]> git.ipfire.org Git - thirdparty/systemd.git/blame - NEWS
core: rework the confirmation spawn prompt
[thirdparty/systemd.git] / NEWS
CommitLineData
d657c51f 1systemd System and Service Manager
220a21d3 2
2bcc3309
FB
3CHANGES WITH 233 in spe
4
5 * The confirmation spawn prompt has been reworked to offer the
6 following choices:
7
8 (f)ail, don't execute the command and pretend it failed
d172b175 9 (h)elp
2bcc3309
FB
10 (s)kip, don't execute the command and pretend it succeeded
11 (y)es, execute the command
12
13 The 'n' choice for the confirmation spawn prompt has been removed,
14 because its meaning was confusing.
15
54b24597 16CHANGES WITH 232:
76153ad4 17
4ffe2479
ZJS
18 * The new RemoveIPC= option can be used to remove IPC objects owned by
19 the user or group of a service when that service exits.
20
6fa44114 21 * The new ProtectKernelModules= option can be used to disable explicit
4c37970d
LP
22 load and unload operations of kernel modules by a service. In
23 addition access to /usr/lib/modules is removed if this option is set.
6fa44114 24
4a77c53d
ZJS
25 * ProtectSystem= option gained a new value "strict", which causes the
26 whole file system tree with the exception of /dev, /proc, and /sys,
27 to be remounted read-only for a service.
28
e49e2c25 29 * The new ProtectKernelTunables= option can be used to disable
4a77c53d
ZJS
30 modification of configuration files in /sys and /proc by a service.
31 Various directories and files are remounted read-only, so access is
32 restricted even if the file permissions would allow it.
33
6fa44114 34 * The new ProtectControlGroups= option can be used to disable write
4a77c53d
ZJS
35 access by a service to /sys/fs/cgroup.
36
37 * Various systemd services have been hardened with
38 ProtectKernelTunables=yes, ProtectControlGroups=yes,
39 RestrictAddressFamilies=.
40
4ffe2479
ZJS
41 * Support for dynamically creating users for the lifetime of a service
42 has been added. If DynamicUser=yes is specified, user and group IDs
43 will be allocated from the range 61184..65519 for the lifetime of the
44 service. They can be resolved using the new nss-systemd.so NSS
45 module. The module must be enabled in /etc/nsswitch.conf. Services
46 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
47 any resources allocated by the service will be cleaned up when the
4a77c53d
ZJS
48 service exits. They also have ProtectHome=read-only and
49 ProtectSystem=strict enabled, so they are not able to make any
50 permanent modifications to the system.
4ffe2479 51
171ae2cd 52 * The nss-systemd module also always resolves root and nobody, making
4ffe2479 53 it possible to have no /etc/passwd or /etc/group files in minimal
171ae2cd 54 container or chroot environments.
4ffe2479
ZJS
55
56 * Services may be started with their own user namespace using the new
171ae2cd
LP
57 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
58 under which the service is running are mapped. All other users are
59 mapped to nobody.
4ffe2479
ZJS
60
61 * Support for the cgroup namespace has been added to systemd-nspawn. If
62 supported by kernel, the container system started by systemd-nspawn
63 will have its own view of the cgroup hierarchy. This new behaviour
64 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
65
66 * The new MemorySwapMax= option can be used to limit the maximum swap
67 usage under the unified cgroup hierarchy.
68
69 * Support for the CPU controller in the unified cgroup hierarchy has
70 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
71 options. This controller requires out-of-tree patches for the kernel
72 and the support is provisional.
73
171ae2cd
LP
74 * Mount and automount units may now be created transiently
75 (i.e. dynamically at runtime via the bus API, instead of requiring
76 unit files in the file system).
77
78 * systemd-mount is a new tool which may mount file systems – much like
79 mount(8), optionally pulling in additional dependencies through
80 transient .mount and .automount units. For example, this tool
81 automatically runs fsck on a backing block device before mounting,
82 and allows the automount logic to be used dynamically from the
83 command line for establishing mount points. This tool is particularly
84 useful when dealing with removable media, as it will ensure fsck is
85 run – if necessary – before the first access and that the file system
86 is quickly unmounted after each access by utilizing the automount
87 logic. This maximizes the chance that the file system on the
88 removable media stays in a clean state, and if it isn't in a clean
89 state is fixed automatically.
4ffe2479
ZJS
90
91 * LazyUnmount=yes option for mount units has been added to expose the
92 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
93 option.
94
95 * /efi will be used as the mount point of the EFI boot partition, if
96 the directory is present, and the mount point was not configured
97 through other means (e.g. fstab). If /efi directory does not exist,
98 /boot will be used as before. This makes it easier to automatically
99 mount the EFI partition on systems where /boot is used for something
100 else.
101
171ae2cd
LP
102 * When operating on GPT disk images for containers, systemd-nspawn will
103 now mount the ESP to /boot or /efi according to the same rules as PID
104 1 running on a host. This allows tools like "bootctl" to operate
105 correctly within such containers, in order to make container images
106 bootable on physical systems.
107
4a77c53d 108 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
4ffe2479
ZJS
109
110 * Two new user session targets have been added to support running
111 graphical sessions under the systemd --user instance:
112 graphical-session.target and graphical-session-pre.target. See
113 systemd.special(7) for a description of how those targets should be
114 used.
115
116 * The vconsole initialization code has been significantly reworked to
d4c08299 117 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
4ffe2479
ZJS
118 support unicode keymaps. Font and keymap configuration will now be
119 copied to all allocated virtual consoles.
120
05ecf467 121 * FreeBSD's bhyve virtualization is now detected.
4ffe2479 122
d4c08299 123 * Information recorded in the journal for core dumps now includes the
4ffe2479
ZJS
124 contents of /proc/mountinfo and the command line of the process at
125 the top of the process hierarchy (which is usually the init process
126 of the container).
127
171ae2cd 128 * systemd-journal-gatewayd learned the --directory= option to serve
4ffe2479
ZJS
129 files from the specified location.
130
131 * journalctl --root=… can be used to peruse the journal in the
132 /var/log/ directories inside of a container tree. This is similar to
133 the existing --machine= option, but does not require the container to
134 be active.
135
136 * The hardware database has been extended to support
137 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
138 trackball devices.
139
140 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
141 specify the click rate for mice which include a horizontal wheel with
142 a click rate that is different than the one for the vertical wheel.
143
144 * systemd-run gained a new --wait option that makes service execution
171ae2cd
LP
145 synchronous. (Specifically, the command will not return until the
146 specified service binary exited.)
4ffe2479 147
171ae2cd 148 * systemctl gained a new --wait option that causes the start command to
4a77c53d
ZJS
149 wait until the units being started have terminated again.
150
171ae2cd 151 * A new journal output mode "short-full" has been added which displays
4ffe2479 152 timestamps with abbreviated English day names and adds a timezone
171ae2cd
LP
153 suffix. Those timestamps include more information than the default
154 "short" output mode, and can be passed directly to journalctl's
155 --since= and --until= options.
4ffe2479
ZJS
156
157 * /etc/resolv.conf will be bind-mounted into containers started by
158 systemd-nspawn, if possible, so any changes to resolv.conf contents
159 are automatically propagated to the container.
160
161 * The number of instances for socket-activated services originating
171ae2cd
LP
162 from a single IP address can be limited with
163 MaxConnectionsPerSource=, extending the existing setting of
164 MaxConnections=.
4ffe2479 165
4a77c53d
ZJS
166 * systemd-networkd gained support for vcan ("Virtual CAN") interface
167 configuration.
168
169 * .netdev and .network configuration can now be extended through
170 drop-ins.
171
4ffe2479
ZJS
172 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
173 Segmentation Offload, Generic Receive Offload, Large Receive Offload
174 can be enabled and disabled using the new UDPSegmentationOffload=,
175 TCPSegmentationOffload=, GenericSegmentationOffload=,
176 GenericReceiveOffload=, LargeReceiveOffload= options in the
177 [Link] section of .link files.
178
171ae2cd
LP
179 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
180 Port VLAN ID can be configured for bridge devices using the new STP=,
181 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
182 section of .netdev files.
4ffe2479 183
171ae2cd 184 * The route table to which routes received over DHCP or RA should be
4a77c53d
ZJS
185 added can be configured with the new RouteTable= option in the [DHCP]
186 and [IPv6AcceptRA] sections of .network files.
187
171ae2cd 188 * The Address Resolution Protocol can be disabled on links managed by
4ffe2479
ZJS
189 systemd-networkd using the ARP=no setting in the [Link] section of
190 .network files.
191
171ae2cd
LP
192 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
193 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
194 encode information about the result and exit codes of the current
195 service runtime cycle.
4ffe2479 196
4a77c53d 197 * systemd-sysctl will now configure kernel parameters in the order
1f4f4cf7 198 they occur in the configuration files. This matches what sysctl
4a77c53d
ZJS
199 has been traditionally doing.
200
201 * kernel-install "plugins" that are executed to perform various
202 tasks after a new kernel is added and before an old one is removed
203 can now return a special value to terminate the procedure and
204 prevent any later plugins from running.
205
76153ad4 206 * Journald's SplitMode=login setting has been deprecated. It has been
d4c08299 207 removed from documentation, and its use is discouraged. In a future
76153ad4
ZJS
208 release it will be completely removed, and made equivalent to current
209 default of SplitMode=uid.
210
4a77c53d
ZJS
211 * Storage=both option setting in /etc/systemd/coredump.conf has been
212 removed. With fast LZ4 compression storing the core dump twice is not
213 useful.
214
4ffe2479
ZJS
215 * The --share-system systemd-nspawn option has been replaced with an
216 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
217 this functionality is discouraged. In addition the variables
218 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
219 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
220 individual namespaces.
221
171ae2cd
LP
222 * "machinectl list" now shows the IP address of running containers in
223 the output, as well as OS release information.
224
225 * "loginctl list" now shows the TTY of each session in the output.
226
227 * sd-bus gained new API calls sd_bus_track_set_recursive(),
228 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
229 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
230 tracking objects in a "recursive" mode, where a single client can be
231 counted multiple times, if it takes multiple references.
232
233 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
234 sd_bus_get_exit_on_disconnect(). They may be used to to make a
235 process using sd-bus automatically exit if the bus connection is
236 severed.
237
238 * Bus clients of the service manager may now "pin" loaded units into
239 memory, by taking an explicit reference on them. This is useful to
240 ensure the client can retrieve runtime data about the service even
241 after the service completed execution. Taking such a reference is
242 available only for privileged clients and should be helpful to watch
243 running services in a race-free manner, and in particular collect
244 information about exit statuses and results.
245
4c37970d
LP
246 * The nss-resolve module has been changed to strictly return UNAVAIL
247 when communication via D-Bus with resolved failed, and NOTFOUND when
248 a lookup completed but was negative. This means it is now possible to
249 neatly configure fallbacks using nsswitch.conf result checking
250 expressions. Taking benefit of this, the new recommended
251 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
252
253 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
254
255 * A new setting CtrlAltDelBurstAction= has been added to
256 /etc/systemd/system.conf which may be used to configure the precise
257 behaviour if the user on the console presses Ctrl-Alt-Del more often
258 than 7 times in 2s. Previously this would unconditionally result in
259 an expedited, immediate reboot. With this new setting the precise
260 operation may be configured in more detail, and also turned off
261 entirely.
262
263 * In .netdev files two new settings RemoteChecksumTx= and
264 RemoteChecksumRx= are now understood that permit configuring the
265 remote checksumming logic for VXLAN networks.
266
267 * The service manager learnt a new "invocation ID" concept for invoked
268 services. Each runtime cycle of a service will get a new invocation
269 ID (a 128bit random UUID) assigned that identifies the current
270 run of the service uniquely and globally. A new invocation ID
271 is generated each time a service starts up. The journal will store
272 the invocation ID of a service along with any logged messages, thus
273 making the invocation ID useful for matching the online runtime of a
274 service with the offline log data it generated in a safe way without
275 relying on synchronized timestamps. In many ways this new service
276 invocation ID concept is similar to the kernel's boot ID concept that
277 uniquely and globally identifies the runtime of each boot. The
278 invocation ID of a service is passed to the service itself via an
279 environment variable ($INVOCATION_ID). A new bus call
280 GetUnitByInvocationID() has been added that is similar to GetUnit()
281 but instead of retrieving the bus path for a unit by its name
282 retrieves it by its invocation ID. The returned path is valid only as
283 long as the passed invocation ID is current.
284
285 * systemd-resolved gained a new "DNSStubListener" setting in
286 resolved.conf. It either takes a boolean value or the special values
287 "udp" and "tcp", and configures whether to enable the stub DNS
288 listener on 127.0.0.53:53.
289
290 * IP addresses configured via networkd may now carry additional
291 configuration settings supported by the kernel. New options include:
292 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
293 PrefixRoute=, AutoJoin=.
294
295 * The PAM configuration fragment file for "user@.service" shipped with
296 systemd (i.e. the --user instance of systemd) has been stripped to
297 the minimum necessary to make the system boot. Previously, it
298 contained Fedora-specific stanzas that did not apply to other
299 distributions. It is expected that downstream distributions add
300 additional configuration lines, matching their needs to this file,
301 using it only as rough template of what systemd itself needs. Note
302 that this reduced fragment does not even include an invocation of
303 pam_limits which most distributions probably want to add, even though
304 systemd itself does not need it. (There's also the new build time
305 option --with-pamconfdir=no to disable installation of the PAM
306 fragment entirely.)
307
308 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
309 capability is now also dropped from its set (in addition to
310 CAP_SYS_MKNOD as before).
311
312 * In service unit files it is now possible to connect a specific named
313 file descriptor with stdin/stdout/stdout of an executed service. The
314 name may be specified in matching .socket units using the
315 FileDescriptorName= setting.
316
317 * A number of journal settings may now be configured on the kernel
318 command line. Specifically, the following options are now understood:
319 systemd.journald.max_level_console=,
320 systemd.journald.max_level_store=,
321 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
322 systemd.journald.max_level_wall=.
323
324 * "systemctl is-enabled --full" will now show by which symlinks a unit
325 file is enabled in the unit dependency tree.
326
b4eed568
LP
327 * Support for VeraCrypt encrypted partitions has been added to the
328 "cryptsetup" logic and /etc/crypttab.
329
330 * systemd-detect-virt gained support for a new --private-users switch
331 that checks whether the invoking processes are running inside a user
332 namespace. Similar, a new special value "private-users" for the
333 existing ConditionVirtualization= setting has been added, permitting
334 skipping of specific units in user namespace environments.
335
07393b6e
LP
336 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
337 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
338 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
339 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
340 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
341 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
342 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
343 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
344 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
345 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
346 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
347 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
348 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
349 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
350 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
351 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
352 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
353 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
354 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
355 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
356 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
357 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
358 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
359 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
360 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
361 Jędrzejewski-Szmek, Zeal Jagannatha
362
54b24597 363 — Santa Fe, 2016-11-03
07393b6e 364
5cd118ba
MP
365CHANGES WITH 231:
366
fcd30826
LP
367 * In service units the various ExecXYZ= settings have been extended
368 with an additional special character as first argument of the
43eb109a 369 assigned value: if the character '+' is used the specified command
fcd30826
LP
370 line it will be run with full privileges, regardless of User=,
371 Group=, CapabilityBoundingSet= and similar options. The effect is
372 similar to the existing PermissionsStartOnly= option, but allows
373 configuration of this concept for each executed command line
374 independently.
375
376 * Services may now alter the service watchdog timeout at runtime by
377 sending a WATCHDOG_USEC= message via sd_notify().
378
379 * MemoryLimit= and related unit settings now optionally take percentage
380 specifications. The percentage is taken relative to the amount of
381 physical memory in the system (or in case of containers, the assigned
382 amount of memory). This allows scaling service resources neatly with
771de3f5 383 the amount of RAM available on the system. Similarly, systemd-logind's
fcd30826
LP
384 RuntimeDirectorySize= option now also optionally takes percentage
385 values.
386
387 * In similar fashion TasksMax= takes percentage values now, too. The
388 value is taken relative to the configured maximum number of processes
389 on the system. The per-service task maximum has been changed to 15%
390 using this functionality. (Effectively this is an increase of 512 →
391 4915 for service units, given the kernel's default pid_max setting.)
392
393 * Calendar time specifications in .timer units now understand a ".."
394 syntax for time ranges. Example: "4..7:10" may now be used for
395 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
396 7:10am every day.
397
398 * The InaccessableDirectories=, ReadOnlyDirectories= and
399 ReadWriteDirectories= unit file settings have been renamed to
400 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
401 applied to all kinds of file nodes, and not just directories, with
402 the exception of symlinks. Specifically these settings may now be
403 used on block and character device nodes, UNIX sockets and FIFOS as
404 well as regular files. The old names of these settings remain
405 available for compatibility.
406
407 * systemd will now log about all service processes it kills forcibly
408 (using SIGKILL) because they remained after the clean shutdown phase
409 of the service completed. This should help identifying services that
410 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
411 systemd-logind's configuration a similar log message is generated for
412 processes killed at the end of each session due to this setting.
413
414 * systemd will now set the $JOURNAL_STREAM environment variable for all
415 services whose stdout/stderr are connected to the Journal (which
416 effectively means by default: all services). The variable contains
417 the device and inode number of the file descriptor used for
418 stdout/stderr. This may be used by invoked programs to detect whether
419 their stdout/stderr is connected to the Journal, in which case they
420 can switch over to direct Journal communication, thus being able to
421 pass extended, structured metadata along with their log messages. As
422 one example, this is now used by glib's logging primitives.
423
424 * When using systemd's default tmp.mount unit for /tmp, the mount point
425 will now be established with the "nosuid" and "nodev" options. This
426 avoids privilege escalation attacks that put traps and exploits into
427 /tmp. However, this might cause problems if you e. g. put container
5cd118ba
MP
428 images or overlays into /tmp; if you need this, override tmp.mount's
429 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
430 desired options.
431
fcd30826
LP
432 * systemd now supports the "memory" cgroup controller also on
433 cgroupsv2.
434
435 * The systemd-cgtop tool now optionally takes a control group path as
436 command line argument. If specified, the control group list shown is
437 limited to subgroups of that group.
438
439 * The SystemCallFilter= unit file setting gained support for
440 pre-defined, named system call filter sets. For example
441 SystemCallFilter=@clock is now an effective way to make all clock
771de3f5 442 changing-related system calls unavailable to a service. A number of
fcd30826
LP
443 similar pre-defined groups are defined. Writing system call filters
444 for system services is simplified substantially with this new
445 concept. Accordingly, all of systemd's own, long-running services now
446 enable system call filtering based on this, by default.
447
448 * A new service setting MemoryDenyWriteExecute= has been added, taking
449 a boolean value. If turned on, a service may no longer create memory
450 mappings that are writable and executable at the same time. This
451 enhances security for services where this is enabled as it becomes
452 harder to dynamically write and then execute memory in exploited
453 service processes. This option has been enabled for all of systemd's
454 own long-running services.
455
456 * A new RestrictRealtime= service setting has been added, taking a
457 boolean argument. If set the service's processes may no longer
458 acquire realtime scheduling. This improves security as realtime
459 scheduling may otherwise be used to easily freeze the system.
460
461 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
462 value. This may be used for requesting that the system manager inside
463 of the container reports start-up completion to nspawn which then
464 propagates this notification further to the service manager
465 supervising nspawn itself. A related option NotifyReady= in .nspawn
466 files has been added too. This functionality allows ordering of the
467 start-up of multiple containers using the usual systemd ordering
468 primitives.
469
470 * machinectl gained a new command "stop" that is an alias for
471 "terminate".
472
473 * systemd-resolved gained support for contacting DNS servers on
474 link-local IPv6 addresses.
475
476 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
477 its caches. A method call for requesting the same operation has been
478 added to the bus API too, and is made available via "systemd-resolve
479 --flush-caches".
480
771de3f5 481 * systemd-resolve gained a new --status switch. If passed a brief
fcd30826
LP
482 summary of the used DNS configuration with per-interface information
483 is shown.
484
485 * resolved.conf gained a new Cache= boolean option, defaulting to
486 on. If turned off local DNS caching is disabled. This comes with a
487 performance penalty in particular when DNSSEC is enabled. Note that
771de3f5 488 resolved disables its internal caching implicitly anyway, when the
fcd30826
LP
489 configured DNS server is on a host-local IP address such as ::1 or
490 127.0.0.1, thus automatically avoiding double local caching.
491
492 * systemd-resolved now listens on the local IP address 127.0.0.53:53
493 for DNS requests. This improves compatibility with local programs
494 that do not use the libc NSS or systemd-resolved's bus APIs for name
495 resolution. This minimal DNS service is only available to local
496 programs and does not implement the full DNS protocol, but enough to
497 cover local DNS clients. A new, static resolv.conf file, listing just
498 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
499 now recommended to make /etc/resolv.conf a symlink to this file in
500 order to route all DNS lookups to systemd-resolved, regardless if
501 done via NSS, the bus API or raw DNS packets. Note that this local
502 DNS service is not as fully featured as the libc NSS or
503 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
504 used to deliver link-local address information (as this implies
505 sending a local interface index along), LLMNR/mDNS support via this
506 interface is severely restricted. It is thus strongly recommended for
507 all applications to use the libc NSS API or native systemd-resolved
508 bus API instead.
509
510 * systemd-networkd's bridge support learned a new setting
511 VLANFiltering= for controlling VLAN filtering. Moreover a new section
512 in .network files has been added for configuring VLAN bridging in
513 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
514
515 * systemd-networkd's IPv6 Router Advertisement code now makes use of
516 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
517 now be acquired without relying on DHCPv6. Two new options
518 UseDomains= and UseDNS= have been added to configure this behaviour.
519
520 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
521 renamed IPv6AcceptRA=, without altering its behaviour. The old
522 setting name remains available for compatibility reasons.
523
524 * The systemd-networkd VTI/VTI6 tunneling support gained new options
525 Key=, InputKey= and OutputKey=.
526
527 * systemd-networkd gained support for VRF ("Virtual Routing Function")
528 interface configuration.
529
530 * "systemctl edit" may now be used to create new unit files by
531 specifying the --force switch.
532
533 * sd-event gained a new function sd_event_get_iteration() for
534 requesting the current iteration counter of the event loop. It starts
535 at zero and is increased by one with each event loop iteration.
536
43a569a1
ZJS
537 * A new rpm macro %systemd_ordering is provided by the macros.systemd
538 file. It can be used in lieu of %systemd_requires in packages which
539 don't use any systemd functionality and are intended to be installed
540 in minimal containers without systemd present. This macro provides
ce830873 541 ordering dependencies to ensure that if the package is installed in
43a569a1
ZJS
542 the same rpm transaction as systemd, systemd will be installed before
543 the scriptlets for the package are executed, allowing unit presets
544 to be handled.
545
546 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
547 been added to simplify packaging of generators.
548
549 * The os-release file gained VERSION_CODENAME field for the
550 distribution nickname (e.g. VERSION_CODENAME=woody).
551
552 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
553 can be set to disable parsing of metadata and the creation
554 of persistent symlinks for that device.
555
0f1da52b
LP
556 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
557 to make them available to logged-in users has been reverted.
558
559 * Much of the common code of the various systemd components is now
560 built into an internal shared library libsystemd-shared-231.so
561 (incorporating the systemd version number in the name, to be updated
562 with future releases) that the components link to. This should
563 decrease systemd footprint both in memory during runtime and on
564 disk. Note that the shared library is not for public use, and is
565 neither API not ABI stable, but is likely to change with every new
1ecbf32f
ZJS
566 released update. Packagers need to make sure that binaries
567 linking to libsystemd-shared.so are updated in step with the
568 library.
43a569a1 569
fcd30826
LP
570 * Configuration for "mkosi" is now part of the systemd
571 repository. mkosi is a tool to easily build legacy-free OS images,
572 and is available on github: https://github.com/systemd/mkosi. If
573 "mkosi" is invoked in the build tree a new raw OS image is generated
574 incorporating the systemd sources currently being worked on and a
575 clean, fresh distribution installation. The generated OS image may be
ce830873 576 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
fcd30826
LP
577 UEFI PC. This functionality is particularly useful to easily test
578 local changes made to systemd in a pristine, defined environment. See
579 HACKING for details.
ceeddf79 580
4ffe2479
ZJS
581 * configure learned the --with-support-url= option to specify the
582 distribution's bugtracker.
583
38b383d9
LP
584 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
585 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
586 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
587 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
588 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
589 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
590 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
591 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
592 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
593 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
594 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
595 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
596 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
597 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
598 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
599 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
771de3f5
ZJS
600 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
601 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
38b383d9 602 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
5cd118ba 603
38b383d9 604 — Berlin, 2016-07-25
5cd118ba 605
46e40fab 606CHANGES WITH 230:
7f6e8043 607
61ecb465
LP
608 * DNSSEC is now turned on by default in systemd-resolved (in
609 "allow-downgrade" mode), but may be turned off during compile time by
610 passing "--with-default-dnssec=no" to "configure" (and of course,
611 during runtime with DNSSEC= in resolved.conf). We recommend
612 downstreams to leave this on at least during development cycles and
613 report any issues with the DNSSEC logic upstream. We are very
614 interested in collecting feedback about the DNSSEC validator and its
615 limitations in the wild. Note however, that DNSSEC support is
616 probably nothing downstreams should turn on in stable distros just
96d49011 617 yet, as it might create incompatibilities with a few DNS servers and
61ecb465
LP
618 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
619 automatically whenever we detect such incompatible setups, but there
620 might be systems we do not cover yet. Hence: please help us testing
621 the DNSSEC code, leave this on where you can, report back, but then
622 again don't consider turning this on in your stable, LTS or
e40a326c
LP
623 production release just yet. (Note that you have to enable
624 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
625 and its DNSSEC mode for host name resolution from local
626 applications.)
61ecb465 627
96515dbf 628 * systemd-resolve conveniently resolves DANE records with the --tlsa
e40a326c 629 option and OPENPGPKEY records with the --openpgp option. It also
e75690c3 630 supports dumping raw DNS record data via the new --raw= switch.
96515dbf 631
97e5530c
ZJS
632 * systemd-logind will now by default terminate user processes that are
633 part of the user session scope unit (session-XX.scope) when the user
977f2bea 634 logs out. This behavior is controlled by the KillUserProcesses=
e40a326c
LP
635 setting in logind.conf, and the previous default of "no" is now
636 changed to "yes". This means that user sessions will be properly
637 cleaned up after, but additional steps are necessary to allow
638 intentionally long-running processes to survive logout.
97e5530c
ZJS
639
640 While the user is logged in at least once, user@.service is running,
641 and any service that should survive the end of any individual login
642 session can be started at a user service or scope using systemd-run.
e40a326c 643 systemd-run(1) man page has been extended with an example which shows
8951eaec 644 how to run screen in a scope unit underneath user@.service. The same
e40a326c 645 command works for tmux.
97e5530c
ZJS
646
647 After the user logs out of all sessions, user@.service will be
648 terminated too, by default, unless the user has "lingering" enabled.
649 To effectively allow users to run long-term tasks even if they are
152199f2
ZJS
650 logged out, lingering must be enabled for them. See loginctl(1) for
651 details. The default polkit policy was modified to allow users to
652 set lingering for themselves without authentication.
7f6e8043 653
95365a57 654 Previous defaults can be restored at compile time by the
e40a326c 655 --without-kill-user-processes option to "configure".
7f6e8043 656
e75690c3
ZJS
657 * systemd-logind gained new configuration settings SessionsMax= and
658 InhibitorsMax=, both with a default of 8192. It will not register new
188d3082 659 user sessions or inhibitors above this limit.
e75690c3
ZJS
660
661 * systemd-logind will now reload configuration on SIGHUP.
662
96515dbf 663 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
e40a326c 664 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
25b0e6cb
LP
665 enable. Also, support for the "io" cgroup controller in the unified
666 hierarchy has been added, so that the "memory", "pids" and "io" are
667 now the controllers that are supported on the unified hierarchy.
e40a326c 668
96515dbf
ZJS
669 WARNING: it is not possible to use previous systemd versions with
670 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
671 is necessary to also update systemd in the initramfs if using the
e40a326c 672 unified hierarchy. An updated SELinux policy is also required.
96515dbf 673
e40a326c
LP
674 * LLDP support has been extended, and both passive (receive-only) and
675 active (sender) modes are supported. Passive mode ("routers-only") is
8951eaec
ZJS
676 enabled by default in systemd-networkd. Active LLDP mode is enabled
677 by default for containers on the internal network. The "networkctl
e40a326c
LP
678 lldp" command may be used to list information gathered. "networkctl
679 status" will also show basic LLDP information on connected peers now.
96515dbf 680
e40a326c
LP
681 * The IAID and DUID unique identifier sent in DHCP requests may now be
682 configured for the system and each .network file managed by
e75690c3
ZJS
683 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
684
685 * systemd-networkd gained support for configuring proxy ARP support for
686 each interface, via the ProxyArp= setting in .network files. It also
687 gained support for configuring the multicast querier feature of
688 bridge devices, via the new MulticastQuerier= setting in .netdev
689 files. Similarly, snooping on the IGMP traffic can be controlled
690 via the new setting MulticastSnooping=.
691
692 A new setting PreferredLifetime= has been added for addresses
693 configured in .network file to configure the lifetime intended for an
694 address.
695
696 The systemd-networkd DHCP server gained the option EmitRouter=, which
697 defaults to yes, to configure whether the DHCP Option 3 (Router)
698 should be emitted.
96515dbf 699
e40a326c 700 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
97e5530c
ZJS
701 systemd-socket-activate and installed into /usr/bin. It is now fully
702 supported.
703
e40a326c
LP
704 * systemd-journald now uses separate threads to flush changes to disk
705 when closing journal files, thus reducing impact of slow disk I/O on
706 logging performance.
96515dbf 707
e75690c3
ZJS
708 * The sd-journal API gained two new calls
709 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
710 can be used to open journal files using file descriptors instead of
711 file or directory paths. sd_journal_open_container() has been
712 deprecated, sd_journal_open_directory_fd() should be used instead
713 with the flag SD_JOURNAL_OS_ROOT.
714
715 * journalctl learned a new output mode "-o short-unix" that outputs log
716 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
717 UTC). It also gained support for a new --no-hostname setting to
718 suppress the hostname column in the family of "short" output modes.
719
e40a326c
LP
720 * systemd-ask-password now optionally skips printing of the password to
721 stdout with --no-output which can be useful in scripts.
96515dbf
ZJS
722
723 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
724 (devices tagged with ID_MAKER_TOOL) are now tagged with
725 "uaccess" and are available to logged in users.
726
e75690c3 727 * The DeviceAllow= unit setting now supports specifiers (with "%").
e40a326c
LP
728
729 * "systemctl show" gained a new --value switch, which allows print a
730 only the contents of a specific unit property, without also printing
8951eaec
ZJS
731 the property's name. Similar support was added to "show*" verbs
732 of loginctl and machinectl that output "key=value" lists.
e40a326c 733
e75690c3
ZJS
734 * A new unit type "generated" was added for files dynamically generated
735 by generator tools. Similarly, a new unit type "transient" is used
736 for unit files created using the runtime API. "systemctl enable" will
737 refuse to operate on such files.
738
e40a326c
LP
739 * A new command "systemctl revert" has been added that may be used to
740 revert to the vendor version of a unit file, in case local changes
741 have been made by adding drop-ins or overriding the unit file.
742
743 * "machinectl clean" gained a new verb to automatically remove all or
744 just hidden container images.
745
e40a326c
LP
746 * systemd-tmpfiles gained support for a new line type "e" for emptying
747 directories, if they exist, without creating them if they don't.
748
e40a326c
LP
749 * systemd-nspawn gained support for automatically patching the UID/GIDs
750 of the owners and the ACLs of all files and directories in a
751 container tree to match the UID/GID user namespacing range selected
752 for the container invocation. This mode is enabled via the new
24597ee0
ZJS
753 --private-users-chown switch. It also gained support for
754 automatically choosing a free, previously unused UID/GID range when
755 starting a container, via the new --private-users=pick setting (which
756 implies --private-users-chown). Together, these options for the first
757 time make user namespacing for nspawn containers fully automatic and
758 thus deployable. The systemd-nspawn@.service template unit file has
759 been changed to use this functionality by default.
e40a326c 760
25b0e6cb
LP
761 * systemd-nspawn gained a new --network-zone= switch, that allows
762 creating ad-hoc virtual Ethernet links between multiple containers,
763 that only exist as long as at least one container referencing them is
764 running. This allows easy connecting of multiple containers with a
765 common link that implements an Ethernet broadcast domain. Each of
766 these network "zones" may be named relatively freely by the user, and
767 may be referenced by any number of containers, but each container may
768 only reference one of these "zones". On the lower level, this is
769 implemented by an automatically managed bridge network interface for
770 each zone, that is created when the first container referencing its
771 zone is created and removed when the last one referencing its zone
772 terminates.
773
e40a326c 774 * The default start timeout may now be configured on the kernel command
8951eaec
ZJS
775 line via systemd.default_timeout_start_sec=. It was already
776 configurable via the DefaultTimeoutStartSec= option in
777 /etc/systemd/system.conf.
e40a326c 778
030bd839 779 * Socket units gained a new TriggerLimitIntervalSec= and
e40a326c
LP
780 TriggerLimitBurst= setting to configure a limit on the activation
781 rate of the socket unit.
782
783 * The LimitNICE= setting now optionally takes normal UNIX nice values
784 in addition to the raw integer limit value. If the specified
785 parameter is prefixed with "+" or "-" and is in the range -20..19 the
786 value is understood as UNIX nice value. If not prefixed like this it
787 is understood as raw RLIMIT_NICE limit.
788
999a43f8
LP
789 * Note that the effect of the PrivateDevices= unit file setting changed
790 slightly with this release: the per-device /dev file system will be
791 mounted read-only from this version on, and will have "noexec"
188d3082 792 set. This (minor) change of behavior might cause some (exceptional)
999a43f8
LP
793 legacy software to break, when PrivateDevices=yes is set for its
794 service. Please leave PrivateDevices= off if you run into problems
795 with this.
796
e75690c3
ZJS
797 * systemd-bootchart has been split out to a separate repository:
798 https://github.com/systemd/systemd-bootchart
799
800 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
801 merged into the kernel in its current form.
802
803 * The compatibility libraries libsystemd-daemon.so,
804 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
805 which have been deprecated since systemd-209 have been removed along
806 with the corresponding pkg-config files. All symbols provided by
807 those libraries are provided by libsystemd.so.
808
809 * The Capabilities= unit file setting has been removed (it is ignored
810 for backwards compatibility). AmbientCapabilities= and
811 CapabilityBoundingSet= should be used instead.
812
4f9020fa
DR
813 * A new special target has been added, initrd-root-device.target,
814 which creates a synchronization point for dependencies of the root
815 device in early userspace. Initramfs builders must ensure that this
816 target is now included in early userspace.
817
e75690c3
ZJS
818 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
819 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
820 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
821 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
822 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
823 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
824 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
825 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
77ff6022
CG
826 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
827 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
e75690c3
ZJS
828 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
829 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
830 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
77ff6022
CG
831 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
832 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
833 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
e75690c3
ZJS
834 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
835 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
836 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
837 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
838 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
839 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
46e40fab
ZJS
840 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
841 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
842 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
843 Jędrzejewski-Szmek
e40a326c 844
46e40fab 845 — Fairfax, 2016-05-21
96515dbf 846
61f32bff
MP
847CHANGES WITH 229:
848
d5f8b295
LP
849 * The systemd-resolved DNS resolver service has gained a substantial
850 set of new features, most prominently it may now act as a DNSSEC
851 validating stub resolver. DNSSEC mode is currently turned off by
ed5f8840
ZJS
852 default, but is expected to be turned on by default in one of the
853 next releases. For now, we invite everybody to test the DNSSEC logic
854 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
855 service also gained a full set of D-Bus interfaces, including calls
856 to configure DNS and DNSSEC settings per link (for use by external
857 network management software). systemd-resolved and systemd-networkd
858 now distinguish between "search" and "routing" domains. The former
859 are used to qualify single-label names, the latter are used purely
860 for routing lookups within certain domains to specific links.
861 resolved now also synthesizes RRs for all entries from /etc/hosts.
d5f8b295
LP
862
863 * The systemd-resolve tool (which is a client utility for
ed5f8840
ZJS
864 systemd-resolved) has been improved considerably and is now fully
865 supported and documented. Hence it has moved from /usr/lib/systemd to
866 /usr/bin.
d5f8b295
LP
867
868 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
869 devices.
870
a7c723c0
LP
871 * The coredump collection logic has been reworked: when a coredump is
872 collected it is now written to disk, compressed and processed
873 (including stacktrace extraction) from a new instantiated service
874 systemd-coredump@.service, instead of directly from the
875 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
876 processing large coredumps can take up a substantial amount of
877 resources and time, and this previously happened entirely outside of
878 systemd's service supervision. With the new logic the core_pattern
879 hook only does minimal metadata collection before passing off control
880 to the new instantiated service, which is configured with a time
881 limit, a nice level and other settings to minimize negative impact on
882 the rest of the system. Also note that the new logic will honour the
883 RLIMIT_CORE setting of the crashed process, which now allows users
884 and processes to turn off coredumping for their processes by setting
885 this limit.
886
887 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
888 and all forked processes by default. Previously, PID 1 would leave
889 the setting at "0" for all processes, as set by the kernel. Note that
890 the resource limit traditionally has no effect on the generated
891 coredumps on the system if the /proc/sys/kernel/core_pattern hook
892 logic is used. Since the limit is now honoured (see above) its
893 default has been changed so that the coredumping logic is enabled by
894 default for all processes, while allowing specific opt-out.
895
896 * When the stacktrace is extracted from processes of system users, this
897 is now done as "systemd-coredump" user, in order to sandbox this
898 potentially security sensitive parsing operation. (Note that when
899 processing coredumps of normal users this is done under the user ID
900 of process that crashed, as before.) Packagers should take notice
901 that it is now necessary to create the "systemd-coredump" system user
902 and group at package installation time.
903
d5f8b295
LP
904 * The systemd-activate socket activation testing tool gained support
905 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
906 and --seqpacket switches. It also has been extended to support both
907 new-style and inetd-style file descriptor passing. Use the new
908 --inetd switch to request inetd-style file descriptor passing.
909
8968aea0
MP
910 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
911 variable, which takes a boolean value. If set to false, ANSI color
d5f8b295
LP
912 output is disabled in the tools even when run on a terminal that
913 supports it.
914
915 * The VXLAN support in networkd now supports two new settings
916 DestinationPort= and PortRange=.
917
918 * A new systemd.machine_id= kernel command line switch has been added,
919 that may be used to set the machine ID in /etc/machine-id if it is
920 not initialized yet. This command line option has no effect if the
921 file is already initialized.
922
923 * systemd-nspawn gained a new --as-pid2 switch that invokes any
924 specified command line as PID 2 rather than PID 1 in the
ed5f8840
ZJS
925 container. In this mode PID 1 is a minimal stub init process that
926 implements the special POSIX and Linux semantics of PID 1 regarding
927 signal and child process management. Note that this stub init process
928 is implemented in nspawn itself and requires no support from the
929 container image. This new logic is useful to support running
930 arbitrary commands in the container, as normal processes are
d5f8b295
LP
931 generally not prepared to run as PID 1.
932
933 * systemd-nspawn gained a new --chdir= switch for setting the current
934 working directory for the process started in the container.
935
ed5f8840
ZJS
936 * "journalctl /dev/sda" will now output all kernel log messages for
937 specified device from the current boot, in addition to all devices
938 that are parents of it. This should make log output about devices
939 pretty useful, as long as kernel drivers attach enough metadata to
940 the log messages. (The usual SATA drivers do.)
d5f8b295
LP
941
942 * The sd-journal API gained two new calls
943 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
944 that report whether log data from /run or /var has been found.
945
946 * journalctl gained a new switch "--fields" that prints all journal
947 record field names currently in use in the journal. This is backed
948 by two new sd-journal API calls sd_journal_enumerate_fields() and
949 sd_journal_restart_fields().
950
951 * Most configurable timeouts in systemd now expect an argument of
8968aea0
MP
952 "infinity" to turn them off, instead of "0" as before. The semantics
953 from now on is that a timeout of "0" means "now", and "infinity"
954 means "never". To maintain backwards compatibility, "0" continues to
955 turn off previously existing timeout settings.
d5f8b295
LP
956
957 * "systemctl reload-or-try-restart" has been renamed to "systemctl
8968aea0
MP
958 try-reload-or-restart" to clarify what it actually does: the "try"
959 logic applies to both reloading and restarting, not just restarting.
960 The old name continues to be accepted for compatibility.
961
962 * On boot-up, when PID 1 detects that the system clock is behind the
963 release date of the systemd version in use, the clock is now set
964 to the latter. Previously, this was already done in timesyncd, in order
d5f8b295
LP
965 to avoid running with clocks set to the various clock epochs such as
966 1902, 1938 or 1970. With this change the logic is now done in PID 1
967 in addition to timesyncd during early boot-up, so that it is enforced
968 before the first process is spawned by systemd. Note that the logic
969 in timesyncd remains, as it is more comprehensive and ensures
ed5f8840 970 clock monotonicity by maintaining a persistent timestamp file in
d5f8b295
LP
971 /var. Since /var is generally not available in earliest boot or the
972 initrd, this part of the logic remains in timesyncd, and is not done
973 by PID 1.
974
50f48ad3
DM
975 * Support for tweaking details in net_cls.class_id through the
976 NetClass= configuration directive has been removed, as the kernel
977 people have decided to deprecate that controller in cgroup v2.
978 Userspace tools such as nftables are moving over to setting rules
979 that are specific to the full cgroup path of a task, which obsoletes
980 these controllers anyway. The NetClass= directive is kept around for
981 legacy compatibility reasons. For a more in-depth description of the
982 kernel change, please refer to the respective upstream commit:
983
984 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
985
d5f8b295 986 * A new service setting RuntimeMaxSec= has been added that may be used
8968aea0 987 to specify a maximum runtime for a service. If the timeout is hit, the
d5f8b295
LP
988 service is terminated and put into a failure state.
989
8968aea0
MP
990 * A new service setting AmbientCapabilities= has been added. It allows
991 configuration of additional Linux process capabilities that are
992 passed to the activated processes. This is only available on very
d5f8b295
LP
993 recent kernels.
994
995 * The process resource limit settings in service units may now be used
996 to configure hard and soft limits individually.
997
8968aea0 998 * The various libsystemd APIs such as sd-bus or sd-event now publicly
ed5f8840
ZJS
999 expose support for gcc's __attribute__((cleanup())) C extension.
1000 Specifically, for many object destructor functions alternative
1001 versions have been added that have names suffixed with "p" and take a
1002 pointer to a pointer to the object to destroy, instead of just a
1003 pointer to the object itself. This is useful because these destructor
1004 functions may be used directly as parameters to the cleanup
1005 construct. Internally, systemd has been a heavy user of this GCC
1006 extension for a long time, and with this change similar support is
1007 now available to consumers of the library outside of systemd. Note
8968aea0 1008 that by using this extension in your sources compatibility with old
ed5f8840
ZJS
1009 and strictly ANSI compatible C compilers is lost. However, all gcc or
1010 LLVM versions of recent years support this extension.
d5f8b295
LP
1011
1012 * Timer units gained support for a new setting RandomizedDelaySec= that
8968aea0
MP
1013 allows configuring some additional randomized delay to the configured
1014 time. This is useful to spread out timer events to avoid load peaks in
1015 clusters or larger setups.
d5f8b295
LP
1016
1017 * Calendar time specifications now support sub-second accuracy.
1018
1019 * Socket units now support listening on SCTP and UDP-lite protocol
1020 sockets.
1021
1022 * The sd-event API now comes with a full set of man pages.
1023
1024 * Older versions of systemd contained experimental support for
1025 compressing journal files and coredumps with the LZ4 compressor that
1026 was not compatible with the lz4 binary (due to API limitations of the
1027 lz4 library). This support has been removed; only support for files
1028 compatible with the lz4 binary remains. This LZ4 logic is now
1029 officially supported and no longer considered experimental.
1030
1031 * The dkr image import logic has been removed again from importd. dkr's
1032 micro-services focus doesn't fit into the machine image focus of
1033 importd, and quickly got out of date with the upstream dkr API.
1034
1035 * Creation of the /run/lock/lockdev/ directory was dropped from
1036 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
61f32bff
MP
1037 been available for many years. If you still need this, you need to
1038 create your own tmpfiles.d config file with:
d5f8b295
LP
1039
1040 d /run/lock/lockdev 0775 root lock -
61f32bff 1041
3545ab35
LP
1042 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
1043 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
1044 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
1045 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
1046 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
1047 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
1048 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
1049 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
1050 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
1051 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
1052 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
1053 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
1054 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
1055 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
1056 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
1057 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
1058 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
1059 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
1060 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1061
ccddd104 1062 — Berlin, 2016-02-11
61f32bff 1063
a11c7ea5
LP
1064CHANGES WITH 228:
1065
a11c7ea5
LP
1066 * A number of properties previously only settable in unit
1067 files are now also available as properties to set when
1068 creating transient units programmatically via the bus, as it
1069 is exposed with systemd-run's --property=
1070 setting. Specifically, these are: SyslogIdentifier=,
1071 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
1072 EnvironmentFile=, ReadWriteDirectories=,
1073 ReadOnlyDirectories=, InaccessibleDirectories=,
1074 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
1075
28c85daf
LP
1076 * When creating transient services via the bus API it is now
1077 possible to pass in a set of file descriptors to use as
1078 STDIN/STDOUT/STDERR for the invoked process.
a11c7ea5 1079
f1f8a5a5
LP
1080 * Slice units may now be created transiently via the bus APIs,
1081 similar to the way service and scope units may already be
1082 created transiently.
1083
a11c7ea5
LP
1084 * Wherever systemd expects a calendar timestamp specification
1085 (like in journalctl's --since= and --until= switches) UTC
1086 timestamps are now supported. Timestamps suffixed with "UTC"
1087 are now considered to be in Universal Time Coordinated
1088 instead of the local timezone. Also, timestamps may now
815bb5bd 1089 optionally be specified with sub-second accuracy. Both of
a11c7ea5
LP
1090 these additions also apply to recurring calendar event
1091 specification, such as OnCalendar= in timer units.
1092
28c85daf
LP
1093 * journalctl gained a new "--sync" switch that asks the
1094 journal daemon to write all so far unwritten log messages to
1095 disk and sync the files, before returning.
1096
a11c7ea5
LP
1097 * systemd-tmpfiles learned two new line types "q" and "Q" that
1098 operate like "v", but also set up a basic btrfs quota
1099 hierarchy when used on a btrfs file system with quota
1100 enabled.
1101
f1f8a5a5
LP
1102 * tmpfiles' "v", "q" and "Q" will now create a plain directory
1103 instead of a subvolume (even on a btrfs file system) if the
1104 root directory is a plain directory, and not a
1105 subvolume. This should simplify things with certain chroot()
1106 environments which are not aware of the concept of btrfs
1107 subvolumes.
1108
a11c7ea5
LP
1109 * systemd-detect-virt gained a new --chroot switch to detect
1110 whether execution takes place in a chroot() environment.
1111
28c85daf 1112 * CPUAffinity= now takes CPU index ranges in addition to
a11c7ea5
LP
1113 individual indexes.
1114
28c85daf
LP
1115 * The various memory-related resource limit settings (such as
1116 LimitAS=) now understand the usual K, M, G, ... suffixes to
1117 the base of 1024 (IEC). Similar, the time-related resource
1118 limit settings understand the usual min, h, day, ...
1119 suffixes now.
1120
f1f8a5a5
LP
1121 * There's a new system.conf setting DefaultTasksMax= to
1122 control the default TasksMax= setting for services and
1123 scopes running on the system. (TasksMax= is the primary
1124 setting that exposes the "pids" cgroup controller on systemd
1125 and was introduced in the previous systemd release.) The
1126 setting now defaults to 512, which means services that are
1127 not explicitly configured otherwise will only be able to
1128 create 512 processes or threads at maximum, from this
1129 version on. Note that this means that thread- or
1130 process-heavy services might need to be reconfigured to set
1131 TasksMax= to a higher value. It is sufficient to set
1132 TasksMax= in these specific unit files to a higher value, or
1133 even "infinity". Similar, there's now a logind.conf setting
1134 UserTasksMax= that defaults to 4096 and limits the total
1135 number of processes or tasks each user may own
1136 concurrently. nspawn containers also have the TasksMax=
1137 value set by default now, to 8192. Note that all of this
1138 only has an effect if the "pids" cgroup controller is
1139 enabled in the kernel. The general benefit of these changes
1140 should be a more robust and safer system, that provides a
1141 certain amount of per-service fork() bomb protection.
1142
28c85daf
LP
1143 * systemd-nspawn gained the new --network-veth-extra= switch
1144 to define additional and arbitrarily-named virtual Ethernet
1145 links between the host and the container.
1146
1147 * A new service execution setting PassEnvironment= has been
1148 added that allows importing select environment variables
1149 from PID1's environment block into the environment block of
1150 the service.
1151
ddb4b0d3 1152 * Timer units gained support for a new RemainAfterElapse=
595bfe7d 1153 setting which takes a boolean argument. It defaults to on,
ddb4b0d3
LP
1154 exposing behaviour unchanged to previous releases. If set to
1155 off, timer units are unloaded after they elapsed if they
1156 cannot elapse again. This is particularly useful for
1157 transient timer units, which shall not stay around longer
1158 than until they first elapse.
1159
a11c7ea5 1160 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
28c85daf
LP
1161 default now (the kernel default is 16). This is beneficial
1162 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
a11c7ea5
LP
1163 allows substantially larger numbers of queued
1164 datagrams. This should increase the capability of systemd to
1165 parallelize boot-up, as logging and sd_notify() are unlikely
1166 to stall execution anymore. If you need to change the value
1167 from the new defaults, use the usual sysctl.d/ snippets.
1168
28c85daf
LP
1169 * The compression framing format used by the journal or
1170 coredump processing has changed to be in line with what the
1171 official LZ4 tools generate. LZ4 compression support in
1172 systemd was considered unsupported previously, as the format
1173 was not compatible with the normal tools. With this release
1174 this has changed now, and it is hence safe for downstream
1175 distributions to turn it on. While not compressing as well
815bb5bd 1176 as the XZ, LZ4 is substantially faster, which makes
28c85daf
LP
1177 it a good default choice for the compression logic in the
1178 journal and in coredump handling.
a11c7ea5 1179
28c85daf
LP
1180 * Any reference to /etc/mtab has been dropped from
1181 systemd. The file has been obsolete since a while, but
1182 systemd refused to work on systems where it was incorrectly
815bb5bd 1183 set up (it should be a symlink or non-existent). Please make
28c85daf
LP
1184 sure to update to util-linux 2.27.1 or newer in conjunction
1185 with this systemd release, which also drops any reference to
1186 /etc/mtab. If you maintain a distribution make sure that no
1187 software you package still references it, as this is a
1188 likely source of bugs. There's also a glibc bug pending,
1189 asking for removal of any reference to this obsolete file:
1190
1191 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
a11c7ea5 1192
d5bd92bb
LP
1193 Note that only util-linux versions built with
1194 --enable-libmount-force-mountinfo are supported.
1195
a11c7ea5
LP
1196 * Support for the ".snapshot" unit type has been removed. This
1197 feature turned out to be little useful and little used, and
1198 has now been removed from the core and from systemctl.
1199
b9e2f7eb
LP
1200 * The dependency types RequiresOverridable= and
1201 RequisiteOverridable= have been removed from systemd. They
1202 have been used only very sparingly to our knowledge and
1203 other options that provide a similar effect (such as
1204 systemctl --mode=ignore-dependencies) are much more useful
1205 and commonly used. Moreover, they were only half-way
1206 implemented as the option to control behaviour regarding
1207 these dependencies was never added to systemctl. By removing
1208 these dependency types the execution engine becomes a bit
1209 simpler. Unit files that use these dependencies should be
1210 changed to use the non-Overridable dependency types
1211 instead. In fact, when parsing unit files with these
1212 options, that's what systemd will automatically convert them
1213 too, but it will also warn, asking users to fix the unit
1214 files accordingly. Removal of these dependency types should
1215 only affect a negligible number of unit files in the wild.
1216
1217 * Behaviour of networkd's IPForward= option changed
1218 (again). It will no longer maintain a per-interface setting,
1219 but propagate one way from interfaces where this is enabled
1220 to the global kernel setting. The global setting will be
1221 enabled when requested by a network that is set up, but
1222 never be disabled again. This change was made to make sure
1223 IPv4 and IPv6 behaviour regarding packet forwarding is
1224 similar (as the Linux IPv6 stack does not support
1225 per-interface control of this setting) and to minimize
1226 surprises.
1227
28c85daf
LP
1228 * In unit files the behaviour of %u, %U, %h, %s has
1229 changed. These specifiers will now unconditionally resolve
1230 to the various user database fields of the user that the
1231 systemd instance is running as, instead of the user
1232 configured in the specific unit via User=. Note that this
1233 effectively doesn't change much, as resolving of these
1234 specifiers was already turned off in the --system instance
1235 of systemd, as we cannot do NSS lookups from PID 1. In the
1236 --user instance of systemd these specifiers where correctly
1237 resolved, but hardly made any sense, since the user instance
1238 lacks privileges to do user switches anyway, and User= is
ce830873 1239 hence useless. Moreover, even in the --user instance of
28c85daf
LP
1240 systemd behaviour was awkward as it would only take settings
1241 from User= assignment placed before the specifier into
1242 account. In order to unify and simplify the logic around
1243 this the specifiers will now always resolve to the
1244 credentials of the user invoking the manager (which in case
1245 of PID 1 is the root user).
1246
1247 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
1248 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
1249 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
f1f8a5a5
LP
1250 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
1251 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
1252 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
1253 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
1254 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
1255 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
1256 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
1257 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
1258 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
1259 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
1260 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
1261 Jędrzejewski-Szmek
28c85daf 1262
ccddd104 1263 — Berlin, 2015-11-18
a11c7ea5 1264
c97e586d
DM
1265CHANGES WITH 227:
1266
1267 * systemd now depends on util-linux v2.27. More specifically,
1268 the newly added mount monitor feature in libmount now
1269 replaces systemd's former own implementation.
1270
1271 * libmount mandates /etc/mtab not to be regular file, and
1272 systemd now enforces this condition at early boot.
1273 /etc/mtab has been deprecated and warned about for a very
1274 long time, so systems running systemd should already have
1275 stopped having this file around as anything else than a
1276 symlink to /proc/self/mounts.
1277
d046fb93
LP
1278 * Support for the "pids" cgroup controller has been added. It
1279 allows accounting the number of tasks in a cgroup and
c97e586d
DM
1280 enforcing limits on it. This adds two new setting
1281 TasksAccounting= and TasksMax= to each unit, as well as a
6fd5517b 1282 global option DefaultTasksAccounting=.
c97e586d
DM
1283
1284 * Support for the "net_cls" cgroup controller has been added.
fe08a30b
LP
1285 It allows assigning a net class ID to each task in the
1286 cgroup, which can then be used in firewall rules and traffic
1287 shaping configurations. Note that the kernel netfilter net
1288 class code does not currently work reliably for ingress
1289 packets on unestablished sockets.
c97e586d
DM
1290
1291 This adds a new config directive called NetClass= to CGroup
6fd5517b 1292 enabled units. Allowed values are positive numbers for fixed
c97e586d
DM
1293 assignments and "auto" for picking a free value
1294 automatically.
1295
21d86c61
DM
1296 * 'systemctl is-system-running' now returns 'offline' if the
1297 system is not booted with systemd. This command can now be
1298 used as a substitute for 'systemd-notify --booted'.
1299
1300 * Watchdog timeouts have been increased to 3 minutes for all
1301 in-tree service files. Apparently, disk IO issues are more
1302 frequent than we hoped, and user reported >1 minute waiting
1303 for disk IO.
1304
1305 * 'machine-id-commit' functionality has been merged into
1306 'machine-id-setup --commit'. The separate binary has been
1307 removed.
1308
d046fb93
LP
1309 * The WorkingDirectory= directive in unit files may now be set
1310 to the special value '~'. In this case, the working
1311 directory is set to the home directory of the user
1312 configured in User=.
21d86c61 1313
fe08a30b
LP
1314 * "machinectl shell" will now open the shell in the home
1315 directory of the selected user by default.
1316
21d86c61 1317 * The CrashChVT= configuration file setting is renamed to
d046fb93
LP
1318 CrashChangeVT=, following our usual logic of not
1319 abbreviating unnecessarily. The old directive is still
1320 supported for compat reasons. Also, this directive now takes
1321 an integer value between 1 and 63, or a boolean value. The
1322 formerly supported '-1' value for disabling stays around for
1323 compat reasons.
21d86c61 1324
fe08a30b 1325 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
8b5f9d15 1326 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
fe08a30b
LP
1327 RootDirectory= properties can now be set for transient
1328 units.
1329
1330 * The systemd-analyze tool gained a new "set-log-target" verb
1331 to change the logging target the system manager logs to
1332 dynamically during runtime. This is similar to how
1333 "systemd-analyze set-log-level" already changes the log
1334 level.
1335
1336 * In nspawn /sys is now mounted as tmpfs, with only a selected
1337 set of subdirectories mounted in from the real sysfs. This
1338 enhances security slightly, and is useful for ensuring user
1339 namespaces work correctly.
1340
1341 * Support for USB FunctionFS activation has been added. This
1342 allows implementation of USB gadget services that are
1343 activated as soon as they are requested, so that they don't
595bfe7d 1344 have to run continuously, similar to classic socket
fe08a30b
LP
1345 activation.
1346
1347 * The "systemctl exit" command now optionally takes an
1348 additional parameter that sets the exit code to return from
1349 the systemd manager when exiting. This is only relevant when
1350 running the systemd user instance, or when running the
1351 system instance in a container.
1352
1353 * sd-bus gained the new API calls sd_bus_path_encode_many()
1354 and sd_bus_path_decode_many() that allow easy encoding and
1355 decoding of multiple identifier strings inside a D-Bus
1356 object path. Another new call sd_bus_default_flush_close()
1357 has been added to flush and close per-thread default
1358 connections.
1359
1360 * systemd-cgtop gained support for a -M/--machine= switch to
1361 show the control groups within a certain container only.
1362
1363 * "systemctl kill" gained support for an optional --fail
1364 switch. If specified the requested operation will fail of no
1365 processes have been killed, because the unit had no
1366 processes attached, or similar.
1367
bdba9227
DM
1368 * A new systemd.crash_reboot=1 kernel command line option has
1369 been added that triggers a reboot after crashing. This can
1370 also be set through CrashReboot= in systemd.conf.
1371
1372 * The RuntimeDirectory= setting now understands unit
1373 specifiers like %i or %f.
1374
ce830873 1375 * A new (still internal) library API sd-ipv4acd has been added,
fe08a30b
LP
1376 that implements address conflict detection for IPv4. It's
1377 based on code from sd-ipv4ll, and will be useful for
1378 detecting DHCP address conflicts.
1379
bdba9227
DM
1380 * File descriptors passed during socket activation may now be
1381 named. A new API sd_listen_fds_with_names() is added to
a8eaaee7 1382 access the names. The default names may be overridden,
bdba9227
DM
1383 either in the .socket file using the FileDescriptorName=
1384 parameter, or by passing FDNAME= when storing the file
1385 descriptors using sd_notify().
fe08a30b 1386
d046fb93
LP
1387 * systemd-networkd gained support for:
1388
0053598f 1389 - Setting the IPv6 Router Advertisement settings via
edf4126f 1390 IPv6AcceptRouterAdvertisements= in .network files.
d046fb93
LP
1391
1392 - Configuring the HelloTimeSec=, MaxAgeSec= and
1393 ForwardDelaySec= bridge parameters in .netdev files.
1394
1395 - Configuring PreferredSource= for static routes in
edf4126f 1396 .network files.
fe08a30b 1397
bdba9227
DM
1398 * The "ask-password" framework used to query for LUKS harddisk
1399 passwords or SSL passwords during boot gained support for
1400 caching passwords in the kernel keyring, if it is
1401 available. This makes sure that the user only has to type in
1402 a passphrase once if there are multiple objects to unlock
1403 with the same one. Previously, such password caching was
1404 available only when Plymouth was used; this moves the
1405 caching logic into the systemd codebase itself. The
1406 "systemd-ask-password" utility gained a new --keyname=
1407 switch to control which kernel keyring key to use for
1408 caching a password in. This functionality is also useful for
1409 enabling display managers such as gdm to automatically
1410 unlock the user's GNOME keyring if its passphrase, the
1411 user's password and the harddisk password are the same, if
1412 gdm-autologin is used.
fe08a30b
LP
1413
1414 * When downloading tar or raw images using "machinectl
1415 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
1416 file is now also downloaded, if it is available and stored
1417 next to the image file.
c97e586d 1418
91d0d699
LP
1419 * Units of type ".socket" gained a new boolean setting
1420 Writable= which is only useful in conjunction with
1421 ListenSpecial=. If true, enables opening the specified
1422 special file in O_RDWR mode rather than O_RDONLY mode.
1423
1424 * systemd-rfkill has been reworked to become a singleton
1425 service that is activated through /dev/rfkill on each rfkill
1426 state change and saves the settings to disk. This way,
1427 systemd-rfkill is now compatible with devices that exist
1428 only intermittendly, and even restores state if the previous
1429 system shutdown was abrupt rather than clean.
1430
d046fb93
LP
1431 * The journal daemon gained support for vacuuming old journal
1432 files controlled by the number of files that shall remain,
1433 in addition to the already existing control by size and by
1434 date. This is useful as journal interleaving performance
6dd6a9c4 1435 degrades with too many separate journal files, and allows
d046fb93
LP
1436 putting an effective limit on them. The new setting defaults
1437 to 100, but this may be changed by setting SystemMaxFiles=
1438 and RuntimeMaxFiles= in journald.conf. Also, the
1439 "journalctl" tool gained the new --vacuum-files= switch to
1440 manually vacuum journal files to leave only the specified
1441 number of files in place.
c48eb61f 1442
bdba9227
DM
1443 * udev will now create /dev/disk/by-path links for ATA devices
1444 on kernels where that is supported.
c30f086f 1445
efce0ffe 1446 * Galician, Serbian, Turkish and Korean translations were added.
c97e586d 1447
61e6771c
LP
1448 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
1449 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
1450 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
1451 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
1452 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
1453 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
1454 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
1455 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
1456 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
1457 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
1458 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
1459 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
1460 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
1461 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
1462 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
1463 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
1464 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
1465 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
1466
ccddd104 1467 — Berlin, 2015-10-07
c97e586d 1468
c9912c5e
DH
1469CHANGES WITH 226:
1470
5e8d4254
LP
1471 * The DHCP implementation of systemd-networkd gained a set of
1472 new features:
1473
1474 - The DHCP server now supports emitting DNS and NTP
1475 information. It may be enabled and configured via
1476 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
1477 and NTP information is enabled, but no servers are
1478 configured, the corresponding uplink information (if there
1479 is any) is propagated.
1480
1481 - Server and client now support transmission and reception
1482 of timezone information. It can be configured via the
1483 newly introduced network options UseTimezone=,
1484 EmitTimezone=, and Timezone=. Transmission of timezone
1485 information is enabled between host and containers by
1486 default now: the container will change its local timezone
1487 to what the host has set.
1488
1489 - Lease timeouts can now be configured via
1490 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
1491
1492 - The DHCP server improved on the stability of
1493 leases. Clients are more likely to get the same lease
1494 information back, even if the server loses state.
1495
1496 - The DHCP server supports two new configuration options to
1497 control the lease address pool metrics, PoolOffset= and
1498 PoolSize=.
1499
1500 * The encapsulation limit of tunnels in systemd-networkd may
1501 now be configured via 'EncapsulationLimit='. It allows
1502 modifying the maximum additional levels of encapsulation
1503 that are permitted to be prepended to a packet.
1504
1505 * systemd now supports the concept of user buses replacing
1506 session buses, if used with dbus-1.10 (and enabled via dbus
1507 --enable-user-session). It previously only supported this on
1508 kdbus-enabled systems, and this release expands this to
1509 'dbus-daemon' systems.
1510
1511 * systemd-networkd now supports predictable interface names
1512 for virtio devices.
1513
1514 * systemd now optionally supports the new Linux kernel
1515 "unified" control group hierarchy. If enabled via the kernel
1516 command-line option 'systemd.unified_cgroup_hierarchy=1',
1517 systemd will try to mount the unified cgroup hierarchy
1518 directly on /sys/fs/cgroup. If not enabled, or not
1519 available, systemd will fall back to the legacy cgroup
1520 hierarchy setup, as before. Host system and containers can
1521 mix and match legacy and unified hierarchies as they
856ca72b 1522 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
5e8d4254
LP
1523 environment variable to individually select the hierarchy to
1524 use for executed containers. By default, nspawn will use the
1525 unified hierarchy for the containers if the host uses the
1526 unified hierarchy, and the legacy hierarchy otherwise.
1527 Please note that at this point the unified hierarchy is an
1528 experimental kernel feature and is likely to change in one
1529 of the next kernel releases. Therefore, it should not be
1530 enabled by default in downstream distributions yet. The
1531 minimum required kernel version for the unified hierarchy to
1532 work is 4.2. Note that when the unified hierarchy is used
1533 for the first time delegated access to controllers is
1534 safe. Because of this systemd-nspawn containers will get
1535 access to controllers now, as will systemd user
1536 sessions. This means containers and user sessions may now
1537 manage their own resources, partitioning up what the system
1538 grants them.
1539
1540 * A new special scope unit "init.scope" has been introduced
1541 that encapsulates PID 1 of the system. It may be used to
1542 determine resource usage and enforce resource limits on PID
1543 1 itself. PID 1 hence moved out of the root of the control
1544 group tree.
1545
1546 * The cgtop tool gained support for filtering out kernel
1547 threads when counting tasks in a control group. Also, the
1548 count of processes is now recursively summed up by
1549 default. Two options -k and --recursive= have been added to
1550 revert to old behaviour. The tool has also been updated to
1551 work correctly in containers now.
1552
1553 * systemd-nspawn's --bind= and --bind-ro= options have been
1554 extended to allow creation of non-recursive bind mounts.
1555
c626bf1d
DM
1556 * libsystemd gained two new calls sd_pid_get_cgroup() and
1557 sd_peer_get_cgroup() which return the control group path of
5e8d4254
LP
1558 a process or peer of a connected AF_UNIX socket. This
1559 function call is particularly useful when implementing
1560 delegated subtrees support in the control group hierarchy.
1561
1562 * The "sd-event" event loop API of libsystemd now supports
1563 correct dequeuing of real-time signals, without losing
1564 signal events.
1565
1566 * When systemd requests a PolicyKit decision when managing
1567 units it will now add additional fields to the request,
1568 including unit name and desired operation. This enables more
1569 powerful PolicyKit policies, that make decisions depending
1570 on these parameters.
c9912c5e 1571
47f5a38c
LP
1572 * nspawn learnt support for .nspawn settings files, that may
1573 accompany the image files or directories of containers, and
1574 may contain additional settings for the container. This is
1575 an alternative to configuring container parameters via the
1576 nspawn command line.
1577
2f77decc
LP
1578 Contributions from: Cristian Rodríguez, Daniel Mack, David
1579 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
1580 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
1581 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
1582 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
1583 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
1584 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
23d08d1b 1585 Andersen, Tom Gundersen, Torstein Husebø
c9912c5e 1586
ccddd104 1587 — Berlin, 2015-09-08
c9912c5e 1588
ec5249a2
DM
1589CHANGES WITH 225:
1590
5e8d4254
LP
1591 * machinectl gained a new verb 'shell' which opens a fresh
1592 shell on the target container or the host. It is similar to
1593 the existing 'login' command of machinectl, but spawns the
1594 shell directly without prompting for username or
1595 password. The pseudo machine '.host' now refers to the local
1596 host and is used by default. Hence, 'machinectl shell' can
1597 be used as replacement for 'su -' which spawns a session as
1598 a fresh systemd unit in a way that is fully isolated from
1599 the originating session.
1600
1601 * systemd-networkd learned to cope with private-zone DHCP
1602 options and allows other programs to query the values.
1603
1604 * SELinux access control when enabling/disabling units is no
1605 longer enforced with this release. The previous
1606 implementation was incorrect, and a new corrected
1607 implementation is not yet available. As unit file operations
1608 are still protected via PolicyKit and D-Bus policy this is
1609 not a security problem. Yet, distributions which care about
1610 optimal SELinux support should probably not stabilize on
1611 this release.
1612
1613 * sd-bus gained support for matches of type "arg0has=", that
1614 test for membership of strings in string arrays sent in bus
1615 messages.
1616
1617 * systemd-resolved now dumps the contents of its DNS and LLMNR
1618 caches to the logs on reception of the SIGUSR1 signal. This
1619 is useful to debug DNS behaviour.
1620
1621 * The coredumpctl tool gained a new --directory= option to
1622 operate on journal files in a specific directory.
1623
1624 * "systemctl reboot" and related commands gained a new
1625 "--message=" option which may be used to set a free-text
1626 wall message when shutting down or rebooting the
1627 system. This message is also logged, which is useful for
1628 figuring out the reason for a reboot or shutdown a
1629 posteriori.
1630
1631 * The "systemd-resolve-host" tool's -i switch now takes
1632 network interface numbers as alternative to interface names.
1633
1634 * A new unit file setting for services has been introduced:
1635 UtmpMode= allows configuration of how precisely systemd
1636 handles utmp and wtmp entries for the service if this is
1637 enabled. This allows writing services that appear similar to
1638 user sessions in the output of the "w", "who", "last" and
1639 "lastlog" tools.
1640
1641 * systemd-resolved will now locally synthesize DNS resource
1642 records for the "localhost" and "gateway" domains as well as
1643 the local hostname. This should ensure that clients querying
1644 RRs via resolved will get similar results as those going via
1645 NSS, if nss-myhostname is enabled.
1646
1647 Contributions from: Alastair Hughes, Alex Crawford, Daniel
1648 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
1649 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
1650 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
1651 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
1652 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
1653 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
1654 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
1655 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
1656 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
1657 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
1658 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
e1439a14 1659
ccddd104 1660 — Berlin, 2015-08-27
ec5249a2 1661
11811e85
DH
1662CHANGES WITH 224:
1663
10fa421c
DH
1664 * The systemd-efi-boot-generator functionality was merged into
1665 systemd-gpt-auto-generator.
1666
5e8d4254
LP
1667 * systemd-networkd now supports Group Policy for vxlan
1668 devices. It can be enabled via the new boolean configuration
1669 option called 'GroupPolicyExtension='.
10fa421c 1670
11811e85
DH
1671 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
1672 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
1673 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
1674
ccddd104 1675 — Berlin, 2015-07-31
11811e85 1676
e57eaef8
DH
1677CHANGES WITH 223:
1678
1679 * The python-systemd code has been removed from the systemd repository.
1680 A new repository has been created which accommodates the code from
1681 now on, and we kindly ask distributions to create a separate package
1682 for this: https://github.com/systemd/python-systemd
1683
01608bc8 1684 * The systemd daemon will now reload its main configuration
e57eaef8
DH
1685 (/etc/systemd/system.conf) on daemon-reload.
1686
1687 * sd-dhcp now exposes vendor specific extensions via
1688 sd_dhcp_lease_get_vendor_specific().
1689
931618d0
DM
1690 * systemd-networkd gained a number of new configuration options.
1691
1692 - A new boolean configuration option for TAP devices called
37d54b93 1693 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
931618d0
DM
1694 device, thus allowing to send and receive GSO packets.
1695
1696 - A new tunnel configuration option called 'CopyDSCP='.
1697 If enabled, the DSCP field of ip6 tunnels is copied into the
1698 decapsulated packet.
1699
1700 - A set of boolean bridge configuration options were added.
1701 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
1702 and 'UnicastFlood=' are now parsed by networkd and applied to the
1703 respective bridge link device via the respective IFLA_BRPORT_*
1704 netlink attribute.
1705
1706 - A new string configuration option to override the hostname sent
1707 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
1708 is true, networkd will use the configured hostname instead of the
1709 system hostname when sending DHCP requests.
1710
1711 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
1712 networkd will configure the IPv6 flow-label of the tunnel device
1713 according to RFC2460.
e57eaef8 1714
f5f113f6
DH
1715 - The 'macvtap' virtual network devices are now supported, similar to
1716 the already supported 'macvlan' devices.
1717
e57eaef8 1718 * systemd-resolved now implements RFC5452 to improve resilience against
01608bc8 1719 cache poisoning. Additionally, source port randomization is enabled
e57eaef8
DH
1720 by default to further protect against DNS spoofing attacks.
1721
1722 * nss-mymachines now supports translating UIDs and GIDs of running
1723 containers with user-namespaces enabled. If a container 'foo'
1724 translates a host uid 'UID' to the container uid 'TUID', then
1725 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
1726 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
1727 mapped as 'vg-foo-TGID'.
1728
1729 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
e4e66993
DH
1730 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
1731 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
1732 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
1733 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
1734 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
1735 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
1736 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
1737 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
1738 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
1739
ccddd104 1740 — Berlin, 2015-07-29
e57eaef8 1741
0db83ad7 1742CHANGES WITH 222:
5541c889 1743
861b02eb
KS
1744 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
1745 There are no known issues with current sysfs, and udev does not need
1746 or should be used to work around such bugs.
1747
1748 * udev does no longer enable USB HID power management. Several reports
1749 indicate, that some devices cannot handle that setting.
0db83ad7
DH
1750
1751 * The udev accelerometer helper was removed. The functionality
1752 is now fully included in iio-sensor-proxy. But this means,
1753 older iio-sensor-proxy versions will no longer provide
1754 accelerometer/orientation data with this systemd version.
1755 Please upgrade iio-sensor-proxy to version 1.0.
1756
5541c889
DH
1757 * networkd gained a new configuration option IPv6PrivacyExtensions=
1758 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
1759 for Stateless Address") on selected networks.
1760
9b361114
DM
1761 * For the sake of fewer build-time dependencies and less code in the
1762 main repository, the python bindings are about to be removed in the
1763 next release. A new repository has been created which accommodates
1764 the code from now on, and we kindly ask distributions to create a
1765 separate package for this. The removal will take place in v223.
1766
1767 https://github.com/systemd/python-systemd
1768
0db83ad7
DH
1769 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
1770 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
1771 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
1772 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
5541c889
DH
1773 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
1774 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
0db83ad7
DH
1775 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
1776 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
2d1ca112
DH
1777 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
1778 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
0db83ad7 1779
ccddd104 1780 — Berlin, 2015-07-07
0db83ad7 1781
0f0467e6
MP
1782CHANGES WITH 221:
1783
470e72d4 1784 * The sd-bus.h and sd-event.h APIs have now been declared
5f92d24f 1785 stable and have been added to the official interface of
470e72d4
LP
1786 libsystemd.so. sd-bus implements an alternative D-Bus client
1787 library, that is relatively easy to use, very efficient and
1788 supports both classic D-Bus as well as kdbus as transport
1789 backend. sd-event is a generic event loop abstraction that
1790 is built around Linux epoll, but adds features such as event
0aee49d5 1791 prioritization or efficient timer handling. Both APIs are good
470e72d4
LP
1792 choices for C programs looking for a bus and/or event loop
1793 implementation that is minimal and does not have to be
5f92d24f 1794 portable to other kernels.
0f0467e6 1795
470e72d4
LP
1796 * kdbus support is no longer compile-time optional. It is now
1797 always built-in. However, it can still be disabled at
1798 runtime using the kdbus=0 kernel command line setting, and
c6551464 1799 that setting may be changed to default to off, by specifying
470e72d4
LP
1800 --disable-kdbus at build-time. Note though that the kernel
1801 command line setting has no effect if the kdbus.ko kernel
1802 module is not installed, in which case kdbus is (obviously)
1803 also disabled. We encourage all downstream distributions to
0aee49d5 1804 begin testing kdbus by adding it to the kernel images in the
470e72d4
LP
1805 development distributions, and leaving kdbus support in
1806 systemd enabled.
0f0467e6 1807
470e72d4
LP
1808 * The minimal required util-linux version has been bumped to
1809 2.26.
1810
1811 * Support for chkconfig (--enable-chkconfig) was removed in
0aee49d5 1812 favor of calling an abstraction tool
470e72d4
LP
1813 /lib/systemd/systemd-sysv-install. This needs to be
1814 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
1815 in README for details.
1816
1817 * If there's a systemd unit and a SysV init script for the
1818 same service name, and the user executes "systemctl enable"
1819 for it (or a related call), then this will now enable both
1820 (or execute the related operation on both), not just the
1821 unit.
1822
1823 * The libudev API documentation has been converted from gtkdoc
1824 into man pages.
1825
1826 * gudev has been removed from the systemd tree, it is now an
1827 external project.
1828
1829 * The systemd-cgtop tool learnt a new --raw switch to generate
0aee49d5 1830 "raw" (machine parsable) output.
470e72d4
LP
1831
1832 * networkd's IPForwarding= .network file setting learnt the
1833 new setting "kernel", which ensures that networkd does not
1834 change the IP forwarding sysctl from the default kernel
1835 state.
1836
1837 * The systemd-logind bus API now exposes a new boolean
1838 property "Docked" that reports whether logind considers the
1839 system "docked", i.e. connected to a docking station or not.
1840
1841 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
1842 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
1843 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
1844 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
1845 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
1846 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
1847 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
1848 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
1849 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
1850 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
1851 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
b912e251
LP
1852 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
1853 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
1854 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
1855 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
1856 Fink, Zbigniew Jędrzejewski-Szmek
470e72d4 1857
ccddd104 1858 — Berlin, 2015-06-19
0f0467e6 1859
481a0aa2
LP
1860CHANGES WITH 220:
1861
f7a73a25
DH
1862 * The gudev library has been extracted into a separate repository
1863 available at: https://git.gnome.org/browse/libgudev/
1864 It is now managed as part of the Gnome project. Distributions
1865 are recommended to pass --disable-gudev to systemd and use
1866 gudev from the Gnome project instead. gudev is still included
1867 in systemd, for now. It will be removed soon, though. Please
1868 also see the announcement-thread on systemd-devel:
1869 http://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
1870
481a0aa2
LP
1871 * systemd now exposes a CPUUsageNSec= property for each
1872 service unit on the bus, that contains the overall consumed
1873 CPU time of a service (the sum of what each process of the
1874 service consumed). This value is only available if
1875 CPUAccounting= is turned on for a service, and is then shown
1876 in the "systemctl status" output.
1877
1878 * Support for configuring alternative mappings of the old SysV
1879 runlevels to systemd targets has been removed. They are now
29d1fcb4 1880 hardcoded in a way that runlevels 2, 3, 4 all map to
481a0aa2
LP
1881 multi-user.target and 5 to graphical.target (which
1882 previously was already the default behaviour).
1883
1884 * The auto-mounter logic gained support for mount point
1885 expiry, using a new TimeoutIdleSec= setting in .automount
1886 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
1887
1888 * The EFI System Partition (ESP) as mounted to /boot by
1889 systemd-efi-boot-generator will now be unmounted
29d1fcb4 1890 automatically after 2 minutes of not being used. This should
481a0aa2
LP
1891 minimize the risk of ESP corruptions.
1892
1893 * New /etc/fstab options x-systemd.requires= and
1894 x-systemd.requires-mounts-for= are now supported to express
1895 additional dependencies for mounts. This is useful for
1896 journalling file systems that support external journal
1897 devices or overlay file systems that require underlying file
1898 systems to be mounted.
1899
1900 * systemd does not support direct live-upgrades (via systemctl
1901 daemon-reexec) from versions older than v44 anymore. As no
1902 distribution we are aware of shipped such old versions in a
1903 stable release this should not be problematic.
1904
1905 * When systemd forks off a new per-connection service instance
1906 it will now set the $REMOTE_ADDR environment variable to the
1907 remote IP address, and $REMOTE_PORT environment variable to
1908 the remote IP port. This behaviour is similar to the
1909 corresponding environment variables defined by CGI.
1910
1911 * systemd-networkd gained support for uplink failure
1912 detection. The BindCarrier= option allows binding interface
1913 configuration dynamically to the link sense of other
1914 interfaces. This is useful to achieve behaviour like in
1915 network switches.
1916
1917 * systemd-networkd gained support for configuring the DHCP
1918 client identifier to use when requesting leases.
1919
1920 * systemd-networkd now has a per-network UseNTP= option to
1921 configure whether NTP server information acquired via DHCP
1922 is passed on to services like systemd-timesyncd.
1923
1924 * systemd-networkd gained support for vti6 tunnels.
1925
1579dd2c
LP
1926 * Note that systemd-networkd manages the sysctl variable
1927 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
1928 it is configured for since v219. The variable controls IP
1929 forwarding, and is a per-interface alternative to the global
1930 /proc/sys/net/ipv[46]/ip_forward. This setting is
1931 configurable in the IPForward= option, which defaults to
1932 "no". This means if networkd is used for an interface it is
1933 no longer sufficient to set the global sysctl option to turn
1934 on IP forwarding! Instead, the .network file option
1935 IPForward= needs to be turned on! Note that the
1936 implementation of this behaviour was broken in v219 and has
1937 been fixed in v220.
1938
481a0aa2
LP
1939 * Many bonding and vxlan options are now configurable in
1940 systemd-networkd.
1941
1942 * systemd-nspawn gained a new --property= setting to set unit
1943 properties for the container scope. This is useful for
ce830873 1944 setting resource parameters (e.g. "CPUShares=500") on
481a0aa2
LP
1945 containers started from the command line.
1946
1947 * systemd-nspawn gained a new --private-users= switch to make
1948 use of user namespacing available on recent Linux kernels.
1949
1950 * systemd-nspawn may now be called as part of a shell pipeline
1951 in which case the pipes used for stdin and stdout are passed
1952 directly to the process invoked in the container, without
1953 indirection via a pseudo tty.
1954
1955 * systemd-nspawn gained a new switch to control the UNIX
1956 signal to use when killing the init process of the container
1957 when shutting down.
1958
1959 * systemd-nspawn gained a new --overlay= switch for mounting
1960 overlay file systems into the container using the new kernel
1961 overlayfs support.
1962
1963 * When a container image is imported via systemd-importd and
1964 the host file system is not btrfs, a loopback block device
1965 file is created in /var/lib/machines.raw with a btrfs file
1966 system inside. It is then mounted to /var/lib/machines to
1967 enable btrfs features for container management. The loopback
1968 file and btrfs file system is grown as needed when container
1969 images are imported via systemd-importd.
1970
1971 * systemd-machined/systemd-importd gained support for btrfs
1972 quota, to enforce container disk space limits on disk. This
1973 is exposed in "machinectl set-limit".
1974
1975 * systemd-importd now can import containers from local .tar,
1976 .raw and .qcow2 images, and export them to .tar and .raw. It
1977 can also import dkr v2 images now from the network (on top
1978 of v1 as before).
1979
1980 * systemd-importd gained support for verifying downloaded
1981 images with gpg2 (previously only gpg1 was supported).
1982
1983 * systemd-machined, systemd-logind, systemd: most bus calls
1984 are now accessible to unprivileged processes via
1985 PolicyKit. Also, systemd-logind will now allow users to kill
1986 their own sessions without further privileges or
1987 authorization.
1988
1989 * systemd-shutdownd has been removed. This service was
1990 previously responsible for implementing scheduled shutdowns
1991 as exposed in /usr/bin/shutdown's time parameter. This
1992 functionality has now been moved into systemd-logind and is
1993 accessible via a bus interface.
1994
1995 * "systemctl reboot" gained a new switch --firmware-setup that
1996 can be used to reboot into the EFI firmware setup, if that
1997 is available. systemd-logind now exposes an API on the bus
1998 to trigger such reboots, in case graphical desktop UIs want
1999 to cover this functionality.
2000
2001 * "systemctl enable", "systemctl disable" and "systemctl mask"
1579dd2c 2002 now support a new "--now" switch. If specified the units
481a0aa2
LP
2003 that are enabled will also be started, and the ones
2004 disabled/masked also stopped.
2005
2006 * The Gummiboot EFI boot loader tool has been merged into
1a2d5fbe
DH
2007 systemd, and renamed to "systemd-boot". The bootctl tool has been
2008 updated to support systemd-boot.
481a0aa2
LP
2009
2010 * An EFI kernel stub has been added that may be used to create
2011 kernel EFI binaries that contain not only the actual kernel,
2012 but also an initrd, boot splash, command line and OS release
2013 information. This combined binary can then be signed as a
2014 single image, so that the firmware can verify it all in one
1a2d5fbe 2015 step. systemd-boot has special support for EFI binaries created
481a0aa2
LP
2016 like this and can extract OS release information from them
2017 and show them in the boot menu. This functionality is useful
2018 to implement cryptographically verified boot schemes.
2019
2020 * Optional support has been added to systemd-fsck to pass
2021 fsck's progress report to an AF_UNIX socket in the file
2022 system.
2023
2024 * udev will no longer create device symlinks for all block
2025 devices by default. A blacklist for excluding special block
2026 devices from this logic has been turned into a whitelist
2027 that requires picking block devices explicitly that require
2028 device symlinks.
2029
2030 * A new (currently still internal) API sd-device.h has been
2031 added to libsystemd. This modernized API is supposed to
2032 replace libudev eventually. In fact, already much of libudev
2033 is now just a wrapper around sd-device.h.
2034
2035 * A new hwdb database for storing metadata about pointing
2036 stick devices has been added.
2037
2038 * systemd-tmpfiles gained support for setting file attributes
2039 similar to the "chattr" tool with new 'h' and 'H' lines.
2040
2041 * systemd-journald will no longer unconditionally set the
2042 btrfs NOCOW flag on new journal files. This is instead done
2043 with tmpfiles snippet using the new 'h' line type. This
2044 allows easy disabling of this logic, by masking the
2045 journal-nocow.conf tmpfiles file.
2046
2047 * systemd-journald will now translate audit message types to
2048 human readable identifiers when writing them to the
2049 journal. This should improve readability of audit messages.
2050
2051 * The LUKS logic gained support for the offset= and skip=
2052 options in /etc/crypttab, as previously implemented by
2053 Debian.
2054
2055 * /usr/lib/os-release gained a new optional field VARIANT= for
2056 distributions that support multiple variants (such as a
2057 desktop edition, a server edition, ...)
2058
2059 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
2060 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
2061 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
2062 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
2063 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
2064 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
2065 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
2066 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
2067 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
2068 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
2069 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
2070 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
2071 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
2072 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
2073 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
2074 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
2075 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
2076 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
2077 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
2078 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
2079 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
2080 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
2081 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
2082 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
2083 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
2084 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
2085 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
2086
ccddd104 2087 — Berlin, 2015-05-22
481a0aa2 2088
615aaf41
LP
2089CHANGES WITH 219:
2090
615aaf41
LP
2091 * Introduce a new API "sd-hwdb.h" for querying the hardware
2092 metadata database. With this minimal interface one can query
2093 and enumerate the udev hwdb, decoupled from the old libudev
2094 library. libudev's interface for this is now only a wrapper
2095 around sd-hwdb. A new tool systemd-hwdb has been added to
2096 interface with and update the database.
2097
2098 * When any of systemd's tools copies files (for example due to
2099 tmpfiles' C lines) a btrfs reflink will attempted first,
2100 before bytewise copying is done.
2101
2102 * systemd-nspawn gained a new --ephemeral switch. When
2103 specified a btrfs snapshot is taken of the container's root
2104 directory, and immediately removed when the container
2105 terminates again. Thus, a container can be started whose
2106 changes never alter the container's root directory, and are
2107 lost on container termination. This switch can also be used
2108 for starting a container off the root file system of the
2109 host without affecting the host OS. This switch is only
2110 available on btrfs file systems.
2111
2112 * systemd-nspawn gained a new --template= switch. It takes the
2113 path to a container tree to use as template for the tree
7edecf21 2114 specified via --directory=, should that directory be
615aaf41
LP
2115 missing. This allows instantiating containers dynamically,
2116 on first run. This switch is only available on btrfs file
2117 systems.
2118
2119 * When a .mount unit refers to a mount point on which multiple
2120 mounts are stacked, and the .mount unit is stopped all of
2121 the stacked mount points will now be unmounted until no
2122 mount point remains.
2123
2124 * systemd now has an explicit notion of supported and
2125 unsupported unit types. Jobs enqueued for unsupported unit
2126 types will now fail with an "unsupported" error code. More
2127 specifically .swap, .automount and .device units are not
2128 supported in containers, .busname units are not supported on
2129 non-kdbus systems. .swap and .automount are also not
2130 supported if their respective kernel compile time options
2131 are disabled.
2132
2133 * machinectl gained support for two new "copy-from" and
2134 "copy-to" commands for copying files from a running
2135 container to the host or vice versa.
2136
2137 * machinectl gained support for a new "bind" command to bind
2138 mount host directories into local containers. This is
2139 currently only supported for nspawn containers.
2140
2141 * networkd gained support for configuring bridge forwarding
2142 database entries (fdb) from .network files.
2143
2144 * A new tiny daemon "systemd-importd" has been added that can
2145 download container images in tar, raw, qcow2 or dkr formats,
2146 and make them available locally in /var/lib/machines, so
2147 that they can run as nspawn containers. The daemon can GPG
2148 verify the downloads (not supported for dkr, since it has no
2149 provisions for verifying downloads). It will transparently
2150 decompress bz2, xz, gzip compressed downloads if necessary,
2151 and restore sparse files on disk. The daemon uses privilege
2152 separation to ensure the actual download logic runs with
94e5ba37 2153 fewer privileges than the daemon itself. machinectl has
615aaf41
LP
2154 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
2155 make the functionality of importd available to the
2156 user. With this in place the Fedora and Ubuntu "Cloud"
2157 images can be downloaded and booted as containers unmodified
2158 (the Fedora images lack the appropriate GPG signature files
2159 currently, so they cannot be verified, but this will change
2160 soon, hopefully). Note that downloading images is currently
2161 only fully supported on btrfs.
2162
2163 * machinectl is now able to list container images found in
2164 /var/lib/machines, along with some metadata about sizes of
2165 disk and similar. If the directory is located on btrfs and
2166 quota is enabled, this includes quota display. A new command
2167 "image-status" has been added that shows additional
2168 information about images.
2169
2170 * machinectl is now able to clone container images
2171 efficiently, if the underlying file system (btrfs) supports
f59dba26 2172 it, with the new "machinectl clone" command. It also
615aaf41
LP
2173 gained commands for renaming and removing images, as well as
2174 marking them read-only or read-write (supported also on
2175 legacy file systems).
2176
2177 * networkd gained support for collecting LLDP network
2178 announcements, from hardware that supports this. This is
2179 shown in networkctl output.
2180
2181 * systemd-run gained support for a new -t (--pty) switch for
2182 invoking a binary on a pty whose input and output is
2183 connected to the invoking terminal. This allows executing
2184 processes as system services while interactively
2185 communicating with them via the terminal. Most interestingly
2186 this is supported across container boundaries. Invoking
2187 "systemd-run -t /bin/bash" is an alternative to running a
2188 full login session, the difference being that the former
2189 will not register a session, nor go through the PAM session
2190 setup.
2191
2192 * tmpfiles gained support for a new "v" line type for creating
2193 btrfs subvolumes. If the underlying file system is a legacy
2194 file system, this automatically degrades to creating a
2195 normal directory. Among others /var/lib/machines is now
2196 created like this at boot, should it be missing.
2197
2198 * The directory /var/lib/containers/ has been deprecated and
2199 been replaced by /var/lib/machines. The term "machines" has
2200 been used in the systemd context as generic term for both
2201 VMs and containers, and hence appears more appropriate for
2202 this, as the directory can also contain raw images bootable
2203 via qemu/kvm.
2204
2205 * systemd-nspawn when invoked with -M but without --directory=
2206 or --image= is now capable of searching for the container
2207 root directory, subvolume or disk image automatically, in
2208 /var/lib/machines. systemd-nspawn@.service has been updated
2209 to make use of this, thus allowing it to be used for raw
2210 disk images, too.
2211
2212 * A new machines.target unit has been introduced that is
2213 supposed to group all containers/VMs invoked as services on
2214 the system. systemd-nspawn@.service has been updated to
2215 integrate with that.
2216
2217 * machinectl gained a new "start" command, for invoking a
2218 container as a service. "machinectl start foo" is mostly
2219 equivalent to "systemctl start systemd-nspawn@foo.service",
2220 but handles escaping in a nicer way.
2221
2222 * systemd-nspawn will now mount most of the cgroupfs tree
2223 read-only into each container, with the exception of the
2224 container's own subtree in the name=systemd hierarchy.
2225
2226 * journald now sets the special FS_NOCOW file flag for its
2227 journal files. This should improve performance on btrfs, by
2228 avoiding heavy fragmentation when journald's write-pattern
2229 is used on COW file systems. It degrades btrfs' data
2230 integrity guarantees for the files to the same levels as for
2231 ext3/ext4 however. This should be OK though as journald does
2232 its own data integrity checks and all its objects are
2233 checksummed on disk. Also, journald should handle btrfs disk
2234 full events a lot more gracefully now, by processing SIGBUS
2235 errors, and not relying on fallocate() anymore.
2236
2237 * When journald detects that journal files it is writing to
2238 have been deleted it will immediately start new journal
2239 files.
2240
2241 * systemd now provides a way to store file descriptors
4c37970d 2242 per-service in PID 1. This is useful for daemons to ensure
615aaf41 2243 that fds they require are not lost during a daemon
94e5ba37 2244 restart. The fds are passed to the daemon on the next
615aaf41
LP
2245 invocation in the same way socket activation fds are
2246 passed. This is now used by journald to ensure that the
2247 various sockets connected to all the system's stdout/stderr
2248 are not lost when journald is restarted. File descriptors
2249 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
2250 an extension to sd_notify(). Note that a limit is enforced
2251 on the number of fds a service can store in PID 1, and it
2252 defaults to 0, so that no fds may be stored, unless this is
2253 explicitly turned on.
2254
2255 * The default TERM variable to use for units connected to a
2256 terminal, when no other value is explicitly is set is now
2257 vt220 rather than vt102. This should be fairly safe still,
2258 but allows PgUp/PgDn work.
2259
2260 * The /etc/crypttab option header= as known from Debian is now
2261 supported.
2262
2263 * "loginctl user-status" and "loginctl session-status" will
2264 now show the last 10 lines of log messages of the
2265 user/session following the status output. Similar,
2266 "machinectl status" will show the last 10 log lines
2267 associated with a virtual machine or container
2268 service. (Note that this is usually not the log messages
2269 done in the VM/container itself, but simply what the
2270 container manager logs. For nspawn this includes all console
2271 output however.)
2272
2273 * "loginctl session-status" without further argument will now
2274 show the status of the session of the caller. Similar,
2275 "lock-session", "unlock-session", "activate",
2276 "enable-linger", "disable-linger" may now be called without
2277 session/user parameter in which case they apply to the
2278 caller's session/user.
2279
2280 * An X11 session scriptlet is now shipped that uploads
2281 $DISPLAY and $XAUTHORITY into the environment of the systemd
2282 --user daemon if a session begins. This should improve
2283 compatibility with X11 enabled applications run as systemd
2284 user services.
2285
2286 * Generators are now subject to masking via /etc and /run, the
2287 same way as unit files.
2288
2289 * networkd .network files gained support for configuring
2290 per-link IPv4/IPv6 packet forwarding as well as IPv4
2291 masquerading. This is by default turned on for veth links to
2292 containers, as registered by systemd-nspawn. This means that
2293 nspawn containers run with --network-veth will now get
2294 automatic routed access to the host's networks without any
2295 further configuration or setup, as long as networkd runs on
2296 the host.
2297
2298 * systemd-nspawn gained the --port= (-p) switch to expose TCP
2299 or UDP posts of a container on the host. With this in place
2300 it is possible to run containers with private veth links
2301 (--network-veth), and have their functionality exposed on
2302 the host as if their services were running directly on the
2303 host.
2304
dd2fd155 2305 * systemd-nspawn's --network-veth switch now gained a short
615aaf41
LP
2306 version "-n", since with the changes above it is now truly
2307 useful out-of-the-box. The systemd-nspawn@.service has been
2308 updated to make use of it too by default.
2309
2310 * systemd-nspawn will now maintain a per-image R/W lock, to
2311 ensure that the same image is not started more than once
2312 writable. (It's OK to run an image multiple times
2313 simultaneously in read-only mode.)
2314
2315 * systemd-nspawn's --image= option is now capable of
2316 dissecting and booting MBR and GPT disk images that contain
2317 only a single active Linux partition. Previously it
2318 supported only GPT disk images with proper GPT type
2319 IDs. This allows running cloud images from major
2320 distributions directly with systemd-nspawn, without
2321 modification.
2322
2323 * In addition to collecting mouse dpi data in the udev
2324 hardware database, there's now support for collecting angle
2325 information for mouse scroll wheels. The database is
7edecf21 2326 supposed to guarantee similar scrolling behavior on mice
615aaf41
LP
2327 that it knows about. There's also support for collecting
2328 information about Touchpad types.
2329
2330 * udev's input_id built-in will now also collect touch screen
2331 dimension data and attach it to probed devices.
2332
2333 * /etc/os-release gained support for a Distribution Privacy
2334 Policy link field.
2335
2336 * networkd gained support for creating "ipvlan", "gretap",
2337 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
2338
2339 * systemd-tmpfiles gained support for "a" lines for setting
2340 ACLs on files.
2341
2342 * systemd-nspawn will now mount /tmp in the container to
2343 tmpfs, automatically.
2344
2345 * systemd now exposes the memory.usage_in_bytes cgroup
2346 attribute and shows it for each service in the "systemctl
2347 status" output, if available.
2348
2349 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
2350 immediate reboot is triggered. This useful if shutdown is
2351 hung and is unable to complete, to expedite the
2352 operation. Note that this kind of reboot will still unmount
2353 all file systems, and hence should not result in fsck being
2354 run on next reboot.
2355
2356 * A .device unit for an optical block device will now be
2357 considered active only when a medium is in the drive. Also,
2358 mount units are now bound to their backing devices thus
2359 triggering automatic unmounting when devices become
2360 unavailable. With this in place systemd will now
2361 automatically unmount left-over mounts when a CD-ROM is
2362 ejected or an USB stick is yanked from the system.
2363
2364 * networkd-wait-online now has support for waiting for
2365 specific interfaces only (with globbing), and for giving up
2366 after a configurable timeout.
2367
2368 * networkd now exits when idle. It will be automatically
2369 restarted as soon as interfaces show up, are removed or
2370 change state. networkd will stay around as long as there is
2371 at least one DHCP state machine or similar around, that keep
2372 it non-idle.
2373
2374 * networkd may now configure IPv6 link-local addressing in
2375 addition to IPv4 link-local addressing.
2376
2377 * The IPv6 "token" for use in SLAAC may now be configured for
2378 each .network interface in networkd.
2379
2380 * Routes configured with networkd may now be assigned a scope
2381 in .network files.
2382
2383 * networkd's [Match] sections now support globbing and lists
2384 of multiple space-separated matches per item.
2385
11ea2781 2386 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
d2c643c6
LP
2387 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
2388 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
2389 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
2390 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
2391 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
2392 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
2393 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
2394 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
2395 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
2396 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
2397 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
2398 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
2399 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
2400 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
11ea2781
LP
2401 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
2402 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
2403 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
2404 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
2405 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
2406 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
2407 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
d2c643c6
LP
2408 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
2409 Hoffmann, Zbigniew Jędrzejewski-Szmek
11ea2781 2410
ccddd104 2411 — Berlin, 2015-02-16
11ea2781 2412
d4f5a1f4
DH
2413CHANGES WITH 218:
2414
f9e00a9f
LP
2415 * When querying unit file enablement status (for example via
2416 "systemctl is-enabled"), a new state "indirect" is now known
2417 which indicates that a unit might not be enabled itself, but
c7683ffb 2418 another unit listed in its Also= setting might be.
f9e00a9f
LP
2419
2420 * Similar to the various existing ConditionXYZ= settings for
b938cb90 2421 units, there are now matching AssertXYZ= settings. While
f9e00a9f
LP
2422 failing conditions cause a unit to be skipped, but its job
2423 to succeed, failing assertions declared like this will cause
2424 a unit start operation and its job to fail.
2425
2426 * hostnamed now knows a new chassis type "embedded".
2427
2428 * systemctl gained a new "edit" command. When used on a unit
b938cb90 2429 file, this allows extending unit files with .d/ drop-in
f9e00a9f
LP
2430 configuration snippets or editing the full file (after
2431 copying it from /usr/lib to /etc). This will invoke the
2432 user's editor (as configured with $EDITOR), and reload the
2433 modified configuration after editing.
2434
2435 * "systemctl status" now shows the suggested enablement state
2436 for a unit, as declared in the (usually vendor-supplied)
2437 system preset files.
2438
2439 * nss-myhostname will now resolve the single-label host name
2440 "gateway" to the locally configured default IP routing
2441 gateways, ordered by their metrics. This assigns a stable
2442 name to the used gateways, regardless which ones are
2443 currently configured. Note that the name will only be
2444 resolved after all other name sources (if nss-myhostname is
2445 configured properly) and should hence not negatively impact
2446 systems that use the single-label host name "gateway" in
2447 other contexts.
2448
2449 * systemd-inhibit now allows filtering by mode when listing
2450 inhibitors.
2451
122676c9 2452 * Scope and service units gained a new "Delegate" boolean
b938cb90 2453 property, which, when set, allows processes running inside the
122676c9
LP
2454 unit to further partition resources. This is primarily
2455 useful for systemd user instances as well as container
2456 managers.
f9e00a9f
LP
2457
2458 * journald will now pick up audit messages directly from
2459 the kernel, and log them like any other log message. The
2460 audit fields are split up and fully indexed. This means that
2461 journalctl in many ways is now a (nicer!) alternative to
2462 ausearch, the traditional audit client. Note that this
b938cb90 2463 implements only a minimal audit client. If you want the
f9e00a9f
LP
2464 special audit modes like reboot-on-log-overflow, please use
2465 the traditional auditd instead, which can be used in
2466 parallel to journald.
2467
2468 * The ConditionSecurity= unit file option now understands the
2469 special string "audit" to check whether auditing is
2470 available.
2471
2472 * journalctl gained two new commands --vacuum-size= and
2473 --vacuum-time= to delete old journal files until the
a8eaaee7 2474 remaining ones take up no more than the specified size on disk,
f9e00a9f
LP
2475 or are not older than the specified time.
2476
2477 * A new, native PPPoE library has been added to sd-network,
2478 systemd's library of light-weight networking protocols. This
2479 library will be used in a future version of networkd to
2480 enable PPPoE communication without an external pppd daemon.
2481
2482 * The busctl tool now understands a new "capture" verb that
2483 works similar to "monitor", but writes a packet capture
2484 trace to STDOUT that can be redirected to a file which is
2485 compatible with libcap's capture file format. This can then
2486 be loaded in Wireshark and similar tools to inspect bus
2487 communication.
2488
2489 * The busctl tool now understands a new "tree" verb that shows
2490 the object trees of a specific service on the bus, or of all
2491 services.
2492
2493 * The busctl tool now understands a new "introspect" verb that
2494 shows all interfaces and members of objects on the bus,
2495 including their signature and values. This is particularly
2496 useful to get more information about bus objects shown by
2497 the new "busctl tree" command.
2498
2499 * The busctl tool now understands new verbs "call",
2500 "set-property" and "get-property" for invoking bus method
2501 calls, setting and getting bus object properties in a
2502 friendly way.
2503
2504 * busctl gained a new --augment-creds= argument that controls
2505 whether the tool shall augment credential information it
2506 gets from the bus with data from /proc, in a possibly
2507 race-ful way.
2508
2509 * nspawn's --link-journal= switch gained two new values
2510 "try-guest" and "try-host" that work like "guest" and
17c29493 2511 "host", but do not fail if the host has no persistent
f9e00a9f
LP
2512 journalling enabled. -j is now equivalent to
2513 --link-journal=try-guest.
2514
2515 * macvlan network devices created by nspawn will now have
2516 stable MAC addresses.
2517
2518 * A new SmackProcessLabel= unit setting has been added, which
2519 controls the SMACK security label processes forked off by
2520 the respective unit shall use.
2521
d4f5a1f4
DH
2522 * If compiled with --enable-xkbcommon, systemd-localed will
2523 verify x11 keymap settings by compiling the given keymap. It
2524 will spew out warnings if the compilation fails. This
2525 requires libxkbcommon to be installed.
2526
b938cb90 2527 * When a coredump is collected, a larger number of metadata
f9e00a9f 2528 fields is now collected and included in the journal records
b938cb90 2529 created for it. More specifically, control group membership,
f9e00a9f
LP
2530 environment variables, memory maps, working directory,
2531 chroot directory, /proc/$PID/status, and a list of open file
2532 descriptors is now stored in the log entry.
2533
17c29493 2534 * The udev hwdb now contains DPI information for mice. For
f9e00a9f
LP
2535 details see:
2536
2537 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
2538
2539 * All systemd programs that read standalone configuration
2540 files in /etc now also support a corresponding series of
997b2b43
JT
2541 .conf.d configuration directories in /etc/, /run/,
2542 /usr/local/lib/, /usr/lib/, and (if configured with
2543 --enable-split-usr) /lib/. In particular, the following
2544 configuration files now have corresponding configuration
2545 directories: system.conf user.conf, logind.conf,
2546 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
2547 resolved.conf, timesyncd.conf, journal-remote.conf, and
2548 journal-upload.conf. Note that distributions should use the
2549 configuration directories in /usr/lib/; the directories in
2550 /etc/ are reserved for the system administrator.
2551
f9e00a9f
LP
2552 * systemd-rfkill will no longer take the rfkill device name
2553 into account when storing rfkill state on disk, as the name
2554 might be dynamically assigned and not stable. Instead, the
2555 ID_PATH udev variable combined with the rfkill type (wlan,
2556 bluetooth, ...) is used.
2557
2558 * A new service systemd-machine-id-commit.service has been
2559 added. When used on systems where /etc is read-only during
2560 boot, and /etc/machine-id is not initialized (but an empty
2561 file), this service will copy the temporary machine ID
2562 created as replacement into /etc after the system is fully
2563 booted up. This is useful for systems that are freshly
2564 installed with a non-initialized machine ID, but should get
2565 a fixed machine ID for subsequent boots.
2566
2567 * networkd's .netdev files now provide a large set of
a8eaaee7 2568 configuration parameters for VXLAN devices. Similarly, the
f9e00a9f
LP
2569 bridge port cost parameter is now configurable in .network
2570 files. There's also new support for configuring IP source
2571 routing. networkd .link files gained support for a new
2572 OriginalName= match that is useful to match against the
2573 original interface name the kernel assigned. .network files
2574 may include MTU= and MACAddress= fields for altering the MTU
2575 and MAC address while being connected to a specific network
2576 interface.
2577
2578 * The LUKS logic gained supported for configuring
2579 UUID-specific key files. There's also new support for naming
2580 LUKS device from the kernel command line, using the new
2581 luks.name= argument.
2582
2583 * Timer units may now be transiently created via the bus API
2584 (this was previously already available for scope and service
2585 units). In addition it is now possible to create multiple
2586 transient units at the same time with a single bus call. The
2587 "systemd-run" tool has been updated to make use of this for
2588 running commands on a specified time, in at(1)-style.
2589
2590 * tmpfiles gained support for "t" lines, for assigning
2591 extended attributes to files. Among other uses this may be
2592 used to assign SMACK labels to files.
2593
13e92f39
LP
2594 Contributions from: Alin Rauta, Alison Chaiken, Andrej
2595 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
2596 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
2597 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
2598 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
2599 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
2600 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
2601 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
2602 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
2603 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
2604 Michael Biebl, Michael Chapman, Michael Marineau, Michal
7da81d33
LP
2605 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
2606 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
2607 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
2608 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
2609 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
2610 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
2611 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
13e92f39 2612
ccddd104 2613 — Berlin, 2014-12-10
f9e00a9f 2614
b62a309a
ZJS
2615CHANGES WITH 217:
2616
78b6b7ce
LP
2617 * journalctl gained the new options -t/--identifier= to match
2618 on the syslog identifier (aka "tag"), as well as --utc to
2619 show log timestamps in the UTC timezone. journalctl now also
2620 accepts -n/--lines=all to disable line capping in a pager.
b62a309a 2621
a65b8245
ZJS
2622 * journalctl gained a new switch, --flush, that synchronously
2623 flushes logs from /run/log/journal to /var/log/journal if
2624 persistent storage is enabled. systemd-journal-flush.service
2625 now waits until the operation is complete.
2a97b03b 2626
b62a309a
ZJS
2627 * Services can notify the manager before they start a reload
2628 (by sending RELOADING=1) or shutdown (by sending
4bdc60cb
LP
2629 STOPPING=1). This allows the manager to track and show the
2630 internal state of daemons and closes a race condition when
78b6b7ce 2631 the process is still running but has closed its D-Bus
4bdc60cb 2632 connection.
b62a309a 2633
78b6b7ce
LP
2634 * Services with Type=oneshot do not have to have any ExecStart
2635 commands anymore.
b62a309a
ZJS
2636
2637 * User units are now loaded also from
2638 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
2639 /run/systemd/user directory that was already previously
2640 supported, but is under the control of the user.
2641
4ffd29fd
LP
2642 * Job timeouts (i.e. time-outs on the time a job that is
2643 queued stays in the run queue) can now optionally result in
2644 immediate reboot or power-off actions (JobTimeoutAction= and
2645 JobTimeoutRebootArgument=). This is useful on ".target"
2646 units, to limit the maximum time a target remains
2647 undispatched in the run queue, and to trigger an emergency
2648 operation in such a case. This is now used by default to
2649 turn off the system if boot-up (as defined by everything in
2650 basic.target) hangs and does not complete for at least
2651 15min. Also, if power-off or reboot hang for at least 30min
2652 an immediate power-off/reboot operation is triggered. This
2653 functionality is particularly useful to increase reliability
2654 on embedded devices, but also on laptops which might
2655 accidentally get powered on when carried in a backpack and
2656 whose boot stays stuck in a hard disk encryption passphrase
2657 question.
2658
b62a309a
ZJS
2659 * systemd-logind can be configured to also handle lid switch
2660 events even when the machine is docked or multiple displays
2661 are attached (HandleLidSwitchDocked= option).
2662
2663 * A helper binary and a service have been added which can be
2664 used to resume from hibernation in the initramfs. A
2665 generator will parse the resume= option on the kernel
81c7dd89 2666 command line to trigger resume.
b62a309a 2667
78b6b7ce
LP
2668 * A user console daemon systemd-consoled has been
2669 added. Currently, it is a preview, and will so far open a
2670 single terminal on each session of the user marked as
09077149 2671 Desktop=systemd-console.
b62a309a
ZJS
2672
2673 * Route metrics can be specified for DHCP routes added by
2674 systemd-networkd.
2675
ba8df74b 2676 * The SELinux context of socket-activated services can be set
78b6b7ce 2677 from the information provided by the networking stack
b62a309a
ZJS
2678 (SELinuxContextFromNet= option).
2679
2680 * Userspace firmware loading support has been removed and
2681 the minimum supported kernel version is thus bumped to 3.7.
2682
2683 * Timeout for udev workers has been increased from 1 to 3
2684 minutes, but a warning will be printed after 1 minute to
2685 help diagnose kernel modules that take a long time to load.
2686
78b6b7ce 2687 * Udev rules can now remove tags on devices with TAG-="foobar".
b62a309a 2688
4bdc60cb 2689 * systemd's readahead implementation has been removed. In many
f6d1de85 2690 circumstances it didn't give expected benefits even for
b62a309a 2691 rotational disk drives and was becoming less relevant in the
78b6b7ce
LP
2692 age of SSDs. As none of the developers has been using
2693 rotating media anymore, and nobody stepped up to actively
2694 maintain this component of systemd it has now been removed.
b62a309a 2695
c4ac9900 2696 * Swap units can use Options= to specify discard options.
b62a309a
ZJS
2697 Discard options specified for swaps in /etc/fstab are now
2698 respected.
2699
2700 * Docker containers are now detected as a separate type of
2701 virtualization.
2702
2703 * The Password Agent protocol gained support for queries where
ba8df74b 2704 the user input is shown, useful e.g. for user names.
78b6b7ce
LP
2705 systemd-ask-password gained a new --echo option to turn that
2706 on.
b62a309a 2707
e6c253e3
MS
2708 * The default sysctl.d/ snippets will now set:
2709
2710 net.core.default_qdisc = fq_codel
2711
ba8df74b
KS
2712 This selects Fair Queuing Controlled Delay as the default
2713 queuing discipline for network interfaces. fq_codel helps
e6c253e3
MS
2714 fight the network bufferbloat problem. It is believed to be
2715 a good default with no tuning required for most workloads.
2716 Downstream distributions may override this choice. On 10Gbit
2717 servers that do not do forwarding, "fq" may perform better.
2718 Systems without a good clocksource should use "pfifo_fast".
2719
4bdc60cb
LP
2720 * If kdbus is enabled during build a new option BusPolicy= is
2721 available for service units, that allows locking all service
2722 processes into a stricter bus policy, in order to limit
2723 access to various bus services, or even hide most of them
2724 from the service's view entirely.
2725
2726 * networkctl will now show the .network and .link file
2727 networkd has applied to a specific interface.
2728
2729 * sd-login gained a new API call sd_session_get_desktop() to
2730 query which desktop environment has been selected for a
2731 session.
2732
2733 * UNIX utmp support is now compile-time optional to support
2734 legacy-free systems.
2735
78b6b7ce
LP
2736 * systemctl gained two new commands "add-wants" and
2737 "add-requires" for pulling in units from specific targets
2738 easily.
2739
2740 * If the word "rescue" is specified on the kernel command line
2741 the system will now boot into rescue mode (aka
2742 rescue.target), which was previously available only by
2743 specifying "1" or "systemd.unit=rescue.target" on the kernel
2744 command line. This new kernel command line option nicely
2745 mirrors the already existing "emergency" kernel command line
2746 option.
2747
2748 * New kernel command line options mount.usr=, mount.usrflags=,
d4474c41 2749 mount.usrfstype= have been added that match root=, rootflags=,
78b6b7ce
LP
2750 rootfstype= but allow mounting a specific file system to
2751 /usr.
2752
f6d1de85 2753 * The $NOTIFY_SOCKET is now also passed to control processes of
78b6b7ce
LP
2754 services, not only the main process.
2755
2756 * This version reenables support for fsck's -l switch. This
2757 means at least version v2.25 of util-linux is required for
2758 operation, otherwise dead-locks on device nodes may
2759 occur. Again: you need to update util-linux to at least
2760 v2.25 when updating systemd to v217.
2761
3769415e
TT
2762 * The "multi-seat-x" tool has been removed from systemd, as
2763 its functionality has been integrated into X servers 1.16,
2764 and the tool is hence redundant. It is recommended to update
2765 display managers invoking this tool to simply invoke X
2766 directly from now on, again.
2767
fae9332b
LP
2768 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
2769 message flag has been added for all of systemd's PolicyKit
2770 authenticated method calls has been added. In particular
2771 this now allows optional interactive authorization via
ba8df74b 2772 PolicyKit for many of PID1's privileged operations such as
fae9332b
LP
2773 unit file enabling and disabling.
2774
cfa1571b
LP
2775 * "udevadm hwdb --update" learnt a new switch "--usr" for
2776 placing the rebuilt hardware database in /usr instead of
2777 /etc. When used only hardware database entries stored in
2778 /usr will be used, and any user database entries in /etc are
2779 ignored. This functionality is useful for vendors to ship a
2780 pre-built database on systems where local configuration is
2781 unnecessary or unlikely.
2782
7e63dd10
LP
2783 * Calendar time specifications in .timer units now also
2784 understand the strings "semi-annually", "quarterly" and
ba8df74b 2785 "minutely" as shortcuts (in addition to the preexisting
7e63dd10
LP
2786 "anually", "hourly", ...).
2787
d4474c41
TG
2788 * systemd-tmpfiles will now correctly create files in /dev
2789 at boot which are marked for creation only at boot. It is
2790 recommended to always create static device nodes with 'c!'
2791 and 'b!', so that they are created only at boot and not
2792 overwritten at runtime.
2793
3b187c5c
LP
2794 * When the watchdog logic is used for a service (WatchdogSec=)
2795 and the watchdog timeout is hit the service will now be
2796 terminated with SIGABRT (instead of just SIGTERM), in order
2797 to make sure a proper coredump and backtrace is
2798 generated. This ensures that hanging services will result in
2799 similar coredump/backtrace behaviour as services that hit a
2800 segmentation fault.
2801
4b08dd87
LP
2802 Contributions from: Andreas Henriksson, Andrei Borzenkov,
2803 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
2804 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
2805 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
2806 Herrmann, David Sommerseth, David Strauss, Emil Renner
2807 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
2808 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
2809 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
2810 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
2811 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
2812 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
2813 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
2814 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
2815 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
2816 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
2817 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
2818 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
2819 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
2820 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
2821 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
2822 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
13e92f39 2823 Jędrzejewski-Szmek
4b08dd87 2824
ccddd104 2825 — Berlin, 2014-10-28
4b08dd87 2826
b72ddf0f 2827CHANGES WITH 216:
b2ca0d63
LP
2828
2829 * timedated no longer reads NTP implementation unit names from
b72ddf0f 2830 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
b2ca0d63
LP
2831 implementations should add a
2832
b72ddf0f 2833 Conflicts=systemd-timesyncd.service
b2ca0d63
LP
2834
2835 to their unit files to take over and replace systemd's NTP
2836 default functionality.
2837
2838 * systemd-sysusers gained a new line type "r" for configuring
2839 which UID/GID ranges to allocate system users/groups
2840 from. Lines of type "u" may now add an additional column
2841 that specifies the home directory for the system user to be
2842 created. Also, systemd-sysusers may now optionally read user
2843 information from STDIN instead of a file. This is useful for
2844 invoking it from RPM preinst scriptlets that need to create
2845 users before the first RPM file is installed since these
2846 files might need to be owned by them. A new
2847 %sysusers_create_inline RPM macro has been introduced to do
2848 just that. systemd-sysusers now updates the shadow files as
2849 well as the user/group databases, which should enhance
2850 compatibility with certain tools like grpck.
2851
2852 * A number of bus APIs of PID 1 now optionally consult
5f02e26c 2853 PolicyKit to permit access for otherwise unprivileged
b2ca0d63
LP
2854 clients under certain conditions. Note that this currently
2855 doesn't support interactive authentication yet, but this is
2856 expected to be added eventually, too.
2857
2858 * /etc/machine-info now has new fields for configuring the
2859 deployment environment of the machine, as well as the
2860 location of the machine. hostnamectl has been updated with
2861 new command to update these fields.
2862
2863 * systemd-timesyncd has been updated to automatically acquire
2864 NTP server information from systemd-networkd, which might
2865 have been discovered via DHCP.
2866
2867 * systemd-resolved now includes a caching DNS stub resolver
2868 and a complete LLMNR name resolution implementation. A new
daa05349
AB
2869 NSS module "nss-resolve" has been added which can be used
2870 instead of glibc's own "nss-dns" to resolve hostnames via
b2ca0d63
LP
2871 systemd-resolved. Hostnames, addresses and arbitrary RRs may
2872 be resolved via systemd-resolved D-Bus APIs. In contrast to
2873 the glibc internal resolver systemd-resolved is aware of
2874 multi-homed system, and keeps DNS server and caches separate
5f02e26c 2875 and per-interface. Queries are sent simultaneously on all
b2ca0d63
LP
2876 interfaces that have DNS servers configured, in order to
2877 properly handle VPNs and local LANs which might resolve
2878 separate sets of domain names. systemd-resolved may acquire
a1a4a25e 2879 DNS server information from systemd-networkd automatically,
b2ca0d63
LP
2880 which in turn might have discovered them via DHCP. A tool
2881 "systemd-resolve-host" has been added that may be used to
2882 query the DNS logic in resolved. systemd-resolved implements
2883 IDNA and automatically uses IDNA or UTF-8 encoding depending
2884 on whether classic DNS or LLMNR is used as transport. In the
2885 next releases we intend to add a DNSSEC and mDNS/DNS-SD
2886 implementation to systemd-resolved.
2887
2888 * A new NSS module nss-mymachines has been added, that
2889 automatically resolves the names of all local registered
2890 containers to their respective IP addresses.
2891
2892 * A new client tool "networkctl" for systemd-networkd has been
2893 added. It currently is entirely passive and will query
2894 networking configuration from udev, rtnetlink and networkd,
5f02e26c 2895 and present it to the user in a very friendly
b2ca0d63
LP
2896 way. Eventually, we hope to extend it to become a full
2897 control utility for networkd.
2898
2899 * .socket units gained a new DeferAcceptSec= setting that
2900 controls the kernels' TCP_DEFER_ACCEPT sockopt for
a8eaaee7 2901 TCP. Similarly, support for controlling TCP keep-alive
b2ca0d63
LP
2902 settings has been added (KeepAliveTimeSec=,
2903 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
2904 turning off Nagle's algorithm on TCP has been added
2905 (NoDelay=).
2906
a1a4a25e 2907 * logind learned a new session type "web", for use in projects
b2ca0d63
LP
2908 like Cockpit which register web clients as PAM sessions.
2909
2910 * timer units with at least one OnCalendar= setting will now
2911 be started only after timer-sync.target has been
2912 reached. This way they will not elapse before the system
2913 clock has been corrected by a local NTP client or
2914 similar. This is particular useful on RTC-less embedded
2915 machines, that come up with an invalid system clock.
2916
2917 * systemd-nspawn's --network-veth= switch should now result in
2918 stable MAC addresses for both the outer and the inner side
2919 of the link.
2920
2921 * systemd-nspawn gained a new --volatile= switch for running
2922 container instances with /etc or /var unpopulated.
2923
2924 * The kdbus client code has been updated to use the new Linux
2925 3.17 memfd subsystem instead of the old kdbus-specific one.
2926
2927 * systemd-networkd's DHCP client and server now support
01da80b1
LP
2928 FORCERENEW. There are also new configuration options to
2929 configure the vendor client identifier and broadcast mode
2930 for DHCP.
b2ca0d63
LP
2931
2932 * systemd will no longer inform the kernel about the current
2933 timezone, as this is necessarily incorrect and racy as the
2934 kernel has no understanding of DST and similar
2935 concepts. This hence means FAT timestamps will be always
2936 considered UTC, similar to what Android is already
2937 doing. Also, when the RTC is configured to the local time
2938 (rather than UTC) systemd will never synchronize back to it,
2939 as this might confuse Windows at a later boot.
2940
2941 * systemd-analyze gained a new command "verify" for offline
2942 validation of unit files.
2943
2944 * systemd-networkd gained support for a couple of additional
2945 settings for bonding networking setups. Also, the metric for
2946 statically configured routes may now be configured. For
2947 network interfaces where this is appropriate the peer IP
2948 address may now be configured.
2949
26568403
TG
2950 * systemd-networkd's DHCP client will no longer request
2951 broadcasting by default, as this tripped up some networks.
2952 For hardware where broadcast is required the feature should
2953 be switched back on using RequestBroadcast=yes.
2954
2955 * systemd-networkd will now set up IPv4LL addresses (when
2956 enabled) even if DHCP is configured successfully.
2957
2958 * udev will now default to respect network device names given
2959 by the kernel when the kernel indicates that these are
2960 predictable. This behavior can be tweaked by changing
2961 NamePolicy= in the relevant .link file.
2962
b2ca0d63
LP
2963 * A new library systemd-terminal has been added that
2964 implements full TTY stream parsing and rendering. This
2965 library is supposed to be used later on for implementing a
2966 full userspace VT subsystem, replacing the current kernel
2967 implementation.
2968
2969 * A new tool systemd-journal-upload has been added to push
2970 journal data to a remote system running
2971 systemd-journal-remote.
2972
2973 * journald will no longer forward all local data to another
2974 running syslog daemon. This change has been made because
2975 rsyslog (which appears to be the most commonly used syslog
2976 implementation these days) no longer makes use of this, and
2977 instead pulls the data out of the journal on its own. Since
5f02e26c 2978 forwarding the messages to a non-existent syslog server is
b2ca0d63
LP
2979 more expensive than we assumed we have now turned this
2980 off. If you run a syslog server that is not a recent rsyslog
2981 version, you have to turn this option on again
2982 (ForwardToSyslog= in journald.conf).
2983
2984 * journald now optionally supports the LZ4 compressor for
2985 larger journal fields. This compressor should perform much
2986 better than XZ which was the previous default.
2987
2988 * machinectl now shows the IP addresses of local containers,
2989 if it knows them, plus the interface name of the container.
2990
2991 * A new tool "systemd-escape" has been added that makes it
2992 easy to escape strings to build unit names and similar.
2993
2994 * sd_notify() messages may now include a new ERRNO= field
2995 which is parsed and collected by systemd and shown among the
2996 "systemctl status" output for a service.
2997
2998 * A new component "systemd-firstboot" has been added that
2999 queries the most basic systemd information (timezone,
a1a4a25e 3000 hostname, root password) interactively on first
b2ca0d63
LP
3001 boot. Alternatively it may also be used to provision these
3002 things offline on OS images installed into directories.
3003
01da80b1
LP
3004 * The default sysctl.d/ snippets will now set
3005
3006 net.ipv4.conf.default.promote_secondaries=1
3007
3008 This has the benefit of no flushing secondary IP addresses
3009 when primary addresses are removed.
3010
b2ca0d63
LP
3011 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
3012 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
3013 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
3014 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
3015 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
3016 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
3017 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
3018 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
3019 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
3020 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
3021 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
3022 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
3023 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
3024 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
3025 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
3026
ccddd104 3027 — Berlin, 2014-08-19
b72ddf0f 3028
3dff3e00 3029CHANGES WITH 215:
24a2bf4c
LP
3030
3031 * A new tool systemd-sysusers has been added. This tool
3032 creates system users and groups in /etc/passwd and
3033 /etc/group, based on static declarative system user/group
3034 definitions in /usr/lib/sysusers.d/. This is useful to
3035 enable factory resets and volatile systems that boot up with
3036 an empty /etc directory, and thus need system users and
3037 groups created during early boot. systemd now also ships
3038 with two default sysusers.d/ files for the most basic
3039 users and groups systemd and the core operating system
3040 require.
3041
3042 * A new tmpfiles snippet has been added that rebuilds the
3043 essential files in /etc on boot, should they be missing.
3044
3045 * A directive for ensuring automatic clean-up of
3046 /var/cache/man/ has been removed from the default
3047 configuration. This line should now be shipped by the man
3048 implementation. The necessary change has been made to the
3049 man-db implementation. Note that you need to update your man
3050 implementation to one that ships this line, otherwise no
3051 automatic clean-up of /var/cache/man will take place.
3052
3053 * A new condition ConditionNeedsUpdate= has been added that
3054 may conditionalize services to only run when /etc or /var
3055 are "older" than the vendor operating system resources in
3056 /usr. This is useful for reconstructing or updating /etc
3057 after an offline update of /usr or a factory reset, on the
3058 next reboot. Services that want to run once after such an
3059 update or reset should use this condition and order
3060 themselves before the new systemd-update-done.service, which
3061 will mark the two directories as fully updated. A number of
3062 service files have been added making use of this, to rebuild
3063 the udev hardware database, the journald message catalog and
3064 dynamic loader cache (ldconfig). The systemd-sysusers tool
3065 described above also makes use of this now. With this in
3066 place it is now possible to start up a minimal operating
ce1dde29 3067 system with /etc empty cleanly. For more information on the
24a2bf4c
LP
3068 concepts involved see this recent blog story:
3069
3070 http://0pointer.de/blog/projects/stateless.html
3071
3072 * A new system group "input" has been introduced, and all
3073 input device nodes get this group assigned. This is useful
3074 for system-level software to get access to input devices. It
3dff3e00
KS
3075 complements what is already done for "audio" and "video".
3076
24a2bf4c
LP
3077 * systemd-networkd learnt minimal DHCPv4 server support in
3078 addition to the existing DHCPv4 client support. It also
3079 learnt DHCPv6 client and IPv6 Router Solicitation client
3080 support. The DHCPv4 client gained support for static routes
3081 passed in from the server. Note that the [DHCPv4] section
3082 known in older systemd-networkd versions has been renamed to
3083 [DHCP] and is now also used by the DHCPv6 client. Existing
c7435cc9
LP
3084 .network files using settings of this section should be
3085 updated, though compatibility is maintained. Optionally, the
3086 client hostname may now be sent to the DHCP server.
24a2bf4c 3087
c7435cc9
LP
3088 * networkd gained support for vxlan virtual networks as well
3089 as tun/tap and dummy devices.
24a2bf4c
LP
3090
3091 * networkd gained support for automatic allocation of address
3092 ranges for interfaces from a system-wide pool of
3093 addresses. This is useful for dynamically managing a large
3094 number of interfaces with a single network configuration
3095 file. In particular this is useful to easily assign
3096 appropriate IP addresses to the veth links of a large number
3097 of nspawn instances.
3098
3099 * RPM macros for processing sysusers, sysctl and binfmt
3100 drop-in snippets at package installation time have been
3101 added.
3102
3103 * The /etc/os-release file should now be placed in
3104 /usr/lib/os-release. The old location is automatically
3105 created as symlink. /usr/lib is the more appropriate
3106 location of this file, since it shall actually describe the
3107 vendor operating system shipped in /usr, and not the
3108 configuration stored in /etc.
3109
3110 * .mount units gained a new boolean SloppyOptions= setting
3111 that maps to mount(8)'s -s option which enables permissive
3112 parsing of unknown mount options.
3113
3114 * tmpfiles learnt a new "L+" directive which creates a symlink
3115 but (unlike "L") deletes a pre-existing file first, should
3116 it already exist and not already be the correct
a8eaaee7 3117 symlink. Similarly, "b+", "c+" and "p+" directives have been
24a2bf4c
LP
3118 added as well, which create block and character devices, as
3119 well as fifos in the filesystem, possibly removing any
3120 pre-existing files of different types.
3121
3122 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
3123 'argument' field (which so far specified the source to
ce1dde29 3124 symlink/copy the files from) is now optional. If omitted the
24a2bf4c
LP
3125 same file os copied from /usr/share/factory/ suffixed by the
3126 full destination path. This is useful for populating /etc
3127 with essential files, by copying them from vendor defaults
3128 shipped in /usr/share/factory/etc.
3129
3130 * A new command "systemctl preset-all" has been added that
3131 applies the service preset settings to all installed unit
3132 files. A new switch --preset-mode= has been added that
3133 controls whether only enable or only disable operations
3134 shall be executed.
3135
3136 * A new command "systemctl is-system-running" has been added
3137 that allows checking the overall state of the system, for
ce1dde29 3138 example whether it is fully up and running.
24a2bf4c
LP
3139
3140 * When the system boots up with an empty /etc, the equivalent
3141 to "systemctl preset-all" is executed during early boot, to
3142 make sure all default services are enabled after a factory
3143 reset.
3144
3145 * systemd now contains a minimal preset file that enables the
3146 most basic services systemd ships by default.
3147
3148 * Unit files' [Install] section gained a new DefaultInstance=
3149 field for defining the default instance to create if a
3150 template unit is enabled with no instance specified.
3151
3152 * A new passive target cryptsetup-pre.target has been added
3153 that may be used by services that need to make they run and
3154 finish before the first LUKS cryptographic device is set up.
3155
3156 * The /dev/loop-control and /dev/btrfs-control device nodes
3157 are now owned by the "disk" group by default, opening up
3158 access to this group.
3159
3160 * systemd-coredump will now automatically generate a
3161 stack trace of all core dumps taking place on the system,
3162 based on elfutils' libdw library. This stack trace is logged
3163 to the journal.
3164
3165 * systemd-coredump may now optionally store coredumps directly
3166 on disk (in /var/lib/systemd/coredump, possibly compressed),
3167 instead of storing them unconditionally in the journal. This
3168 mode is the new default. A new configuration file
3169 /etc/systemd/coredump.conf has been added to configure this
3170 and other parameters of systemd-coredump.
3171
3172 * coredumpctl gained a new "info" verb to show details about a
3173 specific coredump. A new switch "-1" has also been added
3174 that makes sure to only show information about the most
3175 recent entry instead of all entries. Also, as the tool is
3176 generally useful now the "systemd-" prefix of the binary
3177 name has been removed. Distributions that want to maintain
3178 compatibility with the old name should add a symlink from
3179 the old name to the new name.
3180
3181 * journald's SplitMode= now defaults to "uid". This makes sure
ce1dde29 3182 that unprivileged users can access their own coredumps with
24a2bf4c
LP
3183 coredumpctl without restrictions.
3184
3185 * New kernel command line options "systemd.wants=" (for
3186 pulling an additional unit during boot), "systemd.mask="
3187 (for masking a specific unit for the boot), and
3188 "systemd.debug-shell" (for enabling the debug shell on tty9)
3189 have been added. This is implemented in the new generator
3190 "systemd-debug-generator".
3191
3192 * systemd-nspawn will now by default filter a couple of
3193 syscalls for containers, among them those required for
3194 kernel module loading, direct x86 IO port access, swap
3195 management, and kexec. Most importantly though
3196 open_by_handle_at() is now prohibited for containers,
3197 closing a hole similar to a recently discussed vulnerability
3198 in docker regarding access to files on file hierarchies the
b938cb90
JE
3199 container should normally not have access to. Note that, for
3200 nspawn, we generally make no security claims anyway (and
24a2bf4c
LP
3201 this is explicitly documented in the man page), so this is
3202 just a fix for one of the most obvious problems.
3203
3204 * A new man page file-hierarchy(7) has been added that
3205 contains a minimized, modernized version of the file system
3206 layout systemd expects, similar in style to the FHS
c7435cc9
LP
3207 specification or hier(5). A new tool systemd-path(1) has
3208 been added to query many of these paths for the local
3209 machine and user.
24a2bf4c
LP
3210
3211 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
3212 longer done. Since the directory now has a per-user size
3213 limit, and is cleaned on logout this appears unnecessary,
3214 in particular since this now brings the lifecycle of this
3215 directory closer in line with how IPC objects are handled.
3216
3217 * systemd.pc now exports a number of additional directories,
3218 including $libdir (which is useful to identify the library
3219 path for the primary architecture of the system), and a
3220 couple of drop-in directories.
3221
3058e017
TLSC
3222 * udev's predictable network interface names now use the dev_port
3223 sysfs attribute, introduced in linux 3.15 instead of dev_id to
3224 distinguish between ports of the same PCI function. dev_id should
3225 only be used for ports using the same HW address, hence the need
3226 for dev_port.
3227
c7435cc9
LP
3228 * machined has been updated to export the OS version of a
3229 container (read from /etc/os-release and
3230 /usr/lib/os-release) on the bus. This is now shown in
3231 "machinectl status" for a machine.
3232
3233 * A new service setting RestartForceExitStatus= has been
3234 added. If configured to a set of exit signals or process
3235 return values, the service will be restarted when the main
3236 daemon process exits with any of them, regardless of the
3237 Restart= setting.
3238
3239 * systemctl's -H switch for connecting to remote systemd
3240 machines has been extended so that it may be used to
3241 directly connect to a specific container on the
3242 host. "systemctl -H root@foobar:waldi" will now connect as
3243 user "root" to host "foobar", and then proceed directly to
3244 the container named "waldi". Note that currently you have to
3245 authenticate as user "root" for this to work, as entering
3246 containers is a privileged operation.
3247
3248 Contributions from: Andreas Henriksson, Benjamin Steinwender,
3249 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
3250 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
3251 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
3252 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
3253 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
3254 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
3255 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
3256 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
3257 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
3258 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
3259 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
3260
ccddd104 3261 — Berlin, 2014-07-03
c7435cc9 3262
4196a3ea
KS
3263CHANGES WITH 214:
3264
3265 * As an experimental feature, udev now tries to lock the
3266 disk device node (flock(LOCK_SH|LOCK_NB)) while it
3267 executes events for the disk or any of its partitions.
3268 Applications like partitioning programs can lock the
3269 disk device node (flock(LOCK_EX)) and claim temporary
3270 device ownership that way; udev will entirely skip all event
3271 handling for this disk and its partitions. If the disk
3272 was opened for writing, the close will trigger a partition
3273 table rescan in udev's "watch" facility, and if needed
71449caf 3274 synthesize "change" events for the disk and all its partitions.
8d0e0ddd 3275 This is now unconditionally enabled, and if it turns out to
4196a3ea 3276 cause major problems, we might turn it on only for specific
45df8656 3277 devices, or might need to disable it entirely. Device Mapper
4196a3ea
KS
3278 devices are excluded from this logic.
3279
04e91da2
LP
3280 * We temporarily dropped the "-l" switch for fsck invocations,
3281 since they collide with the flock() logic above. util-linux
3282 upstream has been changed already to avoid this conflict,
3283 and we will readd "-l" as soon as util-linux with this
3284 change has been released.
3285
3286 * The dependency on libattr has been removed. Since a long
8d0e0ddd 3287 time, the extended attribute calls have moved to glibc, and
04e91da2
LP
3288 libattr is thus unnecessary.
3289
ce830873 3290 * Virtualization detection works without privileges now. This
04e91da2
LP
3291 means the systemd-detect-virt binary no longer requires
3292 CAP_SYS_PTRACE file capabilities, and our daemons can run
71449caf 3293 with fewer privileges.
04e91da2
LP
3294
3295 * systemd-networkd now runs under its own "systemd-network"
3296 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
3297 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
3298 loses the ability to write to files owned by root this way.
3299
a8eaaee7 3300 * Similarly, systemd-resolved now runs under its own
04e91da2
LP
3301 "systemd-resolve" user with no capabilities remaining.
3302
a8eaaee7 3303 * Similarly, systemd-bus-proxyd now runs under its own
04e91da2
LP
3304 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
3305
3306 * systemd-networkd gained support for setting up "veth"
a8eaaee7 3307 virtual Ethernet devices for container connectivity, as well
04e91da2
LP
3308 as GRE and VTI tunnels.
3309
3310 * systemd-networkd will no longer automatically attempt to
3311 manually load kernel modules necessary for certain tunnel
8d0e0ddd 3312 transports. Instead, it is assumed the kernel loads them
04e91da2
LP
3313 automatically when required. This only works correctly on
3314 very new kernels. On older kernels, please consider adding
c54bed5d 3315 the kernel modules to /etc/modules-load.d/ as a work-around.
04e91da2 3316
cd14eda3 3317 * The resolv.conf file systemd-resolved generates has been
8d0e0ddd
JE
3318 moved to /run/systemd/resolve/. If you have a symlink from
3319 /etc/resolv.conf, it might be necessary to correct it.
cd14eda3 3320
ef392da6 3321 * Two new service settings, ProtectHome= and ProtectSystem=,
8d0e0ddd 3322 have been added. When enabled, they will make the user data
04e91da2
LP
3323 (such as /home) inaccessible or read-only and the system
3324 (such as /usr) read-only, for specific services. This allows
3325 very light-weight per-service sandboxing to avoid
3326 modifications of user data or system files from
3327 services. These two new switches have been enabled for all
3328 of systemd's long-running services, where appropriate.
3329
3330 * Socket units gained new SocketUser= and SocketGroup=
3331 settings to set the owner user and group of AF_UNIX sockets
3332 and FIFOs in the file system.
3333
8d0e0ddd 3334 * Socket units gained a new RemoveOnStop= setting. If enabled,
04e91da2
LP
3335 all FIFOS and sockets in the file system will be removed
3336 when the specific socket unit is stopped.
3337
3338 * Socket units gained a new Symlinks= setting. It takes a list
3339 of symlinks to create to file system sockets or FIFOs
45df8656 3340 created by the specific Unix sockets. This is useful to
71449caf 3341 manage symlinks to socket nodes with the same life-cycle as
04e91da2
LP
3342 the socket itself.
3343
3344 * The /dev/log socket and /dev/initctl FIFO have been moved to
3345 /run, and have been replaced by symlinks. This allows
3346 connecting to these facilities even if PrivateDevices=yes is
3347 used for a service (which makes /dev/log itself unavailable,
3348 but /run is left). This also has the benefit of ensuring
3349 that /dev only contains device nodes, directories and
3350 symlinks, and nothing else.
3351
3352 * sd-daemon gained two new calls sd_pid_notify() and
3353 sd_pid_notifyf(). They are similar to sd_notify() and
3354 sd_notifyf(), but allow overriding of the source PID of
3355 notification messages if permissions permit this. This is
3356 useful to send notify messages on behalf of a different
3357 process (for example, the parent process). The
3358 systemd-notify tool has been updated to make use of this
3359 when sending messages (so that notification messages now
3360 originate from the shell script invoking systemd-notify and
3361 not the systemd-notify process itself. This should minimize
3362 a race where systemd fails to associate notification
3363 messages to services when the originating process already
3364 vanished.
3365
3366 * A new "on-abnormal" setting for Restart= has been added. If
8d0e0ddd 3367 set, it will result in automatic restarts on all "abnormal"
04e91da2
LP
3368 reasons for a process to exit, which includes unclean
3369 signals, core dumps, timeouts and watchdog timeouts, but
3370 does not include clean and unclean exit codes or clean
3371 signals. Restart=on-abnormal is an alternative for
3372 Restart=on-failure for services that shall be able to
3373 terminate and avoid restarts on certain errors, by
3374 indicating so with an unclean exit code. Restart=on-failure
3375 or Restart=on-abnormal is now the recommended setting for
3376 all long-running services.
3377
3378 * If the InaccessibleDirectories= service setting points to a
3379 mount point (or if there are any submounts contained within
3380 it), it is now attempted to completely unmount it, to make
3381 the file systems truly unavailable for the respective
3382 service.
3383
3384 * The ReadOnlyDirectories= service setting and
3385 systemd-nspawn's --read-only parameter are now recursively
3386 applied to all submounts, too.
3387
3388 * Mount units may now be created transiently via the bus APIs.
3389
3390 * The support for SysV and LSB init scripts has been removed
3391 from the systemd daemon itself. Instead, it is now
3392 implemented as a generator that creates native systemd units
3393 from these scripts when needed. This enables us to remove a
3394 substantial amount of legacy code from PID 1, following the
3395 fact that many distributions only ship a very small number
3396 of LSB/SysV init scripts nowadays.
3397
cc98b302 3398 * Privileged Xen (dom0) domains are not considered
04e91da2
LP
3399 virtualization anymore by the virtualization detection
3400 logic. After all, they generally have unrestricted access to
71449caf 3401 the hardware and usually are used to manage the unprivileged
04e91da2
LP
3402 (domU) domains.
3403
3404 * systemd-tmpfiles gained a new "C" line type, for copying
3405 files or entire directories.
3406
3407 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
8d0e0ddd
JE
3408 lines. So far, they have been non-globbing versions of the
3409 latter, and have thus been redundant. In future, it is
3410 recommended to only use "z". "m" has hence been removed
04e91da2
LP
3411 from the documentation, even though it stays supported.
3412
3413 * A tmpfiles snippet to recreate the most basic structure in
3414 /var has been added. This is enough to create the /var/run →
3415 /run symlink and create a couple of structural
3416 directories. This allows systems to boot up with an empty or
8d0e0ddd
JE
3417 volatile /var. Of course, while with this change, the core OS
3418 now is capable with dealing with a volatile /var, not all
04e91da2 3419 user services are ready for it. However, we hope that sooner
8d0e0ddd 3420 or later, many service daemons will be changed upstream so
04e91da2
LP
3421 that they are able to automatically create their necessary
3422 directories in /var at boot, should they be missing. This is
3423 the first step to allow state-less systems that only require
3424 the vendor image for /usr to boot.
3425
3426 * systemd-nspawn has gained a new --tmpfs= switch to mount an
3427 empty tmpfs instance to a specific directory. This is
3428 particularly useful for making use of the automatic
3429 reconstruction of /var (see above), by passing --tmpfs=/var.
3430
3431 * Access modes specified in tmpfiles snippets may now be
3432 prefixed with "~", which indicates that they shall be masked
daa05349 3433 by whether the existing file or directory is currently
8d0e0ddd 3434 writable, readable or executable at all. Also, if specified,
04e91da2
LP
3435 the sgid/suid/sticky bits will be masked for all
3436 non-directories.
3437
3438 * A new passive target unit "network-pre.target" has been
3439 added which is useful for services that shall run before any
3440 network is configured, for example firewall scripts.
3441
4c0d13bd
LP
3442 * The "floppy" group that previously owned the /dev/fd*
3443 devices is no longer used. The "disk" group is now used
3444 instead. Distributions should probably deprecate usage of
3445 this group.
3446
dc1d6c02
LP
3447 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
3448 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
3449 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
3450 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
3451 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
3452 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
3453 Jędrzejewski-Szmek
3454
ccddd104 3455 — Berlin, 2014-06-11
dc1d6c02 3456
6936cd89
LP
3457CHANGES WITH 213:
3458
3459 * A new "systemd-timesyncd" daemon has been added for
69beda1f 3460 synchronizing the system clock across the network. It
6936cd89 3461 implements an SNTP client. In contrast to NTP
8d0e0ddd 3462 implementations such as chrony or the NTP reference server,
6936cd89 3463 this only implements a client side, and does not bother with
c9679c65
LP
3464 the full NTP complexity, focusing only on querying time from
3465 one remote server and synchronizing the local clock to
6936cd89 3466 it. Unless you intend to serve NTP to networked clients or
8d0e0ddd 3467 want to connect to local hardware clocks, this simple NTP
6936cd89
LP
3468 client should be more than appropriate for most
3469 installations. The daemon runs with minimal privileges, and
3470 has been hooked up with networkd to only operate when
3471 network connectivity is available. The daemon saves the
3472 current clock to disk every time a new NTP sync has been
3473 acquired, and uses this to possibly correct the system clock
69beda1f 3474 early at bootup, in order to accommodate for systems that
6936cd89 3475 lack an RTC such as the Raspberry Pi and embedded devices,
8d0e0ddd 3476 and to make sure that time monotonically progresses on these
c9679c65 3477 systems, even if it is not always correct. To make use of
8d0e0ddd 3478 this daemon, a new system user and group "systemd-timesync"
c9679c65 3479 needs to be created on installation of systemd.
6936cd89 3480
69beda1f
KS
3481 * The queue "seqnum" interface of libudev has been disabled, as
3482 it was generally incompatible with device namespacing as
6936cd89
LP
3483 sequence numbers of devices go "missing" if the devices are
3484 part of a different namespace.
3485
3486 * "systemctl list-timers" and "systemctl list-sockets" gained
3487 a --recursive switch for showing units of these types also
499b604b
ZJS
3488 for all local containers, similar in style to the already
3489 supported --recursive switch for "systemctl list-units".
6936cd89
LP
3490
3491 * A new RebootArgument= setting has been added for service
3492 units, which may be used to specify a kernel reboot argument
499b604b 3493 to use when triggering reboots with StartLimitAction=.
6936cd89
LP
3494
3495 * A new FailureAction= setting has been added for service
3496 units which may be used to specify an operation to trigger
499b604b 3497 when a service fails. This works similarly to
8d0e0ddd 3498 StartLimitAction=, but unlike it, controls what is done
6936cd89
LP
3499 immediately rather than only after several attempts to
3500 restart the service in question.
3501
3502 * hostnamed got updated to also expose the kernel name,
499b604b
ZJS
3503 release, and version on the bus. This is useful for
3504 executing commands like hostnamectl with the -H switch.
3505 systemd-analyze makes use of this to properly display
3506 details when running non-locally.
6936cd89
LP
3507
3508 * The bootchart tool can now show cgroup information in the
3509 graphs it generates.
3510
3511 * The CFS CPU quota cgroup attribute is now exposed for
3512 services. The new CPUQuota= switch has been added for this
3513 which takes a percentage value. Setting this will have the
3514 result that a service may never get more CPU time than the
3515 specified percentage, even if the machine is otherwise idle.
3516
3517 * systemd-networkd learned IPIP and SIT tunnel support.
3518
3519 * LSB init scripts exposing a dependency on $network will now
3520 get a dependency on network-online.target rather than simply
3521 network.target. This should bring LSB handling closer to
3522 what it was on SysV systems.
3523
3524 * A new fsck.repair= kernel option has been added to control
3525 how fsck shall deal with unclean file systems at boot.
3526
3527 * The (.ini) configuration file parser will now silently
3528 ignore sections whose name begins with "X-". This may be
3529 used to maintain application-specific extension sections in unit
3530 files.
3531
3532 * machined gained a new API to query the IP addresses of
3533 registered containers. "machinectl status" has been updated
3534 to show these addresses in its output.
3535
3536 * A new call sd_uid_get_display() has been added to the
3537 sd-login APIs for querying the "primary" session of a
3538 user. The "primary" session of the user is elected from the
3539 user's sessions and generally a graphical session is
3540 preferred over a text one.
3541
3542 * A minimal systemd-resolved daemon has been added. It
3543 currently simply acts as a companion to systemd-networkd and
3544 manages resolv.conf based on per-interface DNS
3545 configuration, possibly supplied via DHCP. In the long run
3546 we hope to extend this into a local DNSSEC enabled DNS and
3547 mDNS cache.
3548
68dd0956
TG
3549 * The systemd-networkd-wait-online tool is now enabled by
3550 default. It will delay network-online.target until a network
3551 connection has been configured. The tool primarily integrates
3552 with networkd, but will also make a best effort to make sense
3553 of network configuration performed in some other way.
3554
6936cd89 3555 * Two new service options StartupCPUShares= and
499b604b 3556 StartupBlockIOWeight= have been added that work similarly to
6936cd89 3557 CPUShares= and BlockIOWeight= however only apply during
69beda1f 3558 system startup. This is useful to prioritize certain services
6936cd89
LP
3559 differently during bootup than during normal runtime.
3560
8e7acf67
LP
3561 * hostnamed has been changed to prefer the statically
3562 configured hostname in /etc/hostname (unless set to
3563 'localhost' or empty) over any dynamic one supplied by
8d0e0ddd 3564 dhcp. With this change, the rules for picking the hostname
8e7acf67
LP
3565 match more closely the rules of other configuration settings
3566 where the local administrator's configuration in /etc always
3567 overrides any other settings.
3568
3569 Contributions fron: Ali H. Caliskan, Alison Chaiken, Bas van
6936cd89
LP
3570 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
3571 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
3572 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
3573 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
3574 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
3575 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
3576 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
3577 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
8e7acf67
LP
3578 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
3579 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
3580 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
3581 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
3582 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
3583 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
3584 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6936cd89
LP
3585 Jędrzejewski-Szmek
3586
ccddd104 3587 — Beijing, 2014-05-28
6936cd89 3588
51c61cda
LP
3589CHANGES WITH 212:
3590
3591 * When restoring the screen brightness at boot, stay away from
3592 the darkest setting or from the lowest 5% of the available
3593 range, depending on which is the larger value of both. This
3594 should effectively protect the user from rebooting into a
3595 black screen, should the brightness have been set to minimum
3596 by accident.
3597
3598 * sd-login gained a new sd_machine_get_class() call to
3599 determine the class ("vm" or "container") of a machine
3600 registered with machined.
3601
3602 * sd-login gained new calls
3603 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
3604 to query the identity of the peer of a local AF_UNIX
499b604b 3605 connection. They operate similarly to their sd_pid_get_xyz()
51c61cda
LP
3606 counterparts.
3607
3608 * PID 1 will now maintain a system-wide system state engine
3609 with the states "starting", "running", "degraded",
3610 "maintenance", "stopping". These states are bound to system
3611 startup, normal runtime, runtime with at least one failed
3612 service, rescue/emergency mode and system shutdown. This
3613 state is shown in the "systemctl status" output when no unit
3614 name is passed. It is useful to determine system state, in
3615 particularly when doing so for many systems or containers at
3616 once.
3617
3618 * A new command "list-machines" has been added to "systemctl"
3619 that lists all local OS containers and shows their system
3620 state (see above), if systemd runs inside of them.
3621
3622 * systemctl gained a new "-r" switch to recursively enumerate
3623 units on all local containers, when used with the
3624 "list-unit" command (which is the default one that is
3625 executed when no parameters are specified).
3626
3627 * The GPT automatic partition discovery logic will now honour
3628 two GPT partition flags: one may be set on a partition to
3629 cause it to be mounted read-only, and the other may be set
3630 on a partition to ignore it during automatic discovery.
3631
3632 * Two new GPT type UUIDs have been added for automatic root
70a44afe 3633 partition discovery, for 32-bit and 64-bit ARM. This is not
51c61cda
LP
3634 particularly useful for discovering the root directory on
3635 these architectures during bare-metal boots (since UEFI is
3636 not common there), but still very useful to allow booting of
3637 ARM disk images in nspawn with the -i option.
3638
3639 * MAC addresses of interfaces created with nspawn's
3640 --network-interface= switch will now be generated from the
3641 machine name, and thus be stable between multiple invocations
3642 of the container.
3643
3644 * logind will now automatically remove all IPC objects owned
3645 by a user if she or he fully logs out. This makes sure that
3646 users who are logged out cannot continue to consume IPC
3647 resources. This covers SysV memory, semaphores and message
3648 queues as well as POSIX shared memory and message
b8bde116
JE
3649 queues. Traditionally, SysV and POSIX IPC had no life-cycle
3650 limits. With this functionality, that is corrected. This may
3651 be turned off by using the RemoveIPC= switch of logind.conf.
51c61cda
LP
3652
3653 * The systemd-machine-id-setup and tmpfiles tools gained a
3654 --root= switch to operate on a specific root directory,
3655 instead of /.
3656
3657 * journald can now forward logged messages to the TTYs of all
3658 logged in users ("wall"). This is the default for all
3659 emergency messages now.
3660
3661 * A new tool systemd-journal-remote has been added to stream
3662 journal log messages across the network.
3663
3664 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
3665 controller trees are mounted into it. Note that the
3666 directories mounted beneath it are not read-only. This is a
3667 security measure and is particularly useful because glibc
3668 actually includes a search logic to pick any tmpfs it can
3669 find to implement shm_open() if /dev/shm is not available
3670 (which it might very well be in namespaced setups).
3671
3672 * machinectl gained a new "poweroff" command to cleanly power
3673 down a local OS container.
3674
3675 * The PrivateDevices= unit file setting will now also drop the
3676 CAP_MKNOD capability from the capability bound set, and
3677 imply DevicePolicy=closed.
3678
3679 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
3680 comprehensively on all long-running systemd services where
3681 this is appropriate.
3682
3683 * systemd-udevd will now run in a disassociated mount
b8bde116 3684 namespace. To mount directories from udev rules, make sure to
51c61cda
LP
3685 pull in mount units via SYSTEMD_WANTS properties.
3686
3687 * The kdbus support gained support for uploading policy into
3688 the kernel. sd-bus gained support for creating "monitoring"
3689 connections that can eavesdrop into all bus communication
3690 for debugging purposes.
3691
3692 * Timestamps may now be specified in seconds since the UNIX
3693 epoch Jan 1st, 1970 by specifying "@" followed by the value
3694 in seconds.
3695
3696 * Native tcpwrap support in systemd has been removed. tcpwrap
3697 is old code, not really maintained anymore and has serious
3698 shortcomings, and better options such as firewalls
3699 exist. For setups that require tcpwrap usage, please
3700 consider invoking your socket-activated service via tcpd,
3701 like on traditional inetd.
3702
3703 * A new system.conf configuration option
3704 DefaultTimerAccuracySec= has been added that controls the
3705 default AccuracySec= setting of .timer units.
3706
b8bde116 3707 * Timer units gained a new WakeSystem= switch. If enabled,
51c61cda
LP
3708 timers configured this way will cause the system to resume
3709 from system suspend (if the system supports that, which most
3710 do these days).
3711
b8bde116 3712 * Timer units gained a new Persistent= switch. If enabled,
51c61cda
LP
3713 timers configured this way will save to disk when they have
3714 been last triggered. This information is then used on next
3715 reboot to possible execute overdue timer events, that
d28315e4
JE
3716 could not take place because the system was powered off.
3717 This enables simple anacron-like behaviour for timer units.
51c61cda
LP
3718
3719 * systemctl's "list-timers" will now also list the time a
3720 timer unit was last triggered in addition to the next time
3721 it will be triggered.
3722
3723 * systemd-networkd will now assign predictable IPv4LL
3724 addresses to its local interfaces.
3725
3726 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
3727 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
3728 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
3729 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
3730 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
3731 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
3732 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
3733 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
3734 Jędrzejewski-Szmek
3735
ccddd104 3736 — Berlin, 2014-03-25
51c61cda 3737
699b6b34
LP
3738CHANGES WITH 211:
3739
3740 * A new unit file setting RestrictAddressFamilies= has been
3741 added to restrict which socket address families unit
3742 processes gain access to. This takes address family names
3743 like "AF_INET" or "AF_UNIX", and is useful to minimize the
3744 attack surface of services via exotic protocol stacks. This
3745 is built on seccomp system call filters.
3746
3747 * Two new unit file settings RuntimeDirectory= and
3748 RuntimeDirectoryMode= have been added that may be used to
3749 manage a per-daemon runtime directories below /run. This is
3750 an alternative for setting up directory permissions with
3751 tmpfiles snippets, and has the advantage that the runtime
3752 directory's lifetime is bound to the daemon runtime and that
3753 the daemon starts up with an empty directory each time. This
3754 is particularly useful when writing services that drop
f1721625 3755 privileges using the User= or Group= setting.
699b6b34
LP
3756
3757 * The DeviceAllow= unit setting now supports globbing for
3758 matching against device group names.
3759
3760 * The systemd configuration file system.conf gained new
3761 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
3762 DefaultMemoryAccounting= to globally turn on/off accounting
3763 for specific resources (cgroups) for all units. These
22e7062d 3764 settings may still be overridden individually in each unit
699b6b34
LP
3765 though.
3766
3767 * systemd-gpt-auto-generator is now able to discover /srv and
3768 root partitions in addition to /home and swap partitions. It
3769 also supports LUKS-encrypted partitions now. With this in
b8bde116 3770 place, automatic discovery of partitions to mount following
699b6b34
LP
3771 the Discoverable Partitions Specification
3772 (http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
3773 is now a lot more complete. This allows booting without
3774 /etc/fstab and without root= on the kernel command line on
b8bde116 3775 systems prepared appropriately.
699b6b34
LP
3776
3777 * systemd-nspawn gained a new --image= switch which allows
3778 booting up disk images and Linux installations on any block
3779 device that follow the Discoverable Partitions Specification
3780 (see above). This means that installations made with
3781 appropriately updated installers may now be started and
3782 deployed using container managers, completely
3783 unmodified. (We hope that libvirt-lxc will add support for
3784 this feature soon, too.)
3785
3786 * systemd-nspawn gained a new --network-macvlan= setting to
3787 set up a private macvlan interface for the
499b604b 3788 container. Similarly, systemd-networkd gained a new
699b6b34
LP
3789 Kind=macvlan setting in .netdev files.
3790
3791 * systemd-networkd now supports configuring local addresses
3792 using IPv4LL.
3793
3794 * A new tool systemd-network-wait-online has been added to
3795 synchronously wait for network connectivity using
3796 systemd-networkd.
3797
3798 * The sd-bus.h bus API gained a new sd_bus_track object for
3799 tracking the life-cycle of bus peers. Note that sd-bus.h is
3800 still not a public API though (unless you specify
3801 --enable-kdbus on the configure command line, which however
3802 voids your warranty and you get no API stability guarantee).
3803
3804 * The $XDG_RUNTIME_DIR runtime directories for each user are
3805 now individual tmpfs instances, which has the benefit of
3806 introducing separate pools for each user, with individual
4ef6e535 3807 size limits, and thus making sure that unprivileged clients
699b6b34
LP
3808 can no longer negatively impact the system or other users by
3809 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
3810 RuntimeDirectorySize= has been introduced that allows
3811 controlling the default size limit for all users. It
3812 defaults to 10% of the available physical memory. This is no
3813 replacement for quotas on tmpfs though (which the kernel
3814 still does not support), as /dev/shm and /tmp are still
4ef6e535 3815 shared resources used by both the system and unprivileged
699b6b34
LP
3816 users.
3817
3818 * logind will now automatically turn off automatic suspending
3819 on laptop lid close when more than one display is
3820 connected. This was previously expected to be implemented
3821 individually in desktop environments (such as GNOME),
3822 however has been added to logind now, in order to fix a
3823 boot-time race where a desktop environment might not have
3824 been started yet and thus not been able to take an inhibitor
3825 lock at the time where logind already suspends the system
3826 due to a closed lid.
3827
3828 * logind will now wait at least 30s after each system
3829 suspend/resume cycle, and 3min after system boot before
3830 suspending the system due to a closed laptop lid. This
3831 should give USB docking stations and similar enough time to
4ef6e535 3832 be probed and configured after system resume and boot in
699b6b34
LP
3833 order to then act as suspend blocker.
3834
3835 * systemd-run gained a new --property= setting which allows
3836 initialization of resource control properties (and others)
3837 for the created scope or service unit. Example: "systemd-run
3838 --property=BlockIOWeight=10 updatedb" may be used to run
3839 updatedb at a low block IO scheduling weight.
3840
3841 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
3842 now also work in --scope mode.
3843
3844 * When systemd is compiled with kdbus support, basic support
3845 for enforced policies is now in place. (Note that enabling
3846 kdbus still voids your warranty and no API compatibility
3847 promises are made.)
3848
3849 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
3850 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
3851 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
3852 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
3853 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
3854 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
3855 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
3856 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
3857 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
3858 Zbigniew Jędrzejewski-Szmek
3859
ccddd104 3860 — Berlin, 2014-03-12
699b6b34 3861
43c71255
LP
3862CHANGES WITH 210:
3863
3864 * systemd will now relabel /dev after loading the SMACK policy
3865 according to SMACK rules.
3866
67dd87c5 3867 * A new unit file option AppArmorProfile= has been added to
43c71255
LP
3868 set the AppArmor profile for the processes of a unit.
3869
3870 * A new condition check ConditionArchitecture= has been added
3871 to conditionalize units based on the system architecture, as
3872 reported by uname()'s "machine" field.
3873
3874 * systemd-networkd now supports matching on the system
3875 virtualization, architecture, kernel command line, host name
3876 and machine ID.
3877
ed28905e 3878 * logind is now a lot more aggressive when suspending the
43c71255 3879 machine due to a closed laptop lid. Instead of acting only
b8bde116 3880 on the lid close action, it will continuously watch the lid
43c71255
LP
3881 status and act on it. This is useful for laptops where the
3882 power button is on the outside of the chassis so that it can
ed28905e 3883 be reached without opening the lid (such as the Lenovo
b8bde116 3884 Yoga). On those machines, logind will now immediately
ed28905e 3885 re-suspend the machine if the power button has been
43c71255
LP
3886 accidentally pressed while the laptop was suspended and in a
3887 backpack or similar.
3888
3889 * logind will now watch SW_DOCK switches and inhibit reaction
3890 to the lid switch if it is pressed. This means that logind
d27893ef 3891 will not suspend the machine anymore if the lid is closed
949138cc 3892 and the system is docked, if the laptop supports SW_DOCK
43c71255
LP
3893 notifications via the input layer. Note that ACPI docking
3894 stations do not generate this currently. Also note that this
3895 logic is usually not fully sufficient and Desktop
3896 Environments should take a lid switch inhibitor lock when an
3897 external display is connected, as systemd will not watch
3898 this on its own.
3899
3900 * nspawn will now make use of the devices cgroup controller by
3901 default, and only permit creation of and access to the usual
3902 API device nodes like /dev/null or /dev/random, as well as
3903 access to (but not creation of) the pty devices.
3904
3905 * We will now ship a default .network file for
3906 systemd-networkd that automatically configures DHCP for
3907 network interfaces created by nspawn's --network-veth or
3908 --network-bridge= switches.
3909
3910 * systemd will now understand the usual M, K, G, T suffixes
3911 according to SI conventions (i.e. to the base 1000) when
3912 referring to throughput and hardware metrics. It will stay
3913 with IEC conventions (i.e. to the base 1024) for software
3914 metrics, according to what is customary according to
3915 Wikipedia. We explicitly document which base applies for
3916 each configuration option.
3917
3918 * The DeviceAllow= setting in unit files now supports a syntax
ed28905e 3919 to whitelist an entire group of devices node majors at once,
43c71255 3920 based on the /proc/devices listing. For example, with the
b8bde116 3921 string "char-pts", it is now possible to whitelist all
43c71255
LP
3922 current and future pseudo-TTYs at once.
3923
3924 * sd-event learned a new "post" event source. Event sources of
3925 this type are triggered by the dispatching of any event
3926 source of a type that is not "post". This is useful for
3927 implementing clean-up and check event sources that are
3928 triggered by other work being done in the program.
3929
3930 * systemd-networkd is no longer statically enabled, but uses
3931 the usual [Install] sections so that it can be
3932 enabled/disabled using systemctl. It still is enabled by
3933 default however.
3934
b8bde116 3935 * When creating a veth interface pair with systemd-nspawn, the
43c71255
LP
3936 host side will now be prefixed with "vb-" if
3937 --network-bridge= is used, and with "ve-" if --network-veth
b8bde116 3938 is used. This way, it is easy to distinguish these cases on
43c71255
LP
3939 the host, for example to apply different configuration to
3940 them with systemd-networkd.
3941
d27893ef
LP
3942 * The compatibility libraries for libsystemd-journal.so,
3943 libsystem-id128.so, libsystemd-login.so and
3944 libsystemd-daemon.so do not make use of IFUNC
b8bde116 3945 anymore. Instead, we now build libsystemd.so multiple times
d27893ef
LP
3946 under these alternative names. This means that the footprint
3947 is drastically increased, but given that these are
b8bde116 3948 transitional compatibility libraries, this should not matter
d27893ef
LP
3949 much. This change has been made necessary to support the ARM
3950 platform for these compatibility libraries, as the ARM
d28315e4 3951 toolchain is not really at the same level as the toolchain
ed28905e 3952 for other architectures like x86 and does not support
d27893ef
LP
3953 IFUNC. Please make sure to use --enable-compat-libs only
3954 during a transitional period!
3955
13b28d82 3956 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
43c71255
LP
3957 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
3958 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
3959 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
3960 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
3961 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
3962 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
3963 Zbigniew Jędrzejewski-Szmek
3964
ccddd104 3965 — Berlin, 2014-02-24
43c71255 3966
e49b5aad
LP
3967CHANGES WITH 209:
3968
3969 * A new component "systemd-networkd" has been added that can
3970 be used to configure local network interfaces statically or
8b7d0494
JSJ
3971 via DHCP. It is capable of bringing up bridges, VLANs, and
3972 bonding. Currently, no hook-ups for interactive network
4670e9d5 3973 configuration are provided. Use this for your initrd,
8b7d0494
JSJ
3974 container, embedded, or server setup if you need a simple,
3975 yet powerful, network configuration solution. This
4670e9d5 3976 configuration subsystem is quite nifty, as it allows wildcard
1e190502 3977 hotplug matching in interfaces. For example, with a single
4670e9d5 3978 configuration snippet, you can configure that all Ethernet
1e190502
ZJS
3979 interfaces showing up are automatically added to a bridge,
3980 or similar. It supports link-sensing and more.
e49b5aad
LP
3981
3982 * A new tool "systemd-socket-proxyd" has been added which can
4c2413bf 3983 act as a bidirectional proxy for TCP sockets. This is
e49b5aad
LP
3984 useful for adding socket activation support to services that
3985 do not actually support socket activation, including virtual
4c2413bf 3986 machines and the like.
e49b5aad
LP
3987
3988 * Add a new tool to save/restore rfkill state on
3989 shutdown/boot.
3990
8b7d0494
JSJ
3991 * Save/restore state of keyboard backlights in addition to
3992 display backlights on shutdown/boot.
e49b5aad
LP
3993
3994 * udev learned a new SECLABEL{} construct to label device
3995 nodes with a specific security label when they appear. For
4c2413bf 3996 now, only SECLABEL{selinux} is supported, but the syntax is
e49b5aad
LP
3997 prepared for additional security frameworks.
3998
3999 * udev gained a new scheme to configure link-level attributes
4000 from files in /etc/systemd/network/*.link. These files can
8b7d0494 4001 match against MAC address, device path, driver name and type,
4c2413bf 4002 and will apply attributes like the naming policy, link speed,
8b7d0494 4003 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
e49b5aad
LP
4004 address assignment policy (randomized, ...).
4005
dfb08b05
ZJS
4006 * The configuration of network interface naming rules for
4007 "permanent interface names" has changed: a new NamePolicy=
4008 setting in the [Link] section of .link files determines the
a8eaaee7 4009 priority of possible naming schemes (onboard, slot, MAC,
dfb08b05
ZJS
4010 path). The default value of this setting is determined by
4011 /usr/lib/net/links/99-default.link. Old
4012 80-net-name-slot.rules udev configuration file has been
4013 removed, so local configuration overriding this file should
ce830873 4014 be adapted to override 99-default.link instead.
dfb08b05 4015
e49b5aad 4016 * When the User= switch is used in a unit file, also
4c2413bf 4017 initialize $SHELL= based on the user database entry.
e49b5aad
LP
4018
4019 * systemd no longer depends on libdbus. All communication is
4020 now done with sd-bus, systemd's low-level bus library
4021 implementation.
4022
4023 * kdbus support has been added to PID 1 itself. When kdbus is
4c2413bf 4024 enabled, this causes PID 1 to set up the system bus and
e49b5aad
LP
4025 enable support for a new ".busname" unit type that
4026 encapsulates bus name activation on kdbus. It works a little
4027 bit like ".socket" units, except for bus names. A new
4028 generator has been added that converts classic dbus1 service
4029 activation files automatically into native systemd .busname
4030 and .service units.
4031
4032 * sd-bus: add a light-weight vtable implementation that allows
4033 defining objects on the bus with a simple static const
4034 vtable array of its methods, signals and properties.
4035
8b7d0494 4036 * systemd will not generate or install static dbus
e49b5aad 4037 introspection data anymore to /usr/share/dbus-1/interfaces,
1e190502 4038 as the precise format of these files is unclear, and
e49b5aad
LP
4039 nothing makes use of it.
4040
4041 * A proxy daemon is now provided to proxy clients connecting
4042 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
4043 compatibility with classic D-Bus.
4044
4045 * A bus driver implementation has been added that supports the
4046 classic D-Bus bus driver calls on kdbus, also for
4047 compatibility purposes.
4048
4049 * A new API "sd-event.h" has been added that implements a
4050 minimal event loop API built around epoll. It provides a
4051 couple of features that direct epoll usage is lacking:
b9761003 4052 prioritization of events, scales to large numbers of timer
e49b5aad
LP
4053 events, per-event timer slack (accuracy), system-wide
4054 coalescing of timer events, exit handlers, watchdog
4055 supervision support using systemd's sd_notify() API, child
4056 process handling.
4057
4058 * A new API "sd-rntl.h" has been added that provides an API
4059 around the route netlink interface of the kernel, similar in
4060 style to "sd-bus.h".
4061
7e95eda5
PF
4062 * A new API "sd-dhcp-client.h" has been added that provides a
4063 small DHCPv4 client-side implementation. This is used by
e49b5aad
LP
4064 "systemd-networkd".
4065
4c2413bf 4066 * There is a new kernel command line option
8b7d0494
JSJ
4067 "systemd.restore_state=0|1". When set to "0", none of the
4068 systemd tools will restore saved runtime state to hardware
4069 devices. More specifically, the rfkill and backlight states
4070 are not restored.
e49b5aad
LP
4071
4072 * The FsckPassNo= compatibility option in mount/service units
4073 has been removed. The fstab generator will now add the
4074 necessary dependencies automatically, and does not require
4075 PID1's support for that anymore.
4076
8b7d0494 4077 * journalctl gained a new switch, --list-boots, that lists
e49b5aad
LP
4078 recent boots with their times and boot IDs.
4079
4080 * The various tools like systemctl, loginctl, timedatectl,
4081 busctl, systemd-run, ... have gained a new switch "-M" to
4082 connect to a specific, local OS container (as direct
4083 connection, without requiring SSH). This works on any
4084 container that is registered with machined, such as those
4085 created by libvirt-lxc or nspawn.
4086
4087 * systemd-run and systemd-analyze also gained support for "-H"
4c2413bf 4088 to connect to remote hosts via SSH. This is particularly
8b7d0494
JSJ
4089 useful for systemd-run because it enables queuing of jobs
4090 onto remote systems.
e49b5aad
LP
4091
4092 * machinectl gained a new command "login" to open a getty
4093 login in any local container. This works with any container
4094 that is registered with machined (such as those created by
8e420494 4095 libvirt-lxc or nspawn), and which runs systemd inside.
e49b5aad
LP
4096
4097 * machinectl gained a new "reboot" command that may be used to
4098 trigger a reboot on a specific container that is registered
4099 with machined. This works on any container that runs an init
4100 system of some kind.
4101
4102 * systemctl gained a new "list-timers" command to print a nice
4103 listing of installed timer units with the times they elapse
4104 next.
4105
4106 * Alternative reboot() parameters may now be specified on the
4107 "systemctl reboot" command line and are passed to the
4108 reboot() system call.
4109
4110 * systemctl gained a new --job-mode= switch to configure the
4111 mode to queue a job with. This is a more generic version of
8b7d0494 4112 --fail, --irreversible, and --ignore-dependencies, which are
e49b5aad
LP
4113 still available but not advertised anymore.
4114
e49b5aad
LP
4115 * /etc/systemd/system.conf gained new settings to configure
4116 various default timeouts of units, as well as the default
b9761003 4117 start limit interval and burst. These may still be overridden
e49b5aad
LP
4118 within each Unit.
4119
270f1624
LP
4120 * PID1 will now export on the bus profile data of the security
4121 policy upload process (such as the SELinux policy upload to
8e420494 4122 the kernel).
e49b5aad 4123
4670e9d5 4124 * journald: when forwarding logs to the console, include
1e190502
ZJS
4125 timestamps (following the setting in
4126 /sys/module/printk/parameters/time).
e49b5aad
LP
4127
4128 * OnCalendar= in timer units now understands the special
4129 strings "yearly" and "annually". (Both are equivalent)
4130
4131 * The accuracy of timer units is now configurable with the new
4132 AccuracySec= setting. It defaults to 1min.
4133
4134 * A new dependency type JoinsNamespaceOf= has been added that
4135 allows running two services within the same /tmp and network
4136 namespace, if PrivateNetwork= or PrivateTmp= are used.
4137
4138 * A new command "cat" has been added to systemctl. It outputs
4139 the original unit file of a unit, and concatenates the
1e190502
ZJS
4140 contents of additional "drop-in" unit file snippets, so that
4141 the full configuration is shown.
e49b5aad
LP
4142
4143 * systemctl now supports globbing on the various "list-xyz"
4144 commands, like "list-units" or "list-sockets", as well as on
1e190502
ZJS
4145 those commands which take multiple unit names.
4146
4147 * journalctl's --unit= switch gained support for globbing.
e49b5aad
LP
4148
4149 * All systemd daemons now make use of the watchdog logic so
4150 that systemd automatically notices when they hang.
4151
4c2413bf 4152 * If the $container_ttys environment variable is set,
e49b5aad
LP
4153 getty-generator will automatically spawn a getty for each
4154 listed tty. This is useful for container managers to request
4155 login gettys to be spawned on as many ttys as needed.
4156
4157 * %h, %s, %U specifier support is not available anymore when
4158 used in unit files for PID 1. This is because NSS calls are
4159 not safe from PID 1. They stay available for --user
4160 instances of systemd, and as special case for the root user.
4161
e49b5aad
LP
4162 * loginctl gained a new "--no-legend" switch to turn off output
4163 of the legend text.
4164
4165 * The "sd-login.h" API gained three new calls:
4166 sd_session_is_remote(), sd_session_get_remote_user(),
4167 sd_session_get_remote_host() to query information about
4168 remote sessions.
4169
8e420494
LP
4170 * The udev hardware database now also carries vendor/product
4171 information of SDIO devices.
e49b5aad
LP
4172
4173 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
4174 determine whether watchdog notifications are requested by
4175 the system manager.
4176
1e190502 4177 * Socket-activated per-connection services now include a
e49b5aad
LP
4178 short description of the connection parameters in the
4179 description.
4180
4c2413bf 4181 * tmpfiles gained a new "--boot" option. When this is not used,
e49b5aad 4182 only lines where the command character is not suffixed with
4670e9d5 4183 "!" are executed. When this option is specified, those
1e190502
ZJS
4184 options are executed too. This partitions tmpfiles
4185 directives into those that can be safely executed at any
4186 time, and those which should be run only at boot (for
4187 example, a line that creates /run/nologin).
e49b5aad 4188
c0c5af00 4189 * A new API "sd-resolve.h" has been added which provides a simple
4c2413bf 4190 asynchronous wrapper around glibc NSS host name resolution
e49b5aad 4191 calls, such as getaddrinfo(). In contrast to glibc's
4c2413bf
JE
4192 getaddrinfo_a(), it does not use signals. In contrast to most
4193 other asynchronous name resolution libraries, this one does
4194 not reimplement DNS, but reuses NSS, so that alternate
e49b5aad 4195 host name resolution systems continue to work, such as mDNS,
8b7d0494 4196 LDAP, etc. This API is based on libasyncns, but it has been
e49b5aad
LP
4197 cleaned up for inclusion in systemd.
4198
6300b3ec
LP
4199 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
4200 "sd-daemon.h" are no longer found in individual libraries
4201 libsystemd-journal.so, libsystemd-login.so,
4202 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
8b7d0494
JSJ
4203 merged them into a single library, libsystemd.so, which
4204 provides all symbols. The reason for this is cyclic
e49b5aad 4205 dependencies, as these libraries tend to use each other's
d28315e4 4206 symbols. So far, we have managed to workaround that by linking
6300b3ec
LP
4207 a copy of a good part of our code into each of these
4208 libraries again and again, which, however, makes certain
4209 things hard to do, like sharing static variables. Also, it
4210 substantially increases footprint. With this change, there
4211 is only one library for the basic APIs systemd
4212 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
4213 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
4214 library as well, however are subject to the --enable-kdbus
4215 switch (see below). Note that "sd-dhcp-client.h" is not part
4216 of this library (this is because it only consumes, never
4217 provides, services of/to other APIs). To make the transition
8b7d0494 4218 easy from the separate libraries to the unified one, we
4c2413bf 4219 provide the --enable-compat-libs compile-time switch which
e49b5aad
LP
4220 will generate stub libraries that are compatible with the
4221 old ones but redirect all calls to the new one.
4222
8b7d0494 4223 * All of the kdbus logic and the new APIs "sd-bus.h",
e49b5aad 4224 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
8b7d0494
JSJ
4225 and "sd-utf8.h" are compile-time optional via the
4226 "--enable-kdbus" switch, and they are not compiled in by
4227 default. To make use of kdbus, you have to explicitly enable
4c2413bf 4228 the switch. Note however, that neither the kernel nor the
e49b5aad
LP
4229 userspace API for all of this is considered stable yet. We
4230 want to maintain the freedom to still change the APIs for
4c2413bf 4231 now. By specifying this build-time switch, you acknowledge
e49b5aad 4232 that you are aware of the instability of the current
ad42cf73
KS
4233 APIs.
4234
4235 * Also, note that while kdbus is pretty much complete,
e49b5aad 4236 it lacks one thing: proper policy support. This means you
8b7d0494 4237 can build a fully working system with all features; however,
4c2413bf
JE
4238 it will be highly insecure. Policy support will be added in
4239 one of the next releases, at the same time that we will
4240 declare the APIs stable.
e49b5aad 4241
81c7dd89 4242 * When the kernel command line argument "kdbus" is specified,
ad42cf73 4243 systemd will automatically load the kdbus.ko kernel module. At
8b7d0494 4244 this stage of development, it is only useful for testing kdbus
ad42cf73 4245 and should not be used in production. Note: if "--enable-kdbus"
8b7d0494 4246 is specified, and the kdbus.ko kernel module is available, and
ad42cf73
KS
4247 "kdbus" is added to the kernel command line, the entire system
4248 runs with kdbus instead of dbus-daemon, with the above mentioned
4249 problem of missing the system policy enforcement. Also a future
4250 version of kdbus.ko or a newer systemd will not be compatible with
4251 each other, and will unlikely be able to boot the machine if only
4252 one of them is updated.
4253
e49b5aad 4254 * systemctl gained a new "import-environment" command which
4c2413bf 4255 uploads the caller's environment (or parts thereof) into the
e49b5aad
LP
4256 service manager so that it is inherited by services started
4257 by the manager. This is useful to upload variables like
4258 $DISPLAY into the user service manager.
4259
4260 * A new PrivateDevices= switch has been added to service units
4261 which allows running a service with a namespaced /dev
4262 directory that does not contain any device nodes for
4c2413bf 4263 physical devices. More specifically, it only includes devices
8b7d0494 4264 such as /dev/null, /dev/urandom, and /dev/zero which are API
e49b5aad
LP
4265 entry points.
4266
4267 * logind has been extended to support behaviour like VT
4268 switching on seats that do not support a VT. This makes
4269 multi-session available on seats that are not the first seat
4270 (seat0), and on systems where kernel support for VTs has
8b7d0494 4271 been disabled at compile-time.
e49b5aad
LP
4272
4273 * If a process holds a delay lock for system sleep or shutdown
1e190502 4274 and fails to release it in time, we will now log its
e49b5aad
LP
4275 identity. This makes it easier to identify processes that
4276 cause slow suspends or power-offs.
4277
1e190502
ZJS
4278 * When parsing /etc/crypttab, support for a new key-slot=
4279 option as supported by Debian is added. It allows indicating
4280 which LUKS slot to use on disk, speeding up key loading.
e49b5aad 4281
1e190502
ZJS
4282 * The sd_journald_sendv() API call has been checked and
4283 officially declared to be async-signal-safe so that it may
4284 be invoked from signal handlers for logging purposes.
e49b5aad
LP
4285
4286 * Boot-time status output is now enabled automatically after a
4287 short timeout if boot does not progress, in order to give
8e420494 4288 the user an indication what she or he is waiting for.
1e190502
ZJS
4289
4290 * The boot-time output has been improved to show how much time
4291 remains until jobs expire.
e49b5aad
LP
4292
4293 * The KillMode= switch in service units gained a new possible
8b7d0494 4294 value "mixed". If set, and the unit is shut down, then the
e49b5aad 4295 initial SIGTERM signal is sent only to the main daemon
8e420494 4296 process, while the following SIGKILL signal is sent to
e49b5aad
LP
4297 all remaining processes of the service.
4298
4c2413bf
JE
4299 * When a scope unit is registered, a new property "Controller"
4300 may be set. If set to a valid bus name, systemd will send a
e49b5aad
LP
4301 RequestStop() signal to this name when it would like to shut
4302 down the scope. This may be used to hook manager logic into
4303 the shutdown logic of scope units. Also, scope units may now
8b7d0494 4304 be put in a special "abandoned" state, in which case the
e49b5aad
LP
4305 manager process which created them takes no further
4306 responsibilities for it.
4307
1e190502 4308 * When reading unit files, systemd will now verify
e49b5aad
LP
4309 the access mode of these files, and warn about certain
4310 suspicious combinations. This has been added to make it
4311 easier to track down packaging bugs where unit files are
4312 marked executable or world-writable.
4313
4314 * systemd-nspawn gained a new "--setenv=" switch to set
8b7d0494 4315 container-wide environment variables. The similar option in
1e190502
ZJS
4316 systemd-activate was renamed from "--environment=" to
4317 "--setenv=" for consistency.
e49b5aad
LP
4318
4319 * systemd-nspawn has been updated to create a new kdbus domain
4320 for each container that is invoked, thus allowing each
b9761003 4321 container to have its own set of system and user buses,
8b7d0494 4322 independent of the host.
e49b5aad
LP
4323
4324 * systemd-nspawn gained a new --drop-capability= switch to run
4325 the container with less capabilities than the default. Both
b9761003 4326 --drop-capability= and --capability= now take the special
e49b5aad
LP
4327 string "all" for dropping or keeping all capabilities.
4328
4329 * systemd-nspawn gained new switches for executing containers
4330 with specific SELinux labels set.
4331
4332 * systemd-nspawn gained a new --quiet switch to not generate
4333 any additional output but the container's own console
4334 output.
4335
4336 * systemd-nspawn gained a new --share-system switch to run a
4337 container without PID namespacing enabled.
4338
4339 * systemd-nspawn gained a new --register= switch to control
1e190502 4340 whether the container is registered with systemd-machined or
8e420494 4341 not. This is useful for containers that do not run full
e49b5aad
LP
4342 OS images, but only specific apps.
4343
4344 * systemd-nspawn gained a new --keep-unit which may be used
8b7d0494 4345 when invoked as the only program from a service unit, and
e49b5aad 4346 results in registration of the unit service itself in
1e190502 4347 systemd-machined, instead of a newly opened scope unit.
e49b5aad
LP
4348
4349 * systemd-nspawn gained a new --network-interface= switch for
4350 moving arbitrary interfaces to the container. The new
4c2413bf 4351 --network-veth switch creates a virtual Ethernet connection
8b7d0494
JSJ
4352 between host and container. The new --network-bridge=
4353 switch then allows assigning the host side of this virtual
4354 Ethernet connection to a bridge device.
e49b5aad 4355
6afc95b7
LP
4356 * systemd-nspawn gained a new --personality= switch for
4357 setting the kernel personality for the container. This is
70a44afe 4358 useful when running a 32-bit container on a 64-bit host. A
b8bde116
JE
4359 similar option Personality= is now also available for service
4360 units to use.
6afc95b7 4361
e49b5aad
LP
4362 * logind will now also track a "Desktop" identifier for each
4363 session which encodes the desktop environment of it. This is
4364 useful for desktop environments that want to identify
4365 multiple running sessions of itself easily.
4366
4367 * A new SELinuxContext= setting for service units has been
4368 added that allows setting a specific SELinux execution
4369 context for a service.
4370
4371 * Most systemd client tools will now honour $SYSTEMD_LESS for
4372 settings of the "less" pager. By default, these tools will
8b7d0494
JSJ
4373 override $LESS to allow certain operations to work, such as
4374 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
e49b5aad
LP
4375 influence this logic.
4376
4377 * systemd's "seccomp" hook-up has been changed to make use of
4378 the libseccomp library instead of using its own
4379 implementation. This has benefits for portability among
4380 other things.
4381
4c2413bf 4382 * For usage together with SystemCallFilter=, a new
8b7d0494 4383 SystemCallErrorNumber= setting has been introduced that
b8bde116
JE
4384 allows configuration of a system error number to be returned
4385 on filtered system calls, instead of immediately killing the
e49b5aad
LP
4386 process. Also, SystemCallArchitectures= has been added to
4387 limit access to system calls of a particular architecture
4388 (in order to turn off support for unused secondary
4c2413bf 4389 architectures). There is also a global
8b7d0494 4390 SystemCallArchitectures= setting in system.conf now to turn
e49b5aad
LP
4391 off support for non-native system calls system-wide.
4392
210054d7
KS
4393 * systemd requires a kernel with a working name_to_handle_at(),
4394 please see the kernel config requirements in the README file.
4395
e49b5aad
LP
4396 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
4397 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
4398 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
4399 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
4400 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
4401 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
4402 Elia Pinto, Florian Weimer, George McCollister, Goffredo
4403 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
4404 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
4405 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
4406 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
4407 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
4408 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
4409 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
4410 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
4411 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
4412 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
4413 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
4414 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
4415 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
4416 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
4417 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
4418 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
4419 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
4420
ccddd104 4421 — Berlin, 2014-02-20
e49b5aad 4422
cd4010b3
LP
4423CHANGES WITH 208:
4424
4425 * logind has gained support for facilitating privileged input
4426 and drm device access for unprivileged clients. This work is
4427 useful to allow Wayland display servers (and similar
4428 programs, such as kmscon) to run under the user's ID and
4429 access input and drm devices which are normally
4430 protected. When this is used (and the kernel is new enough)
4431 logind will "mute" IO on the file descriptors passed to
4432 Wayland as long as it is in the background and "unmute" it
4433 if it returns into the foreground. This allows secure
4434 session switching without allowing background sessions to
4435 eavesdrop on input and display data. This also introduces
4436 session switching support if VT support is turned off in the
4437 kernel, and on seats that are not seat0.
4438
4439 * A new kernel command line option luks.options= is understood
06b643e7 4440 now which allows specifying LUKS options for usage for LUKS
cd4010b3
LP
4441 encrypted partitions specified with luks.uuid=.
4442
4443 * tmpfiles.d(5) snippets may now use specifier expansion in
4444 path names. More specifically %m, %b, %H, %v, are now
4445 replaced by the local machine id, boot id, hostname, and
4446 kernel version number.
4447
4448 * A new tmpfiles.d(5) command "m" has been introduced which
4449 may be used to change the owner/group/access mode of a file
d28315e4 4450 or directory if it exists, but do nothing if it does not.
cd4010b3
LP
4451
4452 * This release removes high-level support for the
4453 MemorySoftLimit= cgroup setting. The underlying kernel
4454 cgroup attribute memory.soft_limit= is currently badly
4455 designed and likely to be removed from the kernel API in its
d28315e4 4456 current form, hence we should not expose it for now.
cd4010b3
LP
4457
4458 * The memory.use_hierarchy cgroup attribute is now enabled for
4459 all cgroups systemd creates in the memory cgroup
4460 hierarchy. This option is likely to be come the built-in
cc98b302
TH
4461 default in the kernel anyway, and the non-hierarchical mode
4462 never made much sense in the intrinsically hierarchical
cd4010b3
LP
4463 cgroup system.
4464
4465 * A new field _SYSTEMD_SLICE= is logged along with all journal
4466 messages containing the slice a message was generated
4467 from. This is useful to allow easy per-customer filtering of
4468 logs among other things.
4469
4470 * systemd-journald will no longer adjust the group of journal
4471 files it creates to the "systemd-journal" group. Instead we
4472 rely on the journal directory to be owned by the
4473 "systemd-journal" group, and its setgid bit set, so that the
4474 kernel file system layer will automatically enforce that
4475 journal files inherit this group assignment. The reason for
4476 this change is that we cannot allow NSS look-ups from
4477 journald which would be necessary to resolve
4478 "systemd-journal" to a numeric GID, because this might
4479 create deadlocks if NSS involves synchronous queries to
4480 other daemons (such as nscd, or sssd) which in turn are
4481 logging clients of journald and might block on it, which
4482 would then dead lock. A tmpfiles.d(5) snippet included in
4483 systemd will make sure the setgid bit and group are
4484 properly set on the journal directory if it exists on every
4485 boot. However, we recommend adjusting it manually after
4486 upgrades too (or from RPM scriptlets), so that the change is
4487 not delayed until next reboot.
4488
4489 * Backlight and random seed files in /var/lib/ have moved into
4490 the /var/lib/systemd/ directory, in order to centralize all
4491 systemd generated files in one directory.
4492
4493 * Boot time performance measurements (as displayed by
4494 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
4495 performance information if that's available to determine how
4496 much time BIOS and boot loader initialization required. With
4497 a sufficiently new BIOS you hence no longer need to boot
4498 with Gummiboot to get access to such information.
4499
4500 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
4501 Cristian Rodríguez, Dave Reisner, David Herrmann, David
4502 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
4503 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
4504 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
4505 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
4506 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
4507
ccddd104 4508 — Berlin, 2013-10-02
cd4010b3 4509
4f0be680
LP
4510CHANGES WITH 207:
4511
4512 * The Restart= option for services now understands a new
f3a165b0 4513 on-watchdog setting, which will restart the service
4f0be680
LP
4514 automatically if the service stops sending out watchdog keep
4515 alive messages (as configured with WatchdogSec=).
4516
4517 * The getty generator (which is responsible for bringing up a
4518 getty on configured serial consoles) will no longer only
4519 start a getty on the primary kernel console but on all
4520 others, too. This makes the order in which console= is
4521 specified on the kernel command line less important.
4522
4523 * libsystemd-logind gained a new sd_session_get_vt() call to
4524 retrieve the VT number of a session.
4525
4526 * If the option "tries=0" is set for an entry of /etc/crypttab
4527 its passphrase is queried indefinitely instead of any
4528 maximum number of tries.
4529
4530 * If a service with a configure PID file terminates its PID
4531 file will now be removed automatically if it still exists
4532 afterwards. This should put an end to stale PID files.
4533
4534 * systemd-run will now also take relative binary path names
4535 for execution and no longer insists on absolute paths.
4536
4537 * InaccessibleDirectories= and ReadOnlyDirectories= now take
4538 paths that are optionally prefixed with "-" to indicate that
d28315e4 4539 it should not be considered a failure if they do not exist.
4f0be680 4540
f3a165b0
KS
4541 * journalctl -o (and similar commands) now understands a new
4542 output mode "short-precise", it is similar to "short" but
4f0be680
LP
4543 shows timestamps with usec accuracy.
4544
4545 * The option "discard" (as known from Debian) is now
4546 synonymous to "allow-discards" in /etc/crypttab. In fact,
387abf80 4547 "discard" is preferred now (since it is easier to remember
4f0be680
LP
4548 and type).
4549
f3a165b0 4550 * Some licensing clean-ups were made, so that more code is now
4f0be680
LP
4551 LGPL-2.1 licensed than before.
4552
4553 * A minimal tool to save/restore the display backlight
4554 brightness across reboots has been added. It will store the
f3a165b0 4555 backlight setting as late as possible at shutdown, and
4f0be680
LP
4556 restore it as early as possible during reboot.
4557
4558 * A logic to automatically discover and enable home and swap
4559 partitions on GPT disks has been added. With this in place
4560 /etc/fstab becomes optional for many setups as systemd can
4561 discover certain partitions located on the root disk
4562 automatically. Home partitions are recognized under their
4563 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
4564 partitions are recognized under their GPT type ID
4565 0657fd6da4ab43c484e50933c84b4f4f.
4566
4567 * systemd will no longer pass any environment from the kernel
4568 or initrd to system services. If you want to set an
4569 environment for all services, do so via the kernel command
4570 line systemd.setenv= assignment.
4571
387abf80
LP
4572 * The systemd-sysctl tool no longer natively reads the file
4573 /etc/sysctl.conf. If desired, the file should be symlinked
4574 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
4575 legacy support by a symlink rather than built-in code, it
4576 also makes the otherwise hidden order of application of the
4577 different files visible. (Note that this partly reverts to a
4578 pre-198 application order of sysctl knobs!)
04bf3c1a 4579
4f0be680
LP
4580 * The "systemctl set-log-level" and "systemctl dump" commands
4581 have been moved to systemd-analyze.
4582
4583 * systemd-run learned the new --remain-after-exit switch,
4584 which causes the scope unit not to be cleaned up
4585 automatically after the process terminated.
4586
4587 * tmpfiles learned a new --exclude-prefix= switch to exclude
4588 certain paths from operation.
4589
4590 * journald will now automatically flush all messages to disk
f47ad593
ZJS
4591 as soon as a message at the log level CRIT, ALERT or EMERG
4592 is received.
4f0be680
LP
4593
4594 Contributions from: Andrew Cook, Brandon Philips, Christian
4595 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
4596 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
4597 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
4598 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
4599 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
4600 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
4601 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
4602 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
4603 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
4604 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
4605 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
4606 William Giokas, Zbigniew Jędrzejewski-Szmek
4607
ccddd104 4608 — Berlin, 2013-09-13
4f0be680 4609
408f281b
LP
4610CHANGES WITH 206:
4611
4612 * The documentation has been updated to cover the various new
4613 concepts introduced with 205.
4614
4615 * Unit files now understand the new %v specifier which
4616 resolves to the kernel version string as returned by "uname
4617 -r".
4618
4619 * systemctl now supports filtering the unit list output by
4620 load state, active state and sub state, using the new
33b521be 4621 --state= parameter.
408f281b
LP
4622
4623 * "systemctl status" will now show the results of the
4624 condition checks (like ConditionPathExists= and similar) of
4625 the last start attempts of the unit. They are also logged to
4626 the journal.
4627
4628 * "journalctl -b" may now be used to look for boot output of a
4629 specific boot. Try "journalctl -b -1" for the previous boot,
4630 but the syntax is substantially more powerful.
4631
4632 * "journalctl --show-cursor" has been added which prints the
4633 cursor string the last shown log line. This may then be used
4634 with the new "journalctl --after-cursor=" switch to continue
4635 browsing logs from that point on.
4636
4637 * "journalctl --force" may now be used to force regeneration
4638 of an FSS key.
4639
251cc819
LP
4640 * Creation of "dead" device nodes has been moved from udev
4641 into kmod and tmpfiles. Previously, udev would read the kmod
4642 databases to pre-generate dead device nodes based on meta
4643 information contained in kernel modules, so that these would
4644 be auto-loaded on access rather then at boot. As this
d28315e4 4645 does not really have much to do with the exposing actual
251cc819
LP
4646 kernel devices to userspace this has always been slightly
4647 alien in the udev codebase. Following the new scheme kmod
4648 will now generate a runtime snippet for tmpfiles from the
4649 module meta information and it now is tmpfiles' job to the
4650 create the nodes. This also allows overriding access and
4651 other parameters for the nodes using the usual tmpfiles
4652 facilities. As side effect this allows us to remove the
4653 CAP_SYS_MKNOD capability bit from udevd entirely.
4654
4655 * logind's device ACLs may now be applied to these "dead"
4656 devices nodes too, thus finally allowing managed access to
ce830873 4657 devices such as /dev/snd/sequencer without loading the
251cc819 4658 backing module right-away.
408f281b
LP
4659
4660 * A new RPM macro has been added that may be used to apply
4661 tmpfiles configuration during package installation.
4662
4663 * systemd-detect-virt and ConditionVirtualization= now can
4664 detect User-Mode-Linux machines (UML).
4665
251cc819
LP
4666 * journald will now implicitly log the effective capabilities
4667 set of processes in the message metadata.
408f281b
LP
4668
4669 * systemd-cryptsetup has gained support for TrueCrypt volumes.
4670
4671 * The initrd interface has been simplified (more specifically,
4672 support for passing performance data via environment
4673 variables and fsck results via files in /run has been
4674 removed). These features were non-essential, and are
4675 nowadays available in a much nicer way by having systemd in
4676 the initrd serialize its state and have the hosts systemd
4677 deserialize it again.
4678
28f5c779
KS
4679 * The udev "keymap" data files and tools to apply keyboard
4680 specific mappings of scan to key codes, and force-release
4681 scan code lists have been entirely replaced by a udev
4682 "keyboard" builtin and a hwdb data file.
408f281b 4683
251cc819
LP
4684 * systemd will now honour the kernel's "quiet" command line
4685 argument also during late shutdown, resulting in a
4686 completely silent shutdown when used.
4687
4688 * There's now an option to control the SO_REUSEPORT socket
4689 option in .socket units.
4690
4691 * Instance units will now automatically get a per-template
4692 subslice of system.slice unless something else is explicitly
4693 configured. For example, instances of sshd@.service will now
4694 implicitly be placed in system-sshd.slice rather than
4695 system.slice as before.
4696
4697 * Test coverage support may now be enabled at build time.
4698
4699 Contributions from: Dave Reisner, Frederic Crozat, Harald
4700 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
4701 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
4702 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
4703 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
4704 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
4705 Giokas, Zbigniew Jędrzejewski-Szmek
4706
ccddd104 4707 — Berlin, 2013-07-23
4f0be680 4708
00aa832b
LP
4709CHANGES WITH 205:
4710
4711 * Two new unit types have been introduced:
4712
4713 Scope units are very similar to service units, however, are
ccddd104 4714 created out of pre-existing processes — instead of PID 1
00aa832b
LP
4715 forking off the processes. By using scope units it is
4716 possible for system services and applications to group their
4717 own child processes (worker processes) in a powerful way
4718 which then maybe used to organize them, or kill them
4719 together, or apply resource limits on them.
4720
4721 Slice units may be used to partition system resources in an
cc98b302 4722 hierarchical fashion and then assign other units to them. By
00aa832b
LP
4723 default there are now three slices: system.slice (for all
4724 system services), user.slice (for all user sessions),
4725 machine.slice (for VMs and containers).
4726
4727 Slices and scopes have been introduced primarily in
4728 context of the work to move cgroup handling to a
4729 single-writer scheme, where only PID 1
4730 creates/removes/manages cgroups.
4731
4732 * There's a new concept of "transient" units. In contrast to
4733 normal units these units are created via an API at runtime,
4734 not from configuration from disk. More specifically this
4735 means it is now possible to run arbitrary programs as
4736 independent services, with all execution parameters passed
4737 in via bus APIs rather than read from disk. Transient units
4738 make systemd substantially more dynamic then it ever was,
4739 and useful as a general batch manager.
4740
4741 * logind has been updated to make use of scope and slice units
4742 for managing user sessions. As a user logs in he will get
4743 his own private slice unit, to which all sessions are added
4744 as scope units. We also added support for automatically
4745 adding an instance of user@.service for the user into the
4746 slice. Effectively logind will no longer create cgroup
4747 hierarchies on its own now, it will defer entirely to PID 1
4748 for this by means of scope, service and slice units. Since
4749 user sessions this way become entities managed by PID 1
4750 the output of "systemctl" is now a lot more comprehensive.
4751
4752 * A new mini-daemon "systemd-machined" has been added which
4753 may be used by virtualization managers to register local
4754 VMs/containers. nspawn has been updated accordingly, and
4755 libvirt will be updated shortly. machined will collect a bit
4756 of meta information about the VMs/containers, and assign
4757 them their own scope unit (see above). The collected
4758 meta-data is then made available via the "machinectl" tool,
4759 and exposed in "ps" and similar tools. machined/machinectl
4760 is compile-time optional.
4761
4762 * As discussed earlier, the low-level cgroup configuration
4763 options ControlGroup=, ControlGroupModify=,
4764 ControlGroupPersistent=, ControlGroupAttribute= have been
4765 removed. Please use high-level attribute settings instead as
4766 well as slice units.
4767
4768 * A new bus call SetUnitProperties() has been added to alter
4769 various runtime parameters of a unit. This is primarily
4770 useful to alter cgroup parameters dynamically in a nice way,
4771 but will be extended later on to make more properties
4772 modifiable at runtime. systemctl gained a new set-properties
4773 command that wraps this call.
4774
4775 * A new tool "systemd-run" has been added which can be used to
4776 run arbitrary command lines as transient services or scopes,
4777 while configuring a number of settings via the command
4778 line. This tool is currently very basic, however already
4779 very useful. We plan to extend this tool to even allow
4780 queuing of execution jobs with time triggers from the
4781 command line, similar in fashion to "at".
4782
4783 * nspawn will now inform the user explicitly that kernels with
4784 audit enabled break containers, and suggest the user to turn
4785 off audit.
4786
4787 * Support for detecting the IMA and AppArmor security
4788 frameworks with ConditionSecurity= has been added.
4789
4790 * journalctl gained a new "-k" switch for showing only kernel
1fda0ab5
ZJS
4791 messages, mimicking dmesg output; in addition to "--user"
4792 and "--system" switches for showing only user's own logs
4793 and system logs.
00aa832b
LP
4794
4795 * systemd-delta can now show information about drop-in
4796 snippets extending unit files.
4797
4798 * libsystemd-bus has been substantially updated but is still
4799 not available as public API.
4800
4801 * systemd will now look for the "debug" argument on the kernel
499b604b 4802 command line and enable debug logging, similar to what
00aa832b
LP
4803 "systemd.log_level=debug" already did before.
4804
4805 * "systemctl set-default", "systemctl get-default" has been
4806 added to configure the default.target symlink, which
4807 controls what to boot into by default.
4808
1fda0ab5
ZJS
4809 * "systemctl set-log-level" has been added as a convenient
4810 way to raise and lower systemd logging threshold.
4811
00aa832b
LP
4812 * "systemd-analyze plot" will now show the time the various
4813 generators needed for execution, as well as information
4814 about the unit file loading.
4815
00aa832b
LP
4816 * libsystemd-journal gained a new sd_journal_open_files() call
4817 for opening specific journal files. journactl also gained a
4818 new switch to expose this new functionality. Previously we
4819 only supported opening all files from a directory, or all
4820 files from the system, as opening individual files only is
4821 racy due to journal file rotation.
4822
4823 * systemd gained the new DefaultEnvironment= setting in
4824 /etc/systemd/system.conf to set environment variables for
4825 all services.
4826
4827 * If a privileged process logs a journal message with the
4828 OBJECT_PID= field set, then journald will automatically
4829 augment this with additional OBJECT_UID=, OBJECT_GID=,
4830 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
4831 system services want to log events about specific client
4832 processes. journactl/systemctl has been updated to make use
4833 of this information if all log messages regarding a specific
4834 unit is requested.
4835
4836 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
4837 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
4838 Reisner, David Coppa, David King, David Strauss, Eelco
4839 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
4840 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
4841 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
4842 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
4843 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
4844 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
4845 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
4846 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
4847 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
4848 Łukasz Stelmach, 장동준
4849
606c24e3
LP
4850CHANGES WITH 204:
4851
4852 * The Python bindings gained some minimal support for the APIs
4853 exposed by libsystemd-logind.
4854
4855 * ConditionSecurity= gained support for detecting SMACK. Since
4856 this condition already supports SELinux and AppArmor we only
4857 miss IMA for this. Patches welcome!
4858
4859 Contributions from: Karol Lewandowski, Lennart Poettering,
4860 Zbigniew Jędrzejewski-Szmek
4861
2f3fcf85
LP
4862CHANGES WITH 203:
4863
4864 * systemd-nspawn will now create /etc/resolv.conf if
4865 necessary, before bind-mounting the host's file onto it.
4866
4867 * systemd-nspawn will now store meta information about a
4868 container on the container's cgroup as extended attribute
4869 fields, including the root directory.
4870
4871 * The cgroup hierarchy has been reworked in many ways. All
4872 objects any of the components systemd creates in the cgroup
b82eed9a 4873 tree are now suffixed. More specifically, user sessions are
2f3fcf85
LP
4874 now placed in cgroups suffixed with ".session", users in
4875 cgroups suffixed with ".user", and nspawn containers in
4876 cgroups suffixed with ".nspawn". Furthermore, all cgroup
4877 names are now escaped in a simple scheme to avoid collision
4878 of userspace object names with kernel filenames. This work
4879 is preparation for making these objects relocatable in the
4880 cgroup tree, in order to allow easy resource partitioning of
4881 these objects without causing naming conflicts.
4882
4883 * systemctl list-dependencies gained the new switches
4884 --plain, --reverse, --after and --before.
4885
4886 * systemd-inhibit now shows the process name of processes that
4887 have taken an inhibitor lock.
4888
4889 * nss-myhostname will now also resolve "localhost"
4890 implicitly. This makes /etc/hosts an optional file and
4891 nicely handles that on IPv6 ::1 maps to both "localhost" and
4892 the local hostname.
4893
4894 * libsystemd-logind.so gained a new call
4895 sd_get_machine_names() to enumerate running containers and
4896 VMs (currently only supported by very new libvirt and
4897 nspawn). sd_login_monitor can now be used to watch
4898 VMs/containers coming and going.
4899
4900 * .include is not allowed recursively anymore, and only in
4901 unit files. Usually it is better to use drop-in snippets in
4902 .d/*.conf anyway, as introduced with systemd 198.
4903
4904 * systemd-analyze gained a new "critical-chain" command that
4905 determines the slowest chain of units run during system
4906 boot-up. It is very useful for tracking down where
4907 optimizing boot time is the most beneficial.
4908
4909 * systemd will no longer allow manipulating service paths in
4910 the name=systemd:/system cgroup tree using ControlGroup= in
4911 units. (But is still fine with it in all other dirs.)
4912
4913 * There's a new systemd-nspawn@.service service file that may
4914 be used to easily run nspawn containers as system
4915 services. With the container's root directory in
4916 /var/lib/container/foobar it is now sufficient to run
4917 "systemctl start systemd-nspawn@foobar.service" to boot it.
4918
4919 * systemd-cgls gained a new parameter "--machine" to list only
4920 the processes within a certain container.
4921
4922 * ConditionSecurity= now can check for "apparmor". We still
4923 are lacking checks for SMACK and IMA for this condition
4924 check though. Patches welcome!
4925
4926 * A new configuration file /etc/systemd/sleep.conf has been
4927 added that may be used to configure which kernel operation
4928 systemd is supposed to execute when "suspend", "hibernate"
4929 or "hybrid-sleep" is requested. This makes the new kernel
4930 "freeze" state accessible to the user.
4931
4932 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
4933 the passed argument if applicable.
4934
4935 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
4936 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
4937 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
4938 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
4939 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
4940 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
4941 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
4942 Jędrzejewski-Szmek
4943
ef3b5246
LP
4944CHANGES WITH 202:
4945
4946 * The output of 'systemctl list-jobs' got some polishing. The
4947 '--type=' argument may now be passed more than once. A new
4948 command 'systemctl list-sockets' has been added which shows
4949 a list of kernel sockets systemd is listening on with the
4950 socket units they belong to, plus the units these socket
4951 units activate.
4952
4953 * The experimental libsystemd-bus library got substantial
4954 updates to work in conjunction with the (also experimental)
4955 kdbus kernel project. It works well enough to exchange
4956 messages with some sophistication. Note that kdbus is not
4957 ready yet, and the library is mostly an elaborate test case
4958 for now, and not installable.
4959
4960 * systemd gained a new unit 'systemd-static-nodes.service'
4961 that generates static device nodes earlier during boot, and
4962 can run in conjunction with udev.
4963
4964 * libsystemd-login gained a new call sd_pid_get_user_unit()
4965 to retrieve the user systemd unit a process is running
4966 in. This is useful for systems where systemd is used as
4967 session manager.
4968
4969 * systemd-nspawn now places all containers in the new /machine
4970 top-level cgroup directory in the name=systemd
4971 hierarchy. libvirt will soon do the same, so that we get a
4972 uniform separation of /system, /user and /machine for system
4973 services, user processes and containers/virtual
4974 machines. This new cgroup hierarchy is also useful to stick
4975 stable names to specific container instances, which can be
7c04ad2d 4976 recognized later this way (this name may be controlled
ef3b5246
LP
4977 via systemd-nspawn's new -M switch). libsystemd-login also
4978 gained a new call sd_pid_get_machine_name() to retrieve the
4979 name of the container/VM a specific process belongs to.
4980
4981 * bootchart can now store its data in the journal.
4982
4983 * libsystemd-journal gained a new call
4984 sd_journal_add_conjunction() for AND expressions to the
4985 matching logic. This can be used to express more complex
4986 logical expressions.
4987
4988 * journactl can now take multiple --unit= and --user-unit=
4989 switches.
4990
4991 * The cryptsetup logic now understands the "luks.key=" kernel
4992 command line switch for specifying a file to read the
7c04ad2d 4993 decryption key from. Also, if a configured key file is not
ef3b5246
LP
4994 found the tool will now automatically fall back to prompting
4995 the user.
4996
cbeabcfb
ZJS
4997 * Python systemd.journal module was updated to wrap recently
4998 added functions from libsystemd-journal. The interface was
4999 changed to bring the low level interface in s.j._Reader
5000 closer to the C API, and the high level interface in
5001 s.j.Reader was updated to wrap and convert all data about
5002 an entry.
5003
ef3b5246
LP
5004 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
5005 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
5006 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
5007 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
5008 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
5009 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
5010
d3a86981
LP
5011CHANGES WITH 201:
5012
5013 * journalctl --update-catalog now understands a new --root=
5014 option to operate on catalogs found in a different root
5015 directory.
5016
5017 * During shutdown after systemd has terminated all running
5018 services a final killing loop kills all remaining left-over
5019 processes. We will now print the name of these processes
5020 when we send SIGKILL to them, since this usually indicates a
5021 problem.
5022
5023 * If /etc/crypttab refers to password files stored on
5024 configured mount points automatic dependencies will now be
5025 generated to ensure the specific mount is established first
5026 before the key file is attempted to be read.
5027
5028 * 'systemctl status' will now show information about the
5029 network sockets a socket unit is listening on.
5030
5031 * 'systemctl status' will also shown information about any
5032 drop-in configuration file for units. (Drop-In configuration
5033 files in this context are files such as
5034 /etc/systemd/systemd/foobar.service.d/*.conf)
5035
5036 * systemd-cgtop now optionally shows summed up CPU times of
5037 cgroups. Press '%' while running cgtop to switch between
5038 percentage and absolute mode. This is useful to determine
5039 which cgroups use up the most CPU time over the entire
5040 runtime of the system. systemd-cgtop has also been updated
5041 to be 'pipeable' for processing with further shell tools.
5042
5043 * 'hostnamectl set-hostname' will now allow setting of FQDN
5044 hostnames.
5045
5046 * The formatting and parsing of time span values has been
5047 changed. The parser now understands fractional expressions
5048 such as "5.5h". The formatter will now output fractional
5049 expressions for all time spans under 1min, i.e. "5.123456s"
5050 rather than "5s 123ms 456us". For time spans under 1s
5051 millisecond values are shown, for those under 1ms
5052 microsecond values are shown. This should greatly improve
5053 all time-related output of systemd.
5054
5055 * libsystemd-login and libsystemd-journal gained new
5056 functions for querying the poll() events mask and poll()
5057 timeout value for integration into arbitrary event
5058 loops.
5059
5060 * localectl gained the ability to list available X11 keymaps
5061 (models, layouts, variants, options).
5062
5063 * 'systemd-analyze dot' gained the ability to filter for
5064 specific units via shell-style globs, to create smaller,
d28315e4 5065 more useful graphs. I.e. it is now possible to create simple
d3a86981
LP
5066 graphs of all the dependencies between only target units, or
5067 of all units that Avahi has dependencies with.
5068
5069 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
5070 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
5071 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
5072 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
5073 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
5074 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
5075 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
5076
9ca3c17f
LP
5077CHANGES WITH 200:
5078
5079 * The boot-time readahead implementation for rotating media
5080 will now read the read-ahead data in multiple passes which
5081 consist of all read requests made in equidistant time
5082 intervals. This means instead of strictly reading read-ahead
5083 data in its physical order on disk we now try to find a
5084 middle ground between physical and access time order.
5085
5086 * /etc/os-release files gained a new BUILD_ID= field for usage
5087 on operating systems that provide continuous builds of OS
5088 images.
5089
5090 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
5091 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
5092 William Douglas, Zbigniew Jędrzejewski-Szmek
5093
35911459
LP
5094CHANGES WITH 199:
5095
5096 * systemd-python gained an API exposing libsystemd-daemon.
5097
5098 * The SMACK setup logic gained support for uploading CIPSO
5099 security policy.
5100
5101 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
5102 ReadOnlyDirectories= and InaccessibleDirectories= has
5103 changed. The private /tmp and /var/tmp directories are now
5104 shared by all processes of a service (which means
5105 ExecStartPre= may now leave data in /tmp that ExecStart= of
5106 the same service can still access). When a service is
5107 stopped its temporary directories are immediately deleted
a87197f5 5108 (normal clean-up with tmpfiles is still done in addition to
35911459
LP
5109 this though).
5110
5111 * By default, systemd will now set a couple of sysctl
5112 variables in the kernel: the safe sysrq options are turned
5113 on, IP route verification is turned on, and source routing
5114 disabled. The recently added hardlink and softlink
5115 protection of the kernel is turned on. These settings should
5116 be reasonably safe, and good defaults for all new systems.
5117
5118 * The predictable network naming logic may now be turned off
a87197f5 5119 with a new kernel command line switch: net.ifnames=0.
35911459
LP
5120
5121 * A new libsystemd-bus module has been added that implements a
5122 pretty complete D-Bus client library. For details see:
5123
5124 http://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
5125
c20d8298 5126 * journald will now explicitly flush the journal files to disk
a87197f5
ZJS
5127 at the latest 5min after each write. The file will then also
5128 be marked offline until the next write. This should increase
5129 reliability in case of a crash. The synchronization delay
5130 can be configured via SyncIntervalSec= in journald.conf.
35911459
LP
5131
5132 * There's a new remote-fs-setup.target unit that can be used
5133 to pull in specific services when at least one remote file
5134 system is to be mounted.
5135
5136 * There are new targets timers.target and paths.target as
5137 canonical targets to pull user timer and path units in
5138 from. This complements sockets.target with a similar
5139 purpose for socket units.
5140
6a7d3d68
LP
5141 * libudev gained a new call udev_device_set_attribute_value()
5142 to set sysfs attributes of a device.
5143
a87197f5
ZJS
5144 * The udev daemon now sets the default number of worker
5145 processes executed in parallel based on the number of available
c20d8298 5146 CPUs instead of the amount of available RAM. This is supposed
ab06eef8 5147 to provide a more reliable default and limit a too aggressive
ce830873 5148 parallelism for setups with 1000s of devices connected.
c20d8298 5149
35911459
LP
5150 Contributions from: Auke Kok, Colin Walters, Cristian
5151 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
5152 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
5153 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
5154 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
5155 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
5156 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
5157 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
5158 Zbigniew Jędrzejewski-Szmek
5159
85d68397
LP
5160CHANGES WITH 198:
5161
5162 * Configuration of unit files may now be extended via drop-in
5163 files without having to edit/override the unit files
5164 themselves. More specifically, if the administrator wants to
5165 change one value for a service file foobar.service he can
5166 now do so by dropping in a configuration snippet into
ad88e758 5167 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
85d68397
LP
5168 will load all these snippets and apply them on top of the
5169 main unit configuration file, possibly extending or
5170 overriding its settings. Using these drop-in snippets is
40e21da8
KS
5171 generally nicer than the two earlier options for changing
5172 unit files locally: copying the files from
85d68397
LP
5173 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
5174 them there; or creating a new file in /etc/systemd/system/
5175 that incorporates the original one via ".include". Drop-in
5176 snippets into these .d/ directories can be placed in any
fd868975 5177 directory systemd looks for units in, and the usual
85d68397
LP
5178 overriding semantics between /usr/lib, /etc and /run apply
5179 for them too.
5180
5181 * Most unit file settings which take lists of items can now be
6aa8d43a 5182 reset by assigning the empty string to them. For example,
85d68397
LP
5183 normally, settings such as Environment=FOO=BAR append a new
5184 environment variable assignment to the environment block,
5185 each time they are used. By assigning Environment= the empty
5186 string the environment block can be reset to empty. This is
5187 particularly useful with the .d/*.conf drop-in snippets
156f7d09
KS
5188 mentioned above, since this adds the ability to reset list
5189 settings from vendor unit files via these drop-ins.
85d68397
LP
5190
5191 * systemctl gained a new "list-dependencies" command for
5192 listing the dependencies of a unit recursively.
5193
40e21da8 5194 * Inhibitors are now honored and listed by "systemctl
85d68397
LP
5195 suspend", "systemctl poweroff" (and similar) too, not only
5196 GNOME. These commands will also list active sessions by
5197 other users.
5198
5199 * Resource limits (as exposed by the various control group
5200 controllers) can now be controlled dynamically at runtime
5201 for all units. More specifically, you can now use a command
5202 like "systemctl set-cgroup-attr foobar.service cpu.shares
5203 2000" to alter the CPU shares a specific service gets. These
6aa8d43a 5204 settings are stored persistently on disk, and thus allow the
85d68397
LP
5205 administrator to easily adjust the resource usage of
5206 services with a few simple commands. This dynamic resource
6aa8d43a 5207 management logic is also available to other programs via the
85d68397
LP
5208 bus. Almost any kernel cgroup attribute and controller is
5209 supported.
5210
5211 * systemd-vconsole-setup will now copy all font settings to
6aa8d43a
LP
5212 all allocated VTs, where it previously applied them only to
5213 the foreground VT.
85d68397
LP
5214
5215 * libsystemd-login gained the new sd_session_get_tty() API
5216 call.
5217
6aa8d43a
LP
5218 * This release drops support for a few legacy or
5219 distribution-specific LSB facility names when parsing init
5220 scripts: $x-display-manager, $mail-transfer-agent,
85d68397
LP
5221 $mail-transport-agent, $mail-transfer-agent, $smtp,
5222 $null. Also, the mail-transfer-agent.target unit backing
5223 this has been removed. Distributions which want to retain
6aa8d43a
LP
5224 compatibility with this should carry the burden for
5225 supporting this themselves and patch support for these back
5226 in, if they really need to. Also, the facilities $syslog and
5227 $local_fs are now ignored, since systemd does not support
5228 early-boot LSB init scripts anymore, and these facilities
5229 are implied anyway for normal services. syslog.target has
5230 also been removed.
85d68397 5231
40e21da8 5232 * There are new bus calls on PID1's Manager object for
6aa8d43a 5233 cancelling jobs, and removing snapshot units. Previously,
85d68397
LP
5234 both calls were only available on the Job and Snapshot
5235 objects themselves.
5236
5237 * systemd-journal-gatewayd gained SSL support.
5238
5239 * The various "environment" files, such as /etc/locale.conf
5240 now support continuation lines with a backslash ("\") as
499b604b 5241 last character in the line, similarly in style (but different)
85d68397
LP
5242 to how this is supported in shells.
5243
5244 * For normal user processes the _SYSTEMD_USER_UNIT= field is
5245 now implicitly appended to every log entry logged. systemctl
5246 has been updated to filter by this field when operating on a
5247 user systemd instance.
5248
5249 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
5250 CAP_AUDIT_CONTROL capabilities to the capabilities set for
5251 the container. This makes it easier to boot unmodified
5252 Fedora systems in a container, which however still requires
5253 audit=0 to be passed on the kernel command line. Auditing in
5254 kernel and userspace is unfortunately still too broken in
5255 context of containers, hence we recommend compiling it out
5256 of the kernel or using audit=0. Hopefully this will be fixed
5257 one day for good in the kernel.
5258
5259 * nspawn gained the new --bind= and --bind-ro= parameters to
5260 bind mount specific directories from the host into the
5261 container.
5262
40e21da8 5263 * nspawn will now mount its own devpts file system instance
6aa8d43a 5264 into the container, in order not to leak pty devices from
85d68397
LP
5265 the host into the container.
5266
5267 * systemd will now read the firmware boot time performance
6aa8d43a
LP
5268 information from the EFI variables, if the used boot loader
5269 supports this, and takes it into account for boot performance
5270 analysis via "systemd-analyze". This is currently supported
5271 only in conjunction with Gummiboot, but could be supported
5272 by other boot loaders too. For details see:
85d68397
LP
5273
5274 http://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
5275
5276 * A new generator has been added that automatically mounts the
5277 EFI System Partition (ESP) to /boot, if that directory
6aa8d43a
LP
5278 exists, is empty, and no other file system has been
5279 configured to be mounted there.
85d68397
LP
5280
5281 * logind will now send out PrepareForSleep(false) out
5282 unconditionally, after coming back from suspend. This may be
5283 used by applications as asynchronous notification for
5284 system resume events.
5285
5286 * "systemctl unlock-sessions" has been added, that allows
5287 unlocking the screens of all user sessions at once, similar
499b604b 5288 to how "systemctl lock-sessions" already locked all users
40e21da8 5289 sessions. This is backed by a new D-Bus call UnlockSessions().
85d68397
LP
5290
5291 * "loginctl seat-status" will now show the master device of a
5292 seat. (i.e. the device of a seat that needs to be around for
5293 the seat to be considered available, usually the graphics
5294 card).
5295
5296 * tmpfiles gained a new "X" line type, that allows
5297 configuration of files and directories (with wildcards) that
5298 shall be excluded from automatic cleanup ("aging").
5299
bf933560
KS
5300 * udev default rules set the device node permissions now only
5301 at "add" events, and do not change them any longer with a
5302 later "change" event.
85d68397
LP
5303
5304 * The log messages for lid events and power/sleep keypresses
5305 now carry a message ID.
5306
5307 * We now have a substantially larger unit test suite, but this
5308 continues to be work in progress.
5309
5310 * udevadm hwdb gained a new --root= parameter to change the
5311 root directory to operate relative to.
5312
40e21da8
KS
5313 * logind will now issue a background sync() request to the kernel
5314 early at shutdown, so that dirty buffers are flushed to disk early
85d68397
LP
5315 instead of at the last moment, in order to optimize shutdown
5316 times a little.
5317
5318 * A new bootctl tool has been added that is an interface for
5319 certain boot loader operations. This is currently a preview
5320 and is likely to be extended into a small mechanism daemon
5321 like timedated, localed, hostnamed, and can be used by
5322 graphical UIs to enumerate available boot options, and
5323 request boot into firmware operations.
5324
5325 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
5326 the rest of the package. It also has been updated to work
5327 correctly in initrds.
5328
5329 * Policykit previously has been runtime optional, and is now
5330 also compile time optional via a configure switch.
5331
5332 * systemd-analyze has been reimplemented in C. Also "systemctl
5333 dot" has moved into systemd-analyze.
5334
5335 * "systemctl status" with no further parameters will now print
5336 the status of all active or failed units.
5337
5338 * Operations such as "systemctl start" can now be executed
5339 with a new mode "--irreversible" which may be used to queue
5340 operations that cannot accidentally be reversed by a later
6aa8d43a 5341 job queuing. This is by default used to make shutdown
85d68397
LP
5342 requests more robust.
5343
5344 * The Python API of systemd now gained a new module for
5345 reading journal files.
5346
5347 * A new tool kernel-install has been added that can install
5348 kernel images according to the Boot Loader Specification:
5349
5350 http://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
5351
5352 * Boot time console output has been improved to provide
6aa8d43a 5353 animated boot time output for hanging jobs.
85d68397
LP
5354
5355 * A new tool systemd-activate has been added which can be used
5356 to test socket activation with, directly from the command
5357 line. This should make it much easier to test and debug
5358 socket activation in daemons.
5359
5360 * journalctl gained a new "--reverse" (or -r) option to show
5361 journal output in reverse order (i.e. newest line first).
5362
43447fb7
LP
5363 * journalctl gained a new "--pager-end" (or -e) option to jump
5364 to immediately jump to the end of the journal in the
5365 pager. This is only supported in conjunction with "less".
5366
85d68397 5367 * journalctl gained a new "--user-unit=" option, that works
499b604b 5368 similarly to "--unit=" but filters for user units rather than
85d68397
LP
5369 system units.
5370
5371 * A number of unit files to ease adoption of systemd in
5372 initrds has been added. This moves some minimal logic from
5373 the various initrd implementations into systemd proper.
5374
5375 * The journal files are now owned by a new group
5376 "systemd-journal", which exists specifically to allow access
5377 to the journal, and nothing else. Previously, we used the
6aa8d43a 5378 "adm" group for that, which however possibly covers more
85d68397
LP
5379 than just journal/log file access. This new group is now
5380 already used by systemd-journal-gatewayd to ensure this
5381 daemon gets access to the journal files and as little else
5382 as possible. Note that "make install" will also set FS ACLs
5383 up for /var/log/journal to give "adm" and "wheel" read
5384 access to it, in addition to "systemd-journal" which owns
5385 the journal files. We recommend that packaging scripts also
6aa8d43a 5386 add read access to "adm" + "wheel" to /var/log/journal, and
85d68397
LP
5387 all existing/future journal files. To normal users and
5388 administrators little changes, however packagers need to
5389 ensure to create the "systemd-journal" system group at
5390 package installation time.
5391
5392 * The systemd-journal-gatewayd now runs as unprivileged user
5393 systemd-journal-gateway:systemd-journal-gateway. Packaging
5394 scripts need to create these system user/group at
5395 installation time.
5396
5397 * timedated now exposes a new boolean property CanNTP that
5398 indicates whether a local NTP service is available or not.
5399
5400 * systemd-detect-virt will now also detect xen PVs
5401
40e21da8
KS
5402 * The pstore file system is now mounted by default, if it is
5403 available.
85d68397 5404
1aed4590
LP
5405 * In addition to the SELinux and IMA policies we will now also
5406 load SMACK policies at early boot.
5407
85d68397
LP
5408 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
5409 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
5410 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
5411 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
5412 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
5413 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
5414 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
5415 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
5416 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
5417 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
5418 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
5419 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
5420 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
5421 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
5422
8ad26859
LP
5423CHANGES WITH 197:
5424
5425 * Timer units now support calendar time events in addition to
5426 monotonic time events. That means you can now trigger a unit
5427 based on a calendar time specification such as "Thu,Fri
5428 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
5429 or fifth day of any month of the year 2013, given that it is
5430 a thursday or friday. This brings timer event support
5431 considerably closer to cron's capabilities. For details on
5432 the supported calendar time specification language see
5433 systemd.time(7).
5434
5435 * udev now supports a number of different naming policies for
5436 network interfaces for predictable names, and a combination
5437 of these policies is now the default. Please see this wiki
5438 document for details:
5439
5440 http://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
5441
5442 * Auke Kok's bootchart implementation has been added to the
d28315e4
JE
5443 systemd tree. It is an optional component that can graph the
5444 boot in quite some detail. It is one of the best bootchart
8ad26859
LP
5445 implementations around and minimal in its code and
5446 dependencies.
5447
5448 * nss-myhostname has been integrated into the systemd source
5449 tree. nss-myhostname guarantees that the local hostname
5450 always stays resolvable via NSS. It has been a weak
5451 requirement of systemd-hostnamed since a long time, and
5452 since its code is actually trivial we decided to just
5453 include it in systemd's source tree. It can be turned off
5454 with a configure switch.
5455
5456 * The read-ahead logic is now capable of properly detecting
5457 whether a btrfs file system is on SSD or rotating media, in
5458 order to optimize the read-ahead scheme. Previously, it was
5459 only capable of detecting this on traditional file systems
5460 such as ext4.
5461
5462 * In udev, additional device properties are now read from the
5463 IAB in addition to the OUI database. Also, Bluetooth company
5464 identities are attached to the devices as well.
5465
5466 * In service files %U may be used as specifier that is
5467 replaced by the configured user name of the service.
5468
5469 * nspawn may now be invoked without a controlling TTY. This
5470 makes it suitable for invocation as its own service. This
5471 may be used to set up a simple containerized server system
5472 using only core OS tools.
5473
5474 * systemd and nspawn can now accept socket file descriptors
5475 when they are started for socket activation. This enables
5476 implementation of socket activated nspawn
5477 containers. i.e. think about autospawning an entire OS image
5478 when the first SSH or HTTP connection is received. We expect
5479 that similar functionality will also be added to libvirt-lxc
5480 eventually.
5481
5482 * journalctl will now suppress ANSI color codes when
5483 presenting log data.
5484
5485 * systemctl will no longer show control group information for
ce830873 5486 a unit if the control group is empty anyway.
8ad26859
LP
5487
5488 * logind can now automatically suspend/hibernate/shutdown the
5489 system on idle.
5490
5491 * /etc/machine-info and hostnamed now also expose the chassis
5492 type of the system. This can be used to determine whether
5493 the local system is a laptop, desktop, handset or
5494 tablet. This information may either be configured by the
5495 user/vendor or is automatically determined from ACPI and DMI
5496 information if possible.
5497
5498 * A number of PolicyKit actions are now bound together with
5499 "imply" rules. This should simplify creating UIs because
5500 many actions will now authenticate similar ones as well.
5501
5502 * Unit files learnt a new condition ConditionACPower= which
5503 may be used to conditionalize a unit depending on whether an
5504 AC power source is connected or not, of whether the system
5505 is running on battery power.
5506
5507 * systemctl gained a new "is-failed" verb that may be used in
5508 shell scripts and suchlike to check whether a specific unit
5509 is in the "failed" state.
5510
5511 * The EnvironmentFile= setting in unit files now supports file
5512 globbing, and can hence be used to easily read a number of
5513 environment files at once.
5514
5515 * systemd will no longer detect and recognize specific
5516 distributions. All distribution-specific #ifdeffery has been
5517 removed, systemd is now fully generic and
5518 distribution-agnostic. Effectively, not too much is lost as
5519 a lot of the code is still accessible via explicit configure
5520 switches. However, support for some distribution specific
5521 legacy configuration file formats has been dropped. We
5522 recommend distributions to simply adopt the configuration
5523 files everybody else uses now and convert the old
5524 configuration from packaging scripts. Most distributions
5525 already did that. If that's not possible or desirable,
5526 distributions are welcome to forward port the specific
5527 pieces of code locally from the git history.
5528
5529 * When logging a message about a unit systemd will now always
5530 log the unit name in the message meta data.
5531
5532 * localectl will now also discover system locale data that is
5533 not stored in locale archives, but directly unpacked.
5534
5535 * logind will no longer unconditionally use framebuffer
5536 devices as seat masters, i.e. as devices that are required
5537 to be existing before a seat is considered preset. Instead,
5538 it will now look for all devices that are tagged as
b938cb90
JE
5539 "seat-master" in udev. By default, framebuffer devices will
5540 be marked as such, but depending on local systems, other
8ad26859
LP
5541 devices might be marked as well. This may be used to
5542 integrate graphics cards using closed source drivers (such
5543 as NVidia ones) more nicely into logind. Note however, that
5544 we recommend using the open source NVidia drivers instead,
5545 and no udev rules for the closed-source drivers will be
5546 shipped from us upstream.
5547
5548 Contributions from: Adam Williamson, Alessandro Crismani, Auke
5549 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
5550 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
5551 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
5552 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
5553 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
5554 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
5555 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
5556 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
5557 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
5558 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
5559 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
5560 Jędrzejewski-Szmek
5561
0428ddb7
LP
5562CHANGES WITH 196:
5563
5564 * udev gained support for loading additional device properties
5565 from an indexed database that is keyed by vendor/product IDs
5566 and similar device identifiers. For the beginning this
5567 "hwdb" is populated with data from the well-known PCI and
5568 USB database, but also includes PNP, ACPI and OID data. In
5569 the longer run this indexed database shall grow into
5570 becoming the one central database for non-essential
5571 userspace device metadata. Previously, data from the PCI/USB
96ec33c0 5572 database was only attached to select devices, since the
0428ddb7 5573 lookup was a relatively expensive operation due to O(n) time
96ec33c0
LP
5574 complexity (with n being the number of entries in the
5575 database). Since this is now O(1), we decided to add in this
5576 data for all devices where this is available, by
0428ddb7
LP
5577 default. Note that the indexed database needs to be rebuilt
5578 when new data files are installed. To achieve this you need
5579 to update your packaging scripts to invoke "udevadm hwdb
5580 --update" after installation of hwdb data files. For
5581 RPM-based distributions we introduced the new
5582 %udev_hwdb_update macro for this purpose.
5583
5584 * The Journal gained support for the "Message Catalog", an
5585 indexed database to link up additional information with
5586 journal entries. For further details please check:
5587
5588 http://www.freedesktop.org/wiki/Software/systemd/catalog
5589
5590 The indexed message catalog database also needs to be
5591 rebuilt after installation of message catalog files. Use
5592 "journalctl --update-catalog" for this. For RPM-based
5593 distributions we introduced the %journal_catalog_update
5594 macro for this purpose.
5595
5596 * The Python Journal bindings gained support for the standard
5597 Python logging framework.
5598
5599 * The Journal API gained new functions for checking whether
5600 the underlying file system of a journal file is capable of
5601 properly reporting file change notifications, or whether
5602 applications that want to reflect journal changes "live"
ab06eef8 5603 need to recheck journal files continuously in appropriate
0428ddb7
LP
5604 time intervals.
5605
5606 * It is now possible to set the "age" field for tmpfiles
5607 entries to 0, indicating that files matching this entry
5608 shall always be removed when the directories are cleaned up.
5609
5610 * coredumpctl gained a new "gdb" verb which invokes gdb
5611 right-away on the selected coredump.
5612
5613 * There's now support for "hybrid sleep" on kernels that
5614 support this, in addition to "suspend" and "hibernate". Use
5615 "systemctl hybrid-sleep" to make use of this.
5616
5617 * logind's HandleSuspendKey= setting (and related settings)
5618 now gained support for a new "lock" setting to simply
5619 request the screen lock on all local sessions, instead of
5620 actually executing a suspend or hibernation.
5621
5622 * systemd will now mount the EFI variables file system by
5623 default.
5624
5625 * Socket units now gained support for configuration of the
5626 SMACK security label.
5627
5628 * timedatectl will now output the time of the last and next
5629 daylight saving change.
5630
5631 * We dropped support for various legacy and distro-specific
5632 concepts, such as insserv, early-boot SysV services
5633 (i.e. those for non-standard runlevels such as 'b' or 'S')
5634 or ArchLinux /etc/rc.conf support. We recommend the
5635 distributions who still need support this to either continue
5636 to maintain the necessary patches downstream, or find a
5637 different solution. (Talk to us if you have questions!)
5638
5639 * Various systemd components will now bypass PolicyKit checks
5640 for root and otherwise handle properly if PolicyKit is not
5641 found to be around. This should fix most issues for
5642 PolicyKit-less systems. Quite frankly this should have been
5643 this way since day one. It is absolutely our intention to
5644 make systemd work fine on PolicyKit-less systems, and we
d28315e4 5645 consider it a bug if something does not work as it should if
0428ddb7
LP
5646 PolicyKit is not around.
5647
5648 * For embedded systems it is now possible to build udev and
5649 systemd without blkid and/or kmod support.
5650
5651 * "systemctl switch-root" is now capable of switching root
5652 more than once. I.e. in addition to transitions from the
5653 initrd to the host OS it is now possible to transition to
5654 further OS images from the host. This is useful to implement
5655 offline updating tools.
5656
5657 * Various other additions have been made to the RPM macros
5658 shipped with systemd. Use %udev_rules_update() after
5659 installing new udev rules files. %_udevhwdbdir,
5660 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
5661 %_sysctldir are now available which resolve to the right
5662 directories for packages to place various data files in.
5663
5664 * journalctl gained the new --full switch (in addition to
5665 --all, to disable ellipsation for long messages.
5666
5667 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
5668 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
5669 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
5670 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
5671 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
5672 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
5673 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
5674 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
5675 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
5676
139ee8cc
LP
5677CHANGES WITH 195:
5678
6827101a 5679 * journalctl gained new --since= and --until= switches to
139ee8cc
LP
5680 filter by time. It also now supports nice filtering for
5681 units via --unit=/-u.
5682
6827101a 5683 * Type=oneshot services may use ExecReload= and do the
139ee8cc
LP
5684 right thing.
5685
5686 * The journal daemon now supports time-based rotation and
5687 vacuuming, in addition to the usual disk-space based
5688 rotation.
5689
5690 * The journal will now index the available field values for
5691 each field name. This enables clients to show pretty drop
5692 downs of available match values when filtering. The bash
5693 completion of journalctl has been updated
5694 accordingly. journalctl gained a new switch -F to list all
5695 values a certain field takes in the journal database.
5696
5697 * More service events are now written as structured messages
5698 to the journal, and made recognizable via message IDs.
5699
5700 * The timedated, localed and hostnamed mini-services which
5701 previously only provided support for changing time, locale
5702 and hostname settings from graphical DEs such as GNOME now
5703 also have a minimal (but very useful) text-based client
5704 utility each. This is probably the nicest way to changing
5705 these settings from the command line now, especially since
5706 it lists available options and is fully integrated with bash
5707 completion.
5708
5709 * There's now a new tool "systemd-coredumpctl" to list and
5710 extract coredumps from the journal.
5711
5712 * We now install a README each in /var/log/ and
5713 /etc/rc.d/init.d explaining where the system logs and init
5714 scripts went. This hopefully should help folks who go to
5715 that dirs and look into the otherwise now empty void and
5716 scratch their heads.
5717
5718 * When user-services are invoked (by systemd --user) the
5719 $MANAGERPID env var is set to the PID of systemd.
5720
5721 * SIGRTMIN+24 when sent to a --user instance will now result
5722 in immediate termination of systemd.
5723
5724 * gatewayd received numerous feature additions such as a
5725 "follow" mode, for live syncing and filtering.
5726
5727 * browse.html now allows filtering and showing detailed
5728 information on specific entries. Keyboard navigation and
5729 mouse screen support has been added.
5730
5731 * gatewayd/journalctl now supports HTML5/JSON
5732 Server-Sent-Events as output.
5733
1cb88f2c 5734 * The SysV init script compatibility logic will now
139ee8cc
LP
5735 heuristically determine whether a script supports the
5736 "reload" verb, and only then make this available as
5737 "systemctl reload".
5738
15f47220 5739 * "systemctl status --follow" has been removed, use "journalctl
139ee8cc
LP
5740 -u" instead.
5741
5742 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
5743 have been removed since they are hardly useful to be
5744 configured.
5745
5746 * And I'd like to take the opportunity to specifically mention
5747 Zbigniew for his great contributions. Zbigniew, you rock!
5748
5749 Contributions from: Andrew Eikum, Christian Hesse, Colin
5750 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
4d92e078
LP
5751 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
5752 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
5753 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
5754 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
5755 Jędrzejewski-Szmek, Сковорода Никита Андреевич
139ee8cc 5756
f9b55720
LP
5757CHANGES WITH 194:
5758
5759 * If /etc/vconsole.conf is non-existent or empty we will no
5760 longer load any console font or key map at boot by
5761 default. Instead the kernel defaults will be left
5762 intact. This is definitely the right thing to do, as no
5763 configuration should mean no configuration, and hard-coding
5764 font names that are different on all archs is probably a bad
5765 idea. Also, the kernel default key map and font should be
5766 good enough for most cases anyway, and mostly identical to
5767 the userspace fonts/key maps we previously overloaded them
5768 with. If distributions want to continue to default to a
5769 non-kernel font or key map they should ship a default
5770 /etc/vconsole.conf with the appropriate contents.
5771
5772 Contributions from: Colin Walters, Daniel J Walsh, Dave
5773 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
5774 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
5775
597c52cf
LP
5776CHANGES WITH 193:
5777
5778 * journalctl gained a new --cursor= switch to show entries
5779 starting from the specified location in the journal.
5780
5781 * We now enforce a size limit on journal entry fields exported
5782 with "-o json" in journalctl. Fields larger than 4K will be
5783 assigned null. This can be turned off with --all.
5784
5785 * An (optional) journal gateway daemon is now available as
5786 "systemd-journal-gatewayd.service". This service provides
5787 access to the journal via HTTP and JSON. This functionality
5788 will be used to implement live log synchronization in both
5789 pull and push modes, but has various other users too, such
5790 as easy log access for debugging of embedded devices. Right
5791 now it is already useful to retrieve the journal via HTTP:
5792
5793 # systemctl start systemd-journal-gatewayd.service
5794 # wget http://localhost:19531/entries
5795
5796 This will download the journal contents in a
5797 /var/log/messages compatible format. The same as JSON:
5798
5799 # curl -H"Accept: application/json" http://localhost:19531/entries
5800
5801 This service is also accessible via a web browser where a
5802 single static HTML5 app is served that uses the JSON logic
5803 to enable the user to do some basic browsing of the
5804 journal. This will be extended later on. Here's an example
5805 screenshot of this app in its current state:
5806
5807 http://0pointer.de/public/journal-gatewayd
5808
5809 Contributions from: Kay Sievers, Lennart Poettering, Robert
5810 Milasan, Tom Gundersen
5811
075d4ecb
LP
5812CHANGES WITH 192:
5813
5814 * The bash completion logic is now available for journalctl
5815 too.
5816
d28315e4 5817 * We do not mount the "cpuset" controller anymore together with
075d4ecb
LP
5818 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
5819 started if no parameters are assigned to it. "cpuset" hence
61233823 5820 broke code that assumed it could create "cpu" groups and
075d4ecb
LP
5821 just start them.
5822
5823 * journalctl -f will now subscribe to terminal size changes,
5824 and line break accordingly.
5825
597c52cf
LP
5826 Contributions from: Dave Reisner, Kay Sievers, Lennart
5827 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
075d4ecb 5828
b6a86739
LP
5829CHANGES WITH 191:
5830
5831 * nspawn will now create a symlink /etc/localtime in the
5832 container environment, copying the host's timezone
5833 setting. Previously this has been done via a bind mount, but
5834 since symlinks cannot be bind mounted this has now been
5835 changed to create/update the appropriate symlink.
5836
5837 * journalctl -n's line number argument is now optional, and
5838 will default to 10 if omitted.
5839
5840 * journald will now log the maximum size the journal files may
5841 take up on disk. This is particularly useful if the default
5842 built-in logic of determining this parameter from the file
5843 system size is used. Use "systemctl status
6563b535 5844 systemd-journald.service" to see this information.
b6a86739
LP
5845
5846 * The multi-seat X wrapper tool has been stripped down. As X
5847 is now capable of enumerating graphics devices via udev in a
5848 seat-aware way the wrapper is not strictly necessary
5849 anymore. A stripped down temporary stop-gap is still shipped
5850 until the upstream display managers have been updated to
5851 fully support the new X logic. Expect this wrapper to be
6563b535 5852 removed entirely in one of the next releases.
b6a86739
LP
5853
5854 * HandleSleepKey= in logind.conf has been split up into
5855 HandleSuspendKey= and HandleHibernateKey=. The old setting
6563b535 5856 is not available anymore. X11 and the kernel are
45afd519 5857 distinguishing between these keys and we should too. This
b6a86739
LP
5858 also means the inhibition lock for these keys has been split
5859 into two.
5860
597c52cf
LP
5861 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
5862 Poettering, Lukas Nykryn, Václav Pavlín
b6a86739 5863
0c11f949
LP
5864CHANGES WITH 190:
5865
d28315e4 5866 * Whenever a unit changes state we will now log this to the
0c11f949
LP
5867 journal and show along the unit's own log output in
5868 "systemctl status".
5869
5870 * ConditionPathIsMountPoint= can now properly detect bind
5871 mount points too. (Previously, a bind mount of one file
8d0256b7 5872 system to another place in the same file system could not be
0c11f949
LP
5873 detected as mount, since they shared struct stat's st_dev
5874 field.)
5875
5876 * We will now mount the cgroup controllers cpu, cpuacct,
5877 cpuset and the controllers net_cls, net_prio together by
5878 default.
5879
5880 * nspawn containers will now have a virtualized boot
5881 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
5882 over with a randomized ID at container initialization). This
5883 has the effect of making "journalctl -b" do the right thing
5884 in a container.
5885
5886 * The JSON output journal serialization has been updated not
5887 to generate "endless" list objects anymore, but rather one
5888 JSON object per line. This is more in line how most JSON
5889 parsers expect JSON objects. The new output mode
5890 "json-pretty" has been added to provide similar output, but
5891 neatly aligned for readability by humans.
5892
5893 * We dropped all explicit sync() invocations in the shutdown
5894 code. The kernel does this implicitly anyway in the kernel
5895 reboot() syscall. halt(8)'s -n option is now a compatibility
5896 no-op.
5897
5898 * We now support virtualized reboot() in containers, as
5899 supported by newer kernels. We will fall back to exit() if
5900 CAP_SYS_REBOOT is not available to the container. Also,
5901 nspawn makes use of this now and will actually reboot the
5902 container if the containerized OS asks for that.
5903
5904 * journalctl will only show local log output by default
5905 now. Use --merge (-m) to show remote log output, too.
5906
5907 * libsystemd-journal gained the new sd_journal_get_usage()
5908 call to determine the current disk usage of all journal
5909 files. This is exposed in the new "journalctl --disk-usage"
5910 command.
5911
5912 * journald gained a new configuration setting SplitMode= in
5913 journald.conf which may be used to control how user journals
5914 are split off. See journald.conf(5) for details.
5915
5916 * A new condition type ConditionFileNotEmpty= has been added.
5917
5918 * tmpfiles' "w" lines now support file globbing, to write
5919 multiple files at once.
5920
5921 * We added Python bindings for the journal submission
5922 APIs. More Python APIs for a number of selected APIs will
5923 likely follow. Note that we intend to add native bindings
5924 only for the Python language, as we consider it common
5925 enough to deserve bindings shipped within systemd. There are
5926 various projects outside of systemd that provide bindings
5927 for languages such as PHP or Lua.
5928
a98d5d64
LP
5929 * Many conditions will now resolve specifiers such as %i. In
5930 addition, PathChanged= and related directives of .path units
5931 now support specifiers as well.
0c11f949
LP
5932
5933 * There's now a new RPM macro definition for the system preset
5934 dir: %_presetdir.
5935
d28315e4 5936 * journald will now warn if it ca not forward a message to the
dca348bc 5937 syslog daemon because its socket is full.
0c11f949
LP
5938
5939 * timedated will no longer write or process /etc/timezone,
5940 except on Debian. As we do not support late mounted /usr
5941 anymore /etc/localtime always being a symlink is now safe,
5942 and hence the information in /etc/timezone is not necessary
5943 anymore.
5944
aaccc32c 5945 * logind will now always reserve one VT for a text getty (VT6
0c11f949
LP
5946 by default). Previously if more than 6 X sessions where
5947 started they took up all the VTs with auto-spawned gettys,
5948 so that no text gettys were available anymore.
5949
5950 * udev will now automatically inform the btrfs kernel logic
5951 about btrfs RAID components showing up. This should make
5952 simple hotplug based btrfs RAID assembly work.
5953
5954 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
5955 (but not for its children which will stay at the kernel
5956 default). This should allow setups with a lot more listening
5957 sockets.
5958
5959 * systemd will now always pass the configured timezone to the
5960 kernel at boot. timedated will do the same when the timezone
5961 is changed.
5962
5963 * logind's inhibition logic has been updated. By default,
5964 logind will now handle the lid switch, the power and sleep
5965 keys all the time, even in graphical sessions. If DEs want
5966 to handle these events on their own they should take the new
5967 handle-power-key, handle-sleep-key and handle-lid-switch
f131770b 5968 inhibitors during their runtime. A simple way to achieve
0c11f949
LP
5969 that is to invoke the DE wrapped in an invocation of:
5970
5971 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
5972
5973 * Access to unit operations is now checked via SELinux taking
5974 the unit file label and client process label into account.
5975
aad803af
LP
5976 * systemd will now notify the administrator in the journal
5977 when he over-mounts a non-empty directory.
5978
5979 * There are new specifiers that are resolved in unit files,
5980 for the host name (%H), the machine ID (%m) and the boot ID
5981 (%b).
5982
b6a86739 5983 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
0c11f949
LP
5984 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
5985 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
5986 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
5987 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
5988 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5989 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
5990
38a60d71
LP
5991CHANGES WITH 189:
5992
5993 * Support for reading structured kernel messages from
5994 /dev/kmsg has now been added and is enabled by default.
5995
5996 * Support for reading kernel messages from /proc/kmsg has now
5997 been removed. If you want kernel messages in the journal
5998 make sure to run a recent kernel (>= 3.5) that supports
5999 reading structured messages from /dev/kmsg (see
6000 above). /proc/kmsg is now exclusive property of classic
6001 syslog daemons again.
6002
6003 * The libudev API gained the new
6004 udev_device_new_from_device_id() call.
6005
6006 * The logic for file system namespace (ReadOnlyDirectory=,
6007 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
6008 require pivot_root() anymore. This means fewer temporary
6009 directories are created below /tmp for this feature.
6010
6011 * nspawn containers will now see and receive all submounts
6012 made on the host OS below the root file system of the
6013 container.
6014
6015 * Forward Secure Sealing is now supported for Journal files,
6016 which provide cryptographical sealing of journal files so
6017 that attackers cannot alter log history anymore without this
6018 being detectable. Lennart will soon post a blog story about
6019 this explaining it in more detail.
6020
6021 * There are two new service settings RestartPreventExitStatus=
6022 and SuccessExitStatus= which allow configuration of exit
6023 status (exit code or signal) which will be excepted from the
6024 restart logic, resp. consider successful.
6025
6026 * journalctl gained the new --verify switch that can be used
6027 to check the integrity of the structure of journal files and
6028 (if Forward Secure Sealing is enabled) the contents of
6029 journal files.
6030
6031 * nspawn containers will now be run with /dev/stdin, /dev/fd/
6032 and similar symlinks pre-created. This makes running shells
6033 as container init process a lot more fun.
6034
6035 * The fstab support can now handle PARTUUID= and PARTLABEL=
6036 entries.
6037
6038 * A new ConditionHost= condition has been added to match
6039 against the hostname (with globs) and machine ID. This is
6040 useful for clusters where a single OS image is used to
6041 provision a large number of hosts which shall run slightly
6042 different sets of services.
6043
6044 * Services which hit the restart limit will now be placed in a
6045 failure state.
6046
b6a86739 6047 Contributions from: Bertram Poettering, Dave Reisner, Huang
38a60d71
LP
6048 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
6049 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
6050
c269cec3
LP
6051CHANGES WITH 188:
6052
6053 * When running in --user mode systemd will now become a
6054 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
6055 tree a lot more organized.
6056
6057 * A new PartOf= unit dependency type has been introduced that
6058 may be used to group services in a natural way.
6059
6060 * "systemctl enable" may now be used to enable instances of
6061 services.
6062
6063 * journalctl now prints error log levels in red, and
6064 warning/notice log levels in bright white. It also supports
6065 filtering by log level now.
6066
6067 * cgtop gained a new -n switch (similar to top), to configure
6068 the maximum number of iterations to run for. It also gained
6069 -b, to run in batch mode (accepting no input).
6070
ab06eef8 6071 * The suffix ".service" may now be omitted on most systemctl
c269cec3
LP
6072 command lines involving service unit names.
6073
6074 * There's a new bus call in logind to lock all sessions, as
6075 well as a loginctl verb for it "lock-sessions".
6076
6077 * libsystemd-logind.so gained a new call sd_journal_perror()
6078 that works similar to libc perror() but logs to the journal
6079 and encodes structured information about the error number.
6080
6081 * /etc/crypttab entries now understand the new keyfile-size=
6082 option.
6083
6084 * shutdown(8) now can send a (configurable) wall message when
6085 a shutdown is cancelled.
6086
6087 * The mount propagation mode for the root file system will now
6088 default to "shared", which is useful to make containers work
6089 nicely out-of-the-box so that they receive new mounts from
6090 the host. This can be undone locally by running "mount
6091 --make-rprivate /" if needed.
6092
6093 * The prefdm.service file has been removed. Distributions
6094 should maintain this unit downstream if they intend to keep
6095 it around. However, we recommend writing normal unit files
6096 for display managers instead.
6097
6098 * Since systemd is a crucial part of the OS we will now
6099 default to a number of compiler switches that improve
6100 security (hardening) such as read-only relocations, stack
6101 protection, and suchlike.
6102
6103 * The TimeoutSec= setting for services is now split into
6104 TimeoutStartSec= and TimeoutStopSec= to allow configuration
6105 of individual time outs for the start and the stop phase of
6106 the service.
6107
6108 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
6109 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
6110 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
6111 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
6112 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
6113 Gundersen, Zbigniew Jędrzejewski-Szmek
6114
c4f1b862
LP
6115CHANGES WITH 187:
6116
6117 * The journal and id128 C APIs are now fully documented as man
6118 pages.
6119
6120 * Extra safety checks have been added when transitioning from
6121 the initial RAM disk to the main system to avoid accidental
6122 data loss.
6123
c269cec3 6124 * /etc/crypttab entries now understand the new keyfile-offset=
c4f1b862
LP
6125 option.
6126
6127 * systemctl -t can now be used to filter by unit load state.
6128
6129 * The journal C API gained the new sd_journal_wait() call to
6130 make writing synchronous journal clients easier.
6131
6132 * journalctl gained the new -D switch to show journals from a
6133 specific directory.
6134
6135 * journalctl now displays a special marker between log
6136 messages of two different boots.
6137
6138 * The journal is now explicitly flushed to /var via a service
6139 systemd-journal-flush.service, rather than implicitly simply
6140 by seeing /var/log/journal to be writable.
6141
6142 * journalctl (and the journal C APIs) can now match for much
6143 more complex expressions, with alternatives and
6144 disjunctions.
6145
6146 * When transitioning from the initial RAM disk to the main
6147 system we will now kill all processes in a killing spree to
6148 ensure no processes stay around by accident.
6149
6150 * Three new specifiers may be used in unit files: %u, %h, %s
6151 resolve to the user name, user home directory resp. user
6152 shell. This is useful for running systemd user instances.
6153
6154 * We now automatically rotate journal files if their data
6155 object hash table gets a fill level > 75%. We also size the
6156 hash table based on the configured maximum file size. This
6157 together should lower hash collisions drastically and thus
6158 speed things up a bit.
6159
6160 * journalctl gained the new "--header" switch to introspect
6161 header data of journal files.
6162
6163 * A new setting SystemCallFilters= has been added to services
6164 which may be used to apply blacklists or whitelists to
6165 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
6166
6167 * nspawn gained a new --link-journal= switch (and quicker: -j)
6168 to link the container journal with the host. This makes it
6169 very easy to centralize log viewing on the host for all
6170 guests while still keeping the journal files separated.
6171
6172 * Many bugfixes and optimizations
6173
6174 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
6175 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
6176 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
6177 Jędrzejewski-Szmek
6178
b5b4c94a
LP
6179CHANGES WITH 186:
6180
6181 * Several tools now understand kernel command line arguments,
6182 which are only read when run in an initial RAM disk. They
6183 usually follow closely their normal counterparts, but are
6184 prefixed with rd.
6185
6186 * There's a new tool to analyze the readahead files that are
6187 automatically generated at boot. Use:
6188
6189 /usr/lib/systemd/systemd-readahead analyze /.readahead
6190
6191 * We now provide an early debug shell on tty9 if this enabled. Use:
6192
d1f9edaf 6193 systemctl enable debug-shell.service
b5b4c94a
LP
6194
6195 * All plymouth related units have been moved into the Plymouth
6196 package. Please make sure to upgrade your Plymouth version
6197 as well.
6198
6199 * systemd-tmpfiles now supports getting passed the basename of
6200 a configuration file only, in which case it will look for it
6201 in all appropriate directories automatically.
6202
6203 * udevadm info now takes a /dev or /sys path as argument, and
6204 does the right thing. Example:
6205
6206 udevadm info /dev/sda
6207 udevadm info /sys/class/block/sda
6208
6209 * systemctl now prints a warning if a unit is stopped but a
6210 unit that might trigger it continues to run. Example: a
6211 service is stopped but the socket that activates it is left
6212 running.
6213
6214 * "systemctl status" will now mention if the log output was
6215 shortened due to rotation since a service has been started.
6216
6217 * The journal API now exposes functions to determine the
6218 "cutoff" times due to rotation.
6219
6220 * journald now understands SIGUSR1 and SIGUSR2 for triggering
6221 immediately flushing of runtime logs to /var if possible,
6222 resp. for triggering immediate rotation of the journal
6223 files.
6224
6225 * It is now considered an error if a service is attempted to
6226 be stopped that is not loaded.
6227
6228 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
6229
6230 * systemd-analyze now supports Python 3
6231
6232 * tmpfiles now supports cleaning up directories via aging
6233 where the first level dirs are always kept around but
6234 directories beneath it automatically aged. This is enabled
6235 by prefixing the age field with '~'.
6236
6237 * Seat objects now expose CanGraphical, CanTTY properties
6238 which is required to deal with very fast bootups where the
6239 display manager might be running before the graphics drivers
6240 completed initialization.
6241
6242 * Seat objects now expose a State property.
6243
6244 * We now include RPM macros for service enabling/disabling
6245 based on the preset logic. We recommend RPM based
6246 distributions to make use of these macros if possible. This
6247 makes it simpler to reuse RPM spec files across
6248 distributions.
6249
6250 * We now make sure that the collected systemd unit name is
6251 always valid when services log to the journal via
6252 STDOUT/STDERR.
6253
6254 * There's a new man page kernel-command-line(7) detailing all
6255 command line options we understand.
6256
6257 * The fstab generator may now be disabled at boot by passing
6258 fstab=0 on the kernel command line.
6259
91ac7425 6260 * A new kernel command line option modules-load= is now understood
b5b4c94a
LP
6261 to load a specific kernel module statically, early at boot.
6262
6263 * Unit names specified on the systemctl command line are now
6264 automatically escaped as needed. Also, if file system or
6265 device paths are specified they are automatically turned
6266 into the appropriate mount or device unit names. Example:
6267
6268 systemctl status /home
6269 systemctl status /dev/sda
6270
6271 * The SysVConsole= configuration option has been removed from
6272 system.conf parsing.
6273
6274 * The SysV search path is no longer exported on the D-Bus
6275 Manager object.
6276
ce830873 6277 * The Names= option has been removed from unit file parsing.
b5b4c94a
LP
6278
6279 * There's a new man page bootup(7) detailing the boot process.
6280
6281 * Every unit and every generator we ship with systemd now
6282 comes with full documentation. The self-explanatory boot is
6283 complete.
6284
6285 * A couple of services gained "systemd-" prefixes in their
6286 name if they wrap systemd code, rather than only external
6287 code. Among them fsck@.service which is now
6288 systemd-fsck@.service.
6289
6290 * The HaveWatchdog property has been removed from the D-Bus
6291 Manager object.
6292
6293 * systemd.confirm_spawn= on the kernel command line should now
6294 work sensibly.
6295
6296 * There's a new man page crypttab(5) which details all options
6297 we actually understand.
6298
6299 * systemd-nspawn gained a new --capability= switch to pass
6300 additional capabilities to the container.
6301
6302 * timedated will now read known NTP implementation unit names
5b00c016 6303 from /usr/lib/systemd/ntp-units.d/*.list,
b5b4c94a
LP
6304 systemd-timedated-ntp.target has been removed.
6305
6306 * journalctl gained a new switch "-b" that lists log data of
6307 the current boot only.
6308
6309 * The notify socket is in the abstract namespace again, in
6310 order to support daemons which chroot() at start-up.
6311
6312 * There is a new Storage= configuration option for journald
6313 which allows configuration of where log data should go. This
6314 also provides a way to disable journal logging entirely, so
6315 that data collected is only forwarded to the console, the
6316 kernel log buffer or another syslog implementation.
6317
c4f1b862 6318 * Many bugfixes and optimizations
b5b4c94a 6319
2d938ac7
LP
6320 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
6321 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
6322 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
6323 Shawn Landden, Tom Gundersen
b5b4c94a 6324
2d197285 6325CHANGES WITH 185:
b6a86739 6326
2d197285
KS
6327 * "systemctl help <unit>" now shows the man page if one is
6328 available.
6329
6330 * Several new man pages have been added.
6331
b5b4c94a
LP
6332 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
6333 MaxLevelConsole= can now be specified in
6334 journald.conf. These options allow reducing the amount of
6335 data stored on disk or forwarded by the log level.
2d197285 6336
b5b4c94a
LP
6337 * TimerSlackNSec= can now be specified in system.conf for
6338 PID1. This allows system-wide power savings.
2d197285
KS
6339
6340 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
6341 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
6342 Matthias Clasen
6343
4c8cd173 6344CHANGES WITH 184:
b6a86739 6345
4c8cd173
LP
6346 * logind is now capable of (optionally) handling power and
6347 sleep keys as well as the lid switch.
6348
6349 * journalctl now understands the syntax "journalctl
6350 /usr/bin/avahi-daemon" to get all log output of a specific
6351 daemon.
6352
6353 * CapabilityBoundingSet= in system.conf now also influences
6354 the capability bound set of usermode helpers of the kernel.
6355
6356 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
6357 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
6358 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
6359 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
6360
ea5943d3 6361CHANGES WITH 183:
b6a86739 6362
187076d4
LP
6363 * Note that we skipped 139 releases here in order to set the
6364 new version to something that is greater than both udev's
6365 and systemd's most recent version number.
6366
194bbe33
KS
6367 * udev: all udev sources are merged into the systemd source tree now.
6368 All future udev development will happen in the systemd tree. It
6369 is still fully supported to use the udev daemon and tools without
6370 systemd running, like in initramfs or other init systems. Building
6371 udev though, will require the *build* of the systemd tree, but
ea5943d3 6372 udev can be properly *run* without systemd.
07cd4fc1 6373
91cf7e5c 6374 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
f13b388f
KS
6375 should be used to create dead device nodes as workarounds for broken
6376 subsystems.
64661ee7 6377
2d13da88
KS
6378 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
6379 no longer supported. udev_monitor_new_from_netlink() needs to be
6380 used to subscribe to events.
6381
194bbe33
KS
6382 * udev: when udevd is started by systemd, processes which are left
6383 behind by forking them off of udev rules, are unconditionally cleaned
6384 up and killed now after the event handling has finished. Services or
6385 daemons must be started as systemd services. Services can be
ea5943d3 6386 pulled-in by udev to get started, but they can no longer be directly
194bbe33
KS
6387 forked by udev rules.
6388
f13b388f
KS
6389 * udev: the daemon binary is called systemd-udevd now and installed
6390 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
6391 to adapt to that, create symlink, or rename the binary after building
6392 it.
6393
ea5943d3 6394 * libudev no longer provides these symbols:
c1959569
KS
6395 udev_monitor_from_socket()
6396 udev_queue_get_failed_list_entry()
6397 udev_get_{dev,sys,run}_path()
ea5943d3 6398 The versions number was bumped and symbol versioning introduced.
c1959569 6399
ea5943d3 6400 * systemd-loginctl and systemd-journalctl have been renamed
9ae9afce 6401 to loginctl and journalctl to match systemctl.
18b754d3
KS
6402
6403 * The config files: /etc/systemd/systemd-logind.conf and
6404 /etc/systemd/systemd-journald.conf have been renamed to
6405 logind.conf and journald.conf. Package updates should rename
6406 the files to the new names on upgrade.
6407
ea5943d3
LP
6408 * For almost all files the license is now LGPL2.1+, changed
6409 from the previous GPL2.0+. Exceptions are some minor stuff
6410 of udev (which will be changed to LGPL2.1 eventually, too),
6411 and the MIT licensed sd-daemon.[ch] library that is suitable
6412 to be used as drop-in files.
6413
6414 * systemd and logind now handle system sleep states, in
49f43d5f 6415 particular suspending and hibernating.
ea5943d3
LP
6416
6417 * logind now implements a sleep/shutdown/idle inhibiting logic
6418 suitable for a variety of uses. Soonishly Lennart will blog
6419 about this in more detail.
6420
6421 * var-run.mount and var-lock.mount are no longer provided
ce830873 6422 (which previously bind mounted these directories to their new
ea5943d3
LP
6423 places). Distributions which have not converted these
6424 directories to symlinks should consider stealing these files
6425 from git history and add them downstream.
6426
6427 * We introduced the Documentation= field for units and added
6428 this to all our shipped units. This is useful to make it
3943231c 6429 easier to explore the boot and the purpose of the various
ea5943d3
LP
6430 units.
6431
6432 * All smaller setup units (such as
6433 systemd-vconsole-setup.service) now detect properly if they
6434 are run in a container and are skipped when
6435 appropriate. This guarantees an entirely noise-free boot in
6436 Linux container environments such as systemd-nspawn.
6437
6438 * A framework for implementing offline system updates is now
6439 integrated, for details see:
6440 http://freedesktop.org/wiki/Software/systemd/SystemUpdates
6441
6442 * A new service type Type=idle is available now which helps us
6443 avoiding ugly interleaving of getty output and boot status
6444 messages.
6445
439d6dfd
LP
6446 * There's now a system-wide CapabilityBoundingSet= option to
6447 globally reduce the set of capabilities for the
ea5943d3
LP
6448 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
6449 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
6450 even CAP_NET_ADMIN system-wide for secure systems.
6451
6452 * There are now system-wide DefaultLimitXXX= options to
6453 globally change the defaults of the various resource limits
6454 for all units started by PID 1.
6455
6456 * Harald Hoyer's systemd test suite has been integrated into
6457 systemd which allows easy testing of systemd builds in qemu
6458 and nspawn. (This is really awesome! Ask us for details!)
6459
3943231c
LP
6460 * The fstab parser is now implemented as generator, not inside
6461 of PID 1 anymore.
ea5943d3
LP
6462
6463 * systemctl will now warn you if .mount units generated from
6464 /etc/fstab are out of date due to changes in fstab that
d28315e4 6465 have not been read by systemd yet.
ea5943d3
LP
6466
6467 * systemd is now suitable for usage in initrds. Dracut has
6468 already been updated to make use of this. With this in place
6469 initrds get a slight bit faster but primarily are much
6470 easier to introspect and debug since "systemctl status" in
6471 the host system can be used to introspect initrd services,
6472 and the journal from the initrd is kept around too.
6473
6474 * systemd-delta has been added, a tool to explore differences
6475 between user/admin configuration and vendor defaults.
6476
6477 * PrivateTmp= now affects both /tmp and /var/tmp.
6478
6479 * Boot time status messages are now much prettier and feature
6480 proper english language. Booting up systemd has never been
6481 so sexy.
6482
6483 * Read-ahead pack files now include the inode number of all
6484 files to pre-cache. When the inode changes the pre-caching
6485 is not attempted. This should be nicer to deal with updated
6486 packages which might result in changes of read-ahead
6487 patterns.
6488
6489 * We now temporaritly lower the kernel's read_ahead_kb variable
6490 when collecting read-ahead data to ensure the kernel's
6491 built-in read-ahead does not add noise to our measurements
6492 of necessary blocks to pre-cache.
6493
6494 * There's now RequiresMountsFor= to add automatic dependencies
6495 for all mounts necessary for a specific file system path.
6496
6497 * MountAuto= and SwapAuto= have been removed from
6498 system.conf. Mounting file systems at boot has to take place
6499 in systemd now.
6500
6501 * nspawn now learned a new switch --uuid= to set the machine
6502 ID on the command line.
6503
f8c0a2cb 6504 * nspawn now learned the -b switch to automatically search
ea5943d3
LP
6505 for an init system.
6506
6507 * vt102 is now the default TERM for serial TTYs, upgraded from
6508 vt100.
6509
6510 * systemd-logind now works on VT-less systems.
6511
6512 * The build tree has been reorganized. The individual
3943231c 6513 components now have directories of their own.
ea5943d3
LP
6514
6515 * A new condition type ConditionPathIsReadWrite= is now available.
6516
6517 * nspawn learned the new -C switch to create cgroups for the
6518 container in other hierarchies.
6519
6520 * We now have support for hardware watchdogs, configurable in
6521 system.conf.
6522
6523 * The scheduled shutdown logic now has a public API.
6524
6525 * We now mount /tmp as tmpfs by default, but this can be
6526 masked and /etc/fstab can override it.
6527
d28315e4 6528 * Since udisks does not make use of /media anymore we are not
ea5943d3
LP
6529 mounting a tmpfs on it anymore.
6530
6531 * journalctl gained a new --local switch to only interleave
6532 locally generated journal files.
6533
6534 * We can now load the IMA policy at boot automatically.
6535
6536 * The GTK tools have been split off into a systemd-ui.
6537
79849bf9
LP
6538 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
6539 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
6540 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
6541 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
6542 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
6543 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
6544 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
6545 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
6546 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
6547 Gundersen
6548
16f1239e 6549CHANGES WITH 44:
b6a86739 6550
16f1239e
LP
6551 * This is mostly a bugfix release
6552
6553 * Support optional initialization of the machine ID from the
6554 KVM or container configured UUID.
6555
6556 * Support immediate reboots with "systemctl reboot -ff"
6557
6558 * Show /etc/os-release data in systemd-analyze output
6559
ab06eef8 6560 * Many bugfixes for the journal, including endianness fixes and
16f1239e
LP
6561 ensuring that disk space enforcement works
6562
ce830873 6563 * sd-login.h is C++ compatible again
16f1239e
LP
6564
6565 * Extend the /etc/os-release format on request of the Debian
6566 folks
6567
6568 * We now refuse non-UTF8 strings used in various configuration
d28315e4 6569 and unit files. This is done to ensure we do not pass invalid
16f1239e
LP
6570 data over D-Bus or expose it elsewhere.
6571
6572 * Register Mimo USB Screens as suitable for automatic seat
6573 configuration
6574
6575 * Read SELinux client context from journal clients in a race
6576 free fashion
6577
6578 * Reorder configuration file lookup order. /etc now always
6579 overrides /run in order to allow the administrator to always
b938cb90 6580 and unconditionally override vendor-supplied or
16f1239e
LP
6581 automatically generated data.
6582
6583 * The various user visible bits of the journal now have man
6584 pages. We still lack man pages for the journal API calls
6585 however.
6586
6587 * We now ship all man pages in HTML format again in the
6588 tarball.
6589
6590 Contributions from: Dave Reisner, Dirk Eibach, Frederic
6591 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
6592 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
6593 Reding
6594
437b7dee 6595CHANGES WITH 43:
b6a86739 6596
437b7dee
LP
6597 * This is mostly a bugfix release
6598
6599 * systems lacking /etc/os-release are no longer supported.
6600
6601 * Various functionality updates to libsystemd-login.so
6602
45afd519 6603 * Track class of PAM logins to distinguish greeters from
437b7dee
LP
6604 normal user logins.
6605
6606 Contributions from: Kay Sievers, Lennart Poettering, Michael
6607 Biebl
6608
204fa33c 6609CHANGES WITH 42:
b6a86739 6610
204fa33c
LP
6611 * This is an important bugfix release for v41.
6612
6613 * Building man pages is now optional which should be useful
6614 for those building systemd from git but unwilling to install
6615 xsltproc.
6616
6617 * Watchdog support for supervising services is now usable. In
6618 a future release support for hardware watchdogs
6619 (i.e. /dev/watchdog) will be added building on this.
6620
6621 * Service start rate limiting is now configurable and can be
6622 turned off per service. When a start rate limit is hit a
6623 reboot can automatically be triggered.
6624
6625 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
6626
6627 Contributions from: Benjamin Franzke, Bill Nottingham,
6628 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
6629 Schmidt, Michał Górny, Piotr Drąg
6630
e0d25329 6631CHANGES WITH 41:
b6a86739 6632
e0d25329
KS
6633 * The systemd binary is installed /usr/lib/systemd/systemd now;
6634 An existing /sbin/init symlink needs to be adapted with the
6635 package update.
6636
b13df964
LP
6637 * The code that loads kernel modules has been ported to invoke
6638 libkmod directly, instead of modprobe. This means we do not
6639 support systems with module-init-tools anymore.
6640
6641 * Watchdog support is now already useful, but still not
6642 complete.
6643
6644 * A new kernel command line option systemd.setenv= is
6645 understood to set system wide environment variables
6646 dynamically at boot.
6647
e9c1ea9d 6648 * We now limit the set of capabilities of systemd-journald.
ccd07a08 6649
353e12c2
LP
6650 * We now set SIGPIPE to ignore by default, since it only is
6651 useful in shell pipelines, and has little use in general
6652 code. This can be disabled with IgnoreSIPIPE=no in unit
6653 files.
6654
b13df964
LP
6655 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
6656 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
6657 William Douglas
6658
d26e4270 6659CHANGES WITH 40:
b6a86739 6660
d26e4270
LP
6661 * This is mostly a bugfix release
6662
6663 * We now expose the reason why a service failed in the
6664 "Result" D-Bus property.
6665
6666 * Rudimentary service watchdog support (will be completed over
6667 the next few releases.)
6668
6669 * When systemd forks off in order execute some service we will
6670 now immediately changes its argv[0] to reflect which process
6671 it will execute. This is useful to minimize the time window
6672 with a generic argv[0], which makes bootcharts more useful
6673
b13df964
LP
6674 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
6675 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
6676 Mike Kazantsev, Ray Strode
6677
220a21d3 6678CHANGES WITH 39:
b6a86739 6679
220a21d3
LP
6680 * This is mostly a test release, but incorporates many
6681 bugfixes.
6682
6683 * New systemd-cgtop tool to show control groups by their
6684 resource usage.
6685
6686 * Linking against libacl for ACLs is optional again. If
6687 disabled, support tracking device access for active logins
6688 goes becomes unavailable, and so does access to the user
6689 journals by the respective users.
6690
6691 * If a group "adm" exists, journal files are automatically
6692 owned by them, thus allow members of this group full access
6693 to the system journal as well as all user journals.
6694
6695 * The journal now stores the SELinux context of the logging
6696 client for all entries.
6697
6698 * Add C++ inclusion guards to all public headers
6699
6700 * New output mode "cat" in the journal to print only text
6701 messages, without any meta data like date or time.
6702
6703 * Include tiny X server wrapper as a temporary stop-gap to
6704 teach XOrg udev display enumeration. This is used by display
6705 managers such as gdm, and will go away as soon as XOrg
6706 learned native udev hotplugging for display devices.
6707
6708 * Add new systemd-cat tool for executing arbitrary programs
6709 with STDERR/STDOUT connected to the journal. Can also act as
6710 BSD logger replacement, and does so by default.
6711
6712 * Optionally store all locally generated coredumps in the
6713 journal along with meta data.
6714
6715 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
6716 writing short strings to files (for usage for /sys), and for
6717 creating symlinks, character and block device nodes.
6718
6719 * New unit file option ControlGroupPersistent= to make cgroups
6720 persistent, following the mechanisms outlined in
6721 http://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
6722
6723 * Support multiple local RTCs in a sane way
6724
6725 * No longer monopolize IO when replaying readahead data on
6726 rotating disks, since we might starve non-file-system IO to
6727 death, since fanotify() will not see accesses done by blkid,
6728 or fsck.
6729
d28315e4 6730 * Do not show kernel threads in systemd-cgls anymore, unless
220a21d3
LP
6731 requested with new -k switch.
6732
6733 Contributions from: Dan Horák, Kay Sievers, Lennart
6734 Poettering, Michal Schmidt
6735
6736CHANGES WITH 38:
b6a86739 6737
220a21d3
LP
6738 * This is mostly a test release, but incorporates many
6739 bugfixes.
6740
6741 * The git repository moved to:
6742 git://anongit.freedesktop.org/systemd/systemd
6743 ssh://git.freedesktop.org/git/systemd/systemd
6744
6745 * First release with the journal
6746 http://0pointer.de/blog/projects/the-journal.html
6747
6748 * The journal replaces both systemd-kmsg-syslogd and
6749 systemd-stdout-bridge.
6750
6751 * New sd_pid_get_unit() API call in libsystemd-logind
6752
6753 * Many systemadm clean-ups
6754
6755 * Introduce remote-fs-pre.target which is ordered before all
6756 remote mounts and may be used to start services before all
6757 remote mounts.
6758
6759 * Added Mageia support
6760
6761 * Add bash completion for systemd-loginctl
6762
6763 * Actively monitor PID file creation for daemons which exit in
6764 the parent process before having finished writing the PID
6765 file in the daemon process. Daemons which do this need to be
6766 fixed (i.e. PID file creation must have finished before the
6767 parent exits), but we now react a bit more gracefully to them.
6768
6769 * Add colourful boot output, mimicking the well-known output
6770 of existing distributions.
6771
6772 * New option PassCredentials= for socket units, for
6773 compatibility with a recent kernel ABI breakage.
6774
6775 * /etc/rc.local is now hooked in via a generator binary, and
6776 thus will no longer act as synchronization point during
6777 boot.
6778
6779 * systemctl list-unit-files now supports --root=.
6780
6781 * systemd-tmpfiles now understands two new commands: z, Z for
6782 relabelling files according to the SELinux database. This is
6783 useful to apply SELinux labels to specific files in /sys,
6784 among other things.
6785
6786 * Output of SysV services is now forwarded to both the console
6787 and the journal by default, not only just the console.
6788
6789 * New man pages for all APIs from libsystemd-login.
6790
ce830873 6791 * The build tree got reorganized and the build system is a
220a21d3
LP
6792 lot more modular allowing embedded setups to specifically
6793 select the components of systemd they are interested in.
6794
6795 * Support for Linux systems lacking the kernel VT subsystem is
6796 restored.
6797
6798 * configure's --with-rootdir= got renamed to
6799 --with-rootprefix= to follow the naming used by udev and
6800 kmod
6801
d28315e4 6802 * Unless specified otherwise we will now install to /usr instead
220a21d3
LP
6803 of /usr/local by default.
6804
6805 * Processes with '@' in argv[0][0] are now excluded from the
6806 final shut-down killing spree, following the logic explained
6807 in:
6808 http://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
6809
6810 * All processes remaining in a service cgroup when we enter
6811 the START or START_PRE states are now killed with
6812 SIGKILL. That means it is no longer possible to spawn
6813 background processes from ExecStart= lines (which was never
6814 supported anyway, and bad style).
6815
6816 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
6817 reloading of units together.
6818
4c8cd173 6819 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
220a21d3
LP
6820 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
6821 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
6822 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
6823 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek