e40fab 609CHANGES WITH 230:
7f6e8043 610
61ecb465
LP
611 * DNSSEC is now turned on by default in systemd-resolved (in
612 "allow-downgrade" mode), but may be turned off during compile time by
613 passing "--with-default-dnssec=no" to "configure" (and of course,
614 during runtime with DNSSEC= in resolved.conf). We recommend
615 downstreams to leave this on at least during development cycles and
616 report any issues with the DNSSEC logic upstream. We are very
617 interested in collecting feedback about the DNSSEC validator and its
618 limitations in the wild. Note however, that DNSSEC support is
619 probably nothing downstreams should turn on in stable distros just
96d49011 620 yet, as it might create incompatibilities with a few DNS servers and
61ecb465
LP
621 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
622 automatically whenever we detect such incompatible setups, but there
623 might be systems we do not cover yet. Hence: please help us testing
624 the DNSSEC code, leave this on where you can, report back, but then
625 again don't consider turning this on in your stable, LTS or
e40a326c
LP
626 production release just yet. (Note that you have to enable
627 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
628 and its DNSSEC mode for host name resolution from local
629 applications.)
61ecb465 630
96515dbf 631 * systemd-resolve conveniently resolves DANE records with the --tlsa
e40a326c 632 option and OPENPGPKEY records with the --openpgp option. It also
e75690c3 633 supports dumping raw DNS record data via the new --raw= switch.
96515dbf 634
97e5530c
ZJS
635 * systemd-logind will now by default terminate user processes that are
636 part of the user session scope unit (session-XX.scope) when the user
977f2bea 637 logs out. This behavior is controlled by the KillUserProcesses=
e40a326c
LP
638 setting in logind.conf, and the previous default of "no" is now
639 changed to "yes". This means that user sessions will be properly
640 cleaned up after, but additional steps are necessary to allow
641 intentionally long-running processes to survive logout.
97e5530c
ZJS
642
643 While the user is logged in at least once, user@.service is running,
644 and any service that should survive the end of any individual login
645 session can be started at a user service or scope using systemd-run.
e40a326c 646 systemd-run(1) man page has been extended with an example which shows
8951eaec 647 how to run screen in a scope unit underneath user@.service. The same
e40a326c 648 command works for tmux.
97e5530c
ZJS
649
650 After the user logs out of all sessions, user@.service will be
651 terminated too, by default, unless the user has "lingering" enabled.
652 To effectively allow users to run long-term tasks even if they are
152199f2
ZJS
653 logged out, lingering must be enabled for them. See loginctl(1) for
654 details. The default polkit policy was modified to allow users to
655 set lingering for themselves without authentication.
7f6e8043 656
95365a57 657 Previous defaults can be restored at compile time by the
e40a326c 658 --without-kill-user-processes option to "configure".
7f6e8043 659
e75690c3
ZJS
660 * systemd-logind gained new configuration settings SessionsMax= and
661 InhibitorsMax=, both with a default of 8192. It will not register new
188d3082 662 user sessions or inhibitors above this limit.
e75690c3
ZJS
663
664 * systemd-logind will now reload configuration on SIGHUP.
665
96515dbf 666 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
e40a326c 667 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
25b0e6cb
LP
668 enable. Also, support for the "io" cgroup controller in the unified
669 hierarchy has been added, so that the "memory", "pids" and "io" are
670 now the controllers that are supported on the unified hierarchy.
e40a326c 671
96515dbf
ZJS
672 WARNING: it is not possible to use previous systemd versions with
673 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
674 is necessary to also update systemd in the initramfs if using the
e40a326c 675 unified hierarchy. An updated SELinux policy is also required.
96515dbf 676
e40a326c
LP
677 * LLDP support has been extended, and both passive (receive-only) and
678 active (sender) modes are supported. Passive mode ("routers-only") is
8951eaec
ZJS
679 enabled by default in systemd-networkd. Active LLDP mode is enabled
680 by default for containers on the internal network. The "networkctl
e40a326c
LP
681 lldp" command may be used to list information gathered. "networkctl
682 status" will also show basic LLDP information on connected peers now.
96515dbf 683
e40a326c
LP
684 * The IAID and DUID unique identifier sent in DHCP requests may now be
685 configured for the system and each .network file managed by
e75690c3
ZJS
686 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
687
688 * systemd-networkd gained support for configuring proxy ARP support for
689 each interface, via the ProxyArp= setting in .network files. It also
690 gained support for configuring the multicast querier feature of
691 bridge devices, via the new MulticastQuerier= setting in .netdev
692 files. Similarly, snooping on the IGMP traffic can be controlled
693 via the new setting MulticastSnooping=.
694
695 A new setting PreferredLifetime= has been added for addresses
696 configured in .network file to configure the lifetime intended for an
697 address.
698
699 The systemd-networkd DHCP server gained the option EmitRouter=, which
700 defaults to yes, to configure whether the DHCP Option 3 (Router)
701 should be emitted.
96515dbf 702
e40a326c 703 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
97e5530c
ZJS
704 systemd-socket-activate and installed into /usr/bin. It is now fully
705 supported.
706
e40a326c
LP
707 * systemd-journald now uses separate threads to flush changes to disk
708 when closing journal files, thus reducing impact of slow disk I/O on
709 logging performance.
96515dbf 710
e75690c3
ZJS
711 * The sd-journal API gained two new calls
712 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
713 can be used to open journal files using file descriptors instead of
714 file or directory paths. sd_journal_open_container() has been
715 deprecated, sd_journal_open_directory_fd() should be used instead
716 with the flag SD_JOURNAL_OS_ROOT.
717
718 * journalctl learned a new output mode "-o short-unix" that outputs log
719 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
720 UTC). It also gained support for a new --no-hostname setting to
721 suppress the hostname column in the family of "short" output modes.
722
e40a326c
LP
723 * systemd-ask-password now optionally skips printing of the password to
724 stdout with --no-output which can be useful in scripts.
96515dbf
ZJS
725
726 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
727 (devices tagged with ID_MAKER_TOOL) are now tagged with
728 "uaccess" and are available to logged in users.
729
e75690c3 730 * The DeviceAllow= unit setting now supports specifiers (with "%").
e40a326c
LP
731
732 * "systemctl show" gained a new --value switch, which allows print a
733 only the contents of a specific unit property, without also printing
8951eaec
ZJS
734 the property's name. Similar support was added to "show*" verbs
735 of loginctl and machinectl that output "key=value" lists.
e40a326c 736
e75690c3
ZJS
737 * A new unit type "generated" was added for files dynamically generated
738 by generator tools. Similarly, a new unit type "transient" is used
739 for unit files created using the runtime API. "systemctl enable" will
740 refuse to operate on such files.
741
e40a326c
LP
742 * A new command "systemctl revert" has been added that may be used to
743 revert to the vendor version of a unit file, in case local changes
744 have been made by adding drop-ins or overriding the unit file.
745
746 * "machinectl clean" gained a new verb to automatically remove all or
747 just hidden container images.
748
e40a326c
LP
749 * systemd-tmpfiles gained support for a new line type "e" for emptying
750 directories, if they exist, without creating them if they don't.
751
e40a326c
LP
752 * systemd-nspawn gained support for automatically patching the UID/GIDs
753 of the owners and the ACLs of all files and directories in a
754 container tree to match the UID/GID user namespacing range selected
755 for the container invocation. This mode is enabled via the new
24597ee0
ZJS
756 --private-users-chown switch. It also gained support for
757 automatically choosing a free, previously unused UID/GID range when
758 starting a container, via the new --private-users=pick setting (which
759 implies --private-users-chown). Together, these options for the first
760 time make user namespacing for nspawn containers fully automatic and
761 thus deployable. The systemd-nspawn@.service template unit file has
762 been changed to use this functionality by default.
e40a326c 763
25b0e6cb
LP
764 * systemd-nspawn gained a new --network-zone= switch, that allows
765 creating ad-hoc virtual Ethernet links between multiple containers,
766 that only exist as long as at least one container referencing them is
767 running. This allows easy connecting of multiple containers with a
768 common link that implements an Ethernet broadcast domain. Each of
769 these network "zones" may be named relatively freely by the user, and
770 may be referenced by any number of containers, but each container may
771 only reference one of these "zones". On the lower level, this is
772 implemented by an automatically managed bridge network interface for
773 each zone, that is created when the first container referencing its
774 zone is created and removed when the last one referencing its zone
775 terminates.
776
e40a326c 777 * The default start timeout may now be configured on the kernel command
8951eaec
ZJS
778 line via systemd.default_timeout_start_sec=. It was already
779 configurable via the DefaultTimeoutStartSec= option in
780 /etc/systemd/system.conf.
e40a326c 781
030bd839 782 * Socket units gained a new TriggerLimitIntervalSec= and
e40a326c
LP
783 TriggerLimitBurst= setting to configure a limit on the activation
784 rate of the socket unit.
785
786 * The LimitNICE= setting now optionally takes normal UNIX nice values
787 in addition to the raw integer limit value. If the specified
788 parameter is prefixed with "+" or "-" and is in the range -20..19 the
789 value is understood as UNIX nice value. If not prefixed like this it
790 is understood as raw RLIMIT_NICE limit.
791
999a43f8
LP
792 * Note that the effect of the PrivateDevices= unit file setting changed
793 slightly with this release: the per-device /dev file system will be
794 mounted read-only from this version on, and will have "noexec"
188d3082 795 set. This (minor) change of behavior might cause some (exceptional)
999a43f8
LP
796 legacy software to break, when PrivateDevices=yes is set for its
797 service. Please leave PrivateDevices= off if you run into problems
798 with this.
799
e75690c3
ZJS
800 * systemd-bootchart has been split out to a separate repository:
801 https://github.com/systemd/systemd-bootchart
802
803 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
804 merged into the kernel in its current form.
805
806 * The compatibility libraries libsystemd-daemon.so,
807 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
808 which have been deprecated since systemd-209 have been removed along
809 with the corresponding pkg-config files. All symbols provided by
810 those libraries are provided by libsystemd.so.
811
812 * The Capabilities= unit file setting has been removed (it is ignored
813 for backwards compatibility). AmbientCapabilities= and
814 CapabilityBoundingSet= should be used instead.
815
4f9020fa
DR
816 * A new special target has been added, initrd-root-device.target,
817 which creates a synchronization point for dependencies of the root
818 device in early userspace. Initramfs builders must ensure that this
819 target is now included in early userspace.
820
e75690c3
ZJS
821 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
822 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
823 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
824 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
825 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
826 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
827 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
828 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
77ff6022
CG
829 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
830 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
e75690c3
ZJS
831 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
832 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
833 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
77ff6022
CG
834 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
835 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
836 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
e75690c3
ZJS
837 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
838 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
839 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
840 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
841 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
842 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
46e40fab
ZJS
843 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
844 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
845 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
846 Jędrzejewski-Szmek
e40a326c 847
46e40fab 848 — Fairfax, 2016-05-21
96515dbf 849
61f32bff
MP
850CHANGES WITH 229:
851
d5f8b295
LP
852 * The systemd-resolved DNS resolver service has gained a substantial
853 set of new features, most prominently it may now act as a DNSSEC
854 validating stub resolver. DNSSEC mode is currently turned off by
ed5f8840
ZJS
855 default, but is expected to be turned on by default in one of the
856 next releases. For now, we invite everybody to test the DNSSEC logic
857 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
858 service also gained a full set of D-Bus interfaces, including calls
859 to configure DNS and DNSSEC settings per link (for use by external
860 network management software). systemd-resolved and systemd-networkd
861 now distinguish between "search" and "routing" domains. The former
862 are used to qualify single-label names, the latter are used purely
863 for routing lookups within certain domains to specific links.
864 resolved now also synthesizes RRs for all entries from /etc/hosts.
d5f8b295
LP
865
866 * The systemd-resolve tool (which is a client utility for
ed5f8840
ZJS
867 systemd-resolved) has been improved considerably and is now fully
868 supported and documented. Hence it has moved from /usr/lib/systemd to
869 /usr/bin.
d5f8b295
LP
870
871 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
872 devices.
873
a7c723c0
LP
874 * The coredump collection logic has been reworked: when a coredump is
875 collected it is now written to disk, compressed and processed
876 (including stacktrace extraction) from a new instantiated service
877 systemd-coredump@.service, instead of directly from the
878 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
879 processing large coredumps can take up a substantial amount of
880 resources and time, and this previously happened entirely outside of
881 systemd's service supervision. With the new logic the core_pattern
882 hook only does minimal metadata collection before passing off control
883 to the new instantiated service, which is configured with a time
884 limit, a nice level and other settings to minimize negative impact on
885 the rest of the system. Also note that the new logic will honour the
886 RLIMIT_CORE setting of the crashed process, which now allows users
887 and processes to turn off coredumping for their processes by setting
888 this limit.
889
890 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
891 and all forked processes by default. Previously, PID 1 would leave
892 the setting at "0" for all processes, as set by the kernel. Note that
893 the resource limit traditionally has no effect on the generated
894 coredumps on the system if the /proc/sys/kernel/core_pattern hook
895 logic is used. Since the limit is now honoured (see above) its
896 default has been changed so that the coredumping logic is enabled by
897 default for all processes, while allowing specific opt-out.
898
899 * When the stacktrace is extracted from processes of system users, this
900 is now done as "systemd-coredump" user, in order to sandbox this
901 potentially security sensitive parsing operation. (Note that when
902 processing coredumps of normal users this is done under the user ID
903 of process that crashed, as before.) Packagers should take notice
904 that it is now necessary to create the "systemd-coredump" system user
905 and group at package installation time.
906
d5f8b295
LP
907 * The systemd-activate socket activation testing tool gained support
908 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
909 and --seqpacket switches. It also has been extended to support both
910 new-style and inetd-style file descriptor passing. Use the new
911 --inetd switch to request inetd-style file descriptor passing.
912
8968aea0
MP
913 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
914 variable, which takes a boolean value. If set to false, ANSI color
d5f8b295
LP
915 output is disabled in the tools even when run on a terminal that
916 supports it.
917
918 * The VXLAN support in networkd now supports two new settings
919 DestinationPort= and PortRange=.
920
921 * A new systemd.machine_id= kernel command line switch has been added,
922 that may be used to set the machine ID in /etc/machine-id if it is
923 not initialized yet. This command line option has no effect if the
924 file is already initialized.
925
926 * systemd-nspawn gained a new --as-pid2 switch that invokes any
927 specified command line as PID 2 rather than PID 1 in the
ed5f8840
ZJS
928 container. In this mode PID 1 is a minimal stub init process that
929 implements the special POSIX and Linux semantics of PID 1 regarding
930 signal and child process management. Note that this stub init process
931 is implemented in nspawn itself and requires no support from the
932 container image. This new logic is useful to support running
933 arbitrary commands in the container, as normal processes are
d5f8b295
LP
934 generally not prepared to run as PID 1.
935
936 * systemd-nspawn gained a new --chdir= switch for setting the current
937 working directory for the process started in the container.
938
ed5f8840
ZJS
939 * "journalctl /dev/sda" will now output all kernel log messages for
940 specified device from the current boot, in addition to all devices
941 that are parents of it. This should make log output about devices
942 pretty useful, as long as kernel drivers attach enough metadata to
943 the log messages. (The usual SATA drivers do.)
d5f8b295
LP
944
945 * The sd-journal API gained two new calls
946 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
947 that report whether log data from /run or /var has been found.
948
949 * journalctl gained a new switch "--fields" that prints all journal
950 record field names currently in use in the journal. This is backed
951 by two new sd-journal API calls sd_journal_enumerate_fields() and
952 sd_journal_restart_fields().
953
954 * Most configurable timeouts in systemd now expect an argument of
8968aea0
MP
955 "infinity" to turn them off, instead of "0" as before. The semantics
956 from now on is that a timeout of "0" means "now", and "infinity"
957 means "never". To maintain backwards compatibility, "0" continues to
958 turn off previously existing timeout settings.
d5f8b295
LP
959
960 * "systemctl reload-or-try-restart" has been renamed to "systemctl
8968aea0
MP
961 try-reload-or-restart" to clarify what it actually does: the "try"
962 logic applies to both reloading and restarting, not just restarting.
963 The old name continues to be accepted for compatibility.
964
965 * On boot-up, when PID 1 detects that the system clock is behind the
966 release date of the systemd version in use, the clock is now set
967 to the latter. Previously, this was already done in timesyncd, in order
d5f8b295
LP
968 to avoid running with clocks set to the various clock epochs such as
969 1902, 1938 or 1970. With this change the logic is now done in PID 1
970 in addition to timesyncd during early boot-up, so that it is enforced
971 before the first process is spawned by systemd. Note that the logic
972 in timesyncd remains, as it is more comprehensive and ensures
ed5f8840 973 clock monotonicity by maintaining a persistent timestamp file in
d5f8b295
LP
974 /var. Since /var is generally not available in earliest boot or the
975 initrd, this part of the logic remains in timesyncd, and is not done
976 by PID 1.
977
50f48ad3
DM
978 * Support for tweaking details in net_cls.class_id through the
979 NetClass= configuration directive has been removed, as the kernel
980 people have decided to deprecate that controller in cgroup v2.
981 Userspace tools such as nftables are moving over to setting rules
982 that are specific to the full cgroup path of a task, which obsoletes
983 these controllers anyway. The NetClass= directive is kept around for
984 legacy compatibility reasons. For a more in-depth description of the
985 kernel change, please refer to the respective upstream commit:
986
987 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
988
d5f8b295 989 * A new service setting RuntimeMaxSec= has been added that may be used
8968aea0 990 to specify a maximum runtime for a service. If the timeout is hit, the
d5f8b295
LP
991 service is terminated and put into a failure state.
992
8968aea0
MP
993 * A new service setting AmbientCapabilities= has been added. It allows
994 configuration of additional Linux process capabilities that are
995 passed to the activated processes. This is only available on very
d5f8b295
LP
996 recent kernels.
997
998 * The process resource limit settings in service units may now be used
999 to configure hard and soft limits individually.
1000
8968aea0 1001 * The various libsystemd APIs such as sd-bus or sd-event now publicly
ed5f8840
ZJS
1002 expose support for gcc's __attribute__((cleanup())) C extension.
1003 Specifically, for many object destructor functions alternative
1004 versions have been added that have names suffixed with "p" and take a
1005 pointer to a pointer to the object to destroy, instead of just a
1006 pointer to the object itself. This is useful because these destructor
1007 functions may be used directly as parameters to the cleanup
1008 construct. Internally, systemd has been a heavy user of this GCC
1009 extension for a long time, and with this change similar support is
1010 now available to consumers of the library outside of systemd. Note
8968aea0 1011 that by using this extension in your sources compatibility with old
ed5f8840
ZJS
1012 and strictly ANSI compatible C compilers is lost. However, all gcc or
1013 LLVM versions of recent years support this extension.
d5f8b295
LP
1014
1015 * Timer units gained support for a new setting RandomizedDelaySec= that
8968aea0
MP
1016 allows configuring some additional randomized delay to the configured
1017 time. This is useful to spread out timer events to avoid load peaks in
1018 clusters or larger setups.
d5f8b295
LP
1019
1020 * Calendar time specifications now support sub-second accuracy.
1021
1022 * Socket units now support listening on SCTP and UDP-lite protocol
1023 sockets.
1024
1025 * The sd-event API now comes with a full set of man pages.
1026
1027 * Older versions of systemd contained experimental support for
1028 compressing journal files and coredumps with the LZ4 compressor that
1029 was not compatible with the lz4 binary (due to API limitations of the
1030 lz4 library). This support has been removed; only support for files
1031 compatible with the lz4 binary remains. This LZ4 logic is now
1032 officially supported and no longer considered experimental.
1033
1034 * The dkr image import logic has been removed again from importd. dkr's
1035 micro-services focus doesn't fit into the machine image focus of
1036 importd, and quickly got out of date with the upstream dkr API.
1037
1038 * Creation of the /run/lock/lockdev/ directory was dropped from
1039 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
61f32bff
MP
1040 been available for many years. If you still need this, you need to
1041 create your own tmpfiles.d config file with:
d5f8b295
LP
1042
1043 d /run/lock/lockdev 0775 root lock -
61f32bff 1044
3545ab35
LP
1045 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
1046 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
1047 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
1048 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
1049 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
1050 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
1051 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
1052 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
1053 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
1054 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
1055 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
1056 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
1057 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
1058 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
1059 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
1060 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
1061 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
1062 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
1063 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1064
ccddd104 1065 — Berlin, 2016-02-11
61f32bff 1066
a11c7ea5
LP
1067CHANGES WITH 228:
1068
a11c7ea5
LP
1069 * A number of properties previously only settable in unit
1070 files are now also available as properties to set when
1071 creating transient units programmatically via the bus, as it
1072 is exposed with systemd-run's --property=
1073 setting. Specifically, these are: SyslogIdentifier=,
1074 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
1075 EnvironmentFile=, ReadWriteDirectories=,
1076 ReadOnlyDirectories=, InaccessibleDirectories=,
1077 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
1078
28c85daf
LP
1079 * When creating transient services via the bus API it is now
1080 possible to pass in a set of file descriptors to use as
1081 STDIN/STDOUT/STDERR for the invoked process.
a11c7ea5 1082
f1f8a5a5
LP
1083 * Slice units may now be created transiently via the bus APIs,
1084 similar to the way service and scope units may already be
1085 created transiently.
1086
a11c7ea5
LP
1087 * Wherever systemd expects a calendar timestamp specification
1088 (like in journalctl's --since= and --until= switches) UTC
1089 timestamps are now supported. Timestamps suffixed with "UTC"
1090 are now considered to be in Universal Time Coordinated
1091 instead of the local timezone. Also, timestamps may now
815bb5bd 1092 optionally be specified with sub-second accuracy. Both of
a11c7ea5
LP
1093 these additions also apply to recurring calendar event
1094 specification, such as OnCalendar= in timer units.
1095
28c85daf
LP
1096 * journalctl gained a new "--sync" switch that asks the
1097 journal daemon to write all so far unwritten log messages to
1098 disk and sync the files, before returning.
1099
a11c7ea5
LP
1100 * systemd-tmpfiles learned two new line types "q" and "Q" that
1101 operate like "v", but also set up a basic btrfs quota
1102 hierarchy when used on a btrfs file system with quota
1103 enabled.
1104
f1f8a5a5
LP
1105 * tmpfiles' "v", "q" and "Q" will now create a plain directory
1106 instead of a subvolume (even on a btrfs file system) if the
1107 root directory is a plain directory, and not a
1108 subvolume. This should simplify things with certain chroot()
1109 environments which are not aware of the concept of btrfs
1110 subvolumes.
1111
a11c7ea5
LP
1112 * systemd-detect-virt gained a new --chroot switch to detect
1113 whether execution takes place in a chroot() environment.
1114
28c85daf 1115 * CPUAffinity= now takes CPU index ranges in addition to
a11c7ea5
LP
1116 individual indexes.
1117
28c85daf
LP
1118 * The various memory-related resource limit settings (such as
1119 LimitAS=) now understand the usual K, M, G, ... suffixes to
1120 the base of 1024 (IEC). Similar, the time-related resource
1121 limit settings understand the usual min, h, day, ...
1122 suffixes now.
1123
f1f8a5a5
LP
1124 * There's a new system.conf setting DefaultTasksMax= to
1125 control the default TasksMax= setting for services and
1126 scopes running on the system. (TasksMax= is the primary
1127 setting that exposes the "pids" cgroup controller on systemd
1128 and was introduced in the previous systemd release.) The
1129 setting now defaults to 512, which means services that are
1130 not explicitly configured otherwise will only be able to
1131 create 512 processes or threads at maximum, from this
1132 version on. Note that this means that thread- or
1133 process-heavy services might need to be reconfigured to set
1134 TasksMax= to a higher value. It is sufficient to set
1135 TasksMax= in these specific unit files to a higher value, or
1136 even "infinity". Similar, there's now a logind.conf setting
1137 UserTasksMax= that defaults to 4096 and limits the total
1138 number of processes or tasks each user may own
1139 concurrently. nspawn containers also have the TasksMax=
1140 value set by default now, to 8192. Note that all of this
1141 only has an effect if the "pids" cgroup controller is
1142 enabled in the kernel. The general benefit of these changes
1143 should be a more robust and safer system, that provides a
1144 certain amount of per-service fork() bomb protection.
1145
28c85daf
LP
1146 * systemd-nspawn gained the new --network-veth-extra= switch
1147 to define additional and arbitrarily-named virtual Ethernet
1148 links between the host and the container.
1149
1150 * A new service execution setting PassEnvironment= has been
1151 added that allows importing select environment variables
1152 from PID1's environment block into the environment block of
1153 the service.
1154
ddb4b0d3 1155 * Timer units gained support for a new RemainAfterElapse=
595bfe7d 1156 setting which takes a boolean argument. It defaults to on,
ddb4b0d3
LP
1157 exposing behaviour unchanged to previous releases. If set to
1158 off, timer units are unloaded after they elapsed if they
1159 cannot elapse again. This is particularly useful for
1160 transient timer units, which shall not stay around longer
1161 than until they first elapse.
1162
a11c7ea5 1163 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
28c85daf
LP
1164 default now (the kernel default is 16). This is beneficial
1165 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
a11c7ea5
LP
1166 allows substantially larger numbers of queued
1167 datagrams. This should increase the capability of systemd to
1168 parallelize boot-up, as logging and sd_notify() are unlikely
1169 to stall execution anymore. If you need to change the value
1170 from the new defaults, use the usual sysctl.d/ snippets.
1171
28c85daf
LP
1172 * The compression framing format used by the journal or
1173 coredump processing has changed to be in line with what the
1174 official LZ4 tools generate. LZ4 compression support in
1175 systemd was considered unsupported previously, as the format
1176 was not compatible with the normal tools. With this release
1177 this has changed now, and it is hence safe for downstream
1178 distributions to turn it on. While not compressing as well
815bb5bd 1179 as the XZ, LZ4 is substantially faster, which makes
28c85daf
LP
1180 it a good default choice for the compression logic in the
1181 journal and in coredump handling.
a11c7ea5 1182
28c85daf
LP
1183 * Any reference to /etc/mtab has been dropped from
1184 systemd. The file has been obsolete since a while, but
1185 systemd refused to work on systems where it was incorrectly
815bb5bd 1186 set up (it should be a symlink or non-existent). Please make
28c85daf
LP
1187 sure to update to util-linux 2.27.1 or newer in conjunction
1188 with this systemd release, which also drops any reference to
1189 /etc/mtab. If you maintain a distribution make sure that no
1190 software you package still references it, as this is a
1191 likely source of bugs. There's also a glibc bug pending,
1192 asking for removal of any reference to this obsolete file:
1193
1194 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
a11c7ea5 1195
d5bd92bb
LP
1196 Note that only util-linux versions built with
1197 --enable-libmount-force-mountinfo are supported.
1198
a11c7ea5
LP
1199 * Support for the ".snapshot" unit type has been removed. This
1200 feature turned out to be little useful and little used, and
1201 has now been removed from the core and from systemctl.
1202
b9e2f7eb
LP
1203 * The dependency types RequiresOverridable= and
1204 RequisiteOverridable= have been removed from systemd. They
1205 have been used only very sparingly to our knowledge and
1206 other options that provide a similar effect (such as
1207 systemctl --mode=ignore-dependencies) are much more useful
1208 and commonly used. Moreover, they were only half-way
1209 implemented as the option to control behaviour regarding
1210 these dependencies was never added to systemctl. By removing
1211 these dependency types the execution engine becomes a bit
1212 simpler. Unit files that use these dependencies should be
1213 changed to use the non-Overridable dependency types
1214 instead. In fact, when parsing unit files with these
1215 options, that's what systemd will automatically convert them
1216 too, but it will also warn, asking users to fix the unit
1217 files accordingly. Removal of these dependency types should
1218 only affect a negligible number of unit files in the wild.
1219
1220 * Behaviour of networkd's IPForward= option changed
1221 (again). It will no longer maintain a per-interface setting,
1222 but propagate one way from interfaces where this is enabled
1223 to the global kernel setting. The global setting will be
1224 enabled when requested by a network that is set up, but
1225 never be disabled again. This change was made to make sure
1226 IPv4 and IPv6 behaviour regarding packet forwarding is
1227 similar (as the Linux IPv6 stack does not support
1228 per-interface control of this setting) and to minimize
1229 surprises.
1230
28c85daf
LP
1231 * In unit files the behaviour of %u, %U, %h, %s has
1232 changed. These specifiers will now unconditionally resolve
1233 to the various user database fields of the user that the
1234 systemd instance is running as, instead of the user
1235 configured in the specific unit via User=. Note that this
1236 effectively doesn't change much, as resolving of these
1237 specifiers was already turned off in the --system instance
1238 of systemd, as we cannot do NSS lookups from PID 1. In the
1239 --user instance of systemd these specifiers where correctly
1240 resolved, but hardly made any sense, since the user instance
1241 lacks privileges to do user switches anyway, and User= is
ce830873 1242 hence useless. Moreover, even in the --user instance of
28c85daf
LP
1243 systemd behaviour was awkward as it would only take settings
1244 from User= assignment placed before the specifier into
1245 account. In order to unify and simplify the logic around
1246 this the specifiers will now always resolve to the
1247 credentials of the user invoking the manager (which in case
1248 of PID 1 is the root user).
1249
1250 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
1251 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
1252 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
f1f8a5a5
LP
1253 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
1254 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
1255 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
1256 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
1257 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
1258 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
1259 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
1260 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
1261 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
1262 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
1263 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
1264 Jędrzejewski-Szmek
28c85daf 1265
ccddd104 1266 — Berlin, 2015-11-18
a11c7ea5 1267
c97e586d
DM
1268CHANGES WITH 227:
1269
1270 * systemd now depends on util-linux v2.27. More specifically,
1271 the newly added mount monitor feature in libmount now
1272 replaces systemd's former own implementation.
1273
1274 * libmount mandates /etc/mtab not to be regular file, and
1275 systemd now enforces this condition at early boot.
1276 /etc/mtab has been deprecated and warned about for a very
1277 long time, so systems running systemd should already have
1278 stopped having this file around as anything else than a
1279 symlink to /proc/self/mounts.
1280
d046fb93
LP
1281 * Support for the "pids" cgroup controller has been added. It
1282 allows accounting the number of tasks in a cgroup and
c97e586d
DM
1283 enforcing limits on it. This adds two new setting
1284 TasksAccounting= and TasksMax= to each unit, as well as a
6fd5517b 1285 global option DefaultTasksAccounting=.
c97e586d
DM
1286
1287 * Support for the "net_cls" cgroup controller has been added.
fe08a30b
LP
1288 It allows assigning a net class ID to each task in the
1289 cgroup, which can then be used in firewall rules and traffic
1290 shaping configurations. Note that the kernel netfilter net
1291 class code does not currently work reliably for ingress
1292 packets on unestablished sockets.
c97e586d
DM
1293
1294 This adds a new config directive called NetClass= to CGroup
6fd5517b 1295 enabled units. Allowed values are positive numbers for fixed
c97e586d
DM
1296 assignments and "auto" for picking a free value
1297 automatically.
1298
21d86c61
DM
1299 * 'systemctl is-system-running' now returns 'offline' if the
1300 system is not booted with systemd. This command can now be
1301 used as a substitute for 'systemd-notify --booted'.
1302
1303 * Watchdog timeouts have been increased to 3 minutes for all
1304 in-tree service files. Apparently, disk IO issues are more
1305 frequent than we hoped, and user reported >1 minute waiting
1306 for disk IO.
1307
1308 * 'machine-id-commit' functionality has been merged into
1309 'machine-id-setup --commit'. The separate binary has been
1310 removed.
1311
d046fb93
LP
1312 * The WorkingDirectory= directive in unit files may now be set
1313 to the special value '~'. In this case, the working
1314 directory is set to the home directory of the user
1315 configured in User=.
21d86c61 1316
fe08a30b
LP
1317 * "machinectl shell" will now open the shell in the home
1318 directory of the selected user by default.
1319
21d86c61 1320 * The CrashChVT= configuration file setting is renamed to
d046fb93
LP
1321 CrashChangeVT=, following our usual logic of not
1322 abbreviating unnecessarily. The old directive is still
1323 supported for compat reasons. Also, this directive now takes
1324 an integer value between 1 and 63, or a boolean value. The
1325 formerly supported '-1' value for disabling stays around for
1326 compat reasons.
21d86c61 1327
fe08a30b 1328 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
8b5f9d15 1329 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
fe08a30b
LP
1330 RootDirectory= properties can now be set for transient
1331 units.
1332
1333 * The systemd-analyze tool gained a new "set-log-target" verb
1334 to change the logging target the system manager logs to
1335 dynamically during runtime. This is similar to how
1336 "systemd-analyze set-log-level" already changes the log
1337 level.
1338
1339 * In nspawn /sys is now mounted as tmpfs, with only a selected
1340 set of subdirectories mounted in from the real sysfs. This
1341 enhances security slightly, and is useful for ensuring user
1342 namespaces work correctly.
1343
1344 * Support for USB FunctionFS activation has been added. This
1345 allows implementation of USB gadget services that are
1346 activated as soon as they are requested, so that they don't
595bfe7d 1347 have to run continuously, similar to classic socket
fe08a30b
LP
1348 activation.
1349
1350 * The "systemctl exit" command now optionally takes an
1351 additional parameter that sets the exit code to return from
1352 the systemd manager when exiting. This is only relevant when
1353 running the systemd user instance, or when running the
1354 system instance in a container.
1355
1356 * sd-bus gained the new API calls sd_bus_path_encode_many()
1357 and sd_bus_path_decode_many() that allow easy encoding and
1358 decoding of multiple identifier strings inside a D-Bus
1359 object path. Another new call sd_bus_default_flush_close()
1360 has been added to flush and close per-thread default
1361 connections.
1362
1363 * systemd-cgtop gained support for a -M/--machine= switch to
1364 show the control groups within a certain container only.
1365
1366 * "systemctl kill" gained support for an optional --fail
1367 switch. If specified the requested operation will fail of no
1368 processes have been killed, because the unit had no
1369 processes attached, or similar.
1370
bdba9227
DM
1371 * A new systemd.crash_reboot=1 kernel command line option has
1372 been added that triggers a reboot after crashing. This can
1373 also be set through CrashReboot= in systemd.conf.
1374
1375 * The RuntimeDirectory= setting now understands unit
1376 specifiers like %i or %f.
1377
ce830873 1378 * A new (still internal) library API sd-ipv4acd has been added,
fe08a30b
LP
1379 that implements address conflict detection for IPv4. It's
1380 based on code from sd-ipv4ll, and will be useful for
1381 detecting DHCP address conflicts.
1382
bdba9227
DM
1383 * File descriptors passed during socket activation may now be
1384 named. A new API sd_listen_fds_with_names() is added to
a8eaaee7 1385 access the names. The default names may be overridden,
bdba9227
DM
1386 either in the .socket file using the FileDescriptorName=
1387 parameter, or by passing FDNAME= when storing the file
1388 descriptors using sd_notify().
fe08a30b 1389
d046fb93
LP
1390 * systemd-networkd gained support for:
1391
0053598f 1392 - Setting the IPv6 Router Advertisement settings via
edf4126f 1393 IPv6AcceptRouterAdvertisements= in .network files.
d046fb93
LP
1394
1395 - Configuring the HelloTimeSec=, MaxAgeSec= and
1396 ForwardDelaySec= bridge parameters in .netdev files.
1397
1398 - Configuring PreferredSource= for static routes in
edf4126f 1399 .network files.
fe08a30b 1400
bdba9227
DM
1401 * The "ask-password" framework used to query for LUKS harddisk
1402 passwords or SSL passwords during boot gained support for
1403 caching passwords in the kernel keyring, if it is
1404 available. This makes sure that the user only has to type in
1405 a passphrase once if there are multiple objects to unlock
1406 with the same one. Previously, such password caching was
1407 available only when Plymouth was used; this moves the
1408 caching logic into the systemd codebase itself. The
1409 "systemd-ask-password" utility gained a new --keyname=
1410 switch to control which kernel keyring key to use for
1411 caching a password in. This functionality is also useful for
1412 enabling display managers such as gdm to automatically
1413 unlock the user's GNOME keyring if its passphrase, the
1414 user's password and the harddisk password are the same, if
1415 gdm-autologin is used.
fe08a30b
LP
1416
1417 * When downloading tar or raw images using "machinectl
1418 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
1419 file is now also downloaded, if it is available and stored
1420 next to the image file.
c97e586d 1421
91d0d699
LP
1422 * Units of type ".socket" gained a new boolean setting
1423 Writable= which is only useful in conjunction with
1424 ListenSpecial=. If true, enables opening the specified
1425 special file in O_RDWR mode rather than O_RDONLY mode.
1426
1427 * systemd-rfkill has been reworked to become a singleton
1428 service that is activated through /dev/rfkill on each rfkill
1429 state change and saves the settings to disk. This way,
1430 systemd-rfkill is now compatible with devices that exist
1431 only intermittendly, and even restores state if the previous
1432 system shutdown was abrupt rather than clean.
1433
d046fb93
LP
1434 * The journal daemon gained support for vacuuming old journal
1435 files controlled by the number of files that shall remain,
1436 in addition to the already existing control by size and by
1437 date. This is useful as journal interleaving performance
6dd6a9c4 1438 degrades with too many separate journal files, and allows
d046fb93
LP
1439 putting an effective limit on them. The new setting defaults
1440 to 100, but this may be changed by setting SystemMaxFiles=
1441 and RuntimeMaxFiles= in journald.conf. Also, the
1442 "journalctl" tool gained the new --vacuum-files= switch to
1443 manually vacuum journal files to leave only the specified
1444 number of files in place.
c48eb61f 1445
bdba9227
DM
1446 * udev will now create /dev/disk/by-path links for ATA devices
1447 on kernels where that is supported.
c30f086f 1448
efce0ffe 1449 * Galician, Serbian, Turkish and Korean translations were added.
c97e586d 1450
61e6771c
LP
1451 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
1452 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
1453 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
1454 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
1455 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
1456 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
1457 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
1458 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
1459 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
1460 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
1461 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
1462 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
1463 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
1464 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
1465 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
1466 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
1467 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
1468 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
1469
ccddd104 1470 — Berlin, 2015-10-07
c97e586d 1471
c9912c5e
DH
1472CHANGES WITH 226:
1473
5e8d4254
LP
1474 * The DHCP implementation of systemd-networkd gained a set of
1475 new features:
1476
1477 - The DHCP server now supports emitting DNS and NTP
1478 information. It may be enabled and configured via
1479 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
1480 and NTP information is enabled, but no servers are
1481 configured, the corresponding uplink information (if there
1482 is any) is propagated.
1483
1484 - Server and client now support transmission and reception
1485 of timezone information. It can be configured via the
1486 newly introduced network options UseTimezone=,
1487 EmitTimezone=, and Timezone=. Transmission of timezone
1488 information is enabled between host and containers by
1489 default now: the container will change its local timezone
1490 to what the host has set.
1491
1492 - Lease timeouts can now be configured via
1493 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
1494
1495 - The DHCP server improved on the stability of
1496 leases. Clients are more likely to get the same lease
1497 information back, even if the server loses state.
1498
1499 - The DHCP server supports two new configuration options to
1500 control the lease address pool metrics, PoolOffset= and
1501 PoolSize=.
1502
1503 * The encapsulation limit of tunnels in systemd-networkd may
1504 now be configured via 'EncapsulationLimit='. It allows
1505 modifying the maximum additional levels of encapsulation
1506 that are permitted to be prepended to a packet.
1507
1508 * systemd now supports the concept of user buses replacing
1509 session buses, if used with dbus-1.10 (and enabled via dbus
1510 --enable-user-session). It previously only supported this on
1511 kdbus-enabled systems, and this release expands this to
1512 'dbus-daemon' systems.
1513
1514 * systemd-networkd now supports predictable interface names
1515 for virtio devices.
1516
1517 * systemd now optionally supports the new Linux kernel
1518 "unified" control group hierarchy. If enabled via the kernel
1519 command-line option 'systemd.unified_cgroup_hierarchy=1',
1520 systemd will try to mount the unified cgroup hierarchy
1521 directly on /sys/fs/cgroup. If not enabled, or not
1522 available, systemd will fall back to the legacy cgroup
1523 hierarchy setup, as before. Host system and containers can
1524 mix and match legacy and unified hierarchies as they
856ca72b 1525 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
5e8d4254
LP
1526 environment variable to individually select the hierarchy to
1527 use for executed containers. By default, nspawn will use the
1528 unified hierarchy for the containers if the host uses the
1529 unified hierarchy, and the legacy hierarchy otherwise.
1530 Please note that at this point the unified hierarchy is an
1531 experimental kernel feature and is likely to change in one
1532 of the next kernel releases. Therefore, it should not be
1533 enabled by default in downstream distributions yet. The
1534 minimum required kernel version for the unified hierarchy to
1535 work is 4.2. Note that when the unified hierarchy is used
1536 for the first time delegated access to controllers is
1537 safe. Because of this systemd-nspawn containers will get
1538 access to controllers now, as will systemd user
1539 sessions. This means containers and user sessions may now
1540 manage their own resources, partitioning up what the system
1541 grants them.
1542
1543 * A new special scope unit "init.scope" has been introduced
1544 that encapsulates PID 1 of the system. It may be used to
1545 determine resource usage and enforce resource limits on PID
1546 1 itself. PID 1 hence moved out of the root of the control
1547 group tree.
1548
1549 * The cgtop tool gained support for filtering out kernel
1550 threads when counting tasks in a control group. Also, the
1551 count of processes is now recursively summed up by
1552 default. Two options -k and --recursive= have been added to
1553 revert to old behaviour. The tool has also been updated to
1554 work correctly in containers now.
1555
1556 * systemd-nspawn's --bind= and --bind-ro= options have been
1557 extended to allow creation of non-recursive bind mounts.
1558
c626bf1d
DM
1559 * libsystemd gained two new calls sd_pid_get_cgroup() and
1560 sd_peer_get_cgroup() which return the control group path of
5e8d4254
LP
1561 a process or peer of a connected AF_UNIX socket. This
1562 function call is particularly useful when implementing
1563 delegated subtrees support in the control group hierarchy.
1564
1565 * The "sd-event" event loop API of libsystemd now supports
1566 correct dequeuing of real-time signals, without losing
1567 signal events.
1568
1569 * When systemd requests a PolicyKit decision when managing
1570 units it will now add additional fields to the request,
1571 including unit name and desired operation. This enables more
1572 powerful PolicyKit policies, that make decisions depending
1573 on these parameters.
c9912c5e 1574
47f5a38c
LP
1575 * nspawn learnt support for .nspawn settings files, that may
1576 accompany the image files or directories of containers, and
1577 may contain additional settings for the container. This is
1578 an alternative to configuring container parameters via the
1579 nspawn command line.
1580
2f77decc
LP
1581 Contributions from: Cristian Rodríguez, Daniel Mack, David
1582 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
1583 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
1584 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
1585 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
1586 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
1587 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
23d08d1b 1588 Andersen, Tom Gundersen, Torstein Husebø
c9912c5e 1589
ccddd104 1590 — Berlin, 2015-09-08
c9912c5e 1591
ec5249a2
DM
1592CHANGES WITH 225:
1593
5e8d4254
LP
1594 * machinectl gained a new verb 'shell' which opens a fresh
1595 shell on the target container or the host. It is similar to
1596 the existing 'login' command of machinectl, but spawns the
1597 shell directly without prompting for username or
1598 password. The pseudo machine '.host' now refers to the local
1599 host and is used by default. Hence, 'machinectl shell' can
1600 be used as replacement for 'su -' which spawns a session as
1601 a fresh systemd unit in a way that is fully isolated from
1602 the originating session.
1603
1604 * systemd-networkd learned to cope with private-zone DHCP
1605 options and allows other programs to query the values.
1606
1607 * SELinux access control when enabling/disabling units is no
1608 longer enforced with this release. The previous
1609 implementation was incorrect, and a new corrected
1610 implementation is not yet available. As unit file operations
1611 are still protected via PolicyKit and D-Bus policy this is
1612 not a security problem. Yet, distributions which care about
1613 optimal SELinux support should probably not stabilize on
1614 this release.
1615
1616 * sd-bus gained support for matches of type "arg0has=", that
1617 test for membership of strings in string arrays sent in bus
1618 messages.
1619
1620 * systemd-resolved now dumps the contents of its DNS and LLMNR
1621 caches to the logs on reception of the SIGUSR1 signal. This
1622 is useful to debug DNS behaviour.
1623
1624 * The coredumpctl tool gained a new --directory= option to
1625 operate on journal files in a specific directory.
1626
1627 * "systemctl reboot" and related commands gained a new
1628 "--message=" option which may be used to set a free-text
1629 wall message when shutting down or rebooting the
1630 system. This message is also logged, which is useful for
1631 figuring out the reason for a reboot or shutdown a
1632 posteriori.
1633
1634 * The "systemd-resolve-host" tool's -i switch now takes
1635 network interface numbers as alternative to interface names.
1636
1637 * A new unit file setting for services has been introduced:
1638 UtmpMode= allows configuration of how precisely systemd
1639 handles utmp and wtmp entries for the service if this is
1640 enabled. This allows writing services that appear similar to
1641 user sessions in the output of the "w", "who", "last" and
1642 "lastlog" tools.
1643
1644 * systemd-resolved will now locally synthesize DNS resource
1645 records for the "localhost" and "gateway" domains as well as
1646 the local hostname. This should ensure that clients querying
1647 RRs via resolved will get similar results as those going via
1648 NSS, if nss-myhostname is enabled.
1649
1650 Contributions from: Alastair Hughes, Alex Crawford, Daniel
1651 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
1652 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
1653 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
1654 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
1655 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
1656 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
1657 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
1658 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
1659 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
1660 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
1661 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
e1439a14 1662
ccddd104 1663 — Berlin, 2015-08-27
ec5249a2 1664
11811e85
DH
1665CHANGES WITH 224:
1666
10fa421c
DH
1667 * The systemd-efi-boot-generator functionality was merged into
1668 systemd-gpt-auto-generator.
1669
5e8d4254
LP
1670 * systemd-networkd now supports Group Policy for vxlan
1671 devices. It can be enabled via the new boolean configuration
1672 option called 'GroupPolicyExtension='.
10fa421c 1673
11811e85
DH
1674 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
1675 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
1676 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
1677
ccddd104 1678 — Berlin, 2015-07-31
11811e85 1679
e57eaef8
DH
1680CHANGES WITH 223:
1681
1682 * The python-systemd code has been removed from the systemd repository.
1683 A new repository has been created which accommodates the code from
1684 now on, and we kindly ask distributions to create a separate package
1685 for this: https://github.com/systemd/python-systemd
1686
01608bc8 1687 * The systemd daemon will now reload its main configuration
e57eaef8
DH
1688 (/etc/systemd/system.conf) on daemon-reload.
1689
1690 * sd-dhcp now exposes vendor specific extensions via
1691 sd_dhcp_lease_get_vendor_specific().
1692
931618d0
DM
1693 * systemd-networkd gained a number of new configuration options.
1694
1695 - A new boolean configuration option for TAP devices called
37d54b93 1696 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
931618d0
DM
1697 device, thus allowing to send and receive GSO packets.
1698
1699 - A new tunnel configuration option called 'CopyDSCP='.
1700 If enabled, the DSCP field of ip6 tunnels is copied into the
1701 decapsulated packet.
1702
1703 - A set of boolean bridge configuration options were added.
1704 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
1705 and 'UnicastFlood=' are now parsed by networkd and applied to the
1706 respective bridge link device via the respective IFLA_BRPORT_*
1707 netlink attribute.
1708
1709 - A new string configuration option to override the hostname sent
1710 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
1711 is true, networkd will use the configured hostname instead of the
1712 system hostname when sending DHCP requests.
1713
1714 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
1715 networkd will configure the IPv6 flow-label of the tunnel device
1716 according to RFC2460.
e57eaef8 1717
f5f113f6
DH
1718 - The 'macvtap' virtual network devices are now supported, similar to
1719 the already supported 'macvlan' devices.
1720
e57eaef8 1721 * systemd-resolved now implements RFC5452 to improve resilience against
01608bc8 1722 cache poisoning. Additionally, source port randomization is enabled
e57eaef8
DH
1723 by default to further protect against DNS spoofing attacks.
1724
1725 * nss-mymachines now supports translating UIDs and GIDs of running
1726 containers with user-namespaces enabled. If a container 'foo'
1727 translates a host uid 'UID' to the container uid 'TUID', then
1728 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
1729 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
1730 mapped as 'vg-foo-TGID'.
1731
1732 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
e4e66993
DH
1733 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
1734 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
1735 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
1736 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
1737 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
1738 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
1739 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
1740 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
1741 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
1742
ccddd104 1743 — Berlin, 2015-07-29
e57eaef8 1744
0db83ad7 1745CHANGES WITH 222:
5541c889 1746
861b02eb
KS
1747 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
1748 There are no known issues with current sysfs, and udev does not need
1749 or should be used to work around such bugs.
1750
1751 * udev does no longer enable USB HID power management. Several reports
1752 indicate, that some devices cannot handle that setting.
0db83ad7
DH
1753
1754 * The udev accelerometer helper was removed. The functionality
1755 is now fully included in iio-sensor-proxy. But this means,
1756 older iio-sensor-proxy versions will no longer provide
1757 accelerometer/orientation data with this systemd version.
1758 Please upgrade iio-sensor-proxy to version 1.0.
1759
5541c889
DH
1760 * networkd gained a new configuration option IPv6PrivacyExtensions=
1761 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
1762 for Stateless Address") on selected networks.
1763
9b361114
DM
1764 * For the sake of fewer build-time dependencies and less code in the
1765 main repository, the python bindings are about to be removed in the
1766 next release. A new repository has been created which accommodates
1767 the code from now on, and we kindly ask distributions to create a
1768 separate package for this. The removal will take place in v223.
1769
1770 https://github.com/systemd/python-systemd
1771
0db83ad7
DH
1772 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
1773 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
1774 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
1775 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
5541c889
DH
1776 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
1777 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
0db83ad7
DH
1778 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
1779 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
2d1ca112
DH
1780 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
1781 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
0db83ad7 1782
ccddd104 1783 — Berlin, 2015-07-07
0db83ad7 1784
0f0467e6
MP
1785CHANGES WITH 221:
1786
470e72d4 1787 * The sd-bus.h and sd-event.h APIs have now been declared
5f92d24f 1788 stable and have been added to the official interface of
470e72d4
LP
1789 libsystemd.so. sd-bus implements an alternative D-Bus client
1790 library, that is relatively easy to use, very efficient and
1791 supports both classic D-Bus as well as kdbus as transport
1792 backend. sd-event is a generic event loop abstraction that
1793 is built around Linux epoll, but adds features such as event
0aee49d5 1794 prioritization or efficient timer handling. Both APIs are good
470e72d4
LP
1795 choices for C programs looking for a bus and/or event loop
1796 implementation that is minimal and does not have to be
5f92d24f 1797 portable to other kernels.
0f0467e6 1798
470e72d4
LP
1799 * kdbus support is no longer compile-time optional. It is now
1800 always built-in. However, it can still be disabled at
1801 runtime using the kdbus=0 kernel command line setting, and
c6551464 1802 that setting may be changed to default to off, by specifying
470e72d4
LP
1803 --disable-kdbus at build-time. Note though that the kernel
1804 command line setting has no effect if the kdbus.ko kernel
1805 module is not installed, in which case kdbus is (obviously)
1806 also disabled. We encourage all downstream distributions to
0aee49d5 1807 begin testing kdbus by adding it to the kernel images in the
470e72d4
LP
1808 development distributions, and leaving kdbus support in
1809 systemd enabled.
0f0467e6 1810
470e72d4
LP
1811 * The minimal required util-linux version has been bumped to
1812 2.26.
1813
1814 * Support for chkconfig (--enable-chkconfig) was removed in
0aee49d5 1815 favor of calling an abstraction tool
470e72d4
LP
1816 /lib/systemd/systemd-sysv-install. This needs to be
1817 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
1818 in README for details.
1819
1820 * If there's a systemd unit and a SysV init script for the
1821 same service name, and the user executes "systemctl enable"
1822 for it (or a related call), then this will now enable both
1823 (or execute the related operation on both), not just the
1824 unit.
1825
1826 * The libudev API documentation has been converted from gtkdoc
1827 into man pages.
1828
1829 * gudev has been removed from the systemd tree, it is now an
1830 external project.
1831
1832 * The systemd-cgtop tool learnt a new --raw switch to generate
0aee49d5 1833 "raw" (machine parsable) output.
470e72d4
LP
1834
1835 * networkd's IPForwarding= .network file setting learnt the
1836 new setting "kernel", which ensures that networkd does not
1837 change the IP forwarding sysctl from the default kernel
1838 state.
1839
1840 * The systemd-logind bus API now exposes a new boolean
1841 property "Docked" that reports whether logind considers the
1842 system "docked", i.e. connected to a docking station or not.
1843
1844 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
1845 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
1846 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
1847 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
1848 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
1849 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
1850 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
1851 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
1852 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
1853 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
1854 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
b912e251
LP
1855 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
1856 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
1857 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
1858 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
1859 Fink, Zbigniew Jędrzejewski-Szmek
470e72d4 1860
ccddd104 1861 — Berlin, 2015-06-19
0f0467e6 1862
481a0aa2
LP
1863CHANGES WITH 220:
1864
f7a73a25
DH
1865 * The gudev library has been extracted into a separate repository
1866 available at: https://git.gnome.org/browse/libgudev/
1867 It is now managed as part of the Gnome project. Distributions
1868 are recommended to pass --disable-gudev to systemd and use
1869 gudev from the Gnome project instead. gudev is still included
1870 in systemd, for now. It will be removed soon, though. Please
1871 also see the announcement-thread on systemd-devel:
1872 http://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
1873
481a0aa2
LP
1874 * systemd now exposes a CPUUsageNSec= property for each
1875 service unit on the bus, that contains the overall consumed
1876 CPU time of a service (the sum of what each process of the
1877 service consumed). This value is only available if
1878 CPUAccounting= is turned on for a service, and is then shown
1879 in the "systemctl status" output.
1880
1881 * Support for configuring alternative mappings of the old SysV
1882 runlevels to systemd targets has been removed. They are now
29d1fcb4 1883 hardcoded in a way that runlevels 2, 3, 4 all map to
481a0aa2
LP
1884 multi-user.target and 5 to graphical.target (which
1885 previously was already the default behaviour).
1886
1887 * The auto-mounter logic gained support for mount point
1888 expiry, using a new TimeoutIdleSec= setting in .automount
1889 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
1890
1891 * The EFI System Partition (ESP) as mounted to /boot by
1892 systemd-efi-boot-generator will now be unmounted
29d1fcb4 1893 automatically after 2 minutes of not being used. This should
481a0aa2
LP
1894 minimize the risk of ESP corruptions.
1895
1896 * New /etc/fstab options x-systemd.requires= and
1897 x-systemd.requires-mounts-for= are now supported to express
1898 additional dependencies for mounts. This is useful for
1899 journalling file systems that support external journal
1900 devices or overlay file systems that require underlying file
1901 systems to be mounted.
1902
1903 * systemd does not support direct live-upgrades (via systemctl
1904 daemon-reexec) from versions older than v44 anymore. As no
1905 distribution we are aware of shipped such old versions in a
1906 stable release this should not be problematic.
1907
1908 * When systemd forks off a new per-connection service instance
1909 it will now set the $REMOTE_ADDR environment variable to the
1910 remote IP address, and $REMOTE_PORT environment variable to
1911 the remote IP port. This behaviour is similar to the
1912 corresponding environment variables defined by CGI.
1913
1914 * systemd-networkd gained support for uplink failure
1915 detection. The BindCarrier= option allows binding interface
1916 configuration dynamically to the link sense of other
1917 interfaces. This is useful to achieve behaviour like in
1918 network switches.
1919
1920 * systemd-networkd gained support for configuring the DHCP
1921 client identifier to use when requesting leases.
1922
1923 * systemd-networkd now has a per-network UseNTP= option to
1924 configure whether NTP server information acquired via DHCP
1925 is passed on to services like systemd-timesyncd.
1926
1927 * systemd-networkd gained support for vti6 tunnels.
1928
1579dd2c
LP
1929 * Note that systemd-networkd manages the sysctl variable
1930 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
1931 it is configured for since v219. The variable controls IP
1932 forwarding, and is a per-interface alternative to the global
1933 /proc/sys/net/ipv[46]/ip_forward. This setting is
1934 configurable in the IPForward= option, which defaults to
1935 "no". This means if networkd is used for an interface it is
1936 no longer sufficient to set the global sysctl option to turn
1937 on IP forwarding! Instead, the .network file option
1938 IPForward= needs to be turned on! Note that the
1939 implementation of this behaviour was broken in v219 and has
1940 been fixed in v220.
1941
481a0aa2
LP
1942 * Many bonding and vxlan options are now configurable in
1943 systemd-networkd.
1944
1945 * systemd-nspawn gained a new --property= setting to set unit
1946 properties for the container scope. This is useful for
ce830873 1947 setting resource parameters (e.g. "CPUShares=500") on
481a0aa2
LP
1948 containers started from the command line.
1949
1950 * systemd-nspawn gained a new --private-users= switch to make
1951 use of user namespacing available on recent Linux kernels.
1952
1953 * systemd-nspawn may now be called as part of a shell pipeline
1954 in which case the pipes used for stdin and stdout are passed
1955 directly to the process invoked in the container, without
1956 indirection via a pseudo tty.
1957
1958 * systemd-nspawn gained a new switch to control the UNIX
1959 signal to use when killing the init process of the container
1960 when shutting down.
1961
1962 * systemd-nspawn gained a new --overlay= switch for mounting
1963 overlay file systems into the container using the new kernel
1964 overlayfs support.
1965
1966 * When a container image is imported via systemd-importd and
1967 the host file system is not btrfs, a loopback block device
1968 file is created in /var/lib/machines.raw with a btrfs file
1969 system inside. It is then mounted to /var/lib/machines to
1970 enable btrfs features for container management. The loopback
1971 file and btrfs file system is grown as needed when container
1972 images are imported via systemd-importd.
1973
1974 * systemd-machined/systemd-importd gained support for btrfs
1975 quota, to enforce container disk space limits on disk. This
1976 is exposed in "machinectl set-limit".
1977
1978 * systemd-importd now can import containers from local .tar,
1979 .raw and .qcow2 images, and export them to .tar and .raw. It
1980 can also import dkr v2 images now from the network (on top
1981 of v1 as before).
1982
1983 * systemd-importd gained support for verifying downloaded
1984 images with gpg2 (previously only gpg1 was supported).
1985
1986 * systemd-machined, systemd-logind, systemd: most bus calls
1987 are now accessible to unprivileged processes via
1988 PolicyKit. Also, systemd-logind will now allow users to kill
1989 their own sessions without further privileges or
1990 authorization.
1991
1992 * systemd-shutdownd has been removed. This service was
1993 previously responsible for implementing scheduled shutdowns
1994 as exposed in /usr/bin/shutdown's time parameter. This
1995 functionality has now been moved into systemd-logind and is
1996 accessible via a bus interface.
1997
1998 * "systemctl reboot" gained a new switch --firmware-setup that
1999 can be used to reboot into the EFI firmware setup, if that
2000 is available. systemd-logind now exposes an API on the bus
2001 to trigger such reboots, in case graphical desktop UIs want
2002 to cover this functionality.
2003
2004 * "systemctl enable", "systemctl disable" and "systemctl mask"
1579dd2c 2005 now support a new "--now" switch. If specified the units
481a0aa2
LP
2006 that are enabled will also be started, and the ones
2007 disabled/masked also stopped.
2008
2009 * The Gummiboot EFI boot loader tool has been merged into
1a2d5fbe
DH
2010 systemd, and renamed to "systemd-boot". The bootctl tool has been
2011 updated to support systemd-boot.
481a0aa2
LP
2012
2013 * An EFI kernel stub has been added that may be used to create
2014 kernel EFI binaries that contain not only the actual kernel,
2015 but also an initrd, boot splash, command line and OS release
2016 information. This combined binary can then be signed as a
2017 single image, so that the firmware can verify it all in one
1a2d5fbe 2018 step. systemd-boot has special support for EFI binaries created
481a0aa2
LP
2019 like this and can extract OS release information from them
2020 and show them in the boot menu. This functionality is useful
2021 to implement cryptographically verified boot schemes.
2022
2023 * Optional support has been added to systemd-fsck to pass
2024 fsck's progress report to an AF_UNIX socket in the file
2025 system.
2026
2027 * udev will no longer create device symlinks for all block
2028 devices by default. A blacklist for excluding special block
2029 devices from this logic has been turned into a whitelist
2030 that requires picking block devices explicitly that require
2031 device symlinks.
2032
2033 * A new (currently still internal) API sd-device.h has been
2034 added to libsystemd. This modernized API is supposed to
2035 replace libudev eventually. In fact, already much of libudev
2036 is now just a wrapper around sd-device.h.
2037
2038 * A new hwdb database for storing metadata about pointing
2039 stick devices has been added.
2040
2041 * systemd-tmpfiles gained support for setting file attributes
2042 similar to the "chattr" tool with new 'h' and 'H' lines.
2043
2044 * systemd-journald will no longer unconditionally set the
2045 btrfs NOCOW flag on new journal files. This is instead done
2046 with tmpfiles snippet using the new 'h' line type. This
2047 allows easy disabling of this logic, by masking the
2048 journal-nocow.conf tmpfiles file.
2049
2050 * systemd-journald will now translate audit message types to
2051 human readable identifiers when writing them to the
2052 journal. This should improve readability of audit messages.
2053
2054 * The LUKS logic gained support for the offset= and skip=
2055 options in /etc/crypttab, as previously implemented by
2056 Debian.
2057
2058 * /usr/lib/os-release gained a new optional field VARIANT= for
2059 distributions that support multiple variants (such as a
2060 desktop edition, a server edition, ...)
2061
2062 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
2063 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
2064 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
2065 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
2066 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
2067 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
2068 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
2069 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
2070 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
2071 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
2072 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
2073 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
2074 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
2075 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
2076 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
2077 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
2078 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
2079 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
2080 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
2081 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
2082 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
2083 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
2084 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
2085 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
2086 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
2087 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
2088 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
2089
ccddd104 2090 — Berlin, 2015-05-22
481a0aa2 2091
615aaf41
LP
2092CHANGES WITH 219:
2093
615aaf41
LP
2094 * Introduce a new API "sd-hwdb.h" for querying the hardware
2095 metadata database. With this minimal interface one can query
2096 and enumerate the udev hwdb, decoupled from the old libudev
2097 library. libudev's interface for this is now only a wrapper
2098 around sd-hwdb. A new tool systemd-hwdb has been added to
2099 interface with and update the database.
2100
2101 * When any of systemd's tools copies files (for example due to
2102 tmpfiles' C lines) a btrfs reflink will attempted first,
2103 before bytewise copying is done.
2104
2105 * systemd-nspawn gained a new --ephemeral switch. When
2106 specified a btrfs snapshot is taken of the container's root
2107 directory, and immediately removed when the container
2108 terminates again. Thus, a container can be started whose
2109 changes never alter the container's root directory, and are
2110 lost on container termination. This switch can also be used
2111 for starting a container off the root file system of the
2112 host without affecting the host OS. This switch is only
2113 available on btrfs file systems.
2114
2115 * systemd-nspawn gained a new --template= switch. It takes the
2116 path to a container tree to use as template for the tree
7edecf21 2117 specified via --directory=, should that directory be
615aaf41
LP
2118 missing. This allows instantiating containers dynamically,
2119 on first run. This switch is only available on btrfs file
2120 systems.
2121
2122 * When a .mount unit refers to a mount point on which multiple
2123 mounts are stacked, and the .mount unit is stopped all of
2124 the stacked mount points will now be unmounted until no
2125 mount point remains.
2126
2127 * systemd now has an explicit notion of supported and
2128 unsupported unit types. Jobs enqueued for unsupported unit
2129 types will now fail with an "unsupported" error code. More
2130 specifically .swap, .automount and .device units are not
2131 supported in containers, .busname units are not supported on
2132 non-kdbus systems. .swap and .automount are also not
2133 supported if their respective kernel compile time options
2134 are disabled.
2135
2136 * machinectl gained support for two new "copy-from" and
2137 "copy-to" commands for copying files from a running
2138 container to the host or vice versa.
2139
2140 * machinectl gained support for a new "bind" command to bind
2141 mount host directories into local containers. This is
2142 currently only supported for nspawn containers.
2143
2144 * networkd gained support for configuring bridge forwarding
2145 database entries (fdb) from .network files.
2146
2147 * A new tiny daemon "systemd-importd" has been added that can
2148 download container images in tar, raw, qcow2 or dkr formats,
2149 and make them available locally in /var/lib/machines, so
2150 that they can run as nspawn containers. The daemon can GPG
2151 verify the downloads (not supported for dkr, since it has no
2152 provisions for verifying downloads). It will transparently
2153 decompress bz2, xz, gzip compressed downloads if necessary,
2154 and restore sparse files on disk. The daemon uses privilege
2155 separation to ensure the actual download logic runs with
94e5ba37 2156 fewer privileges than the daemon itself. machinectl has
615aaf41
LP
2157 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
2158 make the functionality of importd available to the
2159 user. With this in place the Fedora and Ubuntu "Cloud"
2160 images can be downloaded and booted as containers unmodified
2161 (the Fedora images lack the appropriate GPG signature files
2162 currently, so they cannot be verified, but this will change
2163 soon, hopefully). Note that downloading images is currently
2164 only fully supported on btrfs.
2165
2166 * machinectl is now able to list container images found in
2167 /var/lib/machines, along with some metadata about sizes of
2168 disk and similar. If the directory is located on btrfs and
2169 quota is enabled, this includes quota display. A new command
2170 "image-status" has been added that shows additional
2171 information about images.
2172
2173 * machinectl is now able to clone container images
2174 efficiently, if the underlying file system (btrfs) supports
f59dba26 2175 it, with the new "machinectl clone" command. It also
615aaf41
LP
2176 gained commands for renaming and removing images, as well as
2177 marking them read-only or read-write (supported also on
2178 legacy file systems).
2179
2180 * networkd gained support for collecting LLDP network
2181 announcements, from hardware that supports this. This is
2182 shown in networkctl output.
2183
2184 * systemd-run gained support for a new -t (--pty) switch for
2185 invoking a binary on a pty whose input and output is
2186 connected to the invoking terminal. This allows executing
2187 processes as system services while interactively
2188 communicating with them via the terminal. Most interestingly
2189 this is supported across container boundaries. Invoking
2190 "systemd-run -t /bin/bash" is an alternative to running a
2191 full login session, the difference being that the former
2192 will not register a session, nor go through the PAM session
2193 setup.
2194
2195 * tmpfiles gained support for a new "v" line type for creating
2196 btrfs subvolumes. If the underlying file system is a legacy
2197 file system, this automatically degrades to creating a
2198 normal directory. Among others /var/lib/machines is now
2199 created like this at boot, should it be missing.
2200
2201 * The directory /var/lib/containers/ has been deprecated and
2202 been replaced by /var/lib/machines. The term "machines" has
2203 been used in the systemd context as generic term for both
2204 VMs and containers, and hence appears more appropriate for
2205 this, as the directory can also contain raw images bootable
2206 via qemu/kvm.
2207
2208 * systemd-nspawn when invoked with -M but without --directory=
2209 or --image= is now capable of searching for the container
2210 root directory, subvolume or disk image automatically, in
2211 /var/lib/machines. systemd-nspawn@.service has been updated
2212 to make use of this, thus allowing it to be used for raw
2213 disk images, too.
2214
2215 * A new machines.target unit has been introduced that is
2216 supposed to group all containers/VMs invoked as services on
2217 the system. systemd-nspawn@.service has been updated to
2218 integrate with that.
2219
2220 * machinectl gained a new "start" command, for invoking a
2221 container as a service. "machinectl start foo" is mostly
2222 equivalent to "systemctl start systemd-nspawn@foo.service",
2223 but handles escaping in a nicer way.
2224
2225 * systemd-nspawn will now mount most of the cgroupfs tree
2226 read-only into each container, with the exception of the
2227 container's own subtree in the name=systemd hierarchy.
2228
2229 * journald now sets the special FS_NOCOW file flag for its
2230 journal files. This should improve performance on btrfs, by
2231 avoiding heavy fragmentation when journald's write-pattern
2232 is used on COW file systems. It degrades btrfs' data
2233 integrity guarantees for the files to the same levels as for
2234 ext3/ext4 however. This should be OK though as journald does
2235 its own data integrity checks and all its objects are
2236 checksummed on disk. Also, journald should handle btrfs disk
2237 full events a lot more gracefully now, by processing SIGBUS
2238 errors, and not relying on fallocate() anymore.
2239
2240 * When journald detects that journal files it is writing to
2241 have been deleted it will immediately start new journal
2242 files.
2243
2244 * systemd now provides a way to store file descriptors
4c37970d 2245 per-service in PID 1. This is useful for daemons to ensure
615aaf41 2246 that fds they require are not lost during a daemon
94e5ba37 2247 restart. The fds are passed to the daemon on the next
615aaf41
LP
2248 invocation in the same way socket activation fds are
2249 passed. This is now used by journald to ensure that the
2250 various sockets connected to all the system's stdout/stderr
2251 are not lost when journald is restarted. File descriptors
2252 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
2253 an extension to sd_notify(). Note that a limit is enforced
2254 on the number of fds a service can store in PID 1, and it
2255 defaults to 0, so that no fds may be stored, unless this is
2256 explicitly turned on.
2257
2258 * The default TERM variable to use for units connected to a
2259 terminal, when no other value is explicitly is set is now
2260 vt220 rather than vt102. This should be fairly safe still,
2261 but allows PgUp/PgDn work.
2262
2263 * The /etc/crypttab option header= as known from Debian is now
2264 supported.
2265
2266 * "loginctl user-status" and "loginctl session-status" will
2267 now show the last 10 lines of log messages of the
2268 user/session following the status output. Similar,
2269 "machinectl status" will show the last 10 log lines
2270 associated with a virtual machine or container
2271 service. (Note that this is usually not the log messages
2272 done in the VM/container itself, but simply what the
2273 container manager logs. For nspawn this includes all console
2274 output however.)
2275
2276 * "loginctl session-status" without further argument will now
2277 show the status of the session of the caller. Similar,
2278 "lock-session", "unlock-session", "activate",
2279 "enable-linger", "disable-linger" may now be called without
2280 session/user parameter in which case they apply to the
2281 caller's session/user.
2282
2283 * An X11 session scriptlet is now shipped that uploads
2284 $DISPLAY and $XAUTHORITY into the environment of the systemd
2285 --user daemon if a session begins. This should improve
2286 compatibility with X11 enabled applications run as systemd
2287 user services.
2288
2289 * Generators are now subject to masking via /etc and /run, the
2290 same way as unit files.
2291
2292 * networkd .network files gained support for configuring
2293 per-link IPv4/IPv6 packet forwarding as well as IPv4
2294 masquerading. This is by default turned on for veth links to
2295 containers, as registered by systemd-nspawn. This means that
2296 nspawn containers run with --network-veth will now get
2297 automatic routed access to the host's networks without any
2298 further configuration or setup, as long as networkd runs on
2299 the host.
2300
2301 * systemd-nspawn gained the --port= (-p) switch to expose TCP
2302 or UDP posts of a container on the host. With this in place
2303 it is possible to run containers with private veth links
2304 (--network-veth), and have their functionality exposed on
2305 the host as if their services were running directly on the
2306 host.
2307
dd2fd155 2308 * systemd-nspawn's --network-veth switch now gained a short
615aaf41
LP
2309 version "-n", since with the changes above it is now truly
2310 useful out-of-the-box. The systemd-nspawn@.service has been
2311 updated to make use of it too by default.
2312
2313 * systemd-nspawn will now maintain a per-image R/W lock, to
2314 ensure that the same image is not started more than once
2315 writable. (It's OK to run an image multiple times
2316 simultaneously in read-only mode.)
2317
2318 * systemd-nspawn's --image= option is now capable of
2319 dissecting and booting MBR and GPT disk images that contain
2320 only a single active Linux partition. Previously it
2321 supported only GPT disk images with proper GPT type
2322 IDs. This allows running cloud images from major
2323 distributions directly with systemd-nspawn, without
2324 modification.
2325
2326 * In addition to collecting mouse dpi data in the udev
2327 hardware database, there's now support for collecting angle
2328 information for mouse scroll wheels. The database is
7edecf21 2329 supposed to guarantee similar scrolling behavior on mice
615aaf41
LP
2330 that it knows about. There's also support for collecting
2331 information about Touchpad types.
2332
2333 * udev's input_id built-in will now also collect touch screen
2334 dimension data and attach it to probed devices.
2335
2336 * /etc/os-release gained support for a Distribution Privacy
2337 Policy link field.
2338
2339 * networkd gained support for creating "ipvlan", "gretap",
2340 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
2341
2342 * systemd-tmpfiles gained support for "a" lines for setting
2343 ACLs on files.
2344
2345 * systemd-nspawn will now mount /tmp in the container to
2346 tmpfs, automatically.
2347
2348 * systemd now exposes the memory.usage_in_bytes cgroup
2349 attribute and shows it for each service in the "systemctl
2350 status" output, if available.
2351
2352 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
2353 immediate reboot is triggered. This useful if shutdown is
2354 hung and is unable to complete, to expedite the
2355 operation. Note that this kind of reboot will still unmount
2356 all file systems, and hence should not result in fsck being
2357 run on next reboot.
2358
2359 * A .device unit for an optical block device will now be
2360 considered active only when a medium is in the drive. Also,
2361 mount units are now bound to their backing devices thus
2362 triggering automatic unmounting when devices become
2363 unavailable. With this in place systemd will now
2364 automatically unmount left-over mounts when a CD-ROM is
2365 ejected or an USB stick is yanked from the system.
2366
2367 * networkd-wait-online now has support for waiting for
2368 specific interfaces only (with globbing), and for giving up
2369 after a configurable timeout.
2370
2371 * networkd now exits when idle. It will be automatically
2372 restarted as soon as interfaces show up, are removed or
2373 change state. networkd will stay around as long as there is
2374 at least one DHCP state machine or similar around, that keep
2375 it non-idle.
2376
2377 * networkd may now configure IPv6 link-local addressing in
2378 addition to IPv4 link-local addressing.
2379
2380 * The IPv6 "token" for use in SLAAC may now be configured for
2381 each .network interface in networkd.
2382
2383 * Routes configured with networkd may now be assigned a scope
2384 in .network files.
2385
2386 * networkd's [Match] sections now support globbing and lists
2387 of multiple space-separated matches per item.
2388
11ea2781 2389 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
d2c643c6
LP
2390 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
2391 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
2392 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
2393 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
2394 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
2395 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
2396 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
2397 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
2398 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
2399 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
2400 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
2401 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
2402 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
2403 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
11ea2781
LP
2404 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
2405 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
2406 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
2407 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
2408 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
2409 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
2410 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
d2c643c6
LP
2411 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
2412 Hoffmann, Zbigniew Jędrzejewski-Szmek
11ea2781 2413
ccddd104 2414 — Berlin, 2015-02-16
11ea2781 2415
d4f5a1f4
DH
2416CHANGES WITH 218:
2417
f9e00a9f
LP
2418 * When querying unit file enablement status (for example via
2419 "systemctl is-enabled"), a new state "indirect" is now known
2420 which indicates that a unit might not be enabled itself, but
c7683ffb 2421 another unit listed in its Also= setting might be.
f9e00a9f
LP
2422
2423 * Similar to the various existing ConditionXYZ= settings for
b938cb90 2424 units, there are now matching AssertXYZ= settings. While
f9e00a9f
LP
2425 failing conditions cause a unit to be skipped, but its job
2426 to succeed, failing assertions declared like this will cause
2427 a unit start operation and its job to fail.
2428
2429 * hostnamed now knows a new chassis type "embedded".
2430
2431 * systemctl gained a new "edit" command. When used on a unit
b938cb90 2432 file, this allows extending unit files with .d/ drop-in
f9e00a9f
LP
2433 configuration snippets or editing the full file (after
2434 copying it from /usr/lib to /etc). This will invoke the
2435 user's editor (as configured with $EDITOR), and reload the
2436 modified configuration after editing.
2437
2438 * "systemctl status" now shows the suggested enablement state
2439 for a unit, as declared in the (usually vendor-supplied)
2440 system preset files.
2441
2442 * nss-myhostname will now resolve the single-label host name
2443 "gateway" to the locally configured default IP routing
2444 gateways, ordered by their metrics. This assigns a stable
2445 name to the used gateways, regardless which ones are
2446 currently configured. Note that the name will only be
2447 resolved after all other name sources (if nss-myhostname is
2448 configured properly) and should hence not negatively impact
2449 systems that use the single-label host name "gateway" in
2450 other contexts.
2451
2452 * systemd-inhibit now allows filtering by mode when listing
2453 inhibitors.
2454
122676c9 2455 * Scope and service units gained a new "Delegate" boolean
b938cb90 2456 property, which, when set, allows processes running inside the
122676c9
LP
2457 unit to further partition resources. This is primarily
2458 useful for systemd user instances as well as container
2459 managers.
f9e00a9f
LP
2460
2461 * journald will now pick up audit messages directly from
2462 the kernel, and log them like any other log message. The
2463 audit fields are split up and fully indexed. This means that
2464 journalctl in many ways is now a (nicer!) alternative to
2465 ausearch, the traditional audit client. Note that this
b938cb90 2466 implements only a minimal audit client. If you want the
f9e00a9f
LP
2467 special audit modes like reboot-on-log-overflow, please use
2468 the traditional auditd instead, which can be used in
2469 parallel to journald.
2470
2471 * The ConditionSecurity= unit file option now understands the
2472 special string "audit" to check whether auditing is
2473 available.
2474
2475 * journalctl gained two new commands --vacuum-size= and
2476 --vacuum-time= to delete old journal files until the
a8eaaee7 2477 remaining ones take up no more than the specified size on disk,
f9e00a9f
LP
2478 or are not older than the specified time.
2479
2480 * A new, native PPPoE library has been added to sd-network,
2481 systemd's library of light-weight networking protocols. This
2482 library will be used in a future version of networkd to
2483 enable PPPoE communication without an external pppd daemon.
2484
2485 * The busctl tool now understands a new "capture" verb that
2486 works similar to "monitor", but writes a packet capture
2487 trace to STDOUT that can be redirected to a file which is
2488 compatible with libcap's capture file format. This can then
2489 be loaded in Wireshark and similar tools to inspect bus
2490 communication.
2491
2492 * The busctl tool now understands a new "tree" verb that shows
2493 the object trees of a specific service on the bus, or of all
2494 services.
2495
2496 * The busctl tool now understands a new "introspect" verb that
2497 shows all interfaces and members of objects on the bus,
2498 including their signature and values. This is particularly
2499 useful to get more information about bus objects shown by
2500 the new "busctl tree" command.
2501
2502 * The busctl tool now understands new verbs "call",
2503 "set-property" and "get-property" for invoking bus method
2504 calls, setting and getting bus object properties in a
2505 friendly way.
2506
2507 * busctl gained a new --augment-creds= argument that controls
2508 whether the tool shall augment credential information it
2509 gets from the bus with data from /proc, in a possibly
2510 race-ful way.
2511
2512 * nspawn's --link-journal= switch gained two new values
2513 "try-guest" and "try-host" that work like "guest" and
17c29493 2514 "host", but do not fail if the host has no persistent
f9e00a9f
LP
2515 journalling enabled. -j is now equivalent to
2516 --link-journal=try-guest.
2517
2518 * macvlan network devices created by nspawn will now have
2519 stable MAC addresses.
2520
2521 * A new SmackProcessLabel= unit setting has been added, which
2522 controls the SMACK security label processes forked off by
2523 the respective unit shall use.
2524
d4f5a1f4
DH
2525 * If compiled with --enable-xkbcommon, systemd-localed will
2526 verify x11 keymap settings by compiling the given keymap. It
2527 will spew out warnings if the compilation fails. This
2528 requires libxkbcommon to be installed.
2529
b938cb90 2530 * When a coredump is collected, a larger number of metadata
f9e00a9f 2531 fields is now collected and included in the journal records
b938cb90 2532 created for it. More specifically, control group membership,
f9e00a9f
LP
2533 environment variables, memory maps, working directory,
2534 chroot directory, /proc/$PID/status, and a list of open file
2535 descriptors is now stored in the log entry.
2536
17c29493 2537 * The udev hwdb now contains DPI information for mice. For
f9e00a9f
LP
2538 details see:
2539
2540 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
2541
2542 * All systemd programs that read standalone configuration
2543 files in /etc now also support a corresponding series of
997b2b43
JT
2544 .conf.d configuration directories in /etc/, /run/,
2545 /usr/local/lib/, /usr/lib/, and (if configured with
2546 --enable-split-usr) /lib/. In particular, the following
2547 configuration files now have corresponding configuration
2548 directories: system.conf user.conf, logind.conf,
2549 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
2550 resolved.conf, timesyncd.conf, journal-remote.conf, and
2551 journal-upload.conf. Note that distributions should use the
2552 configuration directories in /usr/lib/; the directories in
2553 /etc/ are reserved for the system administrator.
2554
f9e00a9f
LP
2555 * systemd-rfkill will no longer take the rfkill device name
2556 into account when storing rfkill state on disk, as the name
2557 might be dynamically assigned and not stable. Instead, the
2558 ID_PATH udev variable combined with the rfkill type (wlan,
2559 bluetooth, ...) is used.
2560
2561 * A new service systemd-machine-id-commit.service has been
2562 added. When used on systems where /etc is read-only during
2563 boot, and /etc/machine-id is not initialized (but an empty
2564 file), this service will copy the temporary machine ID
2565 created as replacement into /etc after the system is fully
2566 booted up. This is useful for systems that are freshly
2567 installed with a non-initialized machine ID, but should get
2568 a fixed machine ID for subsequent boots.
2569
2570 * networkd's .netdev files now provide a large set of
a8eaaee7 2571 configuration parameters for VXLAN devices. Similarly, the
f9e00a9f
LP
2572 bridge port cost parameter is now configurable in .network
2573 files. There's also new support for configuring IP source
2574 routing. networkd .link files gained support for a new
2575 OriginalName= match that is useful to match against the
2576 original interface name the kernel assigned. .network files
2577 may include MTU= and MACAddress= fields for altering the MTU
2578 and MAC address while being connected to a specific network
2579 interface.
2580
2581 * The LUKS logic gained supported for configuring
2582 UUID-specific key files. There's also new support for naming
2583 LUKS device from the kernel command line, using the new
2584 luks.name= argument.
2585
2586 * Timer units may now be transiently created via the bus API
2587 (this was previously already available for scope and service
2588 units). In addition it is now possible to create multiple
2589 transient units at the same time with a single bus call. The
2590 "systemd-run" tool has been updated to make use of this for
2591 running commands on a specified time, in at(1)-style.
2592
2593 * tmpfiles gained support for "t" lines, for assigning
2594 extended attributes to files. Among other uses this may be
2595 used to assign SMACK labels to files.
2596
13e92f39
LP
2597 Contributions from: Alin Rauta, Alison Chaiken, Andrej
2598 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
2599 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
2600 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
2601 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
2602 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
2603 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
2604 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
2605 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
2606 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
2607 Michael Biebl, Michael Chapman, Michael Marineau, Michal
7da81d33
LP
2608 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
2609 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
2610 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
2611 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
2612 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
2613 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
2614 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
13e92f39 2615
ccddd104 2616 — Berlin, 2014-12-10
f9e00a9f 2617
b62a309a
ZJS
2618CHANGES WITH 217:
2619
78b6b7ce
LP
2620 * journalctl gained the new options -t/--identifier= to match
2621 on the syslog identifier (aka "tag"), as well as --utc to
2622 show log timestamps in the UTC timezone. journalctl now also
2623 accepts -n/--lines=all to disable line capping in a pager.
b62a309a 2624
a65b8245
ZJS
2625 * journalctl gained a new switch, --flush, that synchronously
2626 flushes logs from /run/log/journal to /var/log/journal if
2627 persistent storage is enabled. systemd-journal-flush.service
2628 now waits until the operation is complete.
2a97b03b 2629
b62a309a
ZJS
2630 * Services can notify the manager before they start a reload
2631 (by sending RELOADING=1) or shutdown (by sending
4bdc60cb
LP
2632 STOPPING=1). This allows the manager to track and show the
2633 internal state of daemons and closes a race condition when
78b6b7ce 2634 the process is still running but has closed its D-Bus
4bdc60cb 2635 connection.
b62a309a 2636
78b6b7ce
LP
2637 * Services with Type=oneshot do not have to have any ExecStart
2638 commands anymore.
b62a309a
ZJS
2639
2640 * User units are now loaded also from
2641 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
2642 /run/systemd/user directory that was already previously
2643 supported, but is under the control of the user.
2644
4ffd29fd
LP
2645 * Job timeouts (i.e. time-outs on the time a job that is
2646 queued stays in the run queue) can now optionally result in
2647 immediate reboot or power-off actions (JobTimeoutAction= and
2648 JobTimeoutRebootArgument=). This is useful on ".target"
2649 units, to limit the maximum time a target remains
2650 undispatched in the run queue, and to trigger an emergency
2651 operation in such a case. This is now used by default to
2652 turn off the system if boot-up (as defined by everything in
2653 basic.target) hangs and does not complete for at least
2654 15min. Also, if power-off or reboot hang for at least 30min
2655 an immediate power-off/reboot operation is triggered. This
2656 functionality is particularly useful to increase reliability
2657 on embedded devices, but also on laptops which might
2658 accidentally get powered on when carried in a backpack and
2659 whose boot stays stuck in a hard disk encryption passphrase
2660 question.
2661
b62a309a
ZJS
2662 * systemd-logind can be configured to also handle lid switch
2663 events even when the machine is docked or multiple displays
2664 are attached (HandleLidSwitchDocked= option).
2665
2666 * A helper binary and a service have been added which can be
2667 used to resume from hibernation in the initramfs. A
2668 generator will parse the resume= option on the kernel
81c7dd89 2669 command line to trigger resume.
b62a309a 2670
78b6b7ce
LP
2671 * A user console daemon systemd-consoled has been
2672 added. Currently, it is a preview, and will so far open a
2673 single terminal on each session of the user marked as
09077149 2674 Desktop=systemd-console.
b62a309a
ZJS
2675
2676 * Route metrics can be specified for DHCP routes added by
2677 systemd-networkd.
2678
ba8df74b 2679 * The SELinux context of socket-activated services can be set
78b6b7ce 2680 from the information provided by the networking stack
b62a309a
ZJS
2681 (SELinuxContextFromNet= option).
2682
2683 * Userspace firmware loading support has been removed and
2684 the minimum supported kernel version is thus bumped to 3.7.
2685
2686 * Timeout for udev workers has been increased from 1 to 3
2687 minutes, but a warning will be printed after 1 minute to
2688 help diagnose kernel modules that take a long time to load.
2689
78b6b7ce 2690 * Udev rules can now remove tags on devices with TAG-="foobar".
b62a309a 2691
4bdc60cb 2692 * systemd's readahead implementation has been removed. In many
f6d1de85 2693 circumstances it didn't give expected benefits even for
b62a309a 2694 rotational disk drives and was becoming less relevant in the
78b6b7ce
LP
2695 age of SSDs. As none of the developers has been using
2696 rotating media anymore, and nobody stepped up to actively
2697 maintain this component of systemd it has now been removed.
b62a309a 2698
c4ac9900 2699 * Swap units can use Options= to specify discard options.
b62a309a
ZJS
2700 Discard options specified for swaps in /etc/fstab are now
2701 respected.
2702
2703 * Docker containers are now detected as a separate type of
2704 virtualization.
2705
2706 * The Password Agent protocol gained support for queries where
ba8df74b 2707 the user input is shown, useful e.g. for user names.
78b6b7ce
LP
2708 systemd-ask-password gained a new --echo option to turn that
2709 on.
b62a309a 2710
e6c253e3
MS
2711 * The default sysctl.d/ snippets will now set:
2712
2713 net.core.default_qdisc = fq_codel
2714
ba8df74b
KS
2715 This selects Fair Queuing Controlled Delay as the default
2716 queuing discipline for network interfaces. fq_codel helps
e6c253e3
MS
2717 fight the network bufferbloat problem. It is believed to be
2718 a good default with no tuning required for most workloads.
2719 Downstream distributions may override this choice. On 10Gbit
2720 servers that do not do forwarding, "fq" may perform better.
2721 Systems without a good clocksource should use "pfifo_fast".
2722
4bdc60cb
LP
2723 * If kdbus is enabled during build a new option BusPolicy= is
2724 available for service units, that allows locking all service
2725 processes into a stricter bus policy, in order to limit
2726 access to various bus services, or even hide most of them
2727 from the service's view entirely.
2728
2729 * networkctl will now show the .network and .link file
2730 networkd has applied to a specific interface.
2731
2732 * sd-login gained a new API call sd_session_get_desktop() to
2733 query which desktop environment has been selected for a
2734 session.
2735
2736 * UNIX utmp support is now compile-time optional to support
2737 legacy-free systems.
2738
78b6b7ce
LP
2739 * systemctl gained two new commands "add-wants" and
2740 "add-requires" for pulling in units from specific targets
2741 easily.
2742
2743 * If the word "rescue" is specified on the kernel command line
2744 the system will now boot into rescue mode (aka
2745 rescue.target), which was previously available only by
2746 specifying "1" or "systemd.unit=rescue.target" on the kernel
2747 command line. This new kernel command line option nicely
2748 mirrors the already existing "emergency" kernel command line
2749 option.
2750
2751 * New kernel command line options mount.usr=, mount.usrflags=,
d4474c41 2752 mount.usrfstype= have been added that match root=, rootflags=,
78b6b7ce
LP
2753 rootfstype= but allow mounting a specific file system to
2754 /usr.
2755
f6d1de85 2756 * The $NOTIFY_SOCKET is now also passed to control processes of
78b6b7ce
LP
2757 services, not only the main process.
2758
2759 * This version reenables support for fsck's -l switch. This
2760 means at least version v2.25 of util-linux is required for
2761 operation, otherwise dead-locks on device nodes may
2762 occur. Again: you need to update util-linux to at least
2763 v2.25 when updating systemd to v217.
2764
3769415e
TT
2765 * The "multi-seat-x" tool has been removed from systemd, as
2766 its functionality has been integrated into X servers 1.16,
2767 and the tool is hence redundant. It is recommended to update
2768 display managers invoking this tool to simply invoke X
2769 directly from now on, again.
2770
fae9332b
LP
2771 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
2772 message flag has been added for all of systemd's PolicyKit
2773 authenticated method calls has been added. In particular
2774 this now allows optional interactive authorization via
ba8df74b 2775 PolicyKit for many of PID1's privileged operations such as
fae9332b
LP
2776 unit file enabling and disabling.
2777
cfa1571b
LP
2778 * "udevadm hwdb --update" learnt a new switch "--usr" for
2779 placing the rebuilt hardware database in /usr instead of
2780 /etc. When used only hardware database entries stored in
2781 /usr will be used, and any user database entries in /etc are
2782 ignored. This functionality is useful for vendors to ship a
2783 pre-built database on systems where local configuration is
2784 unnecessary or unlikely.
2785
7e63dd10
LP
2786 * Calendar time specifications in .timer units now also
2787 understand the strings "semi-annually", "quarterly" and
ba8df74b 2788 "minutely" as shortcuts (in addition to the preexisting
7e63dd10
LP
2789 "anually", "hourly", ...).
2790
d4474c41
TG
2791 * systemd-tmpfiles will now correctly create files in /dev
2792 at boot which are marked for creation only at boot. It is
2793 recommended to always create static device nodes with 'c!'
2794 and 'b!', so that they are created only at boot and not
2795 overwritten at runtime.
2796
3b187c5c
LP
2797 * When the watchdog logic is used for a service (WatchdogSec=)
2798 and the watchdog timeout is hit the service will now be
2799 terminated with SIGABRT (instead of just SIGTERM), in order
2800 to make sure a proper coredump and backtrace is
2801 generated. This ensures that hanging services will result in
2802 similar coredump/backtrace behaviour as services that hit a
2803 segmentation fault.
2804
4b08dd87
LP
2805 Contributions from: Andreas Henriksson, Andrei Borzenkov,
2806 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
2807 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
2808 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
2809 Herrmann, David Sommerseth, David Strauss, Emil Renner
2810 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
2811 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
2812 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
2813 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
2814 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
2815 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
2816 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
2817 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
2818 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
2819 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
2820 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
2821 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
2822 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
2823 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
2824 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
2825 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
13e92f39 2826 Jędrzejewski-Szmek
4b08dd87 2827
ccddd104 2828 — Berlin, 2014-10-28
4b08dd87 2829
b72ddf0f 2830CHANGES WITH 216:
b2ca0d63
LP
2831
2832 * timedated no longer reads NTP implementation unit names from
b72ddf0f 2833 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
b2ca0d63
LP
2834 implementations should add a
2835
b72ddf0f 2836 Conflicts=systemd-timesyncd.service
b2ca0d63
LP
2837
2838 to their unit files to take over and replace systemd's NTP
2839 default functionality.
2840
2841 * systemd-sysusers gained a new line type "r" for configuring
2842 which UID/GID ranges to allocate system users/groups
2843 from. Lines of type "u" may now add an additional column
2844 that specifies the home directory for the system user to be
2845 created. Also, systemd-sysusers may now optionally read user
2846 information from STDIN instead of a file. This is useful for
2847 invoking it from RPM preinst scriptlets that need to create
2848 users before the first RPM file is installed since these
2849 files might need to be owned by them. A new
2850 %sysusers_create_inline RPM macro has been introduced to do
2851 just that. systemd-sysusers now updates the shadow files as
2852 well as the user/group databases, which should enhance
2853 compatibility with certain tools like grpck.
2854
2855 * A number of bus APIs of PID 1 now optionally consult
5f02e26c 2856 PolicyKit to permit access for otherwise unprivileged
b2ca0d63
LP
2857 clients under certain conditions. Note that this currently
2858 doesn't support interactive authentication yet, but this is
2859 expected to be added eventually, too.
2860
2861 * /etc/machine-info now has new fields for configuring the
2862 deployment environment of the machine, as well as the
2863 location of the machine. hostnamectl has been updated with
2864 new command to update these fields.
2865
2866 * systemd-timesyncd has been updated to automatically acquire
2867 NTP server information from systemd-networkd, which might
2868 have been discovered via DHCP.
2869
2870 * systemd-resolved now includes a caching DNS stub resolver
2871 and a complete LLMNR name resolution implementation. A new
daa05349
AB
2872 NSS module "nss-resolve" has been added which can be used
2873 instead of glibc's own "nss-dns" to resolve hostnames via
b2ca0d63
LP
2874 systemd-resolved. Hostnames, addresses and arbitrary RRs may
2875 be resolved via systemd-resolved D-Bus APIs. In contrast to
2876 the glibc internal resolver systemd-resolved is aware of
2877 multi-homed system, and keeps DNS server and caches separate
5f02e26c 2878 and per-interface. Queries are sent simultaneously on all
b2ca0d63
LP
2879 interfaces that have DNS servers configured, in order to
2880 properly handle VPNs and local LANs which might resolve
2881 separate sets of domain names. systemd-resolved may acquire
a1a4a25e 2882 DNS server information from systemd-networkd automatically,
b2ca0d63
LP
2883 which in turn might have discovered them via DHCP. A tool
2884 "systemd-resolve-host" has been added that may be used to
2885 query the DNS logic in resolved. systemd-resolved implements
2886 IDNA and automatically uses IDNA or UTF-8 encoding depending
2887 on whether classic DNS or LLMNR is used as transport. In the
2888 next releases we intend to add a DNSSEC and mDNS/DNS-SD
2889 implementation to systemd-resolved.
2890
2891 * A new NSS module nss-mymachines has been added, that
2892 automatically resolves the names of all local registered
2893 containers to their respective IP addresses.
2894
2895 * A new client tool "networkctl" for systemd-networkd has been
2896 added. It currently is entirely passive and will query
2897 networking configuration from udev, rtnetlink and networkd,
5f02e26c 2898 and present it to the user in a very friendly
b2ca0d63
LP
2899 way. Eventually, we hope to extend it to become a full
2900 control utility for networkd.
2901
2902 * .socket units gained a new DeferAcceptSec= setting that
2903 controls the kernels' TCP_DEFER_ACCEPT sockopt for
a8eaaee7 2904 TCP. Similarly, support for controlling TCP keep-alive
b2ca0d63
LP
2905 settings has been added (KeepAliveTimeSec=,
2906 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
2907 turning off Nagle's algorithm on TCP has been added
2908 (NoDelay=).
2909
a1a4a25e 2910 * logind learned a new session type "web", for use in projects
b2ca0d63
LP
2911 like Cockpit which register web clients as PAM sessions.
2912
2913 * timer units with at least one OnCalendar= setting will now
2914 be started only after timer-sync.target has been
2915 reached. This way they will not elapse before the system
2916 clock has been corrected by a local NTP client or
2917 similar. This is particular useful on RTC-less embedded
2918 machines, that come up with an invalid system clock.
2919
2920 * systemd-nspawn's --network-veth= switch should now result in
2921 stable MAC addresses for both the outer and the inner side
2922 of the link.
2923
2924 * systemd-nspawn gained a new --volatile= switch for running
2925 container instances with /etc or /var unpopulated.
2926
2927 * The kdbus client code has been updated to use the new Linux
2928 3.17 memfd subsystem instead of the old kdbus-specific one.
2929
2930 * systemd-networkd's DHCP client and server now support
01da80b1
LP
2931 FORCERENEW. There are also new configuration options to
2932 configure the vendor client identifier and broadcast mode
2933 for DHCP.
b2ca0d63
LP
2934
2935 * systemd will no longer inform the kernel about the current
2936 timezone, as this is necessarily incorrect and racy as the
2937 kernel has no understanding of DST and similar
2938 concepts. This hence means FAT timestamps will be always
2939 considered UTC, similar to what Android is already
2940 doing. Also, when the RTC is configured to the local time
2941 (rather than UTC) systemd will never synchronize back to it,
2942 as this might confuse Windows at a later boot.
2943
2944 * systemd-analyze gained a new command "verify" for offline
2945 validation of unit files.
2946
2947 * systemd-networkd gained support for a couple of additional
2948 settings for bonding networking setups. Also, the metric for
2949 statically configured routes may now be configured. For
2950 network interfaces where this is appropriate the peer IP
2951 address may now be configured.
2952
26568403
TG
2953 * systemd-networkd's DHCP client will no longer request
2954 broadcasting by default, as this tripped up some networks.
2955 For hardware where broadcast is required the feature should
2956 be switched back on using RequestBroadcast=yes.
2957
2958 * systemd-networkd will now set up IPv4LL addresses (when
2959 enabled) even if DHCP is configured successfully.
2960
2961 * udev will now default to respect network device names given
2962 by the kernel when the kernel indicates that these are
2963 predictable. This behavior can be tweaked by changing
2964 NamePolicy= in the relevant .link file.
2965
b2ca0d63
LP
2966 * A new library systemd-terminal has been added that
2967 implements full TTY stream parsing and rendering. This
2968 library is supposed to be used later on for implementing a
2969 full userspace VT subsystem, replacing the current kernel
2970 implementation.
2971
2972 * A new tool systemd-journal-upload has been added to push
2973 journal data to a remote system running
2974 systemd-journal-remote.
2975
2976 * journald will no longer forward all local data to another
2977 running syslog daemon. This change has been made because
2978 rsyslog (which appears to be the most commonly used syslog
2979 implementation these days) no longer makes use of this, and
2980 instead pulls the data out of the journal on its own. Since
5f02e26c 2981 forwarding the messages to a non-existent syslog server is
b2ca0d63
LP
2982 more expensive than we assumed we have now turned this
2983 off. If you run a syslog server that is not a recent rsyslog
2984 version, you have to turn this option on again
2985 (ForwardToSyslog= in journald.conf).
2986
2987 * journald now optionally supports the LZ4 compressor for
2988 larger journal fields. This compressor should perform much
2989 better than XZ which was the previous default.
2990
2991 * machinectl now shows the IP addresses of local containers,
2992 if it knows them, plus the interface name of the container.
2993
2994 * A new tool "systemd-escape" has been added that makes it
2995 easy to escape strings to build unit names and similar.
2996
2997 * sd_notify() messages may now include a new ERRNO= field
2998 which is parsed and collected by systemd and shown among the
2999 "systemctl status" output for a service.
3000
3001 * A new component "systemd-firstboot" has been added that
3002 queries the most basic systemd information (timezone,
a1a4a25e 3003 hostname, root password) interactively on first
b2ca0d63
LP
3004 boot. Alternatively it may also be used to provision these
3005 things offline on OS images installed into directories.
3006
01da80b1
LP
3007 * The default sysctl.d/ snippets will now set
3008
3009 net.ipv4.conf.default.promote_secondaries=1
3010
3011 This has the benefit of no flushing secondary IP addresses
3012 when primary addresses are removed.
3013
b2ca0d63
LP
3014 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
3015 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
3016 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
3017 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
3018 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
3019 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
3020 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
3021 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
3022 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
3023 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
3024 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
3025 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
3026 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
3027 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
3028 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
3029
ccddd104 3030 — Berlin, 2014-08-19
b72ddf0f 3031
3dff3e00 3032CHANGES WITH 215:
24a2bf4c
LP
3033
3034 * A new tool systemd-sysusers has been added. This tool
3035 creates system users and groups in /etc/passwd and
3036 /etc/group, based on static declarative system user/group
3037 definitions in /usr/lib/sysusers.d/. This is useful to
3038 enable factory resets and volatile systems that boot up with
3039 an empty /etc directory, and thus need system users and
3040 groups created during early boot. systemd now also ships
3041 with two default sysusers.d/ files for the most basic
3042 users and groups systemd and the core operating system
3043 require.
3044
3045 * A new tmpfiles snippet has been added that rebuilds the
3046 essential files in /etc on boot, should they be missing.
3047
3048 * A directive for ensuring automatic clean-up of
3049 /var/cache/man/ has been removed from the default
3050 configuration. This line should now be shipped by the man
3051 implementation. The necessary change has been made to the
3052 man-db implementation. Note that you need to update your man
3053 implementation to one that ships this line, otherwise no
3054 automatic clean-up of /var/cache/man will take place.
3055
3056 * A new condition ConditionNeedsUpdate= has been added that
3057 may conditionalize services to only run when /etc or /var
3058 are "older" than the vendor operating system resources in
3059 /usr. This is useful for reconstructing or updating /etc
3060 after an offline update of /usr or a factory reset, on the
3061 next reboot. Services that want to run once after such an
3062 update or reset should use this condition and order
3063 themselves before the new systemd-update-done.service, which
3064 will mark the two directories as fully updated. A number of
3065 service files have been added making use of this, to rebuild
3066 the udev hardware database, the journald message catalog and
3067 dynamic loader cache (ldconfig). The systemd-sysusers tool
3068 described above also makes use of this now. With this in
3069 place it is now possible to start up a minimal operating
ce1dde29 3070 system with /etc empty cleanly. For more information on the
24a2bf4c
LP
3071 concepts involved see this recent blog story:
3072
3073 http://0pointer.de/blog/projects/stateless.html
3074
3075 * A new system group "input" has been introduced, and all
3076 input device nodes get this group assigned. This is useful
3077 for system-level software to get access to input devices. It
3dff3e00
KS
3078 complements what is already done for "audio" and "video".
3079
24a2bf4c
LP
3080 * systemd-networkd learnt minimal DHCPv4 server support in
3081 addition to the existing DHCPv4 client support. It also
3082 learnt DHCPv6 client and IPv6 Router Solicitation client
3083 support. The DHCPv4 client gained support for static routes
3084 passed in from the server. Note that the [DHCPv4] section
3085 known in older systemd-networkd versions has been renamed to
3086 [DHCP] and is now also used by the DHCPv6 client. Existing
c7435cc9
LP
3087 .network files using settings of this section should be
3088 updated, though compatibility is maintained. Optionally, the
3089 client hostname may now be sent to the DHCP server.
24a2bf4c 3090
c7435cc9
LP
3091 * networkd gained support for vxlan virtual networks as well
3092 as tun/tap and dummy devices.
24a2bf4c
LP
3093
3094 * networkd gained support for automatic allocation of address
3095 ranges for interfaces from a system-wide pool of
3096 addresses. This is useful for dynamically managing a large
3097 number of interfaces with a single network configuration
3098 file. In particular this is useful to easily assign
3099 appropriate IP addresses to the veth links of a large number
3100 of nspawn instances.
3101
3102 * RPM macros for processing sysusers, sysctl and binfmt
3103 drop-in snippets at package installation time have been
3104 added.
3105
3106 * The /etc/os-release file should now be placed in
3107 /usr/lib/os-release. The old location is automatically
3108 created as symlink. /usr/lib is the more appropriate
3109 location of this file, since it shall actually describe the
3110 vendor operating system shipped in /usr, and not the
3111 configuration stored in /etc.
3112
3113 * .mount units gained a new boolean SloppyOptions= setting
3114 that maps to mount(8)'s -s option which enables permissive
3115 parsing of unknown mount options.
3116
3117 * tmpfiles learnt a new "L+" directive which creates a symlink
3118 but (unlike "L") deletes a pre-existing file first, should
3119 it already exist and not already be the correct
a8eaaee7 3120 symlink. Similarly, "b+", "c+" and "p+" directives have been
24a2bf4c
LP
3121 added as well, which create block and character devices, as
3122 well as fifos in the filesystem, possibly removing any
3123 pre-existing files of different types.
3124
3125 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
3126 'argument' field (which so far specified the source to
ce1dde29 3127 symlink/copy the files from) is now optional. If omitted the
24a2bf4c
LP
3128 same file os copied from /usr/share/factory/ suffixed by the
3129 full destination path. This is useful for populating /etc
3130 with essential files, by copying them from vendor defaults
3131 shipped in /usr/share/factory/etc.
3132
3133 * A new command "systemctl preset-all" has been added that
3134 applies the service preset settings to all installed unit
3135 files. A new switch --preset-mode= has been added that
3136 controls whether only enable or only disable operations
3137 shall be executed.
3138
3139 * A new command "systemctl is-system-running" has been added
3140 that allows checking the overall state of the system, for
ce1dde29 3141 example whether it is fully up and running.
24a2bf4c
LP
3142
3143 * When the system boots up with an empty /etc, the equivalent
3144 to "systemctl preset-all" is executed during early boot, to
3145 make sure all default services are enabled after a factory
3146 reset.
3147
3148 * systemd now contains a minimal preset file that enables the
3149 most basic services systemd ships by default.
3150
3151 * Unit files' [Install] section gained a new DefaultInstance=
3152 field for defining the default instance to create if a
3153 template unit is enabled with no instance specified.
3154
3155 * A new passive target cryptsetup-pre.target has been added
3156 that may be used by services that need to make they run and
3157 finish before the first LUKS cryptographic device is set up.
3158
3159 * The /dev/loop-control and /dev/btrfs-control device nodes
3160 are now owned by the "disk" group by default, opening up
3161 access to this group.
3162
3163 * systemd-coredump will now automatically generate a
3164 stack trace of all core dumps taking place on the system,
3165 based on elfutils' libdw library. This stack trace is logged
3166 to the journal.
3167
3168 * systemd-coredump may now optionally store coredumps directly
3169 on disk (in /var/lib/systemd/coredump, possibly compressed),
3170 instead of storing them unconditionally in the journal. This
3171 mode is the new default. A new configuration file
3172 /etc/systemd/coredump.conf has been added to configure this
3173 and other parameters of systemd-coredump.
3174
3175 * coredumpctl gained a new "info" verb to show details about a
3176 specific coredump. A new switch "-1" has also been added
3177 that makes sure to only show information about the most
3178 recent entry instead of all entries. Also, as the tool is
3179 generally useful now the "systemd-" prefix of the binary
3180 name has been removed. Distributions that want to maintain
3181 compatibility with the old name should add a symlink from
3182 the old name to the new name.
3183
3184 * journald's SplitMode= now defaults to "uid". This makes sure
ce1dde29 3185 that unprivileged users can access their own coredumps with
24a2bf4c
LP
3186 coredumpctl without restrictions.
3187
3188 * New kernel command line options "systemd.wants=" (for
3189 pulling an additional unit during boot), "systemd.mask="
3190 (for masking a specific unit for the boot), and
3191 "systemd.debug-shell" (for enabling the debug shell on tty9)
3192 have been added. This is implemented in the new generator
3193 "systemd-debug-generator".
3194
3195 * systemd-nspawn will now by default filter a couple of
3196 syscalls for containers, among them those required for
3197 kernel module loading, direct x86 IO port access, swap
3198 management, and kexec. Most importantly though
3199 open_by_handle_at() is now prohibited for containers,
3200 closing a hole similar to a recently discussed vulnerability
3201 in docker regarding access to files on file hierarchies the
b938cb90
JE
3202 container should normally not have access to. Note that, for
3203 nspawn, we generally make no security claims anyway (and
24a2bf4c
LP
3204 this is explicitly documented in the man page), so this is
3205 just a fix for one of the most obvious problems.
3206
3207 * A new man page file-hierarchy(7) has been added that
3208 contains a minimized, modernized version of the file system
3209 layout systemd expects, similar in style to the FHS
c7435cc9
LP
3210 specification or hier(5). A new tool systemd-path(1) has
3211 been added to query many of these paths for the local
3212 machine and user.
24a2bf4c
LP
3213
3214 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
3215 longer done. Since the directory now has a per-user size
3216 limit, and is cleaned on logout this appears unnecessary,
3217 in particular since this now brings the lifecycle of this
3218 directory closer in line with how IPC objects are handled.
3219
3220 * systemd.pc now exports a number of additional directories,
3221 including $libdir (which is useful to identify the library
3222 path for the primary architecture of the system), and a
3223 couple of drop-in directories.
3224
3058e017
TLSC
3225 * udev's predictable network interface names now use the dev_port
3226 sysfs attribute, introduced in linux 3.15 instead of dev_id to
3227 distinguish between ports of the same PCI function. dev_id should
3228 only be used for ports using the same HW address, hence the need
3229 for dev_port.
3230
c7435cc9
LP
3231 * machined has been updated to export the OS version of a
3232 container (read from /etc/os-release and
3233 /usr/lib/os-release) on the bus. This is now shown in
3234 "machinectl status" for a machine.
3235
3236 * A new service setting RestartForceExitStatus= has been
3237 added. If configured to a set of exit signals or process
3238 return values, the service will be restarted when the main
3239 daemon process exits with any of them, regardless of the
3240 Restart= setting.
3241
3242 * systemctl's -H switch for connecting to remote systemd
3243 machines has been extended so that it may be used to
3244 directly connect to a specific container on the
3245 host. "systemctl -H root@foobar:waldi" will now connect as
3246 user "root" to host "foobar", and then proceed directly to
3247 the container named "waldi". Note that currently you have to
3248 authenticate as user "root" for this to work, as entering
3249 containers is a privileged operation.
3250
3251 Contributions from: Andreas Henriksson, Benjamin Steinwender,
3252 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
3253 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
3254 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
3255 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
3256 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
3257 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
3258 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
3259 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
3260 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
3261 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
3262 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
3263
ccddd104 3264 — Berlin, 2014-07-03
c7435cc9 3265
4196a3ea
KS
3266CHANGES WITH 214:
3267
3268 * As an experimental feature, udev now tries to lock the
3269 disk device node (flock(LOCK_SH|LOCK_NB)) while it
3270 executes events for the disk or any of its partitions.
3271 Applications like partitioning programs can lock the
3272 disk device node (flock(LOCK_EX)) and claim temporary
3273 device ownership that way; udev will entirely skip all event
3274 handling for this disk and its partitions. If the disk
3275 was opened for writing, the close will trigger a partition
3276 table rescan in udev's "watch" facility, and if needed
71449caf 3277 synthesize "change" events for the disk and all its partitions.
8d0e0ddd 3278 This is now unconditionally enabled, and if it turns out to
4196a3ea 3279 cause major problems, we might turn it on only for specific
45df8656 3280 devices, or might need to disable it entirely. Device Mapper
4196a3ea
KS
3281 devices are excluded from this logic.
3282
04e91da2
LP
3283 * We temporarily dropped the "-l" switch for fsck invocations,
3284 since they collide with the flock() logic above. util-linux
3285 upstream has been changed already to avoid this conflict,
3286 and we will readd "-l" as soon as util-linux with this
3287 change has been released.
3288
3289 * The dependency on libattr has been removed. Since a long
8d0e0ddd 3290 time, the extended attribute calls have moved to glibc, and
04e91da2
LP
3291 libattr is thus unnecessary.
3292
ce830873 3293 * Virtualization detection works without privileges now. This
04e91da2
LP
3294 means the systemd-detect-virt binary no longer requires
3295 CAP_SYS_PTRACE file capabilities, and our daemons can run
71449caf 3296 with fewer privileges.
04e91da2
LP
3297
3298 * systemd-networkd now runs under its own "systemd-network"
3299 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
3300 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
3301 loses the ability to write to files owned by root this way.
3302
a8eaaee7 3303 * Similarly, systemd-resolved now runs under its own
04e91da2
LP
3304 "systemd-resolve" user with no capabilities remaining.
3305
a8eaaee7 3306 * Similarly, systemd-bus-proxyd now runs under its own
04e91da2
LP
3307 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
3308
3309 * systemd-networkd gained support for setting up "veth"
a8eaaee7 3310 virtual Ethernet devices for container connectivity, as well
04e91da2
LP
3311 as GRE and VTI tunnels.
3312
3313 * systemd-networkd will no longer automatically attempt to
3314 manually load kernel modules necessary for certain tunnel
8d0e0ddd 3315 transports. Instead, it is assumed the kernel loads them
04e91da2
LP
3316 automatically when required. This only works correctly on
3317 very new kernels. On older kernels, please consider adding
c54bed5d 3318 the kernel modules to /etc/modules-load.d/ as a work-around.
04e91da2 3319
cd14eda3 3320 * The resolv.conf file systemd-resolved generates has been
8d0e0ddd
JE
3321 moved to /run/systemd/resolve/. If you have a symlink from
3322 /etc/resolv.conf, it might be necessary to correct it.
cd14eda3 3323
ef392da6 3324 * Two new service settings, ProtectHome= and ProtectSystem=,
8d0e0ddd 3325 have been added. When enabled, they will make the user data
04e91da2
LP
3326 (such as /home) inaccessible or read-only and the system
3327 (such as /usr) read-only, for specific services. This allows
3328 very light-weight per-service sandboxing to avoid
3329 modifications of user data or system files from
3330 services. These two new switches have been enabled for all
3331 of systemd's long-running services, where appropriate.
3332
3333 * Socket units gained new SocketUser= and SocketGroup=
3334 settings to set the owner user and group of AF_UNIX sockets
3335 and FIFOs in the file system.
3336
8d0e0ddd 3337 * Socket units gained a new RemoveOnStop= setting. If enabled,
04e91da2
LP
3338 all FIFOS and sockets in the file system will be removed
3339 when the specific socket unit is stopped.
3340
3341 * Socket units gained a new Symlinks= setting. It takes a list
3342 of symlinks to create to file system sockets or FIFOs
45df8656 3343 created by the specific Unix sockets. This is useful to
71449caf 3344 manage symlinks to socket nodes with the same life-cycle as
04e91da2
LP
3345 the socket itself.
3346
3347 * The /dev/log socket and /dev/initctl FIFO have been moved to
3348 /run, and have been replaced by symlinks. This allows
3349 connecting to these facilities even if PrivateDevices=yes is
3350 used for a service (which makes /dev/log itself unavailable,
3351 but /run is left). This also has the benefit of ensuring
3352 that /dev only contains device nodes, directories and
3353 symlinks, and nothing else.
3354
3355 * sd-daemon gained two new calls sd_pid_notify() and
3356 sd_pid_notifyf(). They are similar to sd_notify() and
3357 sd_notifyf(), but allow overriding of the source PID of
3358 notification messages if permissions permit this. This is
3359 useful to send notify messages on behalf of a different
3360 process (for example, the parent process). The
3361 systemd-notify tool has been updated to make use of this
3362 when sending messages (so that notification messages now
3363 originate from the shell script invoking systemd-notify and
3364 not the systemd-notify process itself. This should minimize
3365 a race where systemd fails to associate notification
3366 messages to services when the originating process already
3367 vanished.
3368
3369 * A new "on-abnormal" setting for Restart= has been added. If
8d0e0ddd 3370 set, it will result in automatic restarts on all "abnormal"
04e91da2
LP
3371 reasons for a process to exit, which includes unclean
3372 signals, core dumps, timeouts and watchdog timeouts, but
3373 does not include clean and unclean exit codes or clean
3374 signals. Restart=on-abnormal is an alternative for
3375 Restart=on-failure for services that shall be able to
3376 terminate and avoid restarts on certain errors, by
3377 indicating so with an unclean exit code. Restart=on-failure
3378 or Restart=on-abnormal is now the recommended setting for
3379 all long-running services.
3380
3381 * If the InaccessibleDirectories= service setting points to a
3382 mount point (or if there are any submounts contained within
3383 it), it is now attempted to completely unmount it, to make
3384 the file systems truly unavailable for the respective
3385 service.
3386
3387 * The ReadOnlyDirectories= service setting and
3388 systemd-nspawn's --read-only parameter are now recursively
3389 applied to all submounts, too.
3390
3391 * Mount units may now be created transiently via the bus APIs.
3392
3393 * The support for SysV and LSB init scripts has been removed
3394 from the systemd daemon itself. Instead, it is now
3395 implemented as a generator that creates native systemd units
3396 from these scripts when needed. This enables us to remove a
3397 substantial amount of legacy code from PID 1, following the
3398 fact that many distributions only ship a very small number
3399 of LSB/SysV init scripts nowadays.
3400
cc98b302 3401 * Privileged Xen (dom0) domains are not considered
04e91da2
LP
3402 virtualization anymore by the virtualization detection
3403 logic. After all, they generally have unrestricted access to
71449caf 3404 the hardware and usually are used to manage the unprivileged
04e91da2
LP
3405 (domU) domains.
3406
3407 * systemd-tmpfiles gained a new "C" line type, for copying
3408 files or entire directories.
3409
3410 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
8d0e0ddd
JE
3411 lines. So far, they have been non-globbing versions of the
3412 latter, and have thus been redundant. In future, it is
3413 recommended to only use "z". "m" has hence been removed
04e91da2
LP
3414 from the documentation, even though it stays supported.
3415
3416 * A tmpfiles snippet to recreate the most basic structure in
3417 /var has been added. This is enough to create the /var/run →
3418 /run symlink and create a couple of structural
3419 directories. This allows systems to boot up with an empty or
8d0e0ddd
JE
3420 volatile /var. Of course, while with this change, the core OS
3421 now is capable with dealing with a volatile /var, not all
04e91da2 3422 user services are ready for it. However, we hope that sooner
8d0e0ddd 3423 or later, many service daemons will be changed upstream so
04e91da2
LP
3424 that they are able to automatically create their necessary
3425 directories in /var at boot, should they be missing. This is
3426 the first step to allow state-less systems that only require
3427 the vendor image for /usr to boot.
3428
3429 * systemd-nspawn has gained a new --tmpfs= switch to mount an
3430 empty tmpfs instance to a specific directory. This is
3431 particularly useful for making use of the automatic
3432 reconstruction of /var (see above), by passing --tmpfs=/var.
3433
3434 * Access modes specified in tmpfiles snippets may now be
3435 prefixed with "~", which indicates that they shall be masked
daa05349 3436 by whether the existing file or directory is currently
8d0e0ddd 3437 writable, readable or executable at all. Also, if specified,
04e91da2
LP
3438 the sgid/suid/sticky bits will be masked for all
3439 non-directories.
3440
3441 * A new passive target unit "network-pre.target" has been
3442 added which is useful for services that shall run before any
3443 network is configured, for example firewall scripts.
3444
4c0d13bd
LP
3445 * The "floppy" group that previously owned the /dev/fd*
3446 devices is no longer used. The "disk" group is now used
3447 instead. Distributions should probably deprecate usage of
3448 this group.
3449
dc1d6c02
LP
3450 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
3451 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
3452 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
3453 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
3454 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
3455 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
3456 Jędrzejewski-Szmek
3457
ccddd104 3458 — Berlin, 2014-06-11
dc1d6c02 3459
6936cd89
LP
3460CHANGES WITH 213:
3461
3462 * A new "systemd-timesyncd" daemon has been added for
69beda1f 3463 synchronizing the system clock across the network. It
6936cd89 3464 implements an SNTP client. In contrast to NTP
8d0e0ddd 3465 implementations such as chrony or the NTP reference server,
6936cd89 3466 this only implements a client side, and does not bother with
c9679c65
LP
3467 the full NTP complexity, focusing only on querying time from
3468 one remote server and synchronizing the local clock to
6936cd89 3469 it. Unless you intend to serve NTP to networked clients or
8d0e0ddd 3470 want to connect to local hardware clocks, this simple NTP
6936cd89
LP
3471 client should be more than appropriate for most
3472 installations. The daemon runs with minimal privileges, and
3473 has been hooked up with networkd to only operate when
3474 network connectivity is available. The daemon saves the
3475 current clock to disk every time a new NTP sync has been
3476 acquired, and uses this to possibly correct the system clock
69beda1f 3477 early at bootup, in order to accommodate for systems that
6936cd89 3478 lack an RTC such as the Raspberry Pi and embedded devices,
8d0e0ddd 3479 and to make sure that time monotonically progresses on these
c9679c65 3480 systems, even if it is not always correct. To make use of
8d0e0ddd 3481 this daemon, a new system user and group "systemd-timesync"
c9679c65 3482 needs to be created on installation of systemd.
6936cd89 3483
69beda1f
KS
3484 * The queue "seqnum" interface of libudev has been disabled, as
3485 it was generally incompatible with device namespacing as
6936cd89
LP
3486 sequence numbers of devices go "missing" if the devices are
3487 part of a different namespace.
3488
3489 * "systemctl list-timers" and "systemctl list-sockets" gained
3490 a --recursive switch for showing units of these types also
499b604b
ZJS
3491 for all local containers, similar in style to the already
3492 supported --recursive switch for "systemctl list-units".
6936cd89
LP
3493
3494 * A new RebootArgument= setting has been added for service
3495 units, which may be used to specify a kernel reboot argument
499b604b 3496 to use when triggering reboots with StartLimitAction=.
6936cd89
LP
3497
3498 * A new FailureAction= setting has been added for service
3499 units which may be used to specify an operation to trigger
499b604b 3500 when a service fails. This works similarly to
8d0e0ddd 3501 StartLimitAction=, but unlike it, controls what is done
6936cd89
LP
3502 immediately rather than only after several attempts to
3503 restart the service in question.
3504
3505 * hostnamed got updated to also expose the kernel name,
499b604b
ZJS
3506 release, and version on the bus. This is useful for
3507 executing commands like hostnamectl with the -H switch.
3508 systemd-analyze makes use of this to properly display
3509 details when running non-locally.
6936cd89
LP
3510
3511 * The bootchart tool can now show cgroup information in the
3512 graphs it generates.
3513
3514 * The CFS CPU quota cgroup attribute is now exposed for
3515 services. The new CPUQuota= switch has been added for this
3516 which takes a percentage value. Setting this will have the
3517 result that a service may never get more CPU time than the
3518 specified percentage, even if the machine is otherwise idle.
3519
3520 * systemd-networkd learned IPIP and SIT tunnel support.
3521
3522 * LSB init scripts exposing a dependency on $network will now
3523 get a dependency on network-online.target rather than simply
3524 network.target. This should bring LSB handling closer to
3525 what it was on SysV systems.
3526
3527 * A new fsck.repair= kernel option has been added to control
3528 how fsck shall deal with unclean file systems at boot.
3529
3530 * The (.ini) configuration file parser will now silently
3531 ignore sections whose name begins with "X-". This may be
3532 used to maintain application-specific extension sections in unit
3533 files.
3534
3535 * machined gained a new API to query the IP addresses of
3536 registered containers. "machinectl status" has been updated
3537 to show these addresses in its output.
3538
3539 * A new call sd_uid_get_display() has been added to the
3540 sd-login APIs for querying the "primary" session of a
3541 user. The "primary" session of the user is elected from the
3542 user's sessions and generally a graphical session is
3543 preferred over a text one.
3544
3545 * A minimal systemd-resolved daemon has been added. It
3546 currently simply acts as a companion to systemd-networkd and
3547 manages resolv.conf based on per-interface DNS
3548 configuration, possibly supplied via DHCP. In the long run
3549 we hope to extend this into a local DNSSEC enabled DNS and
3550 mDNS cache.
3551
68dd0956
TG
3552 * The systemd-networkd-wait-online tool is now enabled by
3553 default. It will delay network-online.target until a network
3554 connection has been configured. The tool primarily integrates
3555 with networkd, but will also make a best effort to make sense
3556 of network configuration performed in some other way.
3557
6936cd89 3558 * Two new service options StartupCPUShares= and
499b604b 3559 StartupBlockIOWeight= have been added that work similarly to
6936cd89 3560 CPUShares= and BlockIOWeight= however only apply during
69beda1f 3561 system startup. This is useful to prioritize certain services
6936cd89
LP
3562 differently during bootup than during normal runtime.
3563
8e7acf67
LP
3564 * hostnamed has been changed to prefer the statically
3565 configured hostname in /etc/hostname (unless set to
3566 'localhost' or empty) over any dynamic one supplied by
8d0e0ddd 3567 dhcp. With this change, the rules for picking the hostname
8e7acf67
LP
3568 match more closely the rules of other configuration settings
3569 where the local administrator's configuration in /etc always
3570 overrides any other settings.
3571
3572 Contributions fron: Ali H. Caliskan, Alison Chaiken, Bas van
6936cd89
LP
3573 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
3574 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
3575 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
3576 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
3577 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
3578 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
3579 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
3580 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
8e7acf67
LP
3581 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
3582 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
3583 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
3584 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
3585 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
3586 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
3587 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6936cd89
LP
3588 Jędrzejewski-Szmek
3589
ccddd104 3590 — Beijing, 2014-05-28
6936cd89 3591
51c61cda
LP
3592CHANGES WITH 212:
3593
3594 * When restoring the screen brightness at boot, stay away from
3595 the darkest setting or from the lowest 5% of the available
3596 range, depending on which is the larger value of both. This
3597 should effectively protect the user from rebooting into a
3598 black screen, should the brightness have been set to minimum
3599 by accident.
3600
3601 * sd-login gained a new sd_machine_get_class() call to
3602 determine the class ("vm" or "container") of a machine
3603 registered with machined.
3604
3605 * sd-login gained new calls
3606 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
3607 to query the identity of the peer of a local AF_UNIX
499b604b 3608 connection. They operate similarly to their sd_pid_get_xyz()
51c61cda
LP
3609 counterparts.
3610
3611 * PID 1 will now maintain a system-wide system state engine
3612 with the states "starting", "running", "degraded",
3613 "maintenance", "stopping". These states are bound to system
3614 startup, normal runtime, runtime with at least one failed
3615 service, rescue/emergency mode and system shutdown. This
3616 state is shown in the "systemctl status" output when no unit
3617 name is passed. It is useful to determine system state, in
3618 particularly when doing so for many systems or containers at
3619 once.
3620
3621 * A new command "list-machines" has been added to "systemctl"
3622 that lists all local OS containers and shows their system
3623 state (see above), if systemd runs inside of them.
3624
3625 * systemctl gained a new "-r" switch to recursively enumerate
3626 units on all local containers, when used with the
3627 "list-unit" command (which is the default one that is
3628 executed when no parameters are specified).
3629
3630 * The GPT automatic partition discovery logic will now honour
3631 two GPT partition flags: one may be set on a partition to
3632 cause it to be mounted read-only, and the other may be set
3633 on a partition to ignore it during automatic discovery.
3634
3635 * Two new GPT type UUIDs have been added for automatic root
70a44afe 3636 partition discovery, for 32-bit and 64-bit ARM. This is not
51c61cda
LP
3637 particularly useful for discovering the root directory on
3638 these architectures during bare-metal boots (since UEFI is
3639 not common there), but still very useful to allow booting of
3640 ARM disk images in nspawn with the -i option.
3641
3642 * MAC addresses of interfaces created with nspawn's
3643 --network-interface= switch will now be generated from the
3644 machine name, and thus be stable between multiple invocations
3645 of the container.
3646
3647 * logind will now automatically remove all IPC objects owned
3648 by a user if she or he fully logs out. This makes sure that
3649 users who are logged out cannot continue to consume IPC
3650 resources. This covers SysV memory, semaphores and message
3651 queues as well as POSIX shared memory and message
b8bde116
JE
3652 queues. Traditionally, SysV and POSIX IPC had no life-cycle
3653 limits. With this functionality, that is corrected. This may
3654 be turned off by using the RemoveIPC= switch of logind.conf.
51c61cda
LP
3655
3656 * The systemd-machine-id-setup and tmpfiles tools gained a
3657 --root= switch to operate on a specific root directory,
3658 instead of /.
3659
3660 * journald can now forward logged messages to the TTYs of all
3661 logged in users ("wall"). This is the default for all
3662 emergency messages now.
3663
3664 * A new tool systemd-journal-remote has been added to stream
3665 journal log messages across the network.
3666
3667 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
3668 controller trees are mounted into it. Note that the
3669 directories mounted beneath it are not read-only. This is a
3670 security measure and is particularly useful because glibc
3671 actually includes a search logic to pick any tmpfs it can
3672 find to implement shm_open() if /dev/shm is not available
3673 (which it might very well be in namespaced setups).
3674
3675 * machinectl gained a new "poweroff" command to cleanly power
3676 down a local OS container.
3677
3678 * The PrivateDevices= unit file setting will now also drop the
3679 CAP_MKNOD capability from the capability bound set, and
3680 imply DevicePolicy=closed.
3681
3682 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
3683 comprehensively on all long-running systemd services where
3684 this is appropriate.
3685
3686 * systemd-udevd will now run in a disassociated mount
b8bde116 3687 namespace. To mount directories from udev rules, make sure to
51c61cda
LP
3688 pull in mount units via SYSTEMD_WANTS properties.
3689
3690 * The kdbus support gained support for uploading policy into
3691 the kernel. sd-bus gained support for creating "monitoring"
3692 connections that can eavesdrop into all bus communication
3693 for debugging purposes.
3694
3695 * Timestamps may now be specified in seconds since the UNIX
3696 epoch Jan 1st, 1970 by specifying "@" followed by the value
3697 in seconds.
3698
3699 * Native tcpwrap support in systemd has been removed. tcpwrap
3700 is old code, not really maintained anymore and has serious
3701 shortcomings, and better options such as firewalls
3702 exist. For setups that require tcpwrap usage, please
3703 consider invoking your socket-activated service via tcpd,
3704 like on traditional inetd.
3705
3706 * A new system.conf configuration option
3707 DefaultTimerAccuracySec= has been added that controls the
3708 default AccuracySec= setting of .timer units.
3709
b8bde116 3710 * Timer units gained a new WakeSystem= switch. If enabled,
51c61cda
LP
3711 timers configured this way will cause the system to resume
3712 from system suspend (if the system supports that, which most
3713 do these days).
3714
b8bde116 3715 * Timer units gained a new Persistent= switch. If enabled,
51c61cda
LP
3716 timers configured this way will save to disk when they have
3717 been last triggered. This information is then used on next
3718 reboot to possible execute overdue timer events, that
d28315e4
JE
3719 could not take place because the system was powered off.
3720 This enables simple anacron-like behaviour for timer units.
51c61cda
LP
3721
3722 * systemctl's "list-timers" will now also list the time a
3723 timer unit was last triggered in addition to the next time
3724 it will be triggered.
3725
3726 * systemd-networkd will now assign predictable IPv4LL
3727 addresses to its local interfaces.
3728
3729 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
3730 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
3731 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
3732 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
3733 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
3734 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
3735 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
3736 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
3737 Jędrzejewski-Szmek
3738
ccddd104 3739 — Berlin, 2014-03-25
51c61cda 3740
699b6b34
LP
3741CHANGES WITH 211:
3742
3743 * A new unit file setting RestrictAddressFamilies= has been
3744 added to restrict which socket address families unit
3745 processes gain access to. This takes address family names
3746 like "AF_INET" or "AF_UNIX", and is useful to minimize the
3747 attack surface of services via exotic protocol stacks. This
3748 is built on seccomp system call filters.
3749
3750 * Two new unit file settings RuntimeDirectory= and
3751 RuntimeDirectoryMode= have been added that may be used to
3752 manage a per-daemon runtime directories below /run. This is
3753 an alternative for setting up directory permissions with
3754 tmpfiles snippets, and has the advantage that the runtime
3755 directory's lifetime is bound to the daemon runtime and that
3756 the daemon starts up with an empty directory each time. This
3757 is particularly useful when writing services that drop
f1721625 3758 privileges using the User= or Group= setting.
699b6b34
LP
3759
3760 * The DeviceAllow= unit setting now supports globbing for
3761 matching against device group names.
3762
3763 * The systemd configuration file system.conf gained new
3764 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
3765 DefaultMemoryAccounting= to globally turn on/off accounting
3766 for specific resources (cgroups) for all units. These
22e7062d 3767 settings may still be overridden individually in each unit
699b6b34
LP
3768 though.
3769
3770 * systemd-gpt-auto-generator is now able to discover /srv and
3771 root partitions in addition to /home and swap partitions. It
3772 also supports LUKS-encrypted partitions now. With this in
b8bde116 3773 place, automatic discovery of partitions to mount following
699b6b34
LP
3774 the Discoverable Partitions Specification
3775 (http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
3776 is now a lot more complete. This allows booting without
3777 /etc/fstab and without root= on the kernel command line on
b8bde116 3778 systems prepared appropriately.
699b6b34
LP
3779
3780 * systemd-nspawn gained a new --image= switch which allows
3781 booting up disk images and Linux installations on any block
3782 device that follow the Discoverable Partitions Specification
3783 (see above). This means that installations made with
3784 appropriately updated installers may now be started and
3785 deployed using container managers, completely
3786 unmodified. (We hope that libvirt-lxc will add support for
3787 this feature soon, too.)
3788
3789 * systemd-nspawn gained a new --network-macvlan= setting to
3790 set up a private macvlan interface for the
499b604b 3791 container. Similarly, systemd-networkd gained a new
699b6b34
LP
3792 Kind=macvlan setting in .netdev files.
3793
3794 * systemd-networkd now supports configuring local addresses
3795 using IPv4LL.
3796
3797 * A new tool systemd-network-wait-online has been added to
3798 synchronously wait for network connectivity using
3799 systemd-networkd.
3800
3801 * The sd-bus.h bus API gained a new sd_bus_track object for
3802 tracking the life-cycle of bus peers. Note that sd-bus.h is
3803 still not a public API though (unless you specify
3804 --enable-kdbus on the configure command line, which however
3805 voids your warranty and you get no API stability guarantee).
3806
3807 * The $XDG_RUNTIME_DIR runtime directories for each user are
3808 now individual tmpfs instances, which has the benefit of
3809 introducing separate pools for each user, with individual
4ef6e535 3810 size limits, and thus making sure that unprivileged clients
699b6b34
LP
3811 can no longer negatively impact the system or other users by
3812 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
3813 RuntimeDirectorySize= has been introduced that allows
3814 controlling the default size limit for all users. It
3815 defaults to 10% of the available physical memory. This is no
3816 replacement for quotas on tmpfs though (which the kernel
3817 still does not support), as /dev/shm and /tmp are still
4ef6e535 3818 shared resources used by both the system and unprivileged
699b6b34
LP
3819 users.
3820
3821 * logind will now automatically turn off automatic suspending
3822 on laptop lid close when more than one display is
3823 connected. This was previously expected to be implemented
3824 individually in desktop environments (such as GNOME),
3825 however has been added to logind now, in order to fix a
3826 boot-time race where a desktop environment might not have
3827 been started yet and thus not been able to take an inhibitor
3828 lock at the time where logind already suspends the system
3829 due to a closed lid.
3830
3831 * logind will now wait at least 30s after each system
3832 suspend/resume cycle, and 3min after system boot before
3833 suspending the system due to a closed laptop lid. This
3834 should give USB docking stations and similar enough time to
4ef6e535 3835 be probed and configured after system resume and boot in
699b6b34
LP
3836 order to then act as suspend blocker.
3837
3838 * systemd-run gained a new --property= setting which allows
3839 initialization of resource control properties (and others)
3840 for the created scope or service unit. Example: "systemd-run
3841 --property=BlockIOWeight=10 updatedb" may be used to run
3842 updatedb at a low block IO scheduling weight.
3843
3844 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
3845 now also work in --scope mode.
3846
3847 * When systemd is compiled with kdbus support, basic support
3848 for enforced policies is now in place. (Note that enabling
3849 kdbus still voids your warranty and no API compatibility
3850 promises are made.)
3851
3852 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
3853 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
3854 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
3855 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
3856 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
3857 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
3858 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
3859 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
3860 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
3861 Zbigniew Jędrzejewski-Szmek
3862
ccddd104 3863 — Berlin, 2014-03-12
699b6b34 3864
43c71255
LP
3865CHANGES WITH 210:
3866
3867 * systemd will now relabel /dev after loading the SMACK policy
3868 according to SMACK rules.
3869
67dd87c5 3870 * A new unit file option AppArmorProfile= has been added to
43c71255
LP
3871 set the AppArmor profile for the processes of a unit.
3872
3873 * A new condition check ConditionArchitecture= has been added
3874 to conditionalize units based on the system architecture, as
3875 reported by uname()'s "machine" field.
3876
3877 * systemd-networkd now supports matching on the system
3878 virtualization, architecture, kernel command line, host name
3879 and machine ID.
3880
ed28905e 3881 * logind is now a lot more aggressive when suspending the
43c71255 3882 machine due to a closed laptop lid. Instead of acting only
b8bde116 3883 on the lid close action, it will continuously watch the lid
43c71255
LP
3884 status and act on it. This is useful for laptops where the
3885 power button is on the outside of the chassis so that it can
ed28905e 3886 be reached without opening the lid (such as the Lenovo
b8bde116 3887 Yoga). On those machines, logind will now immediately
ed28905e 3888 re-suspend the machine if the power button has been
43c71255
LP
3889 accidentally pressed while the laptop was suspended and in a
3890 backpack or similar.
3891
3892 * logind will now watch SW_DOCK switches and inhibit reaction
3893 to the lid switch if it is pressed. This means that logind
d27893ef 3894 will not suspend the machine anymore if the lid is closed
949138cc 3895 and the system is docked, if the laptop supports SW_DOCK
43c71255
LP
3896 notifications via the input layer. Note that ACPI docking
3897 stations do not generate this currently. Also note that this
3898 logic is usually not fully sufficient and Desktop
3899 Environments should take a lid switch inhibitor lock when an
3900 external display is connected, as systemd will not watch
3901 this on its own.
3902
3903 * nspawn will now make use of the devices cgroup controller by
3904 default, and only permit creation of and access to the usual
3905 API device nodes like /dev/null or /dev/random, as well as
3906 access to (but not creation of) the pty devices.
3907
3908 * We will now ship a default .network file for
3909 systemd-networkd that automatically configures DHCP for
3910 network interfaces created by nspawn's --network-veth or
3911 --network-bridge= switches.
3912
3913 * systemd will now understand the usual M, K, G, T suffixes
3914 according to SI conventions (i.e. to the base 1000) when
3915 referring to throughput and hardware metrics. It will stay
3916 with IEC conventions (i.e. to the base 1024) for software
3917 metrics, according to what is customary according to
3918 Wikipedia. We explicitly document which base applies for
3919 each configuration option.
3920
3921 * The DeviceAllow= setting in unit files now supports a syntax
ed28905e 3922 to whitelist an entire group of devices node majors at once,
43c71255 3923 based on the /proc/devices listing. For example, with the
b8bde116 3924 string "char-pts", it is now possible to whitelist all
43c71255
LP
3925 current and future pseudo-TTYs at once.
3926
3927 * sd-event learned a new "post" event source. Event sources of
3928 this type are triggered by the dispatching of any event
3929 source of a type that is not "post". This is useful for
3930 implementing clean-up and check event sources that are
3931 triggered by other work being done in the program.
3932
3933 * systemd-networkd is no longer statically enabled, but uses
3934 the usual [Install] sections so that it can be
3935 enabled/disabled using systemctl. It still is enabled by
3936 default however.
3937
b8bde116 3938 * When creating a veth interface pair with systemd-nspawn, the
43c71255
LP
3939 host side will now be prefixed with "vb-" if
3940 --network-bridge= is used, and with "ve-" if --network-veth
b8bde116 3941 is used. This way, it is easy to distinguish these cases on
43c71255
LP
3942 the host, for example to apply different configuration to
3943 them with systemd-networkd.
3944
d27893ef
LP
3945 * The compatibility libraries for libsystemd-journal.so,
3946 libsystem-id128.so, libsystemd-login.so and
3947 libsystemd-daemon.so do not make use of IFUNC
b8bde116 3948 anymore. Instead, we now build libsystemd.so multiple times
d27893ef
LP
3949 under these alternative names. This means that the footprint
3950 is drastically increased, but given that these are
b8bde116 3951 transitional compatibility libraries, this should not matter
d27893ef
LP
3952 much. This change has been made necessary to support the ARM
3953 platform for these compatibility libraries, as the ARM
d28315e4 3954 toolchain is not really at the same level as the toolchain
ed28905e 3955 for other architectures like x86 and does not support
d27893ef
LP
3956 IFUNC. Please make sure to use --enable-compat-libs only
3957 during a transitional period!
3958
13b28d82 3959 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
43c71255
LP
3960 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
3961 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
3962 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
3963 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
3964 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
3965 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
3966 Zbigniew Jędrzejewski-Szmek
3967
ccddd104 3968 — Berlin, 2014-02-24
43c71255 3969
e49b5aad
LP
3970CHANGES WITH 209:
3971
3972 * A new component "systemd-networkd" has been added that can
3973 be used to configure local network interfaces statically or
8b7d0494
JSJ
3974 via DHCP. It is capable of bringing up bridges, VLANs, and
3975 bonding. Currently, no hook-ups for interactive network
4670e9d5 3976 configuration are provided. Use this for your initrd,
8b7d0494
JSJ
3977 container, embedded, or server setup if you need a simple,
3978 yet powerful, network configuration solution. This
4670e9d5 3979 configuration subsystem is quite nifty, as it allows wildcard
1e190502 3980 hotplug matching in interfaces. For example, with a single
4670e9d5 3981 configuration snippet, you can configure that all Ethernet
1e190502
ZJS
3982 interfaces showing up are automatically added to a bridge,
3983 or similar. It supports link-sensing and more.
e49b5aad
LP
3984
3985 * A new tool "systemd-socket-proxyd" has been added which can
4c2413bf 3986 act as a bidirectional proxy for TCP sockets. This is
e49b5aad
LP
3987 useful for adding socket activation support to services that
3988 do not actually support socket activation, including virtual
4c2413bf 3989 machines and the like.
e49b5aad
LP
3990
3991 * Add a new tool to save/restore rfkill state on
3992 shutdown/boot.
3993
8b7d0494
JSJ
3994 * Save/restore state of keyboard backlights in addition to
3995 display backlights on shutdown/boot.
e49b5aad
LP
3996
3997 * udev learned a new SECLABEL{} construct to label device
3998 nodes with a specific security label when they appear. For
4c2413bf 3999 now, only SECLABEL{selinux} is supported, but the syntax is
e49b5aad
LP
4000 prepared for additional security frameworks.
4001
4002 * udev gained a new scheme to configure link-level attributes
4003 from files in /etc/systemd/network/*.link. These files can
8b7d0494 4004 match against MAC address, device path, driver name and type,
4c2413bf 4005 and will apply attributes like the naming policy, link speed,
8b7d0494 4006 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
e49b5aad
LP
4007 address assignment policy (randomized, ...).
4008
dfb08b05
ZJS
4009 * The configuration of network interface naming rules for
4010 "permanent interface names" has changed: a new NamePolicy=
4011 setting in the [Link] section of .link files determines the
a8eaaee7 4012 priority of possible naming schemes (onboard, slot, MAC,
dfb08b05
ZJS
4013 path). The default value of this setting is determined by
4014 /usr/lib/net/links/99-default.link. Old
4015 80-net-name-slot.rules udev configuration file has been
4016 removed, so local configuration overriding this file should
ce830873 4017 be adapted to override 99-default.link instead.
dfb08b05 4018
e49b5aad 4019 * When the User= switch is used in a unit file, also
4c2413bf 4020 initialize $SHELL= based on the user database entry.
e49b5aad
LP
4021
4022 * systemd no longer depends on libdbus. All communication is
4023 now done with sd-bus, systemd's low-level bus library
4024 implementation.
4025
4026 * kdbus support has been added to PID 1 itself. When kdbus is
4c2413bf 4027 enabled, this causes PID 1 to set up the system bus and
e49b5aad
LP
4028 enable support for a new ".busname" unit type that
4029 encapsulates bus name activation on kdbus. It works a little
4030 bit like ".socket" units, except for bus names. A new
4031 generator has been added that converts classic dbus1 service
4032 activation files automatically into native systemd .busname
4033 and .service units.
4034
4035 * sd-bus: add a light-weight vtable implementation that allows
4036 defining objects on the bus with a simple static const
4037 vtable array of its methods, signals and properties.
4038
8b7d0494 4039 * systemd will not generate or install static dbus
e49b5aad 4040 introspection data anymore to /usr/share/dbus-1/interfaces,
1e190502 4041 as the precise format of these files is unclear, and
e49b5aad
LP
4042 nothing makes use of it.
4043
4044 * A proxy daemon is now provided to proxy clients connecting
4045 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
4046 compatibility with classic D-Bus.
4047
4048 * A bus driver implementation has been added that supports the
4049 classic D-Bus bus driver calls on kdbus, also for
4050 compatibility purposes.
4051
4052 * A new API "sd-event.h" has been added that implements a
4053 minimal event loop API built around epoll. It provides a
4054 couple of features that direct epoll usage is lacking:
b9761003 4055 prioritization of events, scales to large numbers of timer
e49b5aad
LP
4056 events, per-event timer slack (accuracy), system-wide
4057 coalescing of timer events, exit handlers, watchdog
4058 supervision support using systemd's sd_notify() API, child
4059 process handling.
4060
4061 * A new API "sd-rntl.h" has been added that provides an API
4062 around the route netlink interface of the kernel, similar in
4063 style to "sd-bus.h".
4064
7e95eda5
PF
4065 * A new API "sd-dhcp-client.h" has been added that provides a
4066 small DHCPv4 client-side implementation. This is used by
e49b5aad
LP
4067 "systemd-networkd".
4068
4c2413bf 4069 * There is a new kernel command line option
8b7d0494
JSJ
4070 "systemd.restore_state=0|1". When set to "0", none of the
4071 systemd tools will restore saved runtime state to hardware
4072 devices. More specifically, the rfkill and backlight states
4073 are not restored.
e49b5aad
LP
4074
4075 * The FsckPassNo= compatibility option in mount/service units
4076 has been removed. The fstab generator will now add the
4077 necessary dependencies automatically, and does not require
4078 PID1's support for that anymore.
4079
8b7d0494 4080 * journalctl gained a new switch, --list-boots, that lists
e49b5aad
LP
4081 recent boots with their times and boot IDs.
4082
4083 * The various tools like systemctl, loginctl, timedatectl,
4084 busctl, systemd-run, ... have gained a new switch "-M" to
4085 connect to a specific, local OS container (as direct
4086 connection, without requiring SSH). This works on any
4087 container that is registered with machined, such as those
4088 created by libvirt-lxc or nspawn.
4089
4090 * systemd-run and systemd-analyze also gained support for "-H"
4c2413bf 4091 to connect to remote hosts via SSH. This is particularly
8b7d0494
JSJ
4092 useful for systemd-run because it enables queuing of jobs
4093 onto remote systems.
e49b5aad
LP
4094
4095 * machinectl gained a new command "login" to open a getty
4096 login in any local container. This works with any container
4097 that is registered with machined (such as those created by
8e420494 4098 libvirt-lxc or nspawn), and which runs systemd inside.
e49b5aad
LP
4099
4100 * machinectl gained a new "reboot" command that may be used to
4101 trigger a reboot on a specific container that is registered
4102 with machined. This works on any container that runs an init
4103 system of some kind.
4104
4105 * systemctl gained a new "list-timers" command to print a nice
4106 listing of installed timer units with the times they elapse
4107 next.
4108
4109 * Alternative reboot() parameters may now be specified on the
4110 "systemctl reboot" command line and are passed to the
4111 reboot() system call.
4112
4113 * systemctl gained a new --job-mode= switch to configure the
4114 mode to queue a job with. This is a more generic version of
8b7d0494 4115 --fail, --irreversible, and --ignore-dependencies, which are
e49b5aad
LP
4116 still available but not advertised anymore.
4117
e49b5aad
LP
4118 * /etc/systemd/system.conf gained new settings to configure
4119 various default timeouts of units, as well as the default
b9761003 4120 start limit interval and burst. These may still be overridden
e49b5aad
LP
4121 within each Unit.
4122
270f1624
LP
4123 * PID1 will now export on the bus profile data of the security
4124 policy upload process (such as the SELinux policy upload to
8e420494 4125 the kernel).
e49b5aad 4126
4670e9d5 4127 * journald: when forwarding logs to the console, include
1e190502
ZJS
4128 timestamps (following the setting in
4129 /sys/module/printk/parameters/time).
e49b5aad
LP
4130
4131 * OnCalendar= in timer units now understands the special
4132 strings "yearly" and "annually". (Both are equivalent)
4133
4134 * The accuracy of timer units is now configurable with the new
4135 AccuracySec= setting. It defaults to 1min.
4136
4137 * A new dependency type JoinsNamespaceOf= has been added that
4138 allows running two services within the same /tmp and network
4139 namespace, if PrivateNetwork= or PrivateTmp= are used.
4140
4141 * A new command "cat" has been added to systemctl. It outputs
4142 the original unit file of a unit, and concatenates the
1e190502
ZJS
4143 contents of additional "drop-in" unit file snippets, so that
4144 the full configuration is shown.
e49b5aad
LP
4145
4146 * systemctl now supports globbing on the various "list-xyz"
4147 commands, like "list-units" or "list-sockets", as well as on
1e190502
ZJS
4148 those commands which take multiple unit names.
4149
4150 * journalctl's --unit= switch gained support for globbing.
e49b5aad
LP
4151
4152 * All systemd daemons now make use of the watchdog logic so
4153 that systemd automatically notices when they hang.
4154
4c2413bf 4155 * If the $container_ttys environment variable is set,
e49b5aad
LP
4156 getty-generator will automatically spawn a getty for each
4157 listed tty. This is useful for container managers to request
4158 login gettys to be spawned on as many ttys as needed.
4159
4160 * %h, %s, %U specifier support is not available anymore when
4161 used in unit files for PID 1. This is because NSS calls are
4162 not safe from PID 1. They stay available for --user
4163 instances of systemd, and as special case for the root user.
4164
e49b5aad
LP
4165 * loginctl gained a new "--no-legend" switch to turn off output
4166 of the legend text.
4167
4168 * The "sd-login.h" API gained three new calls:
4169 sd_session_is_remote(), sd_session_get_remote_user(),
4170 sd_session_get_remote_host() to query information about
4171 remote sessions.
4172
8e420494
LP
4173 * The udev hardware database now also carries vendor/product
4174 information of SDIO devices.
e49b5aad
LP
4175
4176 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
4177 determine whether watchdog notifications are requested by
4178 the system manager.
4179
1e190502 4180 * Socket-activated per-connection services now include a
e49b5aad
LP
4181 short description of the connection parameters in the
4182 description.
4183
4c2413bf 4184 * tmpfiles gained a new "--boot" option. When this is not used,
e49b5aad 4185 only lines where the command character is not suffixed with
4670e9d5 4186 "!" are executed. When this option is specified, those
1e190502
ZJS
4187 options are executed too. This partitions tmpfiles
4188 directives into those that can be safely executed at any
4189 time, and those which should be run only at boot (for
4190 example, a line that creates /run/nologin).
e49b5aad 4191
c0c5af00 4192 * A new API "sd-resolve.h" has been added which provides a simple
4c2413bf 4193 asynchronous wrapper around glibc NSS host name resolution
e49b5aad 4194 calls, such as getaddrinfo(). In contrast to glibc's
4c2413bf
JE
4195 getaddrinfo_a(), it does not use signals. In contrast to most
4196 other asynchronous name resolution libraries, this one does
4197 not reimplement DNS, but reuses NSS, so that alternate
e49b5aad 4198 host name resolution systems continue to work, such as mDNS,
8b7d0494 4199 LDAP, etc. This API is based on libasyncns, but it has been
e49b5aad
LP
4200 cleaned up for inclusion in systemd.
4201
6300b3ec
LP
4202 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
4203 "sd-daemon.h" are no longer found in individual libraries
4204 libsystemd-journal.so, libsystemd-login.so,
4205 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
8b7d0494
JSJ
4206 merged them into a single library, libsystemd.so, which
4207 provides all symbols. The reason for this is cyclic
e49b5aad 4208 dependencies, as these libraries tend to use each other's
d28315e4 4209 symbols. So far, we have managed to workaround that by linking
6300b3ec
LP
4210 a copy of a good part of our code into each of these
4211 libraries again and again, which, however, makes certain
4212 things hard to do, like sharing static variables. Also, it
4213 substantially increases footprint. With this change, there
4214 is only one library for the basic APIs systemd
4215 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
4216 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
4217 library as well, however are subject to the --enable-kdbus
4218 switch (see below). Note that "sd-dhcp-client.h" is not part
4219 of this library (this is because it only consumes, never
4220 provides, services of/to other APIs). To make the transition
8b7d0494 4221 easy from the separate libraries to the unified one, we
4c2413bf 4222 provide the --enable-compat-libs compile-time switch which
e49b5aad
LP
4223 will generate stub libraries that are compatible with the
4224 old ones but redirect all calls to the new one.
4225
8b7d0494 4226 * All of the kdbus logic and the new APIs "sd-bus.h",
e49b5aad 4227 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
8b7d0494
JSJ
4228 and "sd-utf8.h" are compile-time optional via the
4229 "--enable-kdbus" switch, and they are not compiled in by
4230 default. To make use of kdbus, you have to explicitly enable
4c2413bf 4231 the switch. Note however, that neither the kernel nor the
e49b5aad
LP
4232 userspace API for all of this is considered stable yet. We
4233 want to maintain the freedom to still change the APIs for
4c2413bf 4234 now. By specifying this build-time switch, you acknowledge
e49b5aad 4235 that you are aware of the instability of the current
ad42cf73
KS
4236 APIs.
4237
4238 * Also, note that while kdbus is pretty much complete,
e49b5aad 4239 it lacks one thing: proper policy support. This means you
8b7d0494 4240 can build a fully working system with all features; however,
4c2413bf
JE
4241 it will be highly insecure. Policy support will be added in
4242 one of the next releases, at the same time that we will
4243 declare the APIs stable.
e49b5aad 4244
81c7dd89 4245 * When the kernel command line argument "kdbus" is specified,
ad42cf73 4246 systemd will automatically load the kdbus.ko kernel module. At
8b7d0494 4247 this stage of development, it is only useful for testing kdbus
ad42cf73 4248 and should not be used in production. Note: if "--enable-kdbus"
8b7d0494 4249 is specified, and the kdbus.ko kernel module is available, and
ad42cf73
KS
4250 "kdbus" is added to the kernel command line, the entire system
4251 runs with kdbus instead of dbus-daemon, with the above mentioned
4252 problem of missing the system policy enforcement. Also a future
4253 version of kdbus.ko or a newer systemd will not be compatible with
4254 each other, and will unlikely be able to boot the machine if only
4255 one of them is updated.
4256
e49b5aad 4257 * systemctl gained a new "import-environment" command which
4c2413bf 4258 uploads the caller's environment (or parts thereof) into the
e49b5aad
LP
4259 service manager so that it is inherited by services started
4260 by the manager. This is useful to upload variables like
4261 $DISPLAY into the user service manager.
4262
4263 * A new PrivateDevices= switch has been added to service units
4264 which allows running a service with a namespaced /dev
4265 directory that does not contain any device nodes for
4c2413bf 4266 physical devices. More specifically, it only includes devices
8b7d0494 4267 such as /dev/null, /dev/urandom, and /dev/zero which are API
e49b5aad
LP
4268 entry points.
4269
4270 * logind has been extended to support behaviour like VT
4271 switching on seats that do not support a VT. This makes
4272 multi-session available on seats that are not the first seat
4273 (seat0), and on systems where kernel support for VTs has
8b7d0494 4274 been disabled at compile-time.
e49b5aad
LP
4275
4276 * If a process holds a delay lock for system sleep or shutdown
1e190502 4277 and fails to release it in time, we will now log its
e49b5aad
LP
4278 identity. This makes it easier to identify processes that
4279 cause slow suspends or power-offs.
4280
1e190502
ZJS
4281 * When parsing /etc/crypttab, support for a new key-slot=
4282 option as supported by Debian is added. It allows indicating
4283 which LUKS slot to use on disk, speeding up key loading.
e49b5aad 4284
1e190502
ZJS
4285 * The sd_journald_sendv() API call has been checked and
4286 officially declared to be async-signal-safe so that it may
4287 be invoked from signal handlers for logging purposes.
e49b5aad
LP
4288
4289 * Boot-time status output is now enabled automatically after a
4290 short timeout if boot does not progress, in order to give
8e420494 4291 the user an indication what she or he is waiting for.
1e190502
ZJS
4292
4293 * The boot-time output has been improved to show how much time
4294 remains until jobs expire.
e49b5aad
LP
4295
4296 * The KillMode= switch in service units gained a new possible
8b7d0494 4297 value "mixed". If set, and the unit is shut down, then the
e49b5aad 4298 initial SIGTERM signal is sent only to the main daemon
8e420494 4299 process, while the following SIGKILL signal is sent to
e49b5aad
LP
4300 all remaining processes of the service.
4301
4c2413bf
JE
4302 * When a scope unit is registered, a new property "Controller"
4303 may be set. If set to a valid bus name, systemd will send a
e49b5aad
LP
4304 RequestStop() signal to this name when it would like to shut
4305 down the scope. This may be used to hook manager logic into
4306 the shutdown logic of scope units. Also, scope units may now
8b7d0494 4307 be put in a special "abandoned" state, in which case the
e49b5aad
LP
4308 manager process which created them takes no further
4309 responsibilities for it.
4310
1e190502 4311 * When reading unit files, systemd will now verify
e49b5aad
LP
4312 the access mode of these files, and warn about certain
4313 suspicious combinations. This has been added to make it
4314 easier to track down packaging bugs where unit files are
4315 marked executable or world-writable.
4316
4317 * systemd-nspawn gained a new "--setenv=" switch to set
8b7d0494 4318 container-wide environment variables. The similar option in
1e190502
ZJS
4319 systemd-activate was renamed from "--environment=" to
4320 "--setenv=" for consistency.
e49b5aad
LP
4321
4322 * systemd-nspawn has been updated to create a new kdbus domain
4323 for each container that is invoked, thus allowing each
b9761003 4324 container to have its own set of system and user buses,
8b7d0494 4325 independent of the host.
e49b5aad
LP
4326
4327 * systemd-nspawn gained a new --drop-capability= switch to run
4328 the container with less capabilities than the default. Both
b9761003 4329 --drop-capability= and --capability= now take the special
e49b5aad
LP
4330 string "all" for dropping or keeping all capabilities.
4331
4332 * systemd-nspawn gained new switches for executing containers
4333 with specific SELinux labels set.
4334
4335 * systemd-nspawn gained a new --quiet switch to not generate
4336 any additional output but the container's own console
4337 output.
4338
4339 * systemd-nspawn gained a new --share-system switch to run a
4340 container without PID namespacing enabled.
4341
4342 * systemd-nspawn gained a new --register= switch to control
1e190502 4343 whether the container is registered with systemd-machined or
8e420494 4344 not. This is useful for containers that do not run full
e49b5aad
LP
4345 OS images, but only specific apps.
4346
4347 * systemd-nspawn gained a new --keep-unit which may be used
8b7d0494 4348 when invoked as the only program from a service unit, and
e49b5aad 4349 results in registration of the unit service itself in
1e190502 4350 systemd-machined, instead of a newly opened scope unit.
e49b5aad
LP
4351
4352 * systemd-nspawn gained a new --network-interface= switch for
4353 moving arbitrary interfaces to the container. The new
4c2413bf 4354 --network-veth switch creates a virtual Ethernet connection
8b7d0494
JSJ
4355 between host and container. The new --network-bridge=
4356 switch then allows assigning the host side of this virtual
4357 Ethernet connection to a bridge device.
e49b5aad 4358
6afc95b7
LP
4359 * systemd-nspawn gained a new --personality= switch for
4360 setting the kernel personality for the container. This is
70a44afe 4361 useful when running a 32-bit container on a 64-bit host. A
b8bde116
JE
4362 similar option Personality= is now also available for service
4363 units to use.
6afc95b7 4364
e49b5aad
LP
4365 * logind will now also track a "Desktop" identifier for each
4366 session which encodes the desktop environment of it. This is
4367 useful for desktop environments that want to identify
4368 multiple running sessions of itself easily.
4369
4370 * A new SELinuxContext= setting for service units has been
4371 added that allows setting a specific SELinux execution
4372 context for a service.
4373
4374 * Most systemd client tools will now honour $SYSTEMD_LESS for
4375 settings of the "less" pager. By default, these tools will
8b7d0494
JSJ
4376 override $LESS to allow certain operations to work, such as
4377 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
e49b5aad
LP
4378 influence this logic.
4379
4380 * systemd's "seccomp" hook-up has been changed to make use of
4381 the libseccomp library instead of using its own
4382 implementation. This has benefits for portability among
4383 other things.
4384
4c2413bf 4385 * For usage together with SystemCallFilter=, a new
8b7d0494 4386 SystemCallErrorNumber= setting has been introduced that
b8bde116
JE
4387 allows configuration of a system error number to be returned
4388 on filtered system calls, instead of immediately killing the
e49b5aad
LP
4389 process. Also, SystemCallArchitectures= has been added to
4390 limit access to system calls of a particular architecture
4391 (in order to turn off support for unused secondary
4c2413bf 4392 architectures). There is also a global
8b7d0494 4393 SystemCallArchitectures= setting in system.conf now to turn
e49b5aad
LP
4394 off support for non-native system calls system-wide.
4395
210054d7
KS
4396 * systemd requires a kernel with a working name_to_handle_at(),
4397 please see the kernel config requirements in the README file.
4398
e49b5aad
LP
4399 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
4400 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
4401 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
4402 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
4403 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
4404 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
4405 Elia Pinto, Florian Weimer, George McCollister, Goffredo
4406 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
4407 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
4408 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
4409 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
4410 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
4411 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
4412 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
4413 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
4414 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
4415 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
4416 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
4417 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
4418 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
4419 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
4420 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
4421 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
4422 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
4423
ccddd104 4424 — Berlin, 2014-02-20
e49b5aad 4425
cd4010b3
LP
4426CHANGES WITH 208:
4427
4428 * logind has gained support for facilitating privileged input
4429 and drm device access for unprivileged clients. This work is
4430 useful to allow Wayland display servers (and similar
4431 programs, such as kmscon) to run under the user's ID and
4432 access input and drm devices which are normally
4433 protected. When this is used (and the kernel is new enough)
4434 logind will "mute" IO on the file descriptors passed to
4435 Wayland as long as it is in the background and "unmute" it
4436 if it returns into the foreground. This allows secure
4437 session switching without allowing background sessions to
4438 eavesdrop on input and display data. This also introduces
4439 session switching support if VT support is turned off in the
4440 kernel, and on seats that are not seat0.
4441
4442 * A new kernel command line option luks.options= is understood
06b643e7 4443 now which allows specifying LUKS options for usage for LUKS
cd4010b3
LP
4444 encrypted partitions specified with luks.uuid=.
4445
4446 * tmpfiles.d(5) snippets may now use specifier expansion in
4447 path names. More specifically %m, %b, %H, %v, are now
4448 replaced by the local machine id, boot id, hostname, and
4449 kernel version number.
4450
4451 * A new tmpfiles.d(5) command "m" has been introduced which
4452 may be used to change the owner/group/access mode of a file
d28315e4 4453 or directory if it exists, but do nothing if it does not.
cd4010b3
LP
4454
4455 * This release removes high-level support for the
4456 MemorySoftLimit= cgroup setting. The underlying kernel
4457 cgroup attribute memory.soft_limit= is currently badly
4458 designed and likely to be removed from the kernel API in its
d28315e4 4459 current form, hence we should not expose it for now.
cd4010b3
LP
4460
4461 * The memory.use_hierarchy cgroup attribute is now enabled for
4462 all cgroups systemd creates in the memory cgroup
4463 hierarchy. This option is likely to be come the built-in
cc98b302
TH
4464 default in the kernel anyway, and the non-hierarchical mode
4465 never made much sense in the intrinsically hierarchical
cd4010b3
LP
4466 cgroup system.
4467
4468 * A new field _SYSTEMD_SLICE= is logged along with all journal
4469 messages containing the slice a message was generated
4470 from. This is useful to allow easy per-customer filtering of
4471 logs among other things.
4472
4473 * systemd-journald will no longer adjust the group of journal
4474 files it creates to the "systemd-journal" group. Instead we
4475 rely on the journal directory to be owned by the
4476 "systemd-journal" group, and its setgid bit set, so that the
4477 kernel file system layer will automatically enforce that
4478 journal files inherit this group assignment. The reason for
4479 this change is that we cannot allow NSS look-ups from
4480 journald which would be necessary to resolve
4481 "systemd-journal" to a numeric GID, because this might
4482 create deadlocks if NSS involves synchronous queries to
4483 other daemons (such as nscd, or sssd) which in turn are
4484 logging clients of journald and might block on it, which
4485 would then dead lock. A tmpfiles.d(5) snippet included in
4486 systemd will make sure the setgid bit and group are
4487 properly set on the journal directory if it exists on every
4488 boot. However, we recommend adjusting it manually after
4489 upgrades too (or from RPM scriptlets), so that the change is
4490 not delayed until next reboot.
4491
4492 * Backlight and random seed files in /var/lib/ have moved into
4493 the /var/lib/systemd/ directory, in order to centralize all
4494 systemd generated files in one directory.
4495
4496 * Boot time performance measurements (as displayed by
4497 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
4498 performance information if that's available to determine how
4499 much time BIOS and boot loader initialization required. With
4500 a sufficiently new BIOS you hence no longer need to boot
4501 with Gummiboot to get access to such information.
4502
4503 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
4504 Cristian Rodríguez, Dave Reisner, David Herrmann, David
4505 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
4506 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
4507 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
4508 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
4509 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
4510
ccddd104 4511 — Berlin, 2013-10-02
cd4010b3 4512
4f0be680
LP
4513CHANGES WITH 207:
4514
4515 * The Restart= option for services now understands a new
f3a165b0 4516 on-watchdog setting, which will restart the service
4f0be680
LP
4517 automatically if the service stops sending out watchdog keep
4518 alive messages (as configured with WatchdogSec=).
4519
4520 * The getty generator (which is responsible for bringing up a
4521 getty on configured serial consoles) will no longer only
4522 start a getty on the primary kernel console but on all
4523 others, too. This makes the order in which console= is
4524 specified on the kernel command line less important.
4525
4526 * libsystemd-logind gained a new sd_session_get_vt() call to
4527 retrieve the VT number of a session.
4528
4529 * If the option "tries=0" is set for an entry of /etc/crypttab
4530 its passphrase is queried indefinitely instead of any
4531 maximum number of tries.
4532
4533 * If a service with a configure PID file terminates its PID
4534 file will now be removed automatically if it still exists
4535 afterwards. This should put an end to stale PID files.
4536
4537 * systemd-run will now also take relative binary path names
4538 for execution and no longer insists on absolute paths.
4539
4540 * InaccessibleDirectories= and ReadOnlyDirectories= now take
4541 paths that are optionally prefixed with "-" to indicate that
d28315e4 4542 it should not be considered a failure if they do not exist.
4f0be680 4543
f3a165b0
KS
4544 * journalctl -o (and similar commands) now understands a new
4545 output mode "short-precise", it is similar to "short" but
4f0be680
LP
4546 shows timestamps with usec accuracy.
4547
4548 * The option "discard" (as known from Debian) is now
4549 synonymous to "allow-discards" in /etc/crypttab. In fact,
387abf80 4550 "discard" is preferred now (since it is easier to remember
4f0be680
LP
4551 and type).
4552
f3a165b0 4553 * Some licensing clean-ups were made, so that more code is now
4f0be680
LP
4554 LGPL-2.1 licensed than before.
4555
4556 * A minimal tool to save/restore the display backlight
4557 brightness across reboots has been added. It will store the
f3a165b0 4558 backlight setting as late as possible at shutdown, and
4f0be680
LP
4559 restore it as early as possible during reboot.
4560
4561 * A logic to automatically discover and enable home and swap
4562 partitions on GPT disks has been added. With this in place
4563 /etc/fstab becomes optional for many setups as systemd can
4564 discover certain partitions located on the root disk
4565 automatically. Home partitions are recognized under their
4566 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
4567 partitions are recognized under their GPT type ID
4568 0657fd6da4ab43c484e50933c84b4f4f.
4569
4570 * systemd will no longer pass any environment from the kernel
4571 or initrd to system services. If you want to set an
4572 environment for all services, do so via the kernel command
4573 line systemd.setenv= assignment.
4574
387abf80
LP
4575 * The systemd-sysctl tool no longer natively reads the file
4576 /etc/sysctl.conf. If desired, the file should be symlinked
4577 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
4578 legacy support by a symlink rather than built-in code, it
4579 also makes the otherwise hidden order of application of the
4580 different files visible. (Note that this partly reverts to a
4581 pre-198 application order of sysctl knobs!)
04bf3c1a 4582
4f0be680
LP
4583 * The "systemctl set-log-level" and "systemctl dump" commands
4584 have been moved to systemd-analyze.
4585
4586 * systemd-run learned the new --remain-after-exit switch,
4587 which causes the scope unit not to be cleaned up
4588 automatically after the process terminated.
4589
4590 * tmpfiles learned a new --exclude-prefix= switch to exclude
4591 certain paths from operation.
4592
4593 * journald will now automatically flush all messages to disk
f47ad593
ZJS
4594 as soon as a message at the log level CRIT, ALERT or EMERG
4595 is received.
4f0be680
LP
4596
4597 Contributions from: Andrew Cook, Brandon Philips, Christian
4598 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
4599 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
4600 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
4601 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
4602 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
4603 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
4604 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
4605 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
4606 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
4607 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
4608 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
4609 William Giokas, Zbigniew Jędrzejewski-Szmek
4610
ccddd104 4611 — Berlin, 2013-09-13
4f0be680 4612
408f281b
LP
4613CHANGES WITH 206:
4614
4615 * The documentation has been updated to cover the various new
4616 concepts introduced with 205.
4617
4618 * Unit files now understand the new %v specifier which
4619 resolves to the kernel version string as returned by "uname
4620 -r".
4621
4622 * systemctl now supports filtering the unit list output by
4623 load state, active state and sub state, using the new
33b521be 4624 --state= parameter.
408f281b
LP
4625
4626 * "systemctl status" will now show the results of the
4627 condition checks (like ConditionPathExists= and similar) of
4628 the last start attempts of the unit. They are also logged to
4629 the journal.
4630
4631 * "journalctl -b" may now be used to look for boot output of a
4632 specific boot. Try "journalctl -b -1" for the previous boot,
4633 but the syntax is substantially more powerful.
4634
4635 * "journalctl --show-cursor" has been added which prints the
4636 cursor string the last shown log line. This may then be used
4637 with the new "journalctl --after-cursor=" switch to continue
4638 browsing logs from that point on.
4639
4640 * "journalctl --force" may now be used to force regeneration
4641 of an FSS key.
4642
251cc819
LP
4643 * Creation of "dead" device nodes has been moved from udev
4644 into kmod and tmpfiles. Previously, udev would read the kmod
4645 databases to pre-generate dead device nodes based on meta
4646 information contained in kernel modules, so that these would
4647 be auto-loaded on access rather then at boot. As this
d28315e4 4648 does not really have much to do with the exposing actual
251cc819
LP
4649 kernel devices to userspace this has always been slightly
4650 alien in the udev codebase. Following the new scheme kmod
4651 will now generate a runtime snippet for tmpfiles from the
4652 module meta information and it now is tmpfiles' job to the
4653 create the nodes. This also allows overriding access and
4654 other parameters for the nodes using the usual tmpfiles
4655 facilities. As side effect this allows us to remove the
4656 CAP_SYS_MKNOD capability bit from udevd entirely.
4657
4658 * logind's device ACLs may now be applied to these "dead"
4659 devices nodes too, thus finally allowing managed access to
ce830873 4660 devices such as /dev/snd/sequencer without loading the
251cc819 4661 backing module right-away.
408f281b
LP
4662
4663 * A new RPM macro has been added that may be used to apply
4664 tmpfiles configuration during package installation.
4665
4666 * systemd-detect-virt and ConditionVirtualization= now can
4667 detect User-Mode-Linux machines (UML).
4668
251cc819
LP
4669 * journald will now implicitly log the effective capabilities
4670 set of processes in the message metadata.
408f281b
LP
4671
4672 * systemd-cryptsetup has gained support for TrueCrypt volumes.
4673
4674 * The initrd interface has been simplified (more specifically,
4675 support for passing performance data via environment
4676 variables and fsck results via files in /run has been
4677 removed). These features were non-essential, and are
4678 nowadays available in a much nicer way by having systemd in
4679 the initrd serialize its state and have the hosts systemd
4680 deserialize it again.
4681
28f5c779
KS
4682 * The udev "keymap" data files and tools to apply keyboard
4683 specific mappings of scan to key codes, and force-release
4684 scan code lists have been entirely replaced by a udev
4685 "keyboard" builtin and a hwdb data file.
408f281b 4686
251cc819
LP
4687 * systemd will now honour the kernel's "quiet" command line
4688 argument also during late shutdown, resulting in a
4689 completely silent shutdown when used.
4690
4691 * There's now an option to control the SO_REUSEPORT socket
4692 option in .socket units.
4693
4694 * Instance units will now automatically get a per-template
4695 subslice of system.slice unless something else is explicitly
4696 configured. For example, instances of sshd@.service will now
4697 implicitly be placed in system-sshd.slice rather than
4698 system.slice as before.
4699
4700 * Test coverage support may now be enabled at build time.
4701
4702 Contributions from: Dave Reisner, Frederic Crozat, Harald
4703 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
4704 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
4705 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
4706 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
4707 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
4708 Giokas, Zbigniew Jędrzejewski-Szmek
4709
ccddd104 4710 — Berlin, 2013-07-23
4f0be680 4711
00aa832b
LP
4712CHANGES WITH 205:
4713
4714 * Two new unit types have been introduced:
4715
4716 Scope units are very similar to service units, however, are
ccddd104 4717 created out of pre-existing processes — instead of PID 1
00aa832b
LP
4718 forking off the processes. By using scope units it is
4719 possible for system services and applications to group their
4720 own child processes (worker processes) in a powerful way
4721 which then maybe used to organize them, or kill them
4722 together, or apply resource limits on them.
4723
4724 Slice units may be used to partition system resources in an
cc98b302 4725 hierarchical fashion and then assign other units to them. By
00aa832b
LP
4726 default there are now three slices: system.slice (for all
4727 system services), user.slice (for all user sessions),
4728 machine.slice (for VMs and containers).
4729
4730 Slices and scopes have been introduced primarily in
4731 context of the work to move cgroup handling to a
4732 single-writer scheme, where only PID 1
4733 creates/removes/manages cgroups.
4734
4735 * There's a new concept of "transient" units. In contrast to
4736 normal units these units are created via an API at runtime,
4737 not from configuration from disk. More specifically this
4738 means it is now possible to run arbitrary programs as
4739 independent services, with all execution parameters passed
4740 in via bus APIs rather than read from disk. Transient units
4741 make systemd substantially more dynamic then it ever was,
4742 and useful as a general batch manager.
4743
4744 * logind has been updated to make use of scope and slice units
4745 for managing user sessions. As a user logs in he will get
4746 his own private slice unit, to which all sessions are added
4747 as scope units. We also added support for automatically
4748 adding an instance of user@.service for the user into the
4749 slice. Effectively logind will no longer create cgroup
4750 hierarchies on its own now, it will defer entirely to PID 1
4751 for this by means of scope, service and slice units. Since
4752 user sessions this way become entities managed by PID 1
4753 the output of "systemctl" is now a lot more comprehensive.
4754
4755 * A new mini-daemon "systemd-machined" has been added which
4756 may be used by virtualization managers to register local
4757 VMs/containers. nspawn has been updated accordingly, and
4758 libvirt will be updated shortly. machined will collect a bit
4759 of meta information about the VMs/containers, and assign
4760 them their own scope unit (see above). The collected
4761 meta-data is then made available via the "machinectl" tool,
4762 and exposed in "ps" and similar tools. machined/machinectl
4763 is compile-time optional.
4764
4765 * As discussed earlier, the low-level cgroup configuration
4766 options ControlGroup=, ControlGroupModify=,
4767 ControlGroupPersistent=, ControlGroupAttribute= have been
4768 removed. Please use high-level attribute settings instead as
4769 well as slice units.
4770
4771 * A new bus call SetUnitProperties() has been added to alter
4772 various runtime parameters of a unit. This is primarily
4773 useful to alter cgroup parameters dynamically in a nice way,
4774 but will be extended later on to make more properties
4775 modifiable at runtime. systemctl gained a new set-properties
4776 command that wraps this call.
4777
4778 * A new tool "systemd-run" has been added which can be used to
4779 run arbitrary command lines as transient services or scopes,
4780 while configuring a number of settings via the command
4781 line. This tool is currently very basic, however already
4782 very useful. We plan to extend this tool to even allow
4783 queuing of execution jobs with time triggers from the
4784 command line, similar in fashion to "at".
4785
4786 * nspawn will now inform the user explicitly that kernels with
4787 audit enabled break containers, and suggest the user to turn
4788 off audit.
4789
4790 * Support for detecting the IMA and AppArmor security
4791 frameworks with ConditionSecurity= has been added.
4792
4793 * journalctl gained a new "-k" switch for showing only kernel
1fda0ab5
ZJS
4794 messages, mimicking dmesg output; in addition to "--user"
4795 and "--system" switches for showing only user's own logs
4796 and system logs.
00aa832b
LP
4797
4798 * systemd-delta can now show information about drop-in
4799 snippets extending unit files.
4800
4801 * libsystemd-bus has been substantially updated but is still
4802 not available as public API.
4803
4804 * systemd will now look for the "debug" argument on the kernel
499b604b 4805 command line and enable debug logging, similar to what
00aa832b
LP
4806 "systemd.log_level=debug" already did before.
4807
4808 * "systemctl set-default", "systemctl get-default" has been
4809 added to configure the default.target symlink, which
4810 controls what to boot into by default.
4811
1fda0ab5
ZJS
4812 * "systemctl set-log-level" has been added as a convenient
4813 way to raise and lower systemd logging threshold.
4814
00aa832b
LP
4815 * "systemd-analyze plot" will now show the time the various
4816 generators needed for execution, as well as information
4817 about the unit file loading.
4818
00aa832b
LP
4819 * libsystemd-journal gained a new sd_journal_open_files() call
4820 for opening specific journal files. journactl also gained a
4821 new switch to expose this new functionality. Previously we
4822 only supported opening all files from a directory, or all
4823 files from the system, as opening individual files only is
4824 racy due to journal file rotation.
4825
4826 * systemd gained the new DefaultEnvironment= setting in
4827 /etc/systemd/system.conf to set environment variables for
4828 all services.
4829
4830 * If a privileged process logs a journal message with the
4831 OBJECT_PID= field set, then journald will automatically
4832 augment this with additional OBJECT_UID=, OBJECT_GID=,
4833 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
4834 system services want to log events about specific client
4835 processes. journactl/systemctl has been updated to make use
4836 of this information if all log messages regarding a specific
4837 unit is requested.
4838
4839 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
4840 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
4841 Reisner, David Coppa, David King, David Strauss, Eelco
4842 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
4843 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
4844 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
4845 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
4846 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
4847 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
4848 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
4849 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
4850 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
4851 Łukasz Stelmach, 장동준
4852
606c24e3
LP
4853CHANGES WITH 204:
4854
4855 * The Python bindings gained some minimal support for the APIs
4856 exposed by libsystemd-logind.
4857
4858 * ConditionSecurity= gained support for detecting SMACK. Since
4859 this condition already supports SELinux and AppArmor we only
4860 miss IMA for this. Patches welcome!
4861
4862 Contributions from: Karol Lewandowski, Lennart Poettering,
4863 Zbigniew Jędrzejewski-Szmek
4864
2f3fcf85
LP
4865CHANGES WITH 203:
4866
4867 * systemd-nspawn will now create /etc/resolv.conf if
4868 necessary, before bind-mounting the host's file onto it.
4869
4870 * systemd-nspawn will now store meta information about a
4871 container on the container's cgroup as extended attribute
4872 fields, including the root directory.
4873
4874 * The cgroup hierarchy has been reworked in many ways. All
4875 objects any of the components systemd creates in the cgroup
b82eed9a 4876 tree are now suffixed. More specifically, user sessions are
2f3fcf85
LP
4877 now placed in cgroups suffixed with ".session", users in
4878 cgroups suffixed with ".user", and nspawn containers in
4879 cgroups suffixed with ".nspawn". Furthermore, all cgroup
4880 names are now escaped in a simple scheme to avoid collision
4881 of userspace object names with kernel filenames. This work
4882 is preparation for making these objects relocatable in the
4883 cgroup tree, in order to allow easy resource partitioning of
4884 these objects without causing naming conflicts.
4885
4886 * systemctl list-dependencies gained the new switches
4887 --plain, --reverse, --after and --before.
4888
4889 * systemd-inhibit now shows the process name of processes that
4890 have taken an inhibitor lock.
4891
4892 * nss-myhostname will now also resolve "localhost"
4893 implicitly. This makes /etc/hosts an optional file and
4894 nicely handles that on IPv6 ::1 maps to both "localhost" and
4895 the local hostname.
4896
4897 * libsystemd-logind.so gained a new call
4898 sd_get_machine_names() to enumerate running containers and
4899 VMs (currently only supported by very new libvirt and
4900 nspawn). sd_login_monitor can now be used to watch
4901 VMs/containers coming and going.
4902
4903 * .include is not allowed recursively anymore, and only in
4904 unit files. Usually it is better to use drop-in snippets in
4905 .d/*.conf anyway, as introduced with systemd 198.
4906
4907 * systemd-analyze gained a new "critical-chain" command that
4908 determines the slowest chain of units run during system
4909 boot-up. It is very useful for tracking down where
4910 optimizing boot time is the most beneficial.
4911
4912 * systemd will no longer allow manipulating service paths in
4913 the name=systemd:/system cgroup tree using ControlGroup= in
4914 units. (But is still fine with it in all other dirs.)
4915
4916 * There's a new systemd-nspawn@.service service file that may
4917 be used to easily run nspawn containers as system
4918 services. With the container's root directory in
4919 /var/lib/container/foobar it is now sufficient to run
4920 "systemctl start systemd-nspawn@foobar.service" to boot it.
4921
4922 * systemd-cgls gained a new parameter "--machine" to list only
4923 the processes within a certain container.
4924
4925 * ConditionSecurity= now can check for "apparmor". We still
4926 are lacking checks for SMACK and IMA for this condition
4927 check though. Patches welcome!
4928
4929 * A new configuration file /etc/systemd/sleep.conf has been
4930 added that may be used to configure which kernel operation
4931 systemd is supposed to execute when "suspend", "hibernate"
4932 or "hybrid-sleep" is requested. This makes the new kernel
4933 "freeze" state accessible to the user.
4934
4935 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
4936 the passed argument if applicable.
4937
4938 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
4939 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
4940 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
4941 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
4942 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
4943 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
4944 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
4945 Jędrzejewski-Szmek
4946
ef3b5246
LP
4947CHANGES WITH 202:
4948
4949 * The output of 'systemctl list-jobs' got some polishing. The
4950 '--type=' argument may now be passed more than once. A new
4951 command 'systemctl list-sockets' has been added which shows
4952 a list of kernel sockets systemd is listening on with the
4953 socket units they belong to, plus the units these socket
4954 units activate.
4955
4956 * The experimental libsystemd-bus library got substantial
4957 updates to work in conjunction with the (also experimental)
4958 kdbus kernel project. It works well enough to exchange
4959 messages with some sophistication. Note that kdbus is not
4960 ready yet, and the library is mostly an elaborate test case
4961 for now, and not installable.
4962
4963 * systemd gained a new unit 'systemd-static-nodes.service'
4964 that generates static device nodes earlier during boot, and
4965 can run in conjunction with udev.
4966
4967 * libsystemd-login gained a new call sd_pid_get_user_unit()
4968 to retrieve the user systemd unit a process is running
4969 in. This is useful for systems where systemd is used as
4970 session manager.
4971
4972 * systemd-nspawn now places all containers in the new /machine
4973 top-level cgroup directory in the name=systemd
4974 hierarchy. libvirt will soon do the same, so that we get a
4975 uniform separation of /system, /user and /machine for system
4976 services, user processes and containers/virtual
4977 machines. This new cgroup hierarchy is also useful to stick
4978 stable names to specific container instances, which can be
7c04ad2d 4979 recognized later this way (this name may be controlled
ef3b5246
LP
4980 via systemd-nspawn's new -M switch). libsystemd-login also
4981 gained a new call sd_pid_get_machine_name() to retrieve the
4982 name of the container/VM a specific process belongs to.
4983
4984 * bootchart can now store its data in the journal.
4985
4986 * libsystemd-journal gained a new call
4987 sd_journal_add_conjunction() for AND expressions to the
4988 matching logic. This can be used to express more complex
4989 logical expressions.
4990
4991 * journactl can now take multiple --unit= and --user-unit=
4992 switches.
4993
4994 * The cryptsetup logic now understands the "luks.key=" kernel
4995 command line switch for specifying a file to read the
7c04ad2d 4996 decryption key from. Also, if a configured key file is not
ef3b5246
LP
4997 found the tool will now automatically fall back to prompting
4998 the user.
4999
cbeabcfb
ZJS
5000 * Python systemd.journal module was updated to wrap recently
5001 added functions from libsystemd-journal. The interface was
5002 changed to bring the low level interface in s.j._Reader
5003 closer to the C API, and the high level interface in
5004 s.j.Reader was updated to wrap and convert all data about
5005 an entry.
5006
ef3b5246
LP
5007 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
5008 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
5009 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
5010 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
5011 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
5012 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
5013
d3a86981
LP
5014CHANGES WITH 201:
5015
5016 * journalctl --update-catalog now understands a new --root=
5017 option to operate on catalogs found in a different root
5018 directory.
5019
5020 * During shutdown after systemd has terminated all running
5021 services a final killing loop kills all remaining left-over
5022 processes. We will now print the name of these processes
5023 when we send SIGKILL to them, since this usually indicates a
5024 problem.
5025
5026 * If /etc/crypttab refers to password files stored on
5027 configured mount points automatic dependencies will now be
5028 generated to ensure the specific mount is established first
5029 before the key file is attempted to be read.
5030
5031 * 'systemctl status' will now show information about the
5032 network sockets a socket unit is listening on.
5033
5034 * 'systemctl status' will also shown information about any
5035 drop-in configuration file for units. (Drop-In configuration
5036 files in this context are files such as
5037 /etc/systemd/systemd/foobar.service.d/*.conf)
5038
5039 * systemd-cgtop now optionally shows summed up CPU times of
5040 cgroups. Press '%' while running cgtop to switch between
5041 percentage and absolute mode. This is useful to determine
5042 which cgroups use up the most CPU time over the entire
5043 runtime of the system. systemd-cgtop has also been updated
5044 to be 'pipeable' for processing with further shell tools.
5045
5046 * 'hostnamectl set-hostname' will now allow setting of FQDN
5047 hostnames.
5048
5049 * The formatting and parsing of time span values has been
5050 changed. The parser now understands fractional expressions
5051 such as "5.5h". The formatter will now output fractional
5052 expressions for all time spans under 1min, i.e. "5.123456s"
5053 rather than "5s 123ms 456us". For time spans under 1s
5054 millisecond values are shown, for those under 1ms
5055 microsecond values are shown. This should greatly improve
5056 all time-related output of systemd.
5057
5058 * libsystemd-login and libsystemd-journal gained new
5059 functions for querying the poll() events mask and poll()
5060 timeout value for integration into arbitrary event
5061 loops.
5062
5063 * localectl gained the ability to list available X11 keymaps
5064 (models, layouts, variants, options).
5065
5066 * 'systemd-analyze dot' gained the ability to filter for
5067 specific units via shell-style globs, to create smaller,
d28315e4 5068 more useful graphs. I.e. it is now possible to create simple
d3a86981
LP
5069 graphs of all the dependencies between only target units, or
5070 of all units that Avahi has dependencies with.
5071
5072 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
5073 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
5074 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
5075 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
5076 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
5077 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
5078 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
5079
9ca3c17f
LP
5080CHANGES WITH 200:
5081
5082 * The boot-time readahead implementation for rotating media
5083 will now read the read-ahead data in multiple passes which
5084 consist of all read requests made in equidistant time
5085 intervals. This means instead of strictly reading read-ahead
5086 data in its physical order on disk we now try to find a
5087 middle ground between physical and access time order.
5088
5089 * /etc/os-release files gained a new BUILD_ID= field for usage
5090 on operating systems that provide continuous builds of OS
5091 images.
5092
5093 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
5094 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
5095 William Douglas, Zbigniew Jędrzejewski-Szmek
5096
35911459
LP
5097CHANGES WITH 199:
5098
5099 * systemd-python gained an API exposing libsystemd-daemon.
5100
5101 * The SMACK setup logic gained support for uploading CIPSO
5102 security policy.
5103
5104 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
5105 ReadOnlyDirectories= and InaccessibleDirectories= has
5106 changed. The private /tmp and /var/tmp directories are now
5107 shared by all processes of a service (which means
5108 ExecStartPre= may now leave data in /tmp that ExecStart= of
5109 the same service can still access). When a service is
5110 stopped its temporary directories are immediately deleted
a87197f5 5111 (normal clean-up with tmpfiles is still done in addition to
35911459
LP
5112 this though).
5113
5114 * By default, systemd will now set a couple of sysctl
5115 variables in the kernel: the safe sysrq options are turned
5116 on, IP route verification is turned on, and source routing
5117 disabled. The recently added hardlink and softlink
5118 protection of the kernel is turned on. These settings should
5119 be reasonably safe, and good defaults for all new systems.
5120
5121 * The predictable network naming logic may now be turned off
a87197f5 5122 with a new kernel command line switch: net.ifnames=0.
35911459
LP
5123
5124 * A new libsystemd-bus module has been added that implements a
5125 pretty complete D-Bus client library. For details see:
5126
5127 http://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
5128
c20d8298 5129 * journald will now explicitly flush the journal files to disk
a87197f5
ZJS
5130 at the latest 5min after each write. The file will then also
5131 be marked offline until the next write. This should increase
5132 reliability in case of a crash. The synchronization delay
5133 can be configured via SyncIntervalSec= in journald.conf.
35911459
LP
5134
5135 * There's a new remote-fs-setup.target unit that can be used
5136 to pull in specific services when at least one remote file
5137 system is to be mounted.
5138
5139 * There are new targets timers.target and paths.target as
5140 canonical targets to pull user timer and path units in
5141 from. This complements sockets.target with a similar
5142 purpose for socket units.
5143
6a7d3d68
LP
5144 * libudev gained a new call udev_device_set_attribute_value()
5145 to set sysfs attributes of a device.
5146
a87197f5
ZJS
5147 * The udev daemon now sets the default number of worker
5148 processes executed in parallel based on the number of available
c20d8298 5149 CPUs instead of the amount of available RAM. This is supposed
ab06eef8 5150 to provide a more reliable default and limit a too aggressive
ce830873 5151 parallelism for setups with 1000s of devices connected.
c20d8298 5152
35911459
LP
5153 Contributions from: Auke Kok, Colin Walters, Cristian
5154 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
5155 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
5156 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
5157 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
5158 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
5159 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
5160 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
5161 Zbigniew Jędrzejewski-Szmek
5162
85d68397
LP
5163CHANGES WITH 198:
5164
5165 * Configuration of unit files may now be extended via drop-in
5166 files without having to edit/override the unit files
5167 themselves. More specifically, if the administrator wants to
5168 change one value for a service file foobar.service he can
5169 now do so by dropping in a configuration snippet into
ad88e758 5170 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
85d68397
LP
5171 will load all these snippets and apply them on top of the
5172 main unit configuration file, possibly extending or
5173 overriding its settings. Using these drop-in snippets is
40e21da8
KS
5174 generally nicer than the two earlier options for changing
5175 unit files locally: copying the files from
85d68397
LP
5176 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
5177 them there; or creating a new file in /etc/systemd/system/
5178 that incorporates the original one via ".include". Drop-in
5179 snippets into these .d/ directories can be placed in any
fd868975 5180 directory systemd looks for units in, and the usual
85d68397
LP
5181 overriding semantics between /usr/lib, /etc and /run apply
5182 for them too.
5183
5184 * Most unit file settings which take lists of items can now be
6aa8d43a 5185 reset by assigning the empty string to them. For example,
85d68397
LP
5186 normally, settings such as Environment=FOO=BAR append a new
5187 environment variable assignment to the environment block,
5188 each time they are used. By assigning Environment= the empty
5189 string the environment block can be reset to empty. This is
5190 particularly useful with the .d/*.conf drop-in snippets
156f7d09
KS
5191 mentioned above, since this adds the ability to reset list
5192 settings from vendor unit files via these drop-ins.
85d68397
LP
5193
5194 * systemctl gained a new "list-dependencies" command for
5195 listing the dependencies of a unit recursively.
5196
40e21da8 5197 * Inhibitors are now honored and listed by "systemctl
85d68397
LP
5198 suspend", "systemctl poweroff" (and similar) too, not only
5199 GNOME. These commands will also list active sessions by
5200 other users.
5201
5202 * Resource limits (as exposed by the various control group
5203 controllers) can now be controlled dynamically at runtime
5204 for all units. More specifically, you can now use a command
5205 like "systemctl set-cgroup-attr foobar.service cpu.shares
5206 2000" to alter the CPU shares a specific service gets. These
6aa8d43a 5207 settings are stored persistently on disk, and thus allow the
85d68397
LP
5208 administrator to easily adjust the resource usage of
5209 services with a few simple commands. This dynamic resource
6aa8d43a 5210 management logic is also available to other programs via the
85d68397
LP
5211 bus. Almost any kernel cgroup attribute and controller is
5212 supported.
5213
5214 * systemd-vconsole-setup will now copy all font settings to
6aa8d43a
LP
5215 all allocated VTs, where it previously applied them only to
5216 the foreground VT.
85d68397
LP
5217
5218 * libsystemd-login gained the new sd_session_get_tty() API
5219 call.
5220
6aa8d43a
LP
5221 * This release drops support for a few legacy or
5222 distribution-specific LSB facility names when parsing init
5223 scripts: $x-display-manager, $mail-transfer-agent,
85d68397
LP
5224 $mail-transport-agent, $mail-transfer-agent, $smtp,
5225 $null. Also, the mail-transfer-agent.target unit backing
5226 this has been removed. Distributions which want to retain
6aa8d43a
LP
5227 compatibility with this should carry the burden for
5228 supporting this themselves and patch support for these back
5229 in, if they really need to. Also, the facilities $syslog and
5230 $local_fs are now ignored, since systemd does not support
5231 early-boot LSB init scripts anymore, and these facilities
5232 are implied anyway for normal services. syslog.target has
5233 also been removed.
85d68397 5234
40e21da8 5235 * There are new bus calls on PID1's Manager object for
6aa8d43a 5236 cancelling jobs, and removing snapshot units. Previously,
85d68397
LP
5237 both calls were only available on the Job and Snapshot
5238 objects themselves.
5239
5240 * systemd-journal-gatewayd gained SSL support.
5241
5242 * The various "environment" files, such as /etc/locale.conf
5243 now support continuation lines with a backslash ("\") as
499b604b 5244 last character in the line, similarly in style (but different)
85d68397
LP
5245 to how this is supported in shells.
5246
5247 * For normal user processes the _SYSTEMD_USER_UNIT= field is
5248 now implicitly appended to every log entry logged. systemctl
5249 has been updated to filter by this field when operating on a
5250 user systemd instance.
5251
5252 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
5253 CAP_AUDIT_CONTROL capabilities to the capabilities set for
5254 the container. This makes it easier to boot unmodified
5255 Fedora systems in a container, which however still requires
5256 audit=0 to be passed on the kernel command line. Auditing in
5257 kernel and userspace is unfortunately still too broken in
5258 context of containers, hence we recommend compiling it out
5259 of the kernel or using audit=0. Hopefully this will be fixed
5260 one day for good in the kernel.
5261
5262 * nspawn gained the new --bind= and --bind-ro= parameters to
5263 bind mount specific directories from the host into the
5264 container.
5265
40e21da8 5266 * nspawn will now mount its own devpts file system instance
6aa8d43a 5267 into the container, in order not to leak pty devices from
85d68397
LP
5268 the host into the container.
5269
5270 * systemd will now read the firmware boot time performance
6aa8d43a
LP
5271 information from the EFI variables, if the used boot loader
5272 supports this, and takes it into account for boot performance
5273 analysis via "systemd-analyze". This is currently supported
5274 only in conjunction with Gummiboot, but could be supported
5275 by other boot loaders too. For details see:
85d68397
LP
5276
5277 http://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
5278
5279 * A new generator has been added that automatically mounts the
5280 EFI System Partition (ESP) to /boot, if that directory
6aa8d43a
LP
5281 exists, is empty, and no other file system has been
5282 configured to be mounted there.
85d68397
LP
5283
5284 * logind will now send out PrepareForSleep(false) out
5285 unconditionally, after coming back from suspend. This may be
5286 used by applications as asynchronous notification for
5287 system resume events.
5288
5289 * "systemctl unlock-sessions" has been added, that allows
5290 unlocking the screens of all user sessions at once, similar
499b604b 5291 to how "systemctl lock-sessions" already locked all users
40e21da8 5292 sessions. This is backed by a new D-Bus call UnlockSessions().
85d68397
LP
5293
5294 * "loginctl seat-status" will now show the master device of a
5295 seat. (i.e. the device of a seat that needs to be around for
5296 the seat to be considered available, usually the graphics
5297 card).
5298
5299 * tmpfiles gained a new "X" line type, that allows
5300 configuration of files and directories (with wildcards) that
5301 shall be excluded from automatic cleanup ("aging").
5302
bf933560
KS
5303 * udev default rules set the device node permissions now only
5304 at "add" events, and do not change them any longer with a
5305 later "change" event.
85d68397
LP
5306
5307 * The log messages for lid events and power/sleep keypresses
5308 now carry a message ID.
5309
5310 * We now have a substantially larger unit test suite, but this
5311 continues to be work in progress.
5312
5313 * udevadm hwdb gained a new --root= parameter to change the
5314 root directory to operate relative to.
5315
40e21da8
KS
5316 * logind will now issue a background sync() request to the kernel
5317 early at shutdown, so that dirty buffers are flushed to disk early
85d68397
LP
5318 instead of at the last moment, in order to optimize shutdown
5319 times a little.
5320
5321 * A new bootctl tool has been added that is an interface for
5322 certain boot loader operations. This is currently a preview
5323 and is likely to be extended into a small mechanism daemon
5324 like timedated, localed, hostnamed, and can be used by
5325 graphical UIs to enumerate available boot options, and
5326 request boot into firmware operations.
5327
5328 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
5329 the rest of the package. It also has been updated to work
5330 correctly in initrds.
5331
5332 * Policykit previously has been runtime optional, and is now
5333 also compile time optional via a configure switch.
5334
5335 * systemd-analyze has been reimplemented in C. Also "systemctl
5336 dot" has moved into systemd-analyze.
5337
5338 * "systemctl status" with no further parameters will now print
5339 the status of all active or failed units.
5340
5341 * Operations such as "systemctl start" can now be executed
5342 with a new mode "--irreversible" which may be used to queue
5343 operations that cannot accidentally be reversed by a later
6aa8d43a 5344 job queuing. This is by default used to make shutdown
85d68397
LP
5345 requests more robust.
5346
5347 * The Python API of systemd now gained a new module for
5348 reading journal files.
5349
5350 * A new tool kernel-install has been added that can install
5351 kernel images according to the Boot Loader Specification:
5352
5353 http://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
5354
5355 * Boot time console output has been improved to provide
6aa8d43a 5356 animated boot time output for hanging jobs.
85d68397
LP
5357
5358 * A new tool systemd-activate has been added which can be used
5359 to test socket activation with, directly from the command
5360 line. This should make it much easier to test and debug
5361 socket activation in daemons.
5362
5363 * journalctl gained a new "--reverse" (or -r) option to show
5364 journal output in reverse order (i.e. newest line first).
5365
43447fb7
LP
5366 * journalctl gained a new "--pager-end" (or -e) option to jump
5367 to immediately jump to the end of the journal in the
5368 pager. This is only supported in conjunction with "less".
5369
85d68397 5370 * journalctl gained a new "--user-unit=" option, that works
499b604b 5371 similarly to "--unit=" but filters for user units rather than
85d68397
LP
5372 system units.
5373
5374 * A number of unit files to ease adoption of systemd in
5375 initrds has been added. This moves some minimal logic from
5376 the various initrd implementations into systemd proper.
5377
5378 * The journal files are now owned by a new group
5379 "systemd-journal", which exists specifically to allow access
5380 to the journal, and nothing else. Previously, we used the
6aa8d43a 5381 "adm" group for that, which however possibly covers more
85d68397
LP
5382 than just journal/log file access. This new group is now
5383 already used by systemd-journal-gatewayd to ensure this
5384 daemon gets access to the journal files and as little else
5385 as possible. Note that "make install" will also set FS ACLs
5386 up for /var/log/journal to give "adm" and "wheel" read
5387 access to it, in addition to "systemd-journal" which owns
5388 the journal files. We recommend that packaging scripts also
6aa8d43a 5389 add read access to "adm" + "wheel" to /var/log/journal, and
85d68397
LP
5390 all existing/future journal files. To normal users and
5391 administrators little changes, however packagers need to
5392 ensure to create the "systemd-journal" system group at
5393 package installation time.
5394
5395 * The systemd-journal-gatewayd now runs as unprivileged user
5396 systemd-journal-gateway:systemd-journal-gateway. Packaging
5397 scripts need to create these system user/group at
5398 installation time.
5399
5400 * timedated now exposes a new boolean property CanNTP that
5401 indicates whether a local NTP service is available or not.
5402
5403 * systemd-detect-virt will now also detect xen PVs
5404
40e21da8
KS
5405 * The pstore file system is now mounted by default, if it is
5406 available.
85d68397 5407
1aed4590
LP
5408 * In addition to the SELinux and IMA policies we will now also
5409 load SMACK policies at early boot.
5410
85d68397
LP
5411 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
5412 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
5413 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
5414 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
5415 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
5416 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
5417 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
5418 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
5419 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
5420 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
5421 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
5422 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
5423 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
5424 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
5425
8ad26859
LP
5426CHANGES WITH 197:
5427
5428 * Timer units now support calendar time events in addition to
5429 monotonic time events. That means you can now trigger a unit
5430 based on a calendar time specification such as "Thu,Fri
5431 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
5432 or fifth day of any month of the year 2013, given that it is
5433 a thursday or friday. This brings timer event support
5434 considerably closer to cron's capabilities. For details on
5435 the supported calendar time specification language see
5436 systemd.time(7).
5437
5438 * udev now supports a number of different naming policies for
5439 network interfaces for predictable names, and a combination
5440 of these policies is now the default. Please see this wiki
5441 document for details:
5442
5443 http://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
5444
5445 * Auke Kok's bootchart implementation has been added to the
d28315e4
JE
5446 systemd tree. It is an optional component that can graph the
5447 boot in quite some detail. It is one of the best bootchart
8ad26859
LP
5448 implementations around and minimal in its code and
5449 dependencies.
5450
5451 * nss-myhostname has been integrated into the systemd source
5452 tree. nss-myhostname guarantees that the local hostname
5453 always stays resolvable via NSS. It has been a weak
5454 requirement of systemd-hostnamed since a long time, and
5455 since its code is actually trivial we decided to just
5456 include it in systemd's source tree. It can be turned off
5457 with a configure switch.
5458
5459 * The read-ahead logic is now capable of properly detecting
5460 whether a btrfs file system is on SSD or rotating media, in
5461 order to optimize the read-ahead scheme. Previously, it was
5462 only capable of detecting this on traditional file systems
5463 such as ext4.
5464
5465 * In udev, additional device properties are now read from the
5466 IAB in addition to the OUI database. Also, Bluetooth company
5467 identities are attached to the devices as well.
5468
5469 * In service files %U may be used as specifier that is
5470 replaced by the configured user name of the service.
5471
5472 * nspawn may now be invoked without a controlling TTY. This
5473 makes it suitable for invocation as its own service. This
5474 may be used to set up a simple containerized server system
5475 using only core OS tools.
5476
5477 * systemd and nspawn can now accept socket file descriptors
5478 when they are started for socket activation. This enables
5479 implementation of socket activated nspawn
5480 containers. i.e. think about autospawning an entire OS image
5481 when the first SSH or HTTP connection is received. We expect
5482 that similar functionality will also be added to libvirt-lxc
5483 eventually.
5484
5485 * journalctl will now suppress ANSI color codes when
5486 presenting log data.
5487
5488 * systemctl will no longer show control group information for
ce830873 5489 a unit if the control group is empty anyway.
8ad26859
LP
5490
5491 * logind can now automatically suspend/hibernate/shutdown the
5492 system on idle.
5493
5494 * /etc/machine-info and hostnamed now also expose the chassis
5495 type of the system. This can be used to determine whether
5496 the local system is a laptop, desktop, handset or
5497 tablet. This information may either be configured by the
5498 user/vendor or is automatically determined from ACPI and DMI
5499 information if possible.
5500
5501 * A number of PolicyKit actions are now bound together with
5502 "imply" rules. This should simplify creating UIs because
5503 many actions will now authenticate similar ones as well.
5504
5505 * Unit files learnt a new condition ConditionACPower= which
5506 may be used to conditionalize a unit depending on whether an
5507 AC power source is connected or not, of whether the system
5508 is running on battery power.
5509
5510 * systemctl gained a new "is-failed" verb that may be used in
5511 shell scripts and suchlike to check whether a specific unit
5512 is in the "failed" state.
5513
5514 * The EnvironmentFile= setting in unit files now supports file
5515 globbing, and can hence be used to easily read a number of
5516 environment files at once.
5517
5518 * systemd will no longer detect and recognize specific
5519 distributions. All distribution-specific #ifdeffery has been
5520 removed, systemd is now fully generic and
5521 distribution-agnostic. Effectively, not too much is lost as
5522 a lot of the code is still accessible via explicit configure
5523 switches. However, support for some distribution specific
5524 legacy configuration file formats has been dropped. We
5525 recommend distributions to simply adopt the configuration
5526 files everybody else uses now and convert the old
5527 configuration from packaging scripts. Most distributions
5528 already did that. If that's not possible or desirable,
5529 distributions are welcome to forward port the specific
5530 pieces of code locally from the git history.
5531
5532 * When logging a message about a unit systemd will now always
5533 log the unit name in the message meta data.
5534
5535 * localectl will now also discover system locale data that is
5536 not stored in locale archives, but directly unpacked.
5537
5538 * logind will no longer unconditionally use framebuffer
5539 devices as seat masters, i.e. as devices that are required
5540 to be existing before a seat is considered preset. Instead,
5541 it will now look for all devices that are tagged as
b938cb90
JE
5542 "seat-master" in udev. By default, framebuffer devices will
5543 be marked as such, but depending on local systems, other
8ad26859
LP
5544 devices might be marked as well. This may be used to
5545 integrate graphics cards using closed source drivers (such
5546 as NVidia ones) more nicely into logind. Note however, that
5547 we recommend using the open source NVidia drivers instead,
5548 and no udev rules for the closed-source drivers will be
5549 shipped from us upstream.
5550
5551 Contributions from: Adam Williamson, Alessandro Crismani, Auke
5552 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
5553 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
5554 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
5555 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
5556 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
5557 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
5558 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
5559 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
5560 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
5561 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
5562 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
5563 Jędrzejewski-Szmek
5564
0428ddb7
LP
5565CHANGES WITH 196:
5566
5567 * udev gained support for loading additional device properties
5568 from an indexed database that is keyed by vendor/product IDs
5569 and similar device identifiers. For the beginning this
5570 "hwdb" is populated with data from the well-known PCI and
5571 USB database, but also includes PNP, ACPI and OID data. In
5572 the longer run this indexed database shall grow into
5573 becoming the one central database for non-essential
5574 userspace device metadata. Previously, data from the PCI/USB
96ec33c0 5575 database was only attached to select devices, since the
0428ddb7 5576 lookup was a relatively expensive operation due to O(n) time
96ec33c0
LP
5577 complexity (with n being the number of entries in the
5578 database). Since this is now O(1), we decided to add in this
5579 data for all devices where this is available, by
0428ddb7
LP
5580 default. Note that the indexed database needs to be rebuilt
5581 when new data files are installed. To achieve this you need
5582 to update your packaging scripts to invoke "udevadm hwdb
5583 --update" after installation of hwdb data files. For
5584 RPM-based distributions we introduced the new
5585 %udev_hwdb_update macro for this purpose.
5586
5587 * The Journal gained support for the "Message Catalog", an
5588 indexed database to link up additional information with
5589 journal entries. For further details please check:
5590
5591 http://www.freedesktop.org/wiki/Software/systemd/catalog
5592
5593 The indexed message catalog database also needs to be
5594 rebuilt after installation of message catalog files. Use
5595 "journalctl --update-catalog" for this. For RPM-based
5596 distributions we introduced the %journal_catalog_update
5597 macro for this purpose.
5598
5599 * The Python Journal bindings gained support for the standard
5600 Python logging framework.
5601
5602 * The Journal API gained new functions for checking whether
5603 the underlying file system of a journal file is capable of
5604 properly reporting file change notifications, or whether
5605 applications that want to reflect journal changes "live"
ab06eef8 5606 need to recheck journal files continuously in appropriate
0428ddb7
LP
5607 time intervals.
5608
5609 * It is now possible to set the "age" field for tmpfiles
5610 entries to 0, indicating that files matching this entry
5611 shall always be removed when the directories are cleaned up.
5612
5613 * coredumpctl gained a new "gdb" verb which invokes gdb
5614 right-away on the selected coredump.
5615
5616 * There's now support for "hybrid sleep" on kernels that
5617 support this, in addition to "suspend" and "hibernate". Use
5618 "systemctl hybrid-sleep" to make use of this.
5619
5620 * logind's HandleSuspendKey= setting (and related settings)
5621 now gained support for a new "lock" setting to simply
5622 request the screen lock on all local sessions, instead of
5623 actually executing a suspend or hibernation.
5624
5625 * systemd will now mount the EFI variables file system by
5626 default.
5627
5628 * Socket units now gained support for configuration of the
5629 SMACK security label.
5630
5631 * timedatectl will now output the time of the last and next
5632 daylight saving change.
5633
5634 * We dropped support for various legacy and distro-specific
5635 concepts, such as insserv, early-boot SysV services
5636 (i.e. those for non-standard runlevels such as 'b' or 'S')
5637 or ArchLinux /etc/rc.conf support. We recommend the
5638 distributions who still need support this to either continue
5639 to maintain the necessary patches downstream, or find a
5640 different solution. (Talk to us if you have questions!)
5641
5642 * Various systemd components will now bypass PolicyKit checks
5643 for root and otherwise handle properly if PolicyKit is not
5644 found to be around. This should fix most issues for
5645 PolicyKit-less systems. Quite frankly this should have been
5646 this way since day one. It is absolutely our intention to
5647 make systemd work fine on PolicyKit-less systems, and we
d28315e4 5648 consider it a bug if something does not work as it should if
0428ddb7
LP
5649 PolicyKit is not around.
5650
5651 * For embedded systems it is now possible to build udev and
5652 systemd without blkid and/or kmod support.
5653
5654 * "systemctl switch-root" is now capable of switching root
5655 more than once. I.e. in addition to transitions from the
5656 initrd to the host OS it is now possible to transition to
5657 further OS images from the host. This is useful to implement
5658 offline updating tools.
5659
5660 * Various other additions have been made to the RPM macros
5661 shipped with systemd. Use %udev_rules_update() after
5662 installing new udev rules files. %_udevhwdbdir,
5663 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
5664 %_sysctldir are now available which resolve to the right
5665 directories for packages to place various data files in.
5666
5667 * journalctl gained the new --full switch (in addition to
5668 --all, to disable ellipsation for long messages.
5669
5670 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
5671 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
5672 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
5673 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
5674 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
5675 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
5676 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
5677 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
5678 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
5679
139ee8cc
LP
5680CHANGES WITH 195:
5681
6827101a 5682 * journalctl gained new --since= and --until= switches to
139ee8cc
LP
5683 filter by time. It also now supports nice filtering for
5684 units via --unit=/-u.
5685
6827101a 5686 * Type=oneshot services may use ExecReload= and do the
139ee8cc
LP
5687 right thing.
5688
5689 * The journal daemon now supports time-based rotation and
5690 vacuuming, in addition to the usual disk-space based
5691 rotation.
5692
5693 * The journal will now index the available field values for
5694 each field name. This enables clients to show pretty drop
5695 downs of available match values when filtering. The bash
5696 completion of journalctl has been updated
5697 accordingly. journalctl gained a new switch -F to list all
5698 values a certain field takes in the journal database.
5699
5700 * More service events are now written as structured messages
5701 to the journal, and made recognizable via message IDs.
5702
5703 * The timedated, localed and hostnamed mini-services which
5704 previously only provided support for changing time, locale
5705 and hostname settings from graphical DEs such as GNOME now
5706 also have a minimal (but very useful) text-based client
5707 utility each. This is probably the nicest way to changing
5708 these settings from the command line now, especially since
5709 it lists available options and is fully integrated with bash
5710 completion.
5711
5712 * There's now a new tool "systemd-coredumpctl" to list and
5713 extract coredumps from the journal.
5714
5715 * We now install a README each in /var/log/ and
5716 /etc/rc.d/init.d explaining where the system logs and init
5717 scripts went. This hopefully should help folks who go to
5718 that dirs and look into the otherwise now empty void and
5719 scratch their heads.
5720
5721 * When user-services are invoked (by systemd --user) the
5722 $MANAGERPID env var is set to the PID of systemd.
5723
5724 * SIGRTMIN+24 when sent to a --user instance will now result
5725 in immediate termination of systemd.
5726
5727 * gatewayd received numerous feature additions such as a
5728 "follow" mode, for live syncing and filtering.
5729
5730 * browse.html now allows filtering and showing detailed
5731 information on specific entries. Keyboard navigation and
5732 mouse screen support has been added.
5733
5734 * gatewayd/journalctl now supports HTML5/JSON
5735 Server-Sent-Events as output.
5736
1cb88f2c 5737 * The SysV init script compatibility logic will now
139ee8cc
LP
5738 heuristically determine whether a script supports the
5739 "reload" verb, and only then make this available as
5740 "systemctl reload".
5741
15f47220 5742 * "systemctl status --follow" has been removed, use "journalctl
139ee8cc
LP
5743 -u" instead.
5744
5745 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
5746 have been removed since they are hardly useful to be
5747 configured.
5748
5749 * And I'd like to take the opportunity to specifically mention
5750 Zbigniew for his great contributions. Zbigniew, you rock!
5751
5752 Contributions from: Andrew Eikum, Christian Hesse, Colin
5753 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
4d92e078
LP
5754 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
5755 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
5756 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
5757 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
5758 Jędrzejewski-Szmek, Сковорода Никита Андреевич
139ee8cc 5759
f9b55720
LP
5760CHANGES WITH 194:
5761
5762 * If /etc/vconsole.conf is non-existent or empty we will no
5763 longer load any console font or key map at boot by
5764 default. Instead the kernel defaults will be left
5765 intact. This is definitely the right thing to do, as no
5766 configuration should mean no configuration, and hard-coding
5767 font names that are different on all archs is probably a bad
5768 idea. Also, the kernel default key map and font should be
5769 good enough for most cases anyway, and mostly identical to
5770 the userspace fonts/key maps we previously overloaded them
5771 with. If distributions want to continue to default to a
5772 non-kernel font or key map they should ship a default
5773 /etc/vconsole.conf with the appropriate contents.
5774
5775 Contributions from: Colin Walters, Daniel J Walsh, Dave
5776 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
5777 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
5778
597c52cf
LP
5779CHANGES WITH 193:
5780
5781 * journalctl gained a new --cursor= switch to show entries
5782 starting from the specified location in the journal.
5783
5784 * We now enforce a size limit on journal entry fields exported
5785 with "-o json" in journalctl. Fields larger than 4K will be
5786 assigned null. This can be turned off with --all.
5787
5788 * An (optional) journal gateway daemon is now available as
5789 "systemd-journal-gatewayd.service". This service provides
5790 access to the journal via HTTP and JSON. This functionality
5791 will be used to implement live log synchronization in both
5792 pull and push modes, but has various other users too, such
5793 as easy log access for debugging of embedded devices. Right
5794 now it is already useful to retrieve the journal via HTTP:
5795
5796 # systemctl start systemd-journal-gatewayd.service
5797 # wget http://localhost:19531/entries
5798
5799 This will download the journal contents in a
5800 /var/log/messages compatible format. The same as JSON:
5801
5802 # curl -H"Accept: application/json" http://localhost:19531/entries
5803
5804 This service is also accessible via a web browser where a
5805 single static HTML5 app is served that uses the JSON logic
5806 to enable the user to do some basic browsing of the
5807 journal. This will be extended later on. Here's an example
5808 screenshot of this app in its current state:
5809
5810 http://0pointer.de/public/journal-gatewayd
5811
5812 Contributions from: Kay Sievers, Lennart Poettering, Robert
5813 Milasan, Tom Gundersen
5814
075d4ecb
LP
5815CHANGES WITH 192:
5816
5817 * The bash completion logic is now available for journalctl
5818 too.
5819
d28315e4 5820 * We do not mount the "cpuset" controller anymore together with
075d4ecb
LP
5821 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
5822 started if no parameters are assigned to it. "cpuset" hence
61233823 5823 broke code that assumed it could create "cpu" groups and
075d4ecb
LP
5824 just start them.
5825
5826 * journalctl -f will now subscribe to terminal size changes,
5827 and line break accordingly.
5828
597c52cf
LP
5829 Contributions from: Dave Reisner, Kay Sievers, Lennart
5830 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
075d4ecb 5831
b6a86739
LP
5832CHANGES WITH 191:
5833
5834 * nspawn will now create a symlink /etc/localtime in the
5835 container environment, copying the host's timezone
5836 setting. Previously this has been done via a bind mount, but
5837 since symlinks cannot be bind mounted this has now been
5838 changed to create/update the appropriate symlink.
5839
5840 * journalctl -n's line number argument is now optional, and
5841 will default to 10 if omitted.
5842
5843 * journald will now log the maximum size the journal files may
5844 take up on disk. This is particularly useful if the default
5845 built-in logic of determining this parameter from the file
5846 system size is used. Use "systemctl status
6563b535 5847 systemd-journald.service" to see this information.
b6a86739
LP
5848
5849 * The multi-seat X wrapper tool has been stripped down. As X
5850 is now capable of enumerating graphics devices via udev in a
5851 seat-aware way the wrapper is not strictly necessary
5852 anymore. A stripped down temporary stop-gap is still shipped
5853 until the upstream display managers have been updated to
5854 fully support the new X logic. Expect this wrapper to be
6563b535 5855 removed entirely in one of the next releases.
b6a86739
LP
5856
5857 * HandleSleepKey= in logind.conf has been split up into
5858 HandleSuspendKey= and HandleHibernateKey=. The old setting
6563b535 5859 is not available anymore. X11 and the kernel are
45afd519 5860 distinguishing between these keys and we should too. This
b6a86739
LP
5861 also means the inhibition lock for these keys has been split
5862 into two.
5863
597c52cf
LP
5864 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
5865 Poettering, Lukas Nykryn, Václav Pavlín
b6a86739 5866
0c11f949
LP
5867CHANGES WITH 190:
5868
d28315e4 5869 * Whenever a unit changes state we will now log this to the
0c11f949
LP
5870 journal and show along the unit's own log output in
5871 "systemctl status".
5872
5873 * ConditionPathIsMountPoint= can now properly detect bind
5874 mount points too. (Previously, a bind mount of one file
8d0256b7 5875 system to another place in the same file system could not be
0c11f949
LP
5876 detected as mount, since they shared struct stat's st_dev
5877 field.)
5878
5879 * We will now mount the cgroup controllers cpu, cpuacct,
5880 cpuset and the controllers net_cls, net_prio together by
5881 default.
5882
5883 * nspawn containers will now have a virtualized boot
5884 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
5885 over with a randomized ID at container initialization). This
5886 has the effect of making "journalctl -b" do the right thing
5887 in a container.
5888
5889 * The JSON output journal serialization has been updated not
5890 to generate "endless" list objects anymore, but rather one
5891 JSON object per line. This is more in line how most JSON
5892 parsers expect JSON objects. The new output mode
5893 "json-pretty" has been added to provide similar output, but
5894 neatly aligned for readability by humans.
5895
5896 * We dropped all explicit sync() invocations in the shutdown
5897 code. The kernel does this implicitly anyway in the kernel
5898 reboot() syscall. halt(8)'s -n option is now a compatibility
5899 no-op.
5900
5901 * We now support virtualized reboot() in containers, as
5902 supported by newer kernels. We will fall back to exit() if
5903 CAP_SYS_REBOOT is not available to the container. Also,
5904 nspawn makes use of this now and will actually reboot the
5905 container if the containerized OS asks for that.
5906
5907 * journalctl will only show local log output by default
5908 now. Use --merge (-m) to show remote log output, too.
5909
5910 * libsystemd-journal gained the new sd_journal_get_usage()
5911 call to determine the current disk usage of all journal
5912 files. This is exposed in the new "journalctl --disk-usage"
5913 command.
5914
5915 * journald gained a new configuration setting SplitMode= in
5916 journald.conf which may be used to control how user journals
5917 are split off. See journald.conf(5) for details.
5918
5919 * A new condition type ConditionFileNotEmpty= has been added.
5920
5921 * tmpfiles' "w" lines now support file globbing, to write
5922 multiple files at once.
5923
5924 * We added Python bindings for the journal submission
5925 APIs. More Python APIs for a number of selected APIs will
5926 likely follow. Note that we intend to add native bindings
5927 only for the Python language, as we consider it common
5928 enough to deserve bindings shipped within systemd. There are
5929 various projects outside of systemd that provide bindings
5930 for languages such as PHP or Lua.
5931
a98d5d64
LP
5932 * Many conditions will now resolve specifiers such as %i. In
5933 addition, PathChanged= and related directives of .path units
5934 now support specifiers as well.
0c11f949
LP
5935
5936 * There's now a new RPM macro definition for the system preset
5937 dir: %_presetdir.
5938
d28315e4 5939 * journald will now warn if it ca not forward a message to the
dca348bc 5940 syslog daemon because its socket is full.
0c11f949
LP
5941
5942 * timedated will no longer write or process /etc/timezone,
5943 except on Debian. As we do not support late mounted /usr
5944 anymore /etc/localtime always being a symlink is now safe,
5945 and hence the information in /etc/timezone is not necessary
5946 anymore.
5947
aaccc32c 5948 * logind will now always reserve one VT for a text getty (VT6
0c11f949
LP
5949 by default). Previously if more than 6 X sessions where
5950 started they took up all the VTs with auto-spawned gettys,
5951 so that no text gettys were available anymore.
5952
5953 * udev will now automatically inform the btrfs kernel logic
5954 about btrfs RAID components showing up. This should make
5955 simple hotplug based btrfs RAID assembly work.
5956
5957 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
5958 (but not for its children which will stay at the kernel
5959 default). This should allow setups with a lot more listening
5960 sockets.
5961
5962 * systemd will now always pass the configured timezone to the
5963 kernel at boot. timedated will do the same when the timezone
5964 is changed.
5965
5966 * logind's inhibition logic has been updated. By default,
5967 logind will now handle the lid switch, the power and sleep
5968 keys all the time, even in graphical sessions. If DEs want
5969 to handle these events on their own they should take the new
5970 handle-power-key, handle-sleep-key and handle-lid-switch
f131770b 5971 inhibitors during their runtime. A simple way to achieve
0c11f949
LP
5972 that is to invoke the DE wrapped in an invocation of:
5973
5974 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
5975
5976 * Access to unit operations is now checked via SELinux taking
5977 the unit file label and client process label into account.
5978
aad803af
LP
5979 * systemd will now notify the administrator in the journal
5980 when he over-mounts a non-empty directory.
5981
5982 * There are new specifiers that are resolved in unit files,
5983 for the host name (%H), the machine ID (%m) and the boot ID
5984 (%b).
5985
b6a86739 5986 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
0c11f949
LP
5987 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
5988 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
5989 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
5990 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
5991 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5992 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
5993
38a60d71
LP
5994CHANGES WITH 189:
5995
5996 * Support for reading structured kernel messages from
5997 /dev/kmsg has now been added and is enabled by default.
5998
5999 * Support for reading kernel messages from /proc/kmsg has now
6000 been removed. If you want kernel messages in the journal
6001 make sure to run a recent kernel (>= 3.5) that supports
6002 reading structured messages from /dev/kmsg (see
6003 above). /proc/kmsg is now exclusive property of classic
6004 syslog daemons again.
6005
6006 * The libudev API gained the new
6007 udev_device_new_from_device_id() call.
6008
6009 * The logic for file system namespace (ReadOnlyDirectory=,
6010 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
6011 require pivot_root() anymore. This means fewer temporary
6012 directories are created below /tmp for this feature.
6013
6014 * nspawn containers will now see and receive all submounts
6015 made on the host OS below the root file system of the
6016 container.
6017
6018 * Forward Secure Sealing is now supported for Journal files,
6019 which provide cryptographical sealing of journal files so
6020 that attackers cannot alter log history anymore without this
6021 being detectable. Lennart will soon post a blog story about
6022 this explaining it in more detail.
6023
6024 * There are two new service settings RestartPreventExitStatus=
6025 and SuccessExitStatus= which allow configuration of exit
6026 status (exit code or signal) which will be excepted from the
6027 restart logic, resp. consider successful.
6028
6029 * journalctl gained the new --verify switch that can be used
6030 to check the integrity of the structure of journal files and
6031 (if Forward Secure Sealing is enabled) the contents of
6032 journal files.
6033
6034 * nspawn containers will now be run with /dev/stdin, /dev/fd/
6035 and similar symlinks pre-created. This makes running shells
6036 as container init process a lot more fun.
6037
6038 * The fstab support can now handle PARTUUID= and PARTLABEL=
6039 entries.
6040
6041 * A new ConditionHost= condition has been added to match
6042 against the hostname (with globs) and machine ID. This is
6043 useful for clusters where a single OS image is used to
6044 provision a large number of hosts which shall run slightly
6045 different sets of services.
6046
6047 * Services which hit the restart limit will now be placed in a
6048 failure state.
6049
b6a86739 6050 Contributions from: Bertram Poettering, Dave Reisner, Huang
38a60d71
LP
6051 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
6052 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
6053
c269cec3
LP
6054CHANGES WITH 188:
6055
6056 * When running in --user mode systemd will now become a
6057 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
6058 tree a lot more organized.
6059
6060 * A new PartOf= unit dependency type has been introduced that
6061 may be used to group services in a natural way.
6062
6063 * "systemctl enable" may now be used to enable instances of
6064 services.
6065
6066 * journalctl now prints error log levels in red, and
6067 warning/notice log levels in bright white. It also supports
6068 filtering by log level now.
6069
6070 * cgtop gained a new -n switch (similar to top), to configure
6071 the maximum number of iterations to run for. It also gained
6072 -b, to run in batch mode (accepting no input).
6073
ab06eef8 6074 * The suffix ".service" may now be omitted on most systemctl
c269cec3
LP
6075 command lines involving service unit names.
6076
6077 * There's a new bus call in logind to lock all sessions, as
6078 well as a loginctl verb for it "lock-sessions".
6079
6080 * libsystemd-logind.so gained a new call sd_journal_perror()
6081 that works similar to libc perror() but logs to the journal
6082 and encodes structured information about the error number.
6083
6084 * /etc/crypttab entries now understand the new keyfile-size=
6085 option.
6086
6087 * shutdown(8) now can send a (configurable) wall message when
6088 a shutdown is cancelled.
6089
6090 * The mount propagation mode for the root file system will now
6091 default to "shared", which is useful to make containers work
6092 nicely out-of-the-box so that they receive new mounts from
6093 the host. This can be undone locally by running "mount
6094 --make-rprivate /" if needed.
6095
6096 * The prefdm.service file has been removed. Distributions
6097 should maintain this unit downstream if they intend to keep
6098 it around. However, we recommend writing normal unit files
6099 for display managers instead.
6100
6101 * Since systemd is a crucial part of the OS we will now
6102 default to a number of compiler switches that improve
6103 security (hardening) such as read-only relocations, stack
6104 protection, and suchlike.
6105
6106 * The TimeoutSec= setting for services is now split into
6107 TimeoutStartSec= and TimeoutStopSec= to allow configuration
6108 of individual time outs for the start and the stop phase of
6109 the service.
6110
6111 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
6112 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
6113 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
6114 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
6115 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
6116 Gundersen, Zbigniew Jędrzejewski-Szmek
6117
c4f1b862
LP
6118CHANGES WITH 187:
6119
6120 * The journal and id128 C APIs are now fully documented as man
6121 pages.
6122
6123 * Extra safety checks have been added when transitioning from
6124 the initial RAM disk to the main system to avoid accidental
6125 data loss.
6126
c269cec3 6127 * /etc/crypttab entries now understand the new keyfile-offset=
c4f1b862
LP
6128 option.
6129
6130 * systemctl -t can now be used to filter by unit load state.
6131
6132 * The journal C API gained the new sd_journal_wait() call to
6133 make writing synchronous journal clients easier.
6134
6135 * journalctl gained the new -D switch to show journals from a
6136 specific directory.
6137
6138 * journalctl now displays a special marker between log
6139 messages of two different boots.
6140
6141 * The journal is now explicitly flushed to /var via a service
6142 systemd-journal-flush.service, rather than implicitly simply
6143 by seeing /var/log/journal to be writable.
6144
6145 * journalctl (and the journal C APIs) can now match for much
6146 more complex expressions, with alternatives and
6147 disjunctions.
6148
6149 * When transitioning from the initial RAM disk to the main
6150 system we will now kill all processes in a killing spree to
6151 ensure no processes stay around by accident.
6152
6153 * Three new specifiers may be used in unit files: %u, %h, %s
6154 resolve to the user name, user home directory resp. user
6155 shell. This is useful for running systemd user instances.
6156
6157 * We now automatically rotate journal files if their data
6158 object hash table gets a fill level > 75%. We also size the
6159 hash table based on the configured maximum file size. This
6160 together should lower hash collisions drastically and thus
6161 speed things up a bit.
6162
6163 * journalctl gained the new "--header" switch to introspect
6164 header data of journal files.
6165
6166 * A new setting SystemCallFilters= has been added to services
6167 which may be used to apply blacklists or whitelists to
6168 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
6169
6170 * nspawn gained a new --link-journal= switch (and quicker: -j)
6171 to link the container journal with the host. This makes it
6172 very easy to centralize log viewing on the host for all
6173 guests while still keeping the journal files separated.
6174
6175 * Many bugfixes and optimizations
6176
6177 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
6178 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
6179 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
6180 Jędrzejewski-Szmek
6181
b5b4c94a
LP
6182CHANGES WITH 186:
6183
6184 * Several tools now understand kernel command line arguments,
6185 which are only read when run in an initial RAM disk. They
6186 usually follow closely their normal counterparts, but are
6187 prefixed with rd.
6188
6189 * There's a new tool to analyze the readahead files that are
6190 automatically generated at boot. Use:
6191
6192 /usr/lib/systemd/systemd-readahead analyze /.readahead
6193
6194 * We now provide an early debug shell on tty9 if this enabled. Use:
6195
d1f9edaf 6196 systemctl enable debug-shell.service
b5b4c94a
LP
6197
6198 * All plymouth related units have been moved into the Plymouth
6199 package. Please make sure to upgrade your Plymouth version
6200 as well.
6201
6202 * systemd-tmpfiles now supports getting passed the basename of
6203 a configuration file only, in which case it will look for it
6204 in all appropriate directories automatically.
6205
6206 * udevadm info now takes a /dev or /sys path as argument, and
6207 does the right thing. Example:
6208
6209 udevadm info /dev/sda
6210 udevadm info /sys/class/block/sda
6211
6212 * systemctl now prints a warning if a unit is stopped but a
6213 unit that might trigger it continues to run. Example: a
6214 service is stopped but the socket that activates it is left
6215 running.
6216
6217 * "systemctl status" will now mention if the log output was
6218 shortened due to rotation since a service has been started.
6219
6220 * The journal API now exposes functions to determine the
6221 "cutoff" times due to rotation.
6222
6223 * journald now understands SIGUSR1 and SIGUSR2 for triggering
6224 immediately flushing of runtime logs to /var if possible,
6225 resp. for triggering immediate rotation of the journal
6226 files.
6227
6228 * It is now considered an error if a service is attempted to
6229 be stopped that is not loaded.
6230
6231 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
6232
6233 * systemd-analyze now supports Python 3
6234
6235 * tmpfiles now supports cleaning up directories via aging
6236 where the first level dirs are always kept around but
6237 directories beneath it automatically aged. This is enabled
6238 by prefixing the age field with '~'.
6239
6240 * Seat objects now expose CanGraphical, CanTTY properties
6241 which is required to deal with very fast bootups where the
6242 display manager might be running before the graphics drivers
6243 completed initialization.
6244
6245 * Seat objects now expose a State property.
6246
6247 * We now include RPM macros for service enabling/disabling
6248 based on the preset logic. We recommend RPM based
6249 distributions to make use of these macros if possible. This
6250 makes it simpler to reuse RPM spec files across
6251 distributions.
6252
6253 * We now make sure that the collected systemd unit name is
6254 always valid when services log to the journal via
6255 STDOUT/STDERR.
6256
6257 * There's a new man page kernel-command-line(7) detailing all
6258 command line options we understand.
6259
6260 * The fstab generator may now be disabled at boot by passing
6261 fstab=0 on the kernel command line.
6262
91ac7425 6263 * A new kernel command line option modules-load= is now understood
b5b4c94a
LP
6264 to load a specific kernel module statically, early at boot.
6265
6266 * Unit names specified on the systemctl command line are now
6267 automatically escaped as needed. Also, if file system or
6268 device paths are specified they are automatically turned
6269 into the appropriate mount or device unit names. Example:
6270
6271 systemctl status /home
6272 systemctl status /dev/sda
6273
6274 * The SysVConsole= configuration option has been removed from
6275 system.conf parsing.
6276
6277 * The SysV search path is no longer exported on the D-Bus
6278 Manager object.
6279
ce830873 6280 * The Names= option has been removed from unit file parsing.
b5b4c94a
LP
6281
6282 * There's a new man page bootup(7) detailing the boot process.
6283
6284 * Every unit and every generator we ship with systemd now
6285 comes with full documentation. The self-explanatory boot is
6286 complete.
6287
6288 * A couple of services gained "systemd-" prefixes in their
6289 name if they wrap systemd code, rather than only external
6290 code. Among them fsck@.service which is now
6291 systemd-fsck@.service.
6292
6293 * The HaveWatchdog property has been removed from the D-Bus
6294 Manager object.
6295
6296 * systemd.confirm_spawn= on the kernel command line should now
6297 work sensibly.
6298
6299 * There's a new man page crypttab(5) which details all options
6300 we actually understand.
6301
6302 * systemd-nspawn gained a new --capability= switch to pass
6303 additional capabilities to the container.
6304
6305 * timedated will now read known NTP implementation unit names
5b00c016 6306 from /usr/lib/systemd/ntp-units.d/*.list,
b5b4c94a
LP
6307 systemd-timedated-ntp.target has been removed.
6308
6309 * journalctl gained a new switch "-b" that lists log data of
6310 the current boot only.
6311
6312 * The notify socket is in the abstract namespace again, in
6313 order to support daemons which chroot() at start-up.
6314
6315 * There is a new Storage= configuration option for journald
6316 which allows configuration of where log data should go. This
6317 also provides a way to disable journal logging entirely, so
6318 that data collected is only forwarded to the console, the
6319 kernel log buffer or another syslog implementation.
6320
c4f1b862 6321 * Many bugfixes and optimizations
b5b4c94a 6322
2d938ac7
LP
6323 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
6324 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
6325 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
6326 Shawn Landden, Tom Gundersen
b5b4c94a 6327
2d197285 6328CHANGES WITH 185:
b6a86739 6329
2d197285
KS
6330 * "systemctl help <unit>" now shows the man page if one is
6331 available.
6332
6333 * Several new man pages have been added.
6334
b5b4c94a
LP
6335 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
6336 MaxLevelConsole= can now be specified in
6337 journald.conf. These options allow reducing the amount of
6338 data stored on disk or forwarded by the log level.
2d197285 6339
b5b4c94a
LP
6340 * TimerSlackNSec= can now be specified in system.conf for
6341 PID1. This allows system-wide power savings.
2d197285
KS
6342
6343 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
6344 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
6345 Matthias Clasen
6346
4c8cd173 6347CHANGES WITH 184:
b6a86739 6348
4c8cd173
LP
6349 * logind is now capable of (optionally) handling power and
6350 sleep keys as well as the lid switch.
6351
6352 * journalctl now understands the syntax "journalctl
6353 /usr/bin/avahi-daemon" to get all log output of a specific
6354 daemon.
6355
6356 * CapabilityBoundingSet= in system.conf now also influences
6357 the capability bound set of usermode helpers of the kernel.
6358
6359 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
6360 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
6361 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
6362 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
6363
ea5943d3 6364CHANGES WITH 183:
b6a86739 6365
187076d4
LP
6366 * Note that we skipped 139 releases here in order to set the
6367 new version to something that is greater than both udev's
6368 and systemd's most recent version number.
6369
194bbe33
KS
6370 * udev: all udev sources are merged into the systemd source tree now.
6371 All future udev development will happen in the systemd tree. It
6372 is still fully supported to use the udev daemon and tools without
6373 systemd running, like in initramfs or other init systems. Building
6374 udev though, will require the *build* of the systemd tree, but
ea5943d3 6375 udev can be properly *run* without systemd.
07cd4fc1 6376
91cf7e5c 6377 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
f13b388f
KS
6378 should be used to create dead device nodes as workarounds for broken
6379 subsystems.
64661ee7 6380
2d13da88
KS
6381 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
6382 no longer supported. udev_monitor_new_from_netlink() needs to be
6383 used to subscribe to events.
6384
194bbe33
KS
6385 * udev: when udevd is started by systemd, processes which are left
6386 behind by forking them off of udev rules, are unconditionally cleaned
6387 up and killed now after the event handling has finished. Services or
6388 daemons must be started as systemd services. Services can be
ea5943d3 6389 pulled-in by udev to get started, but they can no longer be directly
194bbe33
KS
6390 forked by udev rules.
6391
f13b388f
KS
6392 * udev: the daemon binary is called systemd-udevd now and installed
6393 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
6394 to adapt to that, create symlink, or rename the binary after building
6395 it.
6396
ea5943d3 6397 * libudev no longer provides these symbols:
c1959569
KS
6398 udev_monitor_from_socket()
6399 udev_queue_get_failed_list_entry()
6400 udev_get_{dev,sys,run}_path()
ea5943d3 6401 The versions number was bumped and symbol versioning introduced.
c1959569 6402
ea5943d3 6403 * systemd-loginctl and systemd-journalctl have been renamed
9ae9afce 6404 to loginctl and journalctl to match systemctl.
18b754d3
KS
6405
6406 * The config files: /etc/systemd/systemd-logind.conf and
6407 /etc/systemd/systemd-journald.conf have been renamed to
6408 logind.conf and journald.conf. Package updates should rename
6409 the files to the new names on upgrade.
6410
ea5943d3
LP
6411 * For almost all files the license is now LGPL2.1+, changed
6412 from the previous GPL2.0+. Exceptions are some minor stuff
6413 of udev (which will be changed to LGPL2.1 eventually, too),
6414 and the MIT licensed sd-daemon.[ch] library that is suitable
6415 to be used as drop-in files.
6416
6417 * systemd and logind now handle system sleep states, in
49f43d5f 6418 particular suspending and hibernating.
ea5943d3
LP
6419
6420 * logind now implements a sleep/shutdown/idle inhibiting logic
6421 suitable for a variety of uses. Soonishly Lennart will blog
6422 about this in more detail.
6423
6424 * var-run.mount and var-lock.mount are no longer provided
ce830873 6425 (which previously bind mounted these directories to their new
ea5943d3
LP
6426 places). Distributions which have not converted these
6427 directories to symlinks should consider stealing these files
6428 from git history and add them downstream.
6429
6430 * We introduced the Documentation= field for units and added
6431 this to all our shipped units. This is useful to make it
3943231c 6432 easier to explore the boot and the purpose of the various
ea5943d3
LP
6433 units.
6434
6435 * All smaller setup units (such as
6436 systemd-vconsole-setup.service) now detect properly if they
6437 are run in a container and are skipped when
6438 appropriate. This guarantees an entirely noise-free boot in
6439 Linux container environments such as systemd-nspawn.
6440
6441 * A framework for implementing offline system updates is now
6442 integrated, for details see:
6443 http://freedesktop.org/wiki/Software/systemd/SystemUpdates
6444
6445 * A new service type Type=idle is available now which helps us
6446 avoiding ugly interleaving of getty output and boot status
6447 messages.
6448
439d6dfd
LP
6449 * There's now a system-wide CapabilityBoundingSet= option to
6450 globally reduce the set of capabilities for the
ea5943d3
LP
6451 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
6452 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
6453 even CAP_NET_ADMIN system-wide for secure systems.
6454
6455 * There are now system-wide DefaultLimitXXX= options to
6456 globally change the defaults of the various resource limits
6457 for all units started by PID 1.
6458
6459 * Harald Hoyer's systemd test suite has been integrated into
6460 systemd which allows easy testing of systemd builds in qemu
6461 and nspawn. (This is really awesome! Ask us for details!)
6462
3943231c
LP
6463 * The fstab parser is now implemented as generator, not inside
6464 of PID 1 anymore.
ea5943d3
LP
6465
6466 * systemctl will now warn you if .mount units generated from
6467 /etc/fstab are out of date due to changes in fstab that
d28315e4 6468 have not been read by systemd yet.
ea5943d3
LP
6469
6470 * systemd is now suitable for usage in initrds. Dracut has
6471 already been updated to make use of this. With this in place
6472 initrds get a slight bit faster but primarily are much
6473 easier to introspect and debug since "systemctl status" in
6474 the host system can be used to introspect initrd services,
6475 and the journal from the initrd is kept around too.
6476
6477 * systemd-delta has been added, a tool to explore differences
6478 between user/admin configuration and vendor defaults.
6479
6480 * PrivateTmp= now affects both /tmp and /var/tmp.
6481
6482 * Boot time status messages are now much prettier and feature
6483 proper english language. Booting up systemd has never been
6484 so sexy.
6485
6486 * Read-ahead pack files now include the inode number of all
6487 files to pre-cache. When the inode changes the pre-caching
6488 is not attempted. This should be nicer to deal with updated
6489 packages which might result in changes of read-ahead
6490 patterns.
6491
6492 * We now temporaritly lower the kernel's read_ahead_kb variable
6493 when collecting read-ahead data to ensure the kernel's
6494 built-in read-ahead does not add noise to our measurements
6495 of necessary blocks to pre-cache.
6496
6497 * There's now RequiresMountsFor= to add automatic dependencies
6498 for all mounts necessary for a specific file system path.
6499
6500 * MountAuto= and SwapAuto= have been removed from
6501 system.conf. Mounting file systems at boot has to take place
6502 in systemd now.
6503
6504 * nspawn now learned a new switch --uuid= to set the machine
6505 ID on the command line.
6506
f8c0a2cb 6507 * nspawn now learned the -b switch to automatically search
ea5943d3
LP
6508 for an init system.
6509
6510 * vt102 is now the default TERM for serial TTYs, upgraded from
6511 vt100.
6512
6513 * systemd-logind now works on VT-less systems.
6514
6515 * The build tree has been reorganized. The individual
3943231c 6516 components now have directories of their own.
ea5943d3
LP
6517
6518 * A new condition type ConditionPathIsReadWrite= is now available.
6519
6520 * nspawn learned the new -C switch to create cgroups for the
6521 container in other hierarchies.
6522
6523 * We now have support for hardware watchdogs, configurable in
6524 system.conf.
6525
6526 * The scheduled shutdown logic now has a public API.
6527
6528 * We now mount /tmp as tmpfs by default, but this can be
6529 masked and /etc/fstab can override it.
6530
d28315e4 6531 * Since udisks does not make use of /media anymore we are not
ea5943d3
LP
6532 mounting a tmpfs on it anymore.
6533
6534 * journalctl gained a new --local switch to only interleave
6535 locally generated journal files.
6536
6537 * We can now load the IMA policy at boot automatically.
6538
6539 * The GTK tools have been split off into a systemd-ui.
6540
79849bf9
LP
6541 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
6542 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
6543 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
6544 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
6545 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
6546 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
6547 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
6548 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
6549 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
6550 Gundersen
6551
16f1239e 6552CHANGES WITH 44:
b6a86739 6553
16f1239e
LP
6554 * This is mostly a bugfix release
6555
6556 * Support optional initialization of the machine ID from the
6557 KVM or container configured UUID.
6558
6559 * Support immediate reboots with "systemctl reboot -ff"
6560
6561 * Show /etc/os-release data in systemd-analyze output
6562
ab06eef8 6563 * Many bugfixes for the journal, including endianness fixes and
16f1239e
LP
6564 ensuring that disk space enforcement works
6565
ce830873 6566 * sd-login.h is C++ compatible again
16f1239e
LP
6567
6568 * Extend the /etc/os-release format on request of the Debian
6569 folks
6570
6571 * We now refuse non-UTF8 strings used in various configuration
d28315e4 6572 and unit files. This is done to ensure we do not pass invalid
16f1239e
LP
6573 data over D-Bus or expose it elsewhere.
6574
6575 * Register Mimo USB Screens as suitable for automatic seat
6576 configuration
6577
6578 * Read SELinux client context from journal clients in a race
6579 free fashion
6580
6581 * Reorder configuration file lookup order. /etc now always
6582 overrides /run in order to allow the administrator to always
b938cb90 6583 and unconditionally override vendor-supplied or
16f1239e
LP
6584 automatically generated data.
6585
6586 * The various user visible bits of the journal now have man
6587 pages. We still lack man pages for the journal API calls
6588 however.
6589
6590 * We now ship all man pages in HTML format again in the
6591 tarball.
6592
6593 Contributions from: Dave Reisner, Dirk Eibach, Frederic
6594 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
6595 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
6596 Reding
6597
437b7dee 6598CHANGES WITH 43:
b6a86739 6599
437b7dee
LP
6600 * This is mostly a bugfix release
6601
6602 * systems lacking /etc/os-release are no longer supported.
6603
6604 * Various functionality updates to libsystemd-login.so
6605
45afd519 6606 * Track class of PAM logins to distinguish greeters from
437b7dee
LP
6607 normal user logins.
6608
6609 Contributions from: Kay Sievers, Lennart Poettering, Michael
6610 Biebl
6611
204fa33c 6612CHANGES WITH 42:
b6a86739 6613
204fa33c
LP
6614 * This is an important bugfix release for v41.
6615
6616 * Building man pages is now optional which should be useful
6617 for those building systemd from git but unwilling to install
6618 xsltproc.
6619
6620 * Watchdog support for supervising services is now usable. In
6621 a future release support for hardware watchdogs
6622 (i.e. /dev/watchdog) will be added building on this.
6623
6624 * Service start rate limiting is now configurable and can be
6625 turned off per service. When a start rate limit is hit a
6626 reboot can automatically be triggered.
6627
6628 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
6629
6630 Contributions from: Benjamin Franzke, Bill Nottingham,
6631 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
6632 Schmidt, Michał Górny, Piotr Drąg
6633
e0d25329 6634CHANGES WITH 41:
b6a86739 6635
e0d25329
KS
6636 * The systemd binary is installed /usr/lib/systemd/systemd now;
6637 An existing /sbin/init symlink needs to be adapted with the
6638 package update.
6639
b13df964
LP
6640 * The code that loads kernel modules has been ported to invoke
6641 libkmod directly, instead of modprobe. This means we do not
6642 support systems with module-init-tools anymore.
6643
6644 * Watchdog support is now already useful, but still not
6645 complete.
6646
6647 * A new kernel command line option systemd.setenv= is
6648 understood to set system wide environment variables
6649 dynamically at boot.
6650
e9c1ea9d 6651 * We now limit the set of capabilities of systemd-journald.
ccd07a08 6652
353e12c2
LP
6653 * We now set SIGPIPE to ignore by default, since it only is
6654 useful in shell pipelines, and has little use in general
6655 code. This can be disabled with IgnoreSIPIPE=no in unit
6656 files.
6657
b13df964
LP
6658 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
6659 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
6660 William Douglas
6661
d26e4270 6662CHANGES WITH 40:
b6a86739 6663
d26e4270
LP
6664 * This is mostly a bugfix release
6665
6666 * We now expose the reason why a service failed in the
6667 "Result" D-Bus property.
6668
6669 * Rudimentary service watchdog support (will be completed over
6670 the next few releases.)
6671
6672 * When systemd forks off in order execute some service we will
6673 now immediately changes its argv[0] to reflect which process
6674 it will execute. This is useful to minimize the time window
6675 with a generic argv[0], which makes bootcharts more useful
6676
b13df964
LP
6677 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
6678 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
6679 Mike Kazantsev, Ray Strode
6680
220a21d3 6681CHANGES WITH 39:
b6a86739 6682
220a21d3
LP
6683 * This is mostly a test release, but incorporates many
6684 bugfixes.
6685
6686 * New systemd-cgtop tool to show control groups by their
6687 resource usage.
6688
6689 * Linking against libacl for ACLs is optional again. If
6690 disabled, support tracking device access for active logins
6691 goes becomes unavailable, and so does access to the user
6692 journals by the respective users.
6693
6694 * If a group "adm" exists, journal files are automatically
6695 owned by them, thus allow members of this group full access
6696 to the system journal as well as all user journals.
6697
6698 * The journal now stores the SELinux context of the logging
6699 client for all entries.
6700
6701 * Add C++ inclusion guards to all public headers
6702
6703 * New output mode "cat" in the journal to print only text
6704 messages, without any meta data like date or time.
6705
6706 * Include tiny X server wrapper as a temporary stop-gap to
6707 teach XOrg udev display enumeration. This is used by display
6708 managers such as gdm, and will go away as soon as XOrg
6709 learned native udev hotplugging for display devices.
6710
6711 * Add new systemd-cat tool for executing arbitrary programs
6712 with STDERR/STDOUT connected to the journal. Can also act as
6713 BSD logger replacement, and does so by default.
6714
6715 * Optionally store all locally generated coredumps in the
6716 journal along with meta data.
6717
6718 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
6719 writing short strings to files (for usage for /sys), and for
6720 creating symlinks, character and block device nodes.
6721
6722 * New unit file option ControlGroupPersistent= to make cgroups
6723 persistent, following the mechanisms outlined in
6724 http://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
6725
6726 * Support multiple local RTCs in a sane way
6727
6728 * No longer monopolize IO when replaying readahead data on
6729 rotating disks, since we might starve non-file-system IO to
6730 death, since fanotify() will not see accesses done by blkid,
6731 or fsck.
6732
d28315e4 6733 * Do not show kernel threads in systemd-cgls anymore, unless
220a21d3
LP
6734 requested with new -k switch.
6735
6736 Contributions from: Dan Horák, Kay Sievers, Lennart
6737 Poettering, Michal Schmidt
6738
6739CHANGES WITH 38:
b6a86739 6740
220a21d3
LP
6741 * This is mostly a test release, but incorporates many
6742 bugfixes.
6743
6744 * The git repository moved to:
6745 git://anongit.freedesktop.org/systemd/systemd
6746 ssh://git.freedesktop.org/git/systemd/systemd
6747
6748 * First release with the journal
6749 http://0pointer.de/blog/projects/the-journal.html
6750
6751 * The journal replaces both systemd-kmsg-syslogd and
6752 systemd-stdout-bridge.
6753
6754 * New sd_pid_get_unit() API call in libsystemd-logind
6755
6756 * Many systemadm clean-ups
6757
6758 * Introduce remote-fs-pre.target which is ordered before all
6759 remote mounts and may be used to start services before all
6760 remote mounts.
6761
6762 * Added Mageia support
6763
6764 * Add bash completion for systemd-loginctl
6765
6766 * Actively monitor PID file creation for daemons which exit in
6767 the parent process before having finished writing the PID
6768 file in the daemon process. Daemons which do this need to be
6769 fixed (i.e. PID file creation must have finished before the
6770 parent exits), but we now react a bit more gracefully to them.
6771
6772 * Add colourful boot output, mimicking the well-known output
6773 of existing distributions.
6774
6775 * New option PassCredentials= for socket units, for
6776 compatibility with a recent kernel ABI breakage.
6777
6778 * /etc/rc.local is now hooked in via a generator binary, and
6779 thus will no longer act as synchronization point during
6780 boot.
6781
6782 * systemctl list-unit-files now supports --root=.
6783
6784 * systemd-tmpfiles now understands two new commands: z, Z for
6785 relabelling files according to the SELinux database. This is
6786 useful to apply SELinux labels to specific files in /sys,
6787 among other things.
6788
6789 * Output of SysV services is now forwarded to both the console
6790 and the journal by default, not only just the console.
6791
6792 * New man pages for all APIs from libsystemd-login.
6793
ce830873 6794 * The build tree got reorganized and the build system is a
220a21d3
LP
6795 lot more modular allowing embedded setups to specifically
6796 select the components of systemd they are interested in.
6797
6798 * Support for Linux systems lacking the kernel VT subsystem is
6799 restored.
6800
6801 * configure's --with-rootdir= got renamed to
6802 --with-rootprefix= to follow the naming used by udev and
6803 kmod
6804
d28315e4 6805 * Unless specified otherwise we will now install to /usr instead
220a21d3
LP
6806 of /usr/local by default.
6807
6808 * Processes with '@' in argv[0][0] are now excluded from the
6809 final shut-down killing spree, following the logic explained
6810 in:
6811 http://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
6812
6813 * All processes remaining in a service cgroup when we enter
6814 the START or START_PRE states are now killed with
6815 SIGKILL. That means it is no longer possible to spawn
6816 background processes from ExecStart= lines (which was never
6817 supported anyway, and bad style).
6818
6819 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
6820 reloading of units together.
6821
4c8cd173 6822 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
220a21d3
LP
6823 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
6824 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
6825 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
6826 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek