]> git.ipfire.org Git - thirdparty/systemd.git/blame - NEWS
NEWS: some .mailmap work to clean up contributors list
[thirdparty/systemd.git] / NEWS
CommitLineData
d657c51f 1systemd System and Service Manager
220a21d3 2
019cb3ab
SH
3CHANGES WITH 239 in spe:
4
5 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
6 builtin may name network interfaces differently than in previous
5cadf58e
ZJS
7 versions. SR-IOV virtual functions and NPAR partitions with PCI
8 function numbers of 8 and above will be named more predictably, and
9 udev may generate names based on the PCI slot number in some cases
019cb3ab
SH
10 where it previously did not.
11
6e2d744b
YW
12 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
13 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
14 the unit. So, it is expected that the default behavior of systemd-logind
15 is not changed. However, if distribution packagers or administrators
16 disabled or modified IPAddressDeny= setting by a drop-in config file,
17 then it may be necessary to update the file to re-enable AF_INET and
18 AF_INET6 to support network user name services, e.g. NIS.
19
e0eee477
YW
20 * When the RestrictNamespaces= unit property is specified multiple times,
21 then the specified types are merged now. Previously, only the last
22 assignment was used. So, if distribution packagers or administrators
23 modified the setting by a drop-in config file, then it may be necessary
24 to update the file.
25
1fc83d09
LP
26 * When OnFailure= is used in combination with Restart= on a service
27 unit, then the specified units will no longer be triggered on
28 failures that result in restarting. Previously, the specified units
29 would be activated each time the unit failed, even when the unit was
30 going to be restarted automatically. This behaviour contradicted the
31 documentation. With this release the code is adjusted to match the
32 documentation.
33
41a4c3ec
LP
34 * systemd-tmpfiles will now print a notice whenever it encounters
35 tmpfiles.d/ lines referencing the /var/run/ directory. It will
36 recommend reworking them to use the /run/ directory instead (for
5cadf58e
ZJS
37 which /var/run/ is simply a symlinked compatibility alias). This way
38 systemd-tmpfiles can properly detect line conflicts and merge lines
39 referencing the same file by two paths, without having to access
40 them.
41a4c3ec 41
ce55bd5e
ZJS
42 * systemctl disable/unmask/preset/preset-all cannot be used with
43 --runtime. Previously this was allowed, but resulted in unintuitive
c7f93e28
ZJS
44 behaviour that wasn't useful. systemctl disable/unmask will now
45 undo both runtime and persistent enablement/masking, i.e. it will
46 remove any relevant symlinks both in /run and /etc.
ce55bd5e 47
5cadf58e
ZJS
48 * sd-boot acquired new loader configuration settings to optionally turn
49 off Windows and MacOS boot partition discovery as well as
50 reboot-into-firmware menu items. It is also able to pick a better
51 screen resolution for HiDPI systems, and now provides loader
41a4c3ec
LP
52 configuration settings to change the resolution explicitly.
53
c086ce8c 54 * systemd-resolved now supports DNS-over-TLS ("PrivateDNS"). It's still
73c718a9 55 turned off by default, use PrivateDNS=opportunistic to turn it on in
c086ce8c
LP
56 resolved.conf. We intend to make this the default as soon as couple
57 of additional techniques for optimizing the initial latency caused by
58 establishing a TLS/TCP connection are implemented.
59
73c718a9
YW
60 * systemd-resolved.service and systemd-networkd.service now set
61 DynamicUser=yes. The users systemd-resolve and systemd-network are
62 not created by systemd-sysusers.
63
41a4c3ec
LP
64 * The systemd-resolve tool has been renamed to resolvectl (it also
65 remains available under the old name, for compatibility), and its
66 interface is now verb-based, similar in style to the other <xyz>ctl
5cadf58e
ZJS
67 tools, such as systemctl or loginctl.
68
69 * The resolvectl/systemd-resolve tool also provides 'resolveconf'
bc99dac5 70 compatibility. It may be symlinked under the 'resolveconf' name, in
5cadf58e
ZJS
71 which case it will take arguments and input compatible with the
72 Debian and FreeBSD resolvconf tool.
41a4c3ec
LP
73
74 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
75 where the system initially suspends, and after a time-out resumes and
76 hibernates again.
77
78 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
79 set the client will only send a DUID as client identifier.
80
81 * The nss-systemd glibc NSS module will now enumerate dynamic users and
82 groups in effect. Previously, it could resolve UIDs/GIDs to user
83 names/groups and vice versa, but did not support enumeration.
84
85 * journald's Compress= configuration setting now optionally accepts a
86 byte threshold value. All journal objects larger than this threshold
87 will be compressed, smaller ones will not. Previously this threshold
88 was not configurable and set to 512.
89
5cadf58e
ZJS
90 * A new system.conf setting NoNewPrivileges= is now available which may
91 be used to turn off acquisition of new privileges system-wide
92 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
93 for all its children). Note that turning this option on means setuid
94 binaries and file system capabilities lose their special powers.
95 While turning on this option is a big step towards a more secure
96 system, doing so is likely to break numerous pre-existing UNIX tools,
97 in particular su and sudo.
41a4c3ec
LP
98
99 * A new service systemd-time-sync-wait.service has been added. If
100 enabled it will delay the time-sync.target unit at boot until time
bc99dac5 101 synchronization has been received from the network. This
41a4c3ec
LP
102 functionality is useful on systems lacking a local RTC or where it is
103 acceptable that the boot process shall be delayed by external network
104 services.
105
106 * When hibernating, systemd will now inform the kernel of the image
107 write offset, on kernels new enough to support this. This means swap
108 files should work for hibernation now.
109
5cadf58e
ZJS
110 * When loading unit files, systemd will now look for drop-in unit files
111 extensions in additional places. Previously, for a unit file name
41a4c3ec
LP
112 "foo-bar-baz.service" it would look for dropin files in
113 "foo-bar-baz.service.d/*.conf". Now, it will also look in
114 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
115 service name truncated after all inner dashes. This scheme allows
116 writing drop-ins easily that apply to a whole set of unit files at
117 once. It's particularly useful for mount and slice units (as their
5cadf58e
ZJS
118 naming is prefix based), but is also useful for service and other
119 units, for packages that install multiple unit files at once,
41a4c3ec 120 following a strict naming regime of beginning the unit file name with
5cadf58e
ZJS
121 the package's name. Two new specifiers are now supported in unit
122 files to match this: %j and %J are replaced by the part of the unit
123 name following the last dash.
124
125 * Unit files and other configuration files that support specifier
126 expansion now understand another two new specifiers: %T and %V will
127 resolve to /tmp and /var/tmp respectively, or whatever temporary
128 directory has been set for the calling user.
41a4c3ec
LP
129
130 * The ExecStart= lines of unit files are no longer required to
131 reference absolute paths. If non-absolute paths are specified the
132 specified binary name is searched within the service manager's
5cadf58e
ZJS
133 built-in $PATH, which may be queried with 'systemd-path
134 search-binaries-default'. It's generally recommended to continue to
135 use absolute paths for all binaries specified in unit files.
41a4c3ec 136
c7f93e28
ZJS
137 * Units gained a new load state "bad-setting", which is used when a
138 unit file was loaded, but contained fatal errors which prevent it
139 from being started (for example, an ExecStart= path which references
140 a non-existent executable).
141
41a4c3ec
LP
142 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
143 support alternative debuggers, for example lldb. The old name
144 continues to be available however, for compatibility reasons. Use the
5cadf58e
ZJS
145 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
146 to pick an alternative debugger instead of the default gdb.
41a4c3ec
LP
147
148 * systemctl and the other tools will now output escape sequences that
149 generate proper clickable hyperlinks in various terminal emulators
150 where useful (for example, in the "systemctl status" output you can
151 now click on the unit file name to quickly open it in the
152 editor/viewer of your choice). Note that not all terminal emulators
153 support this functionality yet, but many do. Unfortunately, the
154 "less" pager doesn't support this yet, hence this functionality is
155 currently automatically turned off when a pager is started (which
156 happens quite often due to auto-paging). We hope to remove this
5cadf58e
ZJS
157 limitation as soon as "less" learns these escape sequences. This new
158 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
159 environment variable. For details on these escape sequences see:
41a4c3ec
LP
160 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
161
162 * networkd's .network files now support a new IPv6MTUBytes= option for
163 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
164 option in the [Route] section to configure the MTU to use for
165 specific routes. It also gained support for configuration of the DHCP
166 "UserClass" option through the new UserClass= setting. It gained
167 three new options in the new [CAN] section for configuring CAN
168 networks. The MULTICAST and ALLMULTI interface flags may now be
169 controlled explicitly with the new Multicast= and AllMulticast=
170 settings.
171
172 * networkd will now automatically make use of the kernel's route
173 expiration feature, if it is available.
174
5cadf58e
ZJS
175 * udevd's .link files now support setting the number of receive and
176 transmit channels, using the RxChannels=, TxChannels=,
177 OtherChannels=, CombinedChannels= settings.
178
179 * Support for UDPSegmentationOffload= has been removed, given its
180 limited support in hardware, and waning software support.
41a4c3ec
LP
181
182 * networkd's .netdev files now support creating "netdevsim" interfaces.
183
184 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
185 to query the unit belonging to a specific kernel control group.
186
5cadf58e 187 * systemd-analyze gained a new verb "cat-config", which may be used to
41a4c3ec
LP
188 dump the contents of any configuration file, with all its matching
189 drop-in files added in, and honouring the usual search and masking
190 logic applied to systemd configuration files. For example use
191 "systemd-analyze cat-config systemd/system.conf" to get the complete
192 system configuration file of systemd how it would be loaded by PID 1
5cadf58e
ZJS
193 itself. Similar to this, various tools such as systemd-tmpfiles or
194 systemd-sysusers, gained a new option "--cat-config", which does the
41a4c3ec
LP
195 corresponding operation for their own configuration settings. For
196 example, "systemd-tmpfiles --cat-config" will now output the full
197 list of tmpfiles.d/ lines in place.
198
199 * timedatectl gained two new verbs "timesync-status" (to show the
200 current NTP synchronization state of systemd-timesyncd) and
201 "show-timesync" (to show bus properties of systemd-timesyncd).
202
203 * systemd-timesyncd gained a bus interface on which it exposes details
204 about its state.
205
73c718a9
YW
206 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
207 understood by systemd-timedated. It takes a colon-separated list of
208 unit names of NTP client services. The list is used by
209 "timedatectl set-ntp".
210
41a4c3ec
LP
211 * systemd-nspawn gained a new --rlimit= switch for setting initial
212 resource limits for the container payload. There's a new switch
5cadf58e 213 --hostname= to explicitly override the container's hostname. A new
41a4c3ec
LP
214 --no-new-privileges= switch may be used to control the
215 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
216 --oom-score-adjust= switch controls the OOM scoring adjustment value
217 for the payload. The new --cpu-affinity= switch controls the CPU
218 affinity of the container payload. The new --resolv-conf= switch
219 allows more detailed control of /etc/resolv.conf handling of the
5cadf58e 220 container. Similarly, the new --timezone= switch allows more detailed
41a4c3ec
LP
221 control of /etc/localtime handling of the container.
222
5cadf58e 223 * systemd-detect-virt gained a new --list switch, which will print a
41a4c3ec
LP
224 list of all currently known VM and container environments.
225
5cadf58e 226 * Support for "Portable Services" has been added, see
41a4c3ec 227 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
5cadf58e
ZJS
228 experimental, but this is expected to change soon. Reflecting this
229 experimental state, the "portablectl" binary is not installed into
41a4c3ec
LP
230 /usr/bin yet. The binary has to be called with the full path
231 /usr/lib/systemd/portablectl instead.
232
233 * journalctl's and systemctl's -o switch now knows a new log output
234 mode "with-unit". The output it generates is very similar to the
235 regular "short" mode, but displays the unit name instead of the
236 syslog tag for each log line. Also, the date is shown with timezone
237 information. This mode is probably more useful than the classic
238 "short" output mode for most purposes, except where pixel-perfect
239 compatibility with classic /var/log/messages formatting is required.
240
241 * A new --dump-bus-properties switch has been added to the systemd
242 binary, which may be used to dump all supported D-Bus properties.
c7f93e28
ZJS
243 (Options which are still supported, but are deprecated, are *not*
244 shown.)
41a4c3ec 245
41a4c3ec
LP
246 * sd-bus gained a set of new calls:
247 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
248 enable/disable the "floating" state of a bus slot object,
249 i.e. whether the slot object pins the bus it is allocated for into
250 memory or if the bus slot object gets disconnected when the bus goes
251 away. sd_bus_open_with_description(),
252 sd_bus_open_user_with_description(),
253 sd_bus_open_system_with_description() may be used to allocate bus
254 objects and set their description string already during allocation.
255
256 * sd-event gained support for watching inotify events from the event
257 loop, in an efficient way, sharing inotify handles between multiple
258 users. For this a new function sd_event_add_inotify() has been added.
259
260 * sd-event and sd-bus gained support for calling special user-supplied
261 destructor functions for userdata pointers associated with
c7f93e28
ZJS
262 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
263 functions sd_bus_slot_set_destroy_callback,
264 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
265 sd_bus_track_get_destroy_callback,
266 sd_event_source_set_destroy_callback,
267 sd_event_source_get_destroy_callback have been added.
41a4c3ec
LP
268
269 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
270
271 * PID 1 will now automatically reschedule .timer units whenever the
5cadf58e 272 local timezone changes. (They previously got rescheduled
41a4c3ec
LP
273 automatically when the system clock changed.)
274
275 * New documentation has been added to document cgroups delegation,
276 portable services and the various code quality tools we have set up:
277
278 https://github.com/systemd/systemd/blob/master/doc/CGROUP_DELEGATION.md
279 https://github.com/systemd/systemd/blob/master/doc/PORTABLE_SERVICES.md
280 https://github.com/systemd/systemd/blob/master/doc/CODE_QUALITY.md
281
282 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
283 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
284 earlier PAM modules. The data in these fields is used to initialize
285 the session scope's resource properties. Thus external PAM modules
286 may now configure per-session limits, for example sourced from
287 external user databases.
288
289 * socket units with Accept=yes will now maintain a "refused" counter in
290 addition to the existing "accepted" counter, counting connections
291 refused due to the enforced limits.
292
293 * The "systemd-path search-binaries-default" command may now be use to
294 query the default, built-in $PATH PID 1 will pass to the services it
295 manages.
296
c49a7cbd
LP
297 * A new unit file setting PrivateMounts= has been added. It's a boolean
298 option. If enabled the unit's processes are invoked in their own file
299 system namespace. Note that this behaviour is also implied if any
300 other file system namespacing options (such as PrivateTmp=,
301 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
302 primarily useful for services that do not use any of the other file
303 system namespacing options. One such service is systemd-udevd.service
304 wher this is now used by default.
305
41a4c3ec 306 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
ec53d48c
LP
307 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
308 J. Murrell, Bruno Vernay, Chris Lesiak, Christian Brauner, Christian
309 Hesse, Daniel Dao, Daniel Lin, Danylo Korostil, Davide Cavalca, David
310 Tardon, Dimitri John Ledkov, Dmitriy Geels, Douglas Christman, Elia
311 Geretto, emelenas, Evegeny Vereshchagin, Evgeny Vereshchagin, Felipe
312 Sateler, Feng Sun, Filipe Brandenburger, Franck Bui, futpib, Giuseppe
313 Scrivano, Guillem Jover, guixxx, Hans de Goede, Henrique Dante de
314 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
315 James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir, João Paulo
316 Rechi Vita, Joost Heitbrink, Jui-Chi Ricky Liang, Jürg Billeter,
317 Kai-Heng Feng, Karol Augustin, Krzysztof Nowicki, Lauri Tirkkonen,
318 Lennart Poettering, Leonard König, Long Li, Luca Boccassi, Lucas
41a4c3ec 319 Werkmeister, Marcel Hoppe, Marc Kleine-Budde, Mario Limonciello, Martin
ec53d48c
LP
320 Jansa, Martin Wilck, Mathieu Malaterre, Matteo F. Vescovi, Matthew
321 McGinn, Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný,
322 Michal Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan
323 Pässler, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride Legovini,
324 Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot, Peter
325 Hutterer, Peter Jones, Philip Sequeira, Philip Withnall, Piotr Drąg,
326 Radostin Stoyanov, Ricardo Salveti de Araujo, Rosen Penev, Rubén Suárez
327 Alvarez, Ryan Gonzalez, Salvo Tomaselli, Sebastian Reichel, Sergio
328 Lindo Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes,
329 Susant Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias
330 Jungel, Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van
331 Mourik, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
41a4c3ec
LP
332
333 — Berlin, 2018-06-XX
334
c657bff1 335CHANGES WITH 238:
e0c46a73
LP
336
337 * The MemoryAccounting= unit property now defaults to on. After
338 discussions with the upstream control group maintainers we learnt
339 that the negative impact of cgroup memory accounting on current
340 kernels is finally relatively minimal, so that it should be safe to
444d5863
ZJS
341 enable this by default without affecting system performance. Besides
342 memory accounting only task accounting is turned on by default, all
343 other forms of resource accounting (CPU, IO, IP) remain off for now,
344 because it's not clear yet that their impact is small enough to move
345 from opt-in to opt-out. We recommend downstreams to leave memory
07a35e84 346 accounting on by default if kernel 4.14 or higher is primarily
444d5863
ZJS
347 used. On very resource constrained systems or when support for old
348 kernels is a necessity, -Dmemory-accounting-default=false can be used
349 to revert this change.
e0c46a73 350
313c32c3
ZJS
351 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
352 %udev_rules_update) and the journal catalog (%journal_catalog_update)
353 from the upgrade scriptlets of individual packages now do nothing.
354 Transfiletriggers have been added which will perform those updates
355 once at the end of the transaction.
356
357 Similar transfiletriggers have been added to execute any sysctl.d
358 and binfmt.d rules. Thus, it should be unnecessary to provide any
359 scriptlets to execute this configuration from package installation
360 scripts.
361
362 * systemd-sysusers gained a mode where the configuration to execute is
363 specified on the command line, but this configuration is not executed
364 directly, but instead it is merged with the configuration on disk,
365 and the result is executed. This is useful for package installation
366 scripts which want to create the user before installing any files on
367 disk (in case some of those files are owned by that user), while
368 still allowing local admin overrides.
369
07a35e84 370 This functionality is exposed to rpm scriptlets through a new
313c32c3
ZJS
371 %sysusers_create_package macro. Old %sysusers_create and
372 %sysusers_create_inline macros are deprecated.
373
374 A transfiletrigger for sysusers.d configuration is now installed,
07a35e84 375 which means that it should be unnecessary to call systemd-sysusers from
313c32c3
ZJS
376 package installation scripts, unless the package installs any files
377 owned by those newly-created users, in which case
378 %sysusers_create_package should be used.
379
380 * Analogous change has been done for systemd-tmpfiles: it gained a mode
381 where the command-line configuration is merged with the configuration
382 on disk. This is exposed as the new %tmpfiles_create_package macro,
383 and %tmpfiles_create is deprecated. A transfiletrigger is installed
384 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
385 from package installation scripts.
386
387 * sysusers.d configuration for a user may now also specify the group
388 number, in addition to the user number ("u username 123:456"), or
389 without the user number ("u username -:456").
390
391 * Configution items for systemd-sysusers can now be specified as
392 positional arguments when the new --inline switch is used.
393
394 * The login shell of users created through sysusers.d may now be
395 specified (previously, it was always /bin/sh for root and
396 /sbin/nologin for other users).
397
398 * systemd-analyze gained a new --global switch to look at global user
399 configuration. It also gained a unit-paths verb to list the unit load
400 paths that are compiled into systemd (which can be used with
401 --systemd, --user, or --global).
402
403 * udevadm trigger gained a new --settle/-w option to wait for any
404 triggered events to finish (but just those, and not any other events
405 which are triggered meanwhile).
406
407 * The action that systemd-logind takes when the lid is closed and the
408 machine is connected to external power can now be configured using
409 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
410 was determined by HandleLidSwitch=, and, for backwards compatibility,
411 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
412
413 * journalctl will periodically call sd_journal_process() to make it
414 resilient against inotify queue overruns when journal files are
415 rotated very quickly.
416
417 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
418 sd_bus_get_n_queued_write — may be used to check the number of
419 pending bus messages.
420
421 * systemd gained a new
422 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
423 which can be used to migrate foreign processes to scope and service
424 units. The primary user for this new API is systemd itself: the
425 systemd --user instance uses this call of the systemd --system
426 instance to migrate processes if it itself gets the request to
427 migrate processes and the kernel refuses this due to access
428 restrictions. Thanks to this "systemd-run --scope --user …" works
429 again in pure cgroups v2 environments when invoked from the user
430 session scope.
431
432 * A new TemporaryFileSystem= setting can be used to mask out part of
433 the real file system tree with tmpfs mounts. This may be combined
434 with BindPaths= and BindReadOnlyPaths= to hide files or directories
435 not relevant to the unit, while still allowing some paths lower in
436 the tree to be accessed.
437
438 ProtectHome=tmpfs may now be used to hide user home and runtime
439 directories from units, in a way that is mostly equivalent to
440 "TemporaryFileSystem=/home /run/user /root".
441
442 * Non-service units are now started with KeyringMode=shared by default.
443 This means that mount and swapon and other mount tools have access
444 to keys in the main keyring.
445
446 * /sys/fs/bpf is now mounted automatically.
447
448 * QNX virtualization is now detected by systemd-detect-virt and may
449 be used in ConditionVirtualization=.
450
451 * IPAccounting= may now be enabled also for slice units.
452
453 * A new -Dsplit-bin= build configuration switch may be used to specify
454 whether bin and sbin directories are merged, or if they should be
455 included separately in $PATH and various listings of executable
456 directories. The build configuration scripts will try to autodetect
457 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
458 system, but distributions are encouraged to configure this
459 explicitly.
460
461 * A new -Dok-color= build configuration switch may be used to change
462 the colour of "OK" status messages.
463
464 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
465 PrivateNetwork=yes was buggy in previous versions of systemd. This
466 means that after the upgrade and daemon-reexec, any such units must
467 be restarted.
468
469 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
470 will not exclude read-only files owned by root from cleanup.
471
c657bff1
ZJS
472 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
473 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
474 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
475 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
476 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
477 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
478 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
479 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
480 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
481 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
482 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
483 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
484 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
485 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
486 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
487 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
488
489 — Warsaw, 2018-03-05
490
82c8e3e6 491CHANGES WITH 237:
2b0c59ba
MP
492
493 * Some keyboards come with a zoom see-saw or rocker which until now got
494 mapped to the Linux "zoomin/out" keys in hwdb. However, these
495 keycodes are not recognized by any major desktop. They now produce
496 Up/Down key events so that they can be used for scrolling.
497
49e87292
LP
498 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
499 slightly: previously, if an argument was specified for lines of this
500 type (i.e. the right-most column was set) this string was appended to
501 existing files each time systemd-tmpfiles was run. This behaviour was
502 different from what the documentation said, and not particularly
503 useful, as repeated systemd-tmpfiles invocations would not be
504 idempotent and grow such files without bounds. With this release
505 behaviour has been altered slightly, to match what the documentation
506 says: lines of this type only have an effect if the indicated files
507 don't exist yet, and only then the argument string is written to the
508 file.
509
82c8e3e6
LP
510 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
511 systemd-tmpfiles behaviour: previously, read-only files owned by root
512 were always excluded from the file "aging" algorithm (i.e. the
513 automatic clean-up of directories like /tmp based on
514 atime/mtime/ctime). We intend to drop this restriction, and age files
515 by default even when owned by root and read-only. This behaviour was
516 inherited from older tools, but there have been requests to remove
517 it, and it's not obvious why this restriction was made in the first
518 place. Please speak up now, if you are aware of software that reqires
519 this behaviour, otherwise we'll remove the restriction in v238.
520
95894b91
LP
521 * A new environment variable $SYSTEMD_OFFLINE is now understood by
522 systemctl. It takes a boolean argument. If on, systemctl assumes it
523 operates on an "offline" OS tree, and will not attempt to talk to the
524 service manager. Previously, this mode was implicitly enabled if a
525 chroot() environment was detected, and this new environment variable
526 now provides explicit control.
527
1a0cd2c7
ZJS
528 * .path and .socket units may now be created transiently, too.
529 Previously only service, mount, automount and timer units were
95894b91
LP
530 supported as transient units. The systemd-run tool has been updated
531 to expose this new functionality, you may hence use it now to bind
532 arbitrary commands to path or socket activation on-the-fly from the
1a0cd2c7
ZJS
533 command line. Moreover, almost all properties are now exposed for the
534 unit types that already supported transient operation.
95894b91
LP
535
536 * The systemd-mount command gained support for a new --owner= parameter
537 which takes a user name, which is then resolved and included in uid=
538 and gid= mount options string of the file system to mount.
539
540 * A new unit condition ConditionControlGroupController= has been added
541 that checks whether a specific cgroup controller is available.
542
543 * Unit files, udev's .link files, and systemd-networkd's .netdev and
544 .network files all gained support for a new condition
545 ConditionKernelVersion= for checking against specific kernel
546 versions.
547
548 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
6cddc792 549 support for configuring device flags in the Flags= setting. In the
95894b91
LP
550 same files, the [Tunnel] section gained support for configuring
551 AllowLocalRemote=. The [Route] section in .network files gained
552 support for configuring InitialCongestionWindow=,
553 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
554 understands RapidCommit=.
555
556 * systemd-networkd's DHCPv6 support gained support for Prefix
557 Delegation.
558
559 * sd-bus gained support for a new "watch-bind" feature. When this
560 feature is enabled, an sd_bus connection may be set up to connect to
561 an AF_UNIX socket in the file system as soon as it is created. This
562 functionality is useful for writing early-boot services that
563 automatically connect to the system bus as soon as it is started,
564 without ugly time-based polling. systemd-networkd and
565 systemd-resolved have been updated to make use of this
566 functionality. busctl exposes this functionality in a new
567 --watch-bind= command line switch.
568
569 * sd-bus will now optionally synthesize a local "Connected" signal as
570 soon as a D-Bus connection is set up fully. This message mirrors the
571 already existing "Disconnected" signal which is synthesized when the
572 connection is terminated. This signal is generally useful but
573 particularly handy in combination with the "watch-bind" feature
574 described above. Synthesizing of this message has to be requested
575 explicitly through the new API call sd_bus_set_connected_signal(). In
576 addition a new call sd_bus_is_ready() has been added that checks
caf2a2d8 577 whether a connection is fully set up (i.e. between the "Connected" and
95894b91
LP
578 "Disconnected" signals).
579
580 * sd-bus gained two new calls sd_bus_request_name_async() and
581 sd_bus_release_name_async() for asynchronously registering bus
582 names. Similar, there is now sd_bus_add_match_async() for installing
583 a signal match asynchronously. All of systemd's own services have
584 been updated to make use of these calls. Doing these operations
585 asynchronously has two benefits: it reduces the risk of deadlocks in
586 case of cyclic dependencies between bus services, and it speeds up
587 service initialization since synchronization points for bus
588 round-trips are removed.
589
590 * sd-bus gained two new calls sd_bus_match_signal() and
591 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
592 and sd_bus_add_match_async() but instead of taking a D-Bus match
593 string take match fields as normal function parameters.
594
595 * sd-bus gained two new calls sd_bus_set_sender() and
596 sd_bus_message_set_sender() for setting the sender name of outgoing
597 messages (either for all outgoing messages or for just one specific
598 one). These calls are only useful in direct connections as on
599 brokered connections the broker fills in the sender anyway,
600 overwriting whatever the client filled in.
601
602 * sd-event gained a new pseudo-handle that may be specified on all API
603 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
604 used this refers to the default event loop object of the calling
605 thread. Note however that this does not implicitly allocate one —
6cddc792
CR
606 which has to be done prior by using sd_event_default(). Similarly
607 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
95894b91
LP
608 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
609 to the default bus of the specified type of the calling thread. Here
610 too this does not implicitly allocate bus connection objects, this
611 has to be done prior with sd_bus_default() and friends.
612
613 * sd-event gained a new call pair
6cddc792
CR
614 sd_event_source_{get|set}_io_fd_own(). This may be used to request
615 automatic closure of the file descriptor an IO event source watches
95894b91
LP
616 when the event source is destroyed.
617
618 * systemd-networkd gained support for natively configuring WireGuard
619 connections.
620
6cddc792
CR
621 * In previous versions systemd synthesized user records both for the
622 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
623 internally. In order to simplify distribution-wide renames of the
95894b91
LP
624 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
625 new transitional flag file has been added: if
626 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
627 user and group record within the systemd codebase is disabled.
628
629 * systemd-notify gained a new --uid= option for selecting the source
630 user/UID to use for notification messages sent to the service
631 manager.
632
31751f7e 633 * journalctl gained a new --grep= option to list only entries in which
e6501af8
ZJS
634 the message matches a certain pattern. By default matching is case
635 insensitive if the pattern is lowercase, and case sensitive
636 otherwise. Option --case-sensitive=yes|no can be used to override
637 this an specify case sensitivity or case insensitivity.
638
56a29112 639 * There's now a "systemd-analyze service-watchdogs" command for printing
508058c9 640 the current state of the service runtime watchdog, and optionally
56a29112 641 enabling or disabling the per-service watchdogs system-wide if given a
508058c9
LP
642 boolean argument (i.e. the concept you configure in WatchdogSec=), for
643 debugging purposes. There's also a kernel command line option
56a29112 644 systemd.service_watchdogs= for controlling the same.
508058c9
LP
645
646 * Two new "log-level" and "log-target" options for systemd-analyze were
bc99dac5 647 added that merge the now deprecated get-log-level, set-log-level and
508058c9
LP
648 get-log-target, set-log-target pairs. The deprecated options are still
649 understood for backwards compatibility. The two new options print the
650 current value when no arguments are given, and set them when a
56a29112 651 level/target is given as an argument.
95894b91 652
508058c9
LP
653 * sysusers.d's "u" lines now optionally accept both a UID and a GID
654 specification, separated by a ":" character, in order to create users
655 where UID and GID do not match.
656
95894b91 657 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
508058c9
LP
658 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
659 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
660 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
661 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
662 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
663 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
664 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
665 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
666 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
667 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
668 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
669 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
670 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
671 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
672 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
673 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
674 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
675 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
676 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
677 Палаузов
678
679 — Brno, 2018-01-28
2b0c59ba 680
a1b2c92d 681CHANGES WITH 236:
195b943d 682
89780840
ZJS
683 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
684 in v235 has been extended to also set the dummy.ko module option
685 numdummies=0, preventing the kernel from automatically creating
686 dummy0. All dummy interfaces must now be explicitly created.
195b943d 687
3925496a
LP
688 * Unknown '%' specifiers in configuration files are now rejected. This
689 applies to units and tmpfiles.d configuration. Any percent characters
690 that are followed by a letter or digit that are not supposed to be
691 interpreted as the beginning of a specifier should be escaped by
692 doubling ("%%"). (So "size=5%" is still accepted, as well as
693 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
694 valid specifiers today.)
751223fe 695
e6b2d948 696 * systemd-resolved now maintains a new dynamic
89780840
ZJS
697 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
698 recommended to make /etc/resolv.conf a symlink to it. This file
699 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
700 includes dynamically acquired search domains, achieving more correct
701 DNS resolution by software that bypasses local DNS APIs such as NSS.
e6b2d948 702
67eb5b38
LP
703 * The "uaccess" udev tag has been dropped from /dev/kvm and
704 /dev/dri/renderD*. These devices now have the 0666 permissions by
705 default (but this may be changed at build-time). /dev/dri/renderD*
706 will now be owned by the "render" group along with /dev/kfd.
707
89780840
ZJS
708 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
709 systemd-journal-gatewayd.service and
710 systemd-journal-upload.service. This means "nss-systemd" must be
711 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
712 services are resolved properly.
67eb5b38 713
3925496a
LP
714 * In /etc/fstab two new mount options are now understood:
715 x-systemd.makefs and x-systemd.growfs. The former has the effect that
716 the configured file system is formatted before it is mounted, the
717 latter that the file system is resized to the full block device size
718 after it is mounted (i.e. if the file system is smaller than the
719 partition it resides on, it's grown). This is similar to the fsck
720 logic in /etc/fstab, and pulls in systemd-makefs@.service and
721 systemd-growfs@.service as necessary, similar to
722 systemd-fsck@.service. Resizing is currently only supported on ext4
723 and btrfs.
724
67eb5b38
LP
725 * In systemd-networkd, the IPv6 RA logic now optionally may announce
726 DNS server and domain information.
727
728 * Support for the LUKS2 on-disk format for encrypted partitions has
729 been added. This requires libcryptsetup2 during compilation and
730 runtime.
731
89780840 732 * The systemd --user instance will now signal "readiness" when its
67eb5b38
LP
733 basic.target unit has been reached, instead of when the run queue ran
734 empty for the first time.
735
8ea2dcb0
ZJS
736 * Tmpfiles.d with user configuration are now also supported.
737 systemd-tmpfiles gained a new --user switch, and snippets placed in
738 ~/.config/user-tmpfiles.d/ and corresponding directories will be
739 executed by systemd-tmpfiles --user running in the new
740 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
741 running in the user session.
742
743 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
744 %S resolves to the top-level state directory (/var/lib for the system
745 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
746 top-level cache directory (/var/cache for the system instance,
747 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
748 logs directory (/var/log for the system instance,
67eb5b38 749 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
8ea2dcb0 750 existing %t specifier, that resolves to the top-level runtime
67eb5b38
LP
751 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
752 user instance).
753
754 * journalctl learnt a new parameter --output-fields= for limiting the
755 set of journal fields to output in verbose and JSON output modes.
756
757 * systemd-timesyncd's configuration file gained a new option
89780840
ZJS
758 RootDistanceMaxSec= for setting the maximum root distance of servers
759 it'll use, as well as the new options PollIntervalMinSec= and
760 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
67eb5b38
LP
761
762 * bootctl gained a new command "list" for listing all available boot
89780840 763 menu items on systems that follow the boot loader specification.
67eb5b38
LP
764
765 * systemctl gained a new --dry-run switch that shows what would be done
766 instead of doing it, and is currently supported by the shutdown and
767 sleep verbs.
768
e9ad86d5 769 * ConditionSecurity= can now detect the TOMOYO security module.
67eb5b38
LP
770
771 * Unit file [Install] sections are now also respected in unit drop-in
89780840 772 files. This is intended to be used by drop-ins under /usr/lib/.
67eb5b38 773
89780840 774 * systemd-firstboot may now also set the initial keyboard mapping.
67eb5b38 775
89780840
ZJS
776 * Udev "changed" events for devices which are exposed as systemd
777 .device units are now propagated to units specified in
778 ReloadPropagatedFrom= as reload requests.
67eb5b38 779
89780840
ZJS
780 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
781 unit template name (i.e. a name in the form of 'foobar@.service',
782 without the instance component between the '@' and - the '.'), then
783 the escaped sysfs path of the device is automatically used as the
784 instance.
67eb5b38
LP
785
786 * SystemCallFilter= in unit files has been extended so that an "errno"
787 can be specified individually for each system call. Example:
788 SystemCallFilter=~uname:EILSEQ.
789
790 * The cgroup delegation logic has been substantially updated. Delegate=
791 now optionally takes a list of controllers (instead of a boolean, as
792 before), which lists the controllers to delegate at least.
793
89780840 794 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
67eb5b38 795
89780840
ZJS
796 * A new LogLevelMax= setting configures the maximum log level any
797 process of the service may log at (i.e. anything with a lesser
798 priority than what is specified is automatically dropped). A new
799 LogExtraFields= setting allows configuration of additional journal
800 fields to attach to all log records generated by any of the unit's
801 processes.
67eb5b38 802
89780840
ZJS
803 * New StandardInputData= and StandardInputText= settings along with the
804 new option StandardInput=data may be used to configure textual or
805 binary data that shall be passed to the executed service process via
806 standard input, encoded in-line in the unit file.
67eb5b38
LP
807
808 * StandardInput=, StandardOutput= and StandardError= may now be used to
809 connect stdin/stdout/stderr of executed processes directly with a
810 file or AF_UNIX socket in the file system, using the new "file:" option.
811
89780840
ZJS
812 * A new unit file option CollectMode= has been added, that allows
813 tweaking the garbage collection logic for units. It may be used to
814 tell systemd to garbage collect units that have failed automatically
815 (normally it only GCs units that exited successfully). systemd-run
816 and systemd-mount expose this new functionality with a new -G option.
817
67eb5b38
LP
818 * "machinectl bind" may now be used to bind mount non-directories
819 (i.e. regularfiles, devices, fifos, sockets).
820
821 * systemd-analyze gained a new verb "calendar" for validating and
822 testing calendar time specifications to use for OnCalendar= in timer
823 units. Besides validating the expression it will calculate the next
824 time the specified expression would elapse.
825
826 * In addition to the pre-existing FailureAction= unit file setting
89780840
ZJS
827 there's now SuccessAction=, for configuring a shutdown action to
828 execute when a unit completes successfully. This is useful in
829 particular inside containers that shall terminate after some workload
830 has been completed. Also, both options are now supported for all unit
831 types, not just services.
67eb5b38
LP
832
833 * networkds's IP rule support gained two new options
dd014eeb 834 IncomingInterface= and OutgoingInterface= for configuring the incoming
67eb5b38
LP
835 and outgoing interfaces of configured rules. systemd-networkd also
836 gained support for "vxcan" network devices.
837
838 * networkd gained a new setting RequiredForOnline=, taking a
839 boolean. If set, systemd-wait-online will take it into consideration
840 when determining that the system is up, otherwise it will ignore the
841 interface for this purpose.
842
843 * The sd_notify() protocol gained support for a new operation: with
844 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
845 store again, ahead of POLLHUP or POLLERR when they are removed
846 anyway.
847
f09eb768
LP
848 * A new document doc/UIDS-GIDS.md has been added to the source tree,
849 that documents the UID/GID range and assignment assumptions and
3925496a
LP
850 requirements of systemd.
851
852 * The watchdog device PID 1 will ping may now be configured through the
853 WatchdogDevice= configuration file setting, or by setting the
854 systemd.watchdog_service= kernel commandline option.
855
856 * systemd-resolved's gained support for registering DNS-SD services on
857 the local network using MulticastDNS. Services may either be
858 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
859 the same dir below /run, /usr/lib), or through its D-Bus API.
860
a327431b
DB
861 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
862 extend the effective start, runtime, and stop time. The service must
863 continue to send EXTEND_TIMEOUT_USEC within the period specified to
864 prevent the service manager from making the service as timedout.
865
ea2a3c9e
LP
866 * systemd-resolved's DNSSEC support gained support for RFC 8080
867 (Ed25519 keys and signatures).
868
a1b2c92d
LP
869 * The systemd-resolve command line tool gained a new set of options
870 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
871 --set-nta= and --revert to configure per-interface DNS configuration
872 dynamically during runtime. It's useful for pushing DNS information
873 into systemd-resolved from DNS hook scripts that various interface
874 managing software supports (such as pppd).
875
876 * systemd-nspawn gained a new --network-namespace-path= command line
877 option, which may be used to make a container join an existing
878 network namespace, by specifying a path to a "netns" file.
879
3925496a
LP
880 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
881 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
882 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
ea2a3c9e 883 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
a1b2c92d
LP
884 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
885 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
886 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
887 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
888 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
889 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
890 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
891 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
892 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
893 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
894 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
895 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
896 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
897 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
898 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
899 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
900 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
901 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
902 Jędrzejewski-Szmek, Zeal Jagannatha
67eb5b38 903
ea2a3c9e 904 — Berlin, 2017-12-14
3754abc5 905
582faeb4
DJL
906CHANGES WITH 235:
907
2bcbffd6
LP
908 * INCOMPATIBILITY: systemd-logind.service and other long-running
909 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
910 communication with the outside. This generally improves security of
911 the system, and is in almost all cases a safe and good choice, as
23d37367 912 these services do not and should not provide any network-facing
2bcbffd6
LP
913 functionality. However, systemd-logind uses the glibc NSS API to
914 query the user database. This creates problems on systems where NSS
915 is set up to directly consult network services for user database
916 lookups. In particular, this creates incompatibilities with the
917 "nss-nis" module, which attempts to directly contact the NIS/YP
918 network servers it is configured for, and will now consistently
919 fail. In such cases, it is possible to turn off IP sandboxing for
920 systemd-logind.service (set IPAddressDeny= in its [Service] section
921 to the empty string, via a .d/ unit file drop-in). Downstream
922 distributions might want to update their nss-nis packaging to include
923 such a drop-in snippet, accordingly, to hide this incompatibility
924 from the user. Another option is to make use of glibc's nscd service
925 to proxy such network requests through a privilege-separated, minimal
926 local caching daemon, or to switch to more modern technologies such
927 sssd, whose NSS hook-ups generally do not involve direct network
928 access. In general, we think it's definitely time to question the
929 implementation choices of nss-nis, i.e. whether it's a good idea
930 today to embed a network-facing loadable module into all local
931 processes that need to query the user database, including the most
932 trivial and benign ones, such as "ls". For more details about
933 IPAddressDeny= see below.
934
fccf5419
LP
935 * A new modprobe.d drop-in is now shipped by default that sets the
936 bonding module option max_bonds=0. This overrides the kernel default,
937 to avoid conflicts and ambiguity as to whether or not bond0 should be
938 managed by systemd-networkd or not. This resolves multiple issues
939 with bond0 properties not being applied, when bond0 is configured
940 with systemd-networkd. Distributors may choose to not package this,
941 however in that case users will be prevented from correctly managing
942 bond0 interface using systemd-networkd.
582faeb4 943
ef5a8cb1 944 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
21723f53
ZJS
945 which print the logging level and target of the system manager. They
946 complement the existing "set-log-level" and "set-log-target" verbs
947 used to change those values.
ef5a8cb1 948
fccf5419
LP
949 * journald.conf gained a new boolean setting ReadKMsg= which defaults
950 to on. If turned off kernel log messages will not be read by
21723f53
ZJS
951 systemd-journald or included in the logs. It also gained a new
952 setting LineMax= for configuring the maximum line length in
953 STDOUT/STDERR log streams. The new default for this value is 48K, up
954 from the previous hardcoded 2048.
fccf5419 955
21723f53
ZJS
956 * A new unit setting RuntimeDirectoryPreserve= has been added, which
957 allows more detailed control of what to do with a runtime directory
958 configured with RuntimeDirectory= (i.e. a directory below /run or
959 $XDG_RUNTIME_DIR) after a unit is stopped.
fccf5419
LP
960
961 * The RuntimeDirectory= setting for units gained support for creating
962 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
963 one top-level directory.
964
965 * Units gained new options StateDirectory=, CacheDirectory=,
966 LogsDirectory= and ConfigurationDirectory= which are closely related
967 to RuntimeDirectory= but manage per-service directories below
21723f53 968 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
fccf5419
LP
969 possible to write unit files which when activated automatically gain
970 properly owned service specific directories in these locations, thus
971 making unit files self-contained and increasing compatibility with
972 stateless systems and factory reset where /etc or /var are
973 unpopulated at boot. Matching these new settings there's also
974 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
975 ConfigurationDirectoryMode= for configuring the access mode of these
75dfbbac
LP
976 directories. These settings are particularly useful in combination
977 with DynamicUser=yes as they provide secure, properly-owned,
978 writable, and stateful locations for storage, excluded from the
979 sandbox that such services live in otherwise.
fccf5419
LP
980
981 * Automake support has been removed from this release. systemd is now
982 Meson-only.
983
984 * systemd-journald will now aggressively cache client metadata during
985 runtime, speeding up log write performance under pressure. This comes
986 at a small price though: as much of the metadata is read
987 asynchronously from /proc/ (and isn't implicitly attached to log
988 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
989 metadata stored alongside a log entry might be slightly
990 out-of-date. Previously it could only be slightly newer than the log
991 message. The time window is small however, and given that the kernel
992 is unlikely to be improved anytime soon in this regard, this appears
993 acceptable to us.
994
995 * nss-myhostname/systemd-resolved will now by default synthesize an
996 A/AAAA resource record for the "_gateway" hostname, pointing to the
997 current default IP gateway. Previously it did that for the "gateway"
998 name, hampering adoption, as some distributions wanted to leave that
999 host name open for local use. The old behaviour may still be
1000 requested at build time.
1001
1002 * systemd-networkd's [Address] section in .network files gained a new
1003 Scope= setting for configuring the IP address scope. The [Network]
1004 section gained a new boolean setting ConfigureWithoutCarrier= that
1005 tells systemd-networkd to ignore link sensing when configuring the
1006 device. The [DHCP] section gained a new Anonymize= boolean option for
1007 turning on a number of options suggested in RFC 7844. A new
1008 [RoutingPolicyRule] section has been added for configuring the IP
1009 routing policy. The [Route] section has gained support for a new
1010 Type= setting which permits configuring
1011 blackhole/unreachable/prohibit routes.
1012
1013 * The [VRF] section in .netdev files gained a new Table= setting for
1014 configuring the routing table to use. The [Tunnel] section gained a
1015 new Independent= boolean field for configuring tunnels independent of
1016 an underlying network interface. The [Bridge] section gained a new
1017 GroupForwardMask= option for configuration of propagation of link
1018 local frames between bridge ports.
1019
1020 * The WakeOnLan= setting in .link files gained support for a number of
1021 new modes. A new TCP6SegmentationOffload= setting has been added for
1022 configuring TCP/IPv6 hardware segmentation offload.
1023
1024 * The IPv6 RA sender implementation may now optionally send out RDNSS
21723f53 1025 and RDNSSL records to supply DNS configuration to peers.
fccf5419
LP
1026
1027 * systemd-nspawn gained support for a new --system-call-filter= command
21723f53
ZJS
1028 line option for adding and removing entries in the default system
1029 call filter it applies. Moreover systemd-nspawn has been changed to
fccf5419
LP
1030 implement a system call whitelist instead of a blacklist.
1031
1032 * systemd-run gained support for a new --pipe command line option. If
1033 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
1034 are directly passed on to the activated transient service
21723f53
ZJS
1035 executable. This allows invoking arbitrary processes as systemd
1036 services (for example to take benefit of dependency management,
1037 accounting management, resource management or log management that is
1038 done automatically for services) — while still allowing them to be
fccf5419
LP
1039 integrated in a classic UNIX shell pipeline.
1040
1041 * When a service sends RELOAD=1 via sd_notify() and reload propagation
1042 using ReloadPropagationTo= is configured, a reload is now propagated
1043 to configured units. (Previously this was only done on explicitly
1044 requested reloads, using "systemctl reload" or an equivalent
1045 command.)
1046
1047 * For each service unit a restart counter is now kept: it is increased
1048 each time the service is restarted due to Restart=, and may be
1049 queried using "systemctl show -p NRestarts …".
1050
44898c53
LP
1051 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
1052 @signal and @timer have been added, for usage with SystemCallFilter=
fccf5419
LP
1053 in unit files and the new --system-call-filter= command line option
1054 of systemd-nspawn (see above).
1055
1056 * ExecStart= lines in unit files gained two new modifiers: when a
1057 command line is prefixed with "!" the command will be executed as
1058 configured, except for the credentials applied by
1059 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
1060 "+", but does still apply namespacing options unlike "+". There's
1061 also "!!" now, which is mostly identical, but becomes a NOP on
1062 systems that support ambient capabilities. This is useful to write
1063 unit files that work with ambient capabilities where possible but
1064 automatically fall back to traditional privilege dropping mechanisms
1065 on systems where this is not supported.
1066
1067 * ListenNetlink= settings in socket units now support RDMA netlink
1068 sockets.
1069
1070 * A new unit file setting LockPersonality= has been added which permits
1071 locking down the chosen execution domain ("personality") of a service
1072 during runtime.
1073
1074 * A new special target "getty-pre.target" has been added, which is
1075 ordered before all text logins, and may be used to order services
21723f53 1076 before textual logins acquire access to the console.
fccf5419
LP
1077
1078 * systemd will now attempt to load the virtio-rng.ko kernel module very
1079 early on if a VM environment supporting this is detected. This should
1080 improve entropy during early boot in virtualized environments.
1081
1082 * A _netdev option is now supported in /etc/crypttab that operates in a
1083 similar way as the same option in /etc/fstab: it permits configuring
21723f53
ZJS
1084 encrypted devices that need to be ordered after the network is up.
1085 Following this logic, two new special targets
fccf5419 1086 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
21723f53
ZJS
1087 added that are to cryptsetup.target what remote-fs.target and
1088 remote-fs-pre.target are to local-fs.target.
fccf5419
LP
1089
1090 * Service units gained a new UnsetEnvironment= setting which permits
21723f53
ZJS
1091 unsetting specific environment variables for services that are
1092 normally passed to it (for example in order to mask out locale
fccf5419
LP
1093 settings for specific services that can't deal with it).
1094
1095 * Units acquired a new boolean option IPAccounting=. When turned on, IP
1096 traffic accounting (packet count as well as byte count) is done for
1097 the service, and shown as part of "systemctl status" or "systemd-run
1098 --wait".
1099
1100 * Service units acquired two new options IPAddressAllow= and
1101 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
1102 for configuring a simple IP access control list for all sockets of
1103 the unit. These options are available also on .slice and .socket
1104 units, permitting flexible access list configuration for individual
1105 services as well as groups of services (as defined by a slice unit),
1106 including system-wide. Note that IP ACLs configured this way are
1107 enforced on every single IPv4 and IPv6 socket created by any process
1108 of the service unit, and apply to ingress as well as egress traffic.
1109
21723f53 1110 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
608f70e6 1111 structured log message is generated each time the unit is stopped,
fccf5419
LP
1112 containing information about the consumed resources of this
1113 invocation.
1114
1115 * A new setting KeyringMode= has been added to unit files, which may be
1116 used to control how the kernel keyring is set up for executed
1117 processes.
1118
e06fafb2
LP
1119 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
1120 "systemctl kexec" and "systemctl exit" are now always asynchronous in
1121 behaviour (that is: these commands return immediately after the
21723f53
ZJS
1122 operation was enqueued instead of waiting for the operation to
1123 complete). Previously, "systemctl poweroff" and "systemctl reboot"
e06fafb2
LP
1124 were asynchronous on systems using systemd-logind (i.e. almost
1125 always, and like they were on sysvinit), and the other three commands
1126 were unconditionally synchronous. With this release this is cleaned
1127 up, and callers will see the same asynchronous behaviour on all
1128 systems for all five operations.
1129
1130 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
1131 the system.
1132
fccf5419
LP
1133 * .timer units now accept calendar specifications in other timezones
1134 than UTC or the local timezone.
1135
f6e64b78 1136 * The tmpfiles snippet var.conf has been changed to create
21723f53
ZJS
1137 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
1138 the "utmp" group already, and it appears to be generally understood
1139 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
1140 databases. Previously this was implemented correctly for all these
1141 databases excepts btmp, which has been opened up like this now
1142 too. Note that while the other databases are world-readable
1143 (i.e. 0644), btmp is not and remains more restrictive.
f6e64b78 1144
d55b0463
LP
1145 * The systemd-resolve tool gained a new --reset-server-features
1146 switch. When invoked like this systemd-resolved will forget
1147 everything it learnt about the features supported by the configured
1148 upstream DNS servers, and restarts the feature probing logic on the
cf84484a
LP
1149 next resolver look-up for them at the highest feature level
1150 again.
1151
1152 * The status dump systemd-resolved sends to the logs upon receiving
1153 SIGUSR1 now also includes information about all DNS servers it is
1154 configured to use, and the features levels it probed for them.
d55b0463 1155
fccf5419
LP
1156 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
1157 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
76451c1d
LP
1158 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
1159 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
1160 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
1161 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
1162 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
1163 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
1164 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
1165 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
1166 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
1167 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
1168 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
1169 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
1170 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
1171 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
1172 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
1173 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
1174 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
1175 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
fccf5419 1176
c1719d8b 1177 — Berlin, 2017-10-06
fccf5419 1178
4b4da299
LP
1179CHANGES WITH 234:
1180
1181 * Meson is now supported as build system in addition to Automake. It is
1182 our plan to remove Automake in one of our next releases, so that
1183 Meson becomes our exclusive build system. Hence, please start using
1184 the Meson build system in your downstream packaging. There's plenty
1185 of documentation around how to use Meson, the extremely brief
1186 summary:
1187
1188 ./autogen.sh && ./configure && make && sudo make install
1189
1190 becomes:
1191
1192 meson build && ninja -C build && sudo ninja -C build install
1193
1194 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
1195 which permits configuring a timeout on the time a job is
1196 running. This is particularly useful for setting timeouts on jobs for
1197 .device units.
1198
1199 * Unit files gained two new options ConditionUser= and ConditionGroup=
1200 for conditionalizing units based on the identity of the user/group
1201 running a systemd user instance.
1202
1203 * systemd-networkd now understands a new FlowLabel= setting in the
1204 [VXLAN] section of .network files, as well as a Priority= in
1205 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
1206 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
1207 gained support for configuration of GENEVE links, and IPv6 address
1208 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
1209
9f09a95a 1210 * .link files now understand a new Port= setting.
4b4da299
LP
1211
1212 * systemd-networkd's DHCP support gained support for DHCP option 119
1213 (domain search list).
1214
1215 * systemd-networkd gained support for serving IPv6 address ranges using
bc99dac5 1216 the Router Advertisement protocol. The new .network configuration
4b4da299
LP
1217 section [IPv6Prefix] may be used to configure the ranges to
1218 serve. This is implemented based on a new, minimal, native server
1219 implementation of RA.
1220
1221 * journalctl's --output= switch gained support for a new parameter
1222 "short-iso-precise" for a mode where timestamps are shown as precise
1223 ISO date values.
1224
1225 * systemd-udevd's "net_id" builtin may now generate stable network
1226 interface names from IBM PowerVM VIO devices as well as ACPI platform
1227 devices.
1228
1229 * MulticastDNS support in systemd-resolved may now be explicitly
1230 enabled/disabled using the new MulticastDNS= configuration file
1231 option.
1232
1233 * systemd-resolved may now optionally use libidn2 instead of the libidn
7f7ab228
ZJS
1234 for processing internationalized domain names. Support for libidn2
1235 should be considered experimental and should not be enabled by
1236 default yet.
4b4da299
LP
1237
1238 * "machinectl pull-tar" and related call may now do verification of
1239 downloaded images using SUSE-style .sha256 checksum files in addition
1240 to the already existing support for validating using Ubuntu-style
1241 SHA256SUMS files.
1242
1243 * sd-bus gained support for a new sd_bus_message_appendv() call which
1244 is va_list equivalent of sd_bus_message_append().
1245
1246 * sd-boot gained support for validating images using SHIM/MOK.
1247
1248 * The SMACK code learnt support for "onlycap".
1249
1250 * systemd-mount --umount is now much smarter in figuring out how to
1251 properly unmount a device given its mount or device path.
5486a31d
ZJS
1252
1253 * The code to call libnss_dns as a fallback from libnss_resolve when
1254 the communication with systemd-resolved fails was removed. This
1255 fallback was redundant and interfered with the [!UNAVAIL=return]
1256 suffix. See nss-resolve(8) for the recommended configuration.
1257
9f09a95a
ZJS
1258 * systemd-logind may now be restarted without losing state. It stores
1259 the file descriptors for devices it manages in the system manager
38d93385 1260 using the FDSTORE= mechanism. Please note that further changes in
9f09a95a
ZJS
1261 other components may be required to make use of this (for example
1262 Xorg has code to listen for stops of systemd-logind and terminate
1263 itself when logind is stopped or restarted, in order to avoid using
1264 stale file descriptors for graphical devices, which is now
1265 counterproductive and must be reverted in order for restarts of
1266 systemd-logind to be safe. See
1267 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
1268
9d8813b3
YW
1269 * All kernel install plugins are called with the environment variable
1270 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
1271 /etc/machine-id. If the file is missing or empty, the variable is
1272 empty and BOOT_DIR_ABS is the path of a temporary directory which is
38d93385 1273 removed after all the plugins exit. So, if KERNEL_INSTALL_MACHINE_ID
9d8813b3
YW
1274 is empty, all plugins should not put anything in BOOT_DIR_ABS.
1275
184d2c15 1276 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
ac172e52
LP
1277 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
1278 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
1279 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
1280 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
184d2c15
LP
1281 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
1282 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
1283 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
1284 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
ac172e52
LP
1285 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
1286 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
1287 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
1288 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
1289 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
1290 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
1291 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
1292 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
1293 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
1294 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
1295 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
1296 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
1297 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
1298 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
1299 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
1300 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
184d2c15
LP
1301 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
1302 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
ac172e52
LP
1303 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
1304 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
1305 Георгиевски
4b4da299 1306
ac172e52 1307 — Berlin, 2017-07-12
4b4da299 1308
a2b53448 1309CHANGES WITH 233:
d08ee7cb 1310
23eb30b3
ZJS
1311 * The "hybrid" control group mode has been modified to improve
1312 compatibility with "legacy" cgroups-v1 setups. Specifically, the
1313 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
1314 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
1315 cgroups-v1 hierarchy), the only externally visible change being that
1316 the cgroups-v2 hierarchy is also mounted, to
1317 /sys/fs/cgroup/unified. This should provide a large degree of
1318 compatibility with "legacy" cgroups-v1, while taking benefit of the
1319 better management capabilities of cgroups-v2.
1320
1321 * The default control group setup mode may be selected both a boot-time
1322 via a set of kernel command line parameters (specifically:
1323 systemd.unified_cgroup_hierarchy= and
1324 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
1325 default selected on the configure command line
1326 (--with-default-hierarchy=). The upstream default is "hybrid"
1327 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
1328 this will change in a future systemd version to be "unified" (pure
1329 cgroups-v2 mode). The third option for the compile time option is
1330 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
1331 distributions to default to "hybrid" mode for release distributions,
1332 starting with v233. We recommend "unified" for development
1333 distributions (specifically: distributions such as Fedora's rawhide)
1334 as that's where things are headed in the long run. Use "legacy" for
1335 greatest stability and compatibility only.
1336
1337 * Note one current limitation of "unified" and "hybrid" control group
1338 setup modes: the kernel currently does not permit the systemd --user
1339 instance (i.e. unprivileged code) to migrate processes between two
1340 disconnected cgroup subtrees, even if both are managed and owned by
1341 the user. This effectively means "systemd-run --user --scope" doesn't
1342 work when invoked from outside of any "systemd --user" service or
1343 scope. Specifically, it is not supported from session scopes. We are
1344 working on fixing this in a future systemd version. (See #3388 for
1345 further details about this.)
1346
fb7c4eff
MG
1347 * DBus policy files are now installed into /usr rather than /etc. Make
1348 sure your system has dbus >= 1.9.18 running before upgrading to this
1349 version, or override the install path with --with-dbuspolicydir= .
1350
23eb30b3
ZJS
1351 * All python scripts shipped with systemd (specifically: the various
1352 tests written in Python) now require Python 3.
1353
d60c5270 1354 * systemd unit tests can now run standalone (without the source or
4dfe64f8
ZJS
1355 build directories), and can be installed into /usr/lib/systemd/tests/
1356 with 'make install-tests'.
1357
23eb30b3
ZJS
1358 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
1359 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
1360 kernel.
1361
1362 * Support for the %c, %r, %R specifiers in unit files has been
1363 removed. Specifiers are not supposed to be dependent on configuration
1364 in the unit file itself (so that they resolve the same regardless
1365 where used in the unit files), but these specifiers were influenced
1366 by the Slice= option.
1367
5cfc0a84
LP
1368 * The shell invoked by debug-shell.service now defaults to /bin/sh in
1369 all cases. If distributions want to use a different shell for this
1370 purpose (for example Fedora's /sbin/sushell) they need to specify
1371 this explicitly at configure time using --with-debug-shell=.
1372
2bcc3309
FB
1373 * The confirmation spawn prompt has been reworked to offer the
1374 following choices:
1375
b0eb2944 1376 (c)ontinue, proceed without asking anymore
dd6f9ac0 1377 (D)ump, show the state of the unit
2bcc3309 1378 (f)ail, don't execute the command and pretend it failed
d172b175 1379 (h)elp
eedf223a 1380 (i)nfo, show a short summary of the unit
56fde33a 1381 (j)obs, show jobs that are in progress
2bcc3309
FB
1382 (s)kip, don't execute the command and pretend it succeeded
1383 (y)es, execute the command
1384
1385 The 'n' choice for the confirmation spawn prompt has been removed,
1386 because its meaning was confusing.
1387
d08ee7cb
LP
1388 The prompt may now also be redirected to an alternative console by
1389 specifying the console as parameter to systemd.confirm_spawn=.
1390
8e458bfe
JW
1391 * Services of Type=notify require a READY=1 notification to be sent
1392 during startup. If no such message is sent, the service now fails,
1393 even if the main process exited with a successful exit code.
1394
85266f9b
LP
1395 * Services that fail to start up correctly now always have their
1396 ExecStopPost= commands executed. Previously, they'd enter "failed"
1397 state directly, without executing these commands.
1398
baf32786
MP
1399 * The option MulticastDNS= of network configuration files has acquired
1400 an actual implementation. With MulticastDNS=yes a host can resolve
23eb30b3 1401 names of remote hosts and reply to mDNS A and AAAA requests.
fa8b4499 1402
631b676b
LP
1403 * When units are about to be started an additional check is now done to
1404 ensure that all dependencies of type BindsTo= (when used in
1405 combination with After=) have been started.
1406
d08ee7cb
LP
1407 * systemd-analyze gained a new verb "syscall-filter" which shows which
1408 system call groups are defined for the SystemCallFilter= unit file
23eb30b3 1409 setting, and which system calls they contain.
d08ee7cb
LP
1410
1411 * A new system call filter group "@filesystem" has been added,
23eb30b3 1412 consisting of various file system related system calls. Group
d08ee7cb 1413 "@reboot" has been added, covering reboot, kexec and shutdown related
23eb30b3 1414 calls. Finally, group "@swap" has been added covering swap
d08ee7cb
LP
1415 configuration related calls.
1416
1417 * A new unit file option RestrictNamespaces= has been added that may be
1418 used to restrict access to the various process namespace types the
1419 Linux kernel provides. Specifically, it may be used to take away the
23eb30b3
ZJS
1420 right for a service unit to create additional file system, network,
1421 user, and other namespaces. This sandboxing option is particularly
1422 relevant due to the high amount of recently discovered namespacing
1423 related vulnerabilities in the kernel.
d08ee7cb 1424
23eb30b3
ZJS
1425 * systemd-udev's .link files gained support for a new AutoNegotiation=
1426 setting for configuring Ethernet auto-negotiation.
d08ee7cb
LP
1427
1428 * systemd-networkd's .network files gained support for a new
1429 ListenPort= setting in the [DHCP] section to explicitly configure the
1430 UDP client port the DHCP client shall listen on.
1431
23eb30b3
ZJS
1432 * .network files gained a new Unmanaged= boolean setting for explicitly
1433 excluding one or more interfaces from management by systemd-networkd.
1434
1435 * The systemd-networkd ProxyARP= option has been renamed to
1436 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
1437 renamed to ReduceARPProxy=. The old names continue to be available
1438 for compatibility.
1439
1440 * systemd-networkd gained support for configuring IPv6 Proxy NDP
1441 addresses via the new IPv6ProxyNDPAddress= .network file setting.
1442
1443 * systemd-networkd's bonding device support gained support for two new
1444 configuration options ActiveSlave= and PrimarySlave=.
1445
1446 * The various options in the [Match] section of .network files gained
1447 support for negative matching.
1448
d08ee7cb
LP
1449 * New systemd-specific mount options are now understood in /etc/fstab:
1450
1451 x-systemd.mount-timeout= may be used to configure the maximum
1452 permitted runtime of the mount command.
1453
1454 x-systemd.device-bound may be set to bind a mount point to its
1455 backing device unit, in order to automatically remove a mount point
1456 if its backing device is unplugged. This option may also be
1457 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
1458 on the block device, which is now automatically set for all CDROM
1459 drives, so that mounted CDs are automatically unmounted when they are
1460 removed from the drive.
1461
23eb30b3
ZJS
1462 x-systemd.after= and x-systemd.before= may be used to explicitly
1463 order a mount after or before another unit or mount point.
d08ee7cb
LP
1464
1465 * Enqueued start jobs for device units are now automatically garbage
1466 collected if there are no jobs waiting for them anymore.
1467
23eb30b3
ZJS
1468 * systemctl list-jobs gained two new switches: with --after, for every
1469 queued job the jobs it's waiting for are shown; with --before the
1470 jobs which it's blocking are shown.
d08ee7cb
LP
1471
1472 * systemd-nspawn gained support for ephemeral boots from disk images
1473 (or in other words: --ephemeral and --image= may now be
1474 combined). Moreover, ephemeral boots are now supported for normal
1475 directories, even if the backing file system is not btrfs. Of course,
baf32786
MP
1476 if the file system does not support file system snapshots or
1477 reflinks, the initial copy operation will be relatively expensive, but
1478 this should still be suitable for many use cases.
d08ee7cb
LP
1479
1480 * Calendar time specifications in .timer units now support
1481 specifications relative to the end of a month by using "~" instead of
1482 "-" as separator between month and day. For example, "*-02~03" means
23eb30b3 1483 "the third last day in February". In addition a new syntax for
d08ee7cb
LP
1484 repeated events has been added using the "/" character. For example,
1485 "9..17/2:00" means "every two hours from 9am to 5pm".
1486
1487 * systemd-socket-proxyd gained a new parameter --connections-max= for
1488 configuring the maximum number of concurrent connections.
1489
23eb30b3
ZJS
1490 * sd-id128 gained a new API for generating unique IDs for the host in a
1491 way that does not leak the machine ID. Specifically,
d08ee7cb 1492 sd_id128_get_machine_app_specific() derives an ID based on the
baf32786 1493 machine ID a in well-defined, non-reversible, stable way. This is
d08ee7cb
LP
1494 useful whenever an identifier for the host is needed but where the
1495 identifier shall not be useful to identify the system beyond the
1496 scope of the application itself. (Internally this uses HMAC-SHA256 as
1497 keyed hash function using the machine ID as input.)
1498
1499 * NotifyAccess= gained a new supported value "exec". When set
1500 notifications are accepted from all processes systemd itself invoked,
1501 including all control processes.
1502
1503 * .nspawn files gained support for defining overlay mounts using the
1504 Overlay= and OverlayReadOnly= options. Previously this functionality
1505 was only available on the systemd-nspawn command line.
1506
1507 * systemd-nspawn's --bind= and --overlay= options gained support for
1508 bind/overlay mounts whose source lies within the container tree by
1509 prefixing the source path with "+".
1510
1511 * systemd-nspawn's --bind= and --overlay= options gained support for
1512 automatically allocating a temporary source directory in /var/tmp
1513 that is removed when the container dies. Specifically, if the source
1514 directory is specified as empty string this mechanism is selected. An
1515 example usage is --overlay=+/var::/var, which creates an overlay
1516 mount based on the original /var contained in the image, overlayed
1517 with a temporary directory in the host's /var/tmp. This way changes
1518 to /var are automatically flushed when the container shuts down.
1519
baf32786
MP
1520 * systemd-nspawn --image= option does now permit raw file system block
1521 devices (in addition to images containing partition tables, as
1522 before).
d08ee7cb
LP
1523
1524 * The disk image dissection logic in systemd-nspawn gained support for
1525 automatically setting up LUKS encrypted as well as Verity protected
1526 partitions. When a container is booted from an encrypted image the
1527 passphrase is queried at start-up time. When a container with Verity
1528 data is started, the root hash is search in a ".roothash" file
1529 accompanying the disk image (alternatively, pass the root hash via
1530 the new --root-hash= command line option).
1531
1532 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
1533 be used to dissect disk images the same way as systemd-nspawn does
1534 it, following the Bootable Partition Specification. It may even be
1535 used to mount disk images with complex partition setups (including
1536 LUKS and Verity partitions) to a local host directory, in order to
1537 inspect them. This tool is not considered public API (yet), and is
1538 thus not installed into /usr/bin. Please do not rely on its
3b31c466 1539 existence, since it might go away or be changed in later systemd
d08ee7cb
LP
1540 versions.
1541
1542 * A new generator "systemd-verity-generator" has been added, similar in
baf32786 1543 style to "systemd-cryptsetup-generator", permitting automatic setup of
d08ee7cb
LP
1544 Verity root partitions when systemd boots up. In order to make use of
1545 this your partition setup should follow the Discoverable Partitions
1546 Specification, and the GPT partition ID of the root file system
1547 partition should be identical to the upper 128bit of the Verity root
1548 hash. The GPT partition ID of the Verity partition protecting it
1549 should be the lower 128bit of the Verity root hash. If the partition
1550 image follows this model it is sufficient to specify a single
1551 "roothash=" kernel command line argument to both configure which root
1552 image and verity partition to use as well as the root hash for
1553 it. Note that systemd-nspawn's Verity support follows the same
1554 semantics, meaning that disk images with proper Verity data in place
1555 may be booted in containers with systemd-nspawn as well as on
1556 physical systems via the verity generator. Also note that the "mkosi"
1557 tool available at https://github.com/systemd/mkosi has been updated
1558 to generate Verity protected disk images following this scheme. In
1559 fact, it has been updated to generate disk images that optionally
1560 implement a complete UEFI SecureBoot trust chain, involving a signed
1561 kernel and initrd image that incorporates such a root hash as well as
1562 a Verity-enabled root partition.
1563
d08ee7cb
LP
1564 * The hardware database (hwdb) udev supports has been updated to carry
1565 accelerometer quirks.
1566
1567 * All system services are now run with a fresh kernel keyring set up
1568 for them. The invocation ID is stored by default in it, thus
1569 providing a safe, non-overridable way to determine the invocation
1570 ID of each service.
1571
1572 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
1573 options for bind mounting arbitrary paths in a service-specific
1574 way. When these options are used, arbitrary host or service files and
1575 directories may be mounted to arbitrary locations in the service's
1576 view.
1577
1578 * Documentation has been added that lists all of systemd's low-level
1579 environment variables:
1580
f09eb768 1581 https://github.com/systemd/systemd/blob/master/doc/ENVIRONMENT.md
d08ee7cb
LP
1582
1583 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
1584 whether a specific socket file descriptor matches a specified socket
1585 address.
1586
1587 * systemd-firstboot has been updated to check for the
1588 systemd.firstboot= kernel command line option. It accepts a boolean
1589 and when set to false the first boot questions are skipped.
1590
d08ee7cb 1591 * systemd-fstab-generator has been updated to check for the
23eb30b3
ZJS
1592 systemd.volatile= kernel command line option, which either takes an
1593 optional boolean parameter or the special value "state". If used the
1594 system may be booted in a "volatile" boot mode. Specifically,
1595 "systemd.volatile" is used, the root directory will be mounted as
d08ee7cb 1596 tmpfs, and only /usr is mounted from the actual root file system. If
23eb30b3
ZJS
1597 "systemd.volatile=state" is used, the root directory will be mounted
1598 as usual, but /var is mounted as tmpfs. This concept provides similar
d08ee7cb
LP
1599 functionality as systemd-nspawn's --volatile= option, but provides it
1600 on physical boots. Use this option for implementing stateless
1601 systems, or testing systems with all state and/or configuration reset
1602 to the defaults. (Note though that many distributions are not
23eb30b3 1603 prepared to boot up without a populated /etc or /var, though.)
d08ee7cb
LP
1604
1605 * systemd-gpt-auto-generator gained support for LUKS encrypted root
1606 partitions. Previously it only supported LUKS encrypted partitions
1607 for all other uses, except for the root partition itself.
1608
1609 * Socket units gained support for listening on AF_VSOCK sockets for
1610 communication in virtualized QEMU environments.
1611
1612 * The "configure" script gained a new option --with-fallback-hostname=
1613 for specifying the fallback hostname to use if none is configured in
1614 /etc/hostname. For example, by specifying
1615 --with-fallback-hostname=fedora it is possible to default to a
23eb30b3 1616 hostname of "fedora" on pristine installations.
d08ee7cb
LP
1617
1618 * systemd-cgls gained support for a new --unit= switch for listing only
1619 the control groups of a specific unit. Similar --user-unit= has been
1620 added for listing only the control groups of a specific user unit.
1621
1622 * systemd-mount gained a new --umount switch for unmounting a mount or
1623 automount point (and all mount/automount points below it).
1624
1625 * systemd will now refuse full configuration reloads (via systemctl
1626 daemon-reload and related calls) unless at least 16MiB of free space
1627 are available in /run. This is a safety precaution in order to ensure
1628 that generators can safely operate after the reload completed.
1629
1630 * A new unit file option RootImage= has been added, which has a similar
1631 effect as RootDirectory= but mounts the service's root directory from
1632 a disk image instead of plain directory. This logic reuses the same
1633 image dissection and mount logic that systemd-nspawn already uses,
1634 and hence supports any disk images systemd-nspawn supports, including
1635 those following the Discoverable Partition Specification, as well as
1636 Verity enabled images. This option enables systemd to run system
1637 services directly off disk images acting as resource bundles,
1638 possibly even including full integrity data.
1639
1640 * A new MountAPIVFS= unit file option has been added, taking a boolean
baf32786 1641 argument. If enabled /proc, /sys and /dev (collectively called the
d08ee7cb
LP
1642 "API VFS") will be mounted for the service. This is only relevant if
1643 RootDirectory= or RootImage= is used for the service, as these mounts
1644 are of course in place in the host mount namespace anyway.
1645
1646 * systemd-nspawn gained support for a new --pivot-root= switch. If
1647 specified the root directory within the container image is pivoted to
1648 the specified mount point, while the original root disk is moved to a
1649 different place. This option enables booting of ostree images
1650 directly with systemd-nspawn.
1651
d08ee7cb 1652 * The systemd build scripts will no longer complain if the NTP server
23eb30b3 1653 addresses are not changed from the defaults. Google now supports
d08ee7cb
LP
1654 these NTP servers officially. We still recommend downstreams to
1655 properly register an NTP pool with the NTP pool project though.
1656
c1ec34d1 1657 * coredumpctl gained a new "--reverse" option for printing the list
d08ee7cb
LP
1658 of coredumps in reverse order.
1659
23eb30b3
ZJS
1660 * coredumpctl will now show additional information about truncated and
1661 inaccessible coredumps, as well as coredumps that are still being
1662 processed. It also gained a new --quiet switch for suppressing
1663 additional informational message in its output.
1664
1665 * coredumpctl gained support for only showing coredumps newer and/or
1666 older than specific timestamps, using the new --since= and --until=
1667 options, reminiscent of journalctl's options by the same name.
1668
d08ee7cb 1669 * The systemd-coredump logic has been improved so that it may be reused
23eb30b3 1670 to collect backtraces in non-compiled languages, for example in
d08ee7cb
LP
1671 scripting languages such as Python.
1672
1673 * machinectl will now show the UID shift of local containers, if user
1674 namespacing is enabled for them.
1675
baf32786 1676 * systemd will now optionally run "environment generator" binaries at
d08ee7cb
LP
1677 configuration load time. They may be used to add environment
1678 variables to the environment block passed to services invoked. One
baf32786 1679 user environment generator is shipped by default that sets up
23eb30b3
ZJS
1680 environment variables based on files dropped into /etc/environment.d
1681 and ~/.config/environment.d/.
d08ee7cb 1682
a2b53448
LP
1683 * systemd-resolved now includes the new, recently published 2017 DNSSEC
1684 root key (KSK).
1685
a2b53448
LP
1686 * hostnamed has been updated to report a new chassis type of
1687 "convertible" to cover "foldable" laptops that can both act as a
1688 tablet and as a laptop, such as various Lenovo Yoga devices.
1689
d08ee7cb
LP
1690 Contributions from: Adrián López, Alexander Galanin, Alexander
1691 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
1692 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
1693 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
1694 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
1695 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
1696 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
1697 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
1698 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
a2b53448
LP
1699 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
1700 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
1701 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
1702 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
1703 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
1704 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
1705 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
1706 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
1707 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
1708 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
1709 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
1710 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
1711 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
1712 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
1713 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
1714 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
1715 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
1716 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
1717 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
1718 Тихонов
1719
1720 — Berlin, 2017-03-01
d08ee7cb 1721
54b24597 1722CHANGES WITH 232:
76153ad4 1723
05f426d2
LP
1724 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
1725 RestrictAddressFamilies= enabled. These sandboxing options should
1726 generally be compatible with the various external udev call-out
1727 binaries we are aware of, however there may be exceptions, in
1728 particular when exotic languages for these call-outs are used. In
1729 this case, consider turning off these settings locally.
1730
4ffe2479
ZJS
1731 * The new RemoveIPC= option can be used to remove IPC objects owned by
1732 the user or group of a service when that service exits.
1733
6fa44114 1734 * The new ProtectKernelModules= option can be used to disable explicit
4c37970d
LP
1735 load and unload operations of kernel modules by a service. In
1736 addition access to /usr/lib/modules is removed if this option is set.
6fa44114 1737
4a77c53d
ZJS
1738 * ProtectSystem= option gained a new value "strict", which causes the
1739 whole file system tree with the exception of /dev, /proc, and /sys,
1740 to be remounted read-only for a service.
1741
e49e2c25 1742 * The new ProtectKernelTunables= option can be used to disable
4a77c53d
ZJS
1743 modification of configuration files in /sys and /proc by a service.
1744 Various directories and files are remounted read-only, so access is
1745 restricted even if the file permissions would allow it.
1746
6fa44114 1747 * The new ProtectControlGroups= option can be used to disable write
4a77c53d
ZJS
1748 access by a service to /sys/fs/cgroup.
1749
1750 * Various systemd services have been hardened with
1751 ProtectKernelTunables=yes, ProtectControlGroups=yes,
1752 RestrictAddressFamilies=.
1753
4ffe2479
ZJS
1754 * Support for dynamically creating users for the lifetime of a service
1755 has been added. If DynamicUser=yes is specified, user and group IDs
1756 will be allocated from the range 61184..65519 for the lifetime of the
1757 service. They can be resolved using the new nss-systemd.so NSS
1758 module. The module must be enabled in /etc/nsswitch.conf. Services
1759 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
1760 any resources allocated by the service will be cleaned up when the
4a77c53d
ZJS
1761 service exits. They also have ProtectHome=read-only and
1762 ProtectSystem=strict enabled, so they are not able to make any
1763 permanent modifications to the system.
4ffe2479 1764
171ae2cd 1765 * The nss-systemd module also always resolves root and nobody, making
4ffe2479 1766 it possible to have no /etc/passwd or /etc/group files in minimal
171ae2cd 1767 container or chroot environments.
4ffe2479
ZJS
1768
1769 * Services may be started with their own user namespace using the new
171ae2cd
LP
1770 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
1771 under which the service is running are mapped. All other users are
1772 mapped to nobody.
4ffe2479
ZJS
1773
1774 * Support for the cgroup namespace has been added to systemd-nspawn. If
1775 supported by kernel, the container system started by systemd-nspawn
1776 will have its own view of the cgroup hierarchy. This new behaviour
1777 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
1778
1779 * The new MemorySwapMax= option can be used to limit the maximum swap
1780 usage under the unified cgroup hierarchy.
1781
1782 * Support for the CPU controller in the unified cgroup hierarchy has
1783 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
1784 options. This controller requires out-of-tree patches for the kernel
1785 and the support is provisional.
1786
171ae2cd
LP
1787 * Mount and automount units may now be created transiently
1788 (i.e. dynamically at runtime via the bus API, instead of requiring
1789 unit files in the file system).
1790
1791 * systemd-mount is a new tool which may mount file systems – much like
1792 mount(8), optionally pulling in additional dependencies through
1793 transient .mount and .automount units. For example, this tool
1794 automatically runs fsck on a backing block device before mounting,
1795 and allows the automount logic to be used dynamically from the
1796 command line for establishing mount points. This tool is particularly
1797 useful when dealing with removable media, as it will ensure fsck is
1798 run – if necessary – before the first access and that the file system
1799 is quickly unmounted after each access by utilizing the automount
1800 logic. This maximizes the chance that the file system on the
1801 removable media stays in a clean state, and if it isn't in a clean
1802 state is fixed automatically.
4ffe2479
ZJS
1803
1804 * LazyUnmount=yes option for mount units has been added to expose the
1805 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
1806 option.
1807
1808 * /efi will be used as the mount point of the EFI boot partition, if
1809 the directory is present, and the mount point was not configured
1810 through other means (e.g. fstab). If /efi directory does not exist,
1811 /boot will be used as before. This makes it easier to automatically
1812 mount the EFI partition on systems where /boot is used for something
1813 else.
1814
171ae2cd
LP
1815 * When operating on GPT disk images for containers, systemd-nspawn will
1816 now mount the ESP to /boot or /efi according to the same rules as PID
1817 1 running on a host. This allows tools like "bootctl" to operate
1818 correctly within such containers, in order to make container images
1819 bootable on physical systems.
1820
4a77c53d 1821 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
4ffe2479
ZJS
1822
1823 * Two new user session targets have been added to support running
1824 graphical sessions under the systemd --user instance:
1825 graphical-session.target and graphical-session-pre.target. See
1826 systemd.special(7) for a description of how those targets should be
1827 used.
1828
1829 * The vconsole initialization code has been significantly reworked to
d4c08299 1830 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
4ffe2479
ZJS
1831 support unicode keymaps. Font and keymap configuration will now be
1832 copied to all allocated virtual consoles.
1833
05ecf467 1834 * FreeBSD's bhyve virtualization is now detected.
4ffe2479 1835
d4c08299 1836 * Information recorded in the journal for core dumps now includes the
4ffe2479
ZJS
1837 contents of /proc/mountinfo and the command line of the process at
1838 the top of the process hierarchy (which is usually the init process
1839 of the container).
1840
171ae2cd 1841 * systemd-journal-gatewayd learned the --directory= option to serve
4ffe2479
ZJS
1842 files from the specified location.
1843
1844 * journalctl --root=… can be used to peruse the journal in the
1845 /var/log/ directories inside of a container tree. This is similar to
1846 the existing --machine= option, but does not require the container to
1847 be active.
1848
1849 * The hardware database has been extended to support
1850 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
1851 trackball devices.
1852
1853 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
1854 specify the click rate for mice which include a horizontal wheel with
1855 a click rate that is different than the one for the vertical wheel.
1856
1857 * systemd-run gained a new --wait option that makes service execution
171ae2cd
LP
1858 synchronous. (Specifically, the command will not return until the
1859 specified service binary exited.)
4ffe2479 1860
171ae2cd 1861 * systemctl gained a new --wait option that causes the start command to
4a77c53d
ZJS
1862 wait until the units being started have terminated again.
1863
171ae2cd 1864 * A new journal output mode "short-full" has been added which displays
4ffe2479 1865 timestamps with abbreviated English day names and adds a timezone
171ae2cd
LP
1866 suffix. Those timestamps include more information than the default
1867 "short" output mode, and can be passed directly to journalctl's
1868 --since= and --until= options.
4ffe2479
ZJS
1869
1870 * /etc/resolv.conf will be bind-mounted into containers started by
1871 systemd-nspawn, if possible, so any changes to resolv.conf contents
1872 are automatically propagated to the container.
1873
1874 * The number of instances for socket-activated services originating
171ae2cd
LP
1875 from a single IP address can be limited with
1876 MaxConnectionsPerSource=, extending the existing setting of
1877 MaxConnections=.
4ffe2479 1878
4a77c53d
ZJS
1879 * systemd-networkd gained support for vcan ("Virtual CAN") interface
1880 configuration.
1881
1882 * .netdev and .network configuration can now be extended through
1883 drop-ins.
1884
4ffe2479
ZJS
1885 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
1886 Segmentation Offload, Generic Receive Offload, Large Receive Offload
1887 can be enabled and disabled using the new UDPSegmentationOffload=,
1888 TCPSegmentationOffload=, GenericSegmentationOffload=,
1889 GenericReceiveOffload=, LargeReceiveOffload= options in the
1890 [Link] section of .link files.
1891
171ae2cd
LP
1892 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
1893 Port VLAN ID can be configured for bridge devices using the new STP=,
1894 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
1895 section of .netdev files.
4ffe2479 1896
171ae2cd 1897 * The route table to which routes received over DHCP or RA should be
4a77c53d
ZJS
1898 added can be configured with the new RouteTable= option in the [DHCP]
1899 and [IPv6AcceptRA] sections of .network files.
1900
171ae2cd 1901 * The Address Resolution Protocol can be disabled on links managed by
4ffe2479
ZJS
1902 systemd-networkd using the ARP=no setting in the [Link] section of
1903 .network files.
1904
171ae2cd
LP
1905 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
1906 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
1907 encode information about the result and exit codes of the current
1908 service runtime cycle.
4ffe2479 1909
4a77c53d 1910 * systemd-sysctl will now configure kernel parameters in the order
1f4f4cf7 1911 they occur in the configuration files. This matches what sysctl
4a77c53d
ZJS
1912 has been traditionally doing.
1913
1914 * kernel-install "plugins" that are executed to perform various
1915 tasks after a new kernel is added and before an old one is removed
1916 can now return a special value to terminate the procedure and
1917 prevent any later plugins from running.
1918
76153ad4 1919 * Journald's SplitMode=login setting has been deprecated. It has been
d4c08299 1920 removed from documentation, and its use is discouraged. In a future
76153ad4
ZJS
1921 release it will be completely removed, and made equivalent to current
1922 default of SplitMode=uid.
1923
4a77c53d
ZJS
1924 * Storage=both option setting in /etc/systemd/coredump.conf has been
1925 removed. With fast LZ4 compression storing the core dump twice is not
1926 useful.
1927
4ffe2479
ZJS
1928 * The --share-system systemd-nspawn option has been replaced with an
1929 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
1930 this functionality is discouraged. In addition the variables
1931 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
1932 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
1933 individual namespaces.
1934
171ae2cd
LP
1935 * "machinectl list" now shows the IP address of running containers in
1936 the output, as well as OS release information.
1937
1938 * "loginctl list" now shows the TTY of each session in the output.
1939
1940 * sd-bus gained new API calls sd_bus_track_set_recursive(),
1941 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
1942 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
1943 tracking objects in a "recursive" mode, where a single client can be
1944 counted multiple times, if it takes multiple references.
1945
1946 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
bc99dac5 1947 sd_bus_get_exit_on_disconnect(). They may be used to make a
171ae2cd
LP
1948 process using sd-bus automatically exit if the bus connection is
1949 severed.
1950
1951 * Bus clients of the service manager may now "pin" loaded units into
1952 memory, by taking an explicit reference on them. This is useful to
1953 ensure the client can retrieve runtime data about the service even
1954 after the service completed execution. Taking such a reference is
1955 available only for privileged clients and should be helpful to watch
1956 running services in a race-free manner, and in particular collect
1957 information about exit statuses and results.
1958
4c37970d
LP
1959 * The nss-resolve module has been changed to strictly return UNAVAIL
1960 when communication via D-Bus with resolved failed, and NOTFOUND when
1961 a lookup completed but was negative. This means it is now possible to
1962 neatly configure fallbacks using nsswitch.conf result checking
1963 expressions. Taking benefit of this, the new recommended
1964 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
1965
1966 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
1967
1968 * A new setting CtrlAltDelBurstAction= has been added to
1969 /etc/systemd/system.conf which may be used to configure the precise
1970 behaviour if the user on the console presses Ctrl-Alt-Del more often
1971 than 7 times in 2s. Previously this would unconditionally result in
1972 an expedited, immediate reboot. With this new setting the precise
1973 operation may be configured in more detail, and also turned off
1974 entirely.
1975
1976 * In .netdev files two new settings RemoteChecksumTx= and
1977 RemoteChecksumRx= are now understood that permit configuring the
1978 remote checksumming logic for VXLAN networks.
1979
1980 * The service manager learnt a new "invocation ID" concept for invoked
1981 services. Each runtime cycle of a service will get a new invocation
1982 ID (a 128bit random UUID) assigned that identifies the current
1983 run of the service uniquely and globally. A new invocation ID
1984 is generated each time a service starts up. The journal will store
1985 the invocation ID of a service along with any logged messages, thus
1986 making the invocation ID useful for matching the online runtime of a
1987 service with the offline log data it generated in a safe way without
1988 relying on synchronized timestamps. In many ways this new service
1989 invocation ID concept is similar to the kernel's boot ID concept that
1990 uniquely and globally identifies the runtime of each boot. The
1991 invocation ID of a service is passed to the service itself via an
1992 environment variable ($INVOCATION_ID). A new bus call
1993 GetUnitByInvocationID() has been added that is similar to GetUnit()
1994 but instead of retrieving the bus path for a unit by its name
1995 retrieves it by its invocation ID. The returned path is valid only as
1996 long as the passed invocation ID is current.
1997
1998 * systemd-resolved gained a new "DNSStubListener" setting in
1999 resolved.conf. It either takes a boolean value or the special values
2000 "udp" and "tcp", and configures whether to enable the stub DNS
2001 listener on 127.0.0.53:53.
2002
2003 * IP addresses configured via networkd may now carry additional
2004 configuration settings supported by the kernel. New options include:
2005 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
2006 PrefixRoute=, AutoJoin=.
2007
2008 * The PAM configuration fragment file for "user@.service" shipped with
2009 systemd (i.e. the --user instance of systemd) has been stripped to
2010 the minimum necessary to make the system boot. Previously, it
2011 contained Fedora-specific stanzas that did not apply to other
2012 distributions. It is expected that downstream distributions add
2013 additional configuration lines, matching their needs to this file,
2014 using it only as rough template of what systemd itself needs. Note
2015 that this reduced fragment does not even include an invocation of
2016 pam_limits which most distributions probably want to add, even though
2017 systemd itself does not need it. (There's also the new build time
2018 option --with-pamconfdir=no to disable installation of the PAM
2019 fragment entirely.)
2020
2021 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
2022 capability is now also dropped from its set (in addition to
2023 CAP_SYS_MKNOD as before).
2024
2025 * In service unit files it is now possible to connect a specific named
2026 file descriptor with stdin/stdout/stdout of an executed service. The
2027 name may be specified in matching .socket units using the
2028 FileDescriptorName= setting.
2029
2030 * A number of journal settings may now be configured on the kernel
2031 command line. Specifically, the following options are now understood:
2032 systemd.journald.max_level_console=,
2033 systemd.journald.max_level_store=,
2034 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
2035 systemd.journald.max_level_wall=.
2036
2037 * "systemctl is-enabled --full" will now show by which symlinks a unit
2038 file is enabled in the unit dependency tree.
2039
b4eed568
LP
2040 * Support for VeraCrypt encrypted partitions has been added to the
2041 "cryptsetup" logic and /etc/crypttab.
2042
2043 * systemd-detect-virt gained support for a new --private-users switch
2044 that checks whether the invoking processes are running inside a user
2045 namespace. Similar, a new special value "private-users" for the
2046 existing ConditionVirtualization= setting has been added, permitting
2047 skipping of specific units in user namespace environments.
2048
07393b6e
LP
2049 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
2050 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
2051 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
2052 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
2053 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
2054 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
2055 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
2056 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
2057 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
2058 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
2059 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
2060 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
2061 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
2062 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
2063 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
2064 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
2065 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
2066 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
2067 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
2068 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
2069 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
2070 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
2071 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
2072 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
2073 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
2074 Jędrzejewski-Szmek, Zeal Jagannatha
2075
54b24597 2076 — Santa Fe, 2016-11-03
07393b6e 2077
5cd118ba
MP
2078CHANGES WITH 231:
2079
fcd30826
LP
2080 * In service units the various ExecXYZ= settings have been extended
2081 with an additional special character as first argument of the
43eb109a 2082 assigned value: if the character '+' is used the specified command
fcd30826
LP
2083 line it will be run with full privileges, regardless of User=,
2084 Group=, CapabilityBoundingSet= and similar options. The effect is
2085 similar to the existing PermissionsStartOnly= option, but allows
2086 configuration of this concept for each executed command line
2087 independently.
2088
2089 * Services may now alter the service watchdog timeout at runtime by
2090 sending a WATCHDOG_USEC= message via sd_notify().
2091
2092 * MemoryLimit= and related unit settings now optionally take percentage
2093 specifications. The percentage is taken relative to the amount of
2094 physical memory in the system (or in case of containers, the assigned
2095 amount of memory). This allows scaling service resources neatly with
771de3f5 2096 the amount of RAM available on the system. Similarly, systemd-logind's
fcd30826
LP
2097 RuntimeDirectorySize= option now also optionally takes percentage
2098 values.
2099
2100 * In similar fashion TasksMax= takes percentage values now, too. The
2101 value is taken relative to the configured maximum number of processes
2102 on the system. The per-service task maximum has been changed to 15%
2103 using this functionality. (Effectively this is an increase of 512 →
2104 4915 for service units, given the kernel's default pid_max setting.)
2105
2106 * Calendar time specifications in .timer units now understand a ".."
2107 syntax for time ranges. Example: "4..7:10" may now be used for
2108 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
2109 7:10am every day.
2110
2111 * The InaccessableDirectories=, ReadOnlyDirectories= and
2112 ReadWriteDirectories= unit file settings have been renamed to
2113 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
2114 applied to all kinds of file nodes, and not just directories, with
2115 the exception of symlinks. Specifically these settings may now be
2116 used on block and character device nodes, UNIX sockets and FIFOS as
2117 well as regular files. The old names of these settings remain
2118 available for compatibility.
2119
2120 * systemd will now log about all service processes it kills forcibly
2121 (using SIGKILL) because they remained after the clean shutdown phase
2122 of the service completed. This should help identifying services that
2123 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
2124 systemd-logind's configuration a similar log message is generated for
2125 processes killed at the end of each session due to this setting.
2126
2127 * systemd will now set the $JOURNAL_STREAM environment variable for all
2128 services whose stdout/stderr are connected to the Journal (which
2129 effectively means by default: all services). The variable contains
2130 the device and inode number of the file descriptor used for
2131 stdout/stderr. This may be used by invoked programs to detect whether
2132 their stdout/stderr is connected to the Journal, in which case they
2133 can switch over to direct Journal communication, thus being able to
2134 pass extended, structured metadata along with their log messages. As
2135 one example, this is now used by glib's logging primitives.
2136
2137 * When using systemd's default tmp.mount unit for /tmp, the mount point
2138 will now be established with the "nosuid" and "nodev" options. This
2139 avoids privilege escalation attacks that put traps and exploits into
2140 /tmp. However, this might cause problems if you e. g. put container
5cd118ba
MP
2141 images or overlays into /tmp; if you need this, override tmp.mount's
2142 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
2143 desired options.
2144
fcd30826
LP
2145 * systemd now supports the "memory" cgroup controller also on
2146 cgroupsv2.
2147
2148 * The systemd-cgtop tool now optionally takes a control group path as
2149 command line argument. If specified, the control group list shown is
2150 limited to subgroups of that group.
2151
2152 * The SystemCallFilter= unit file setting gained support for
2153 pre-defined, named system call filter sets. For example
2154 SystemCallFilter=@clock is now an effective way to make all clock
771de3f5 2155 changing-related system calls unavailable to a service. A number of
fcd30826
LP
2156 similar pre-defined groups are defined. Writing system call filters
2157 for system services is simplified substantially with this new
2158 concept. Accordingly, all of systemd's own, long-running services now
2159 enable system call filtering based on this, by default.
2160
2161 * A new service setting MemoryDenyWriteExecute= has been added, taking
2162 a boolean value. If turned on, a service may no longer create memory
2163 mappings that are writable and executable at the same time. This
2164 enhances security for services where this is enabled as it becomes
2165 harder to dynamically write and then execute memory in exploited
2166 service processes. This option has been enabled for all of systemd's
2167 own long-running services.
2168
2169 * A new RestrictRealtime= service setting has been added, taking a
2170 boolean argument. If set the service's processes may no longer
2171 acquire realtime scheduling. This improves security as realtime
2172 scheduling may otherwise be used to easily freeze the system.
2173
2174 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
2175 value. This may be used for requesting that the system manager inside
2176 of the container reports start-up completion to nspawn which then
2177 propagates this notification further to the service manager
2178 supervising nspawn itself. A related option NotifyReady= in .nspawn
2179 files has been added too. This functionality allows ordering of the
2180 start-up of multiple containers using the usual systemd ordering
2181 primitives.
2182
2183 * machinectl gained a new command "stop" that is an alias for
2184 "terminate".
2185
2186 * systemd-resolved gained support for contacting DNS servers on
2187 link-local IPv6 addresses.
2188
2189 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
2190 its caches. A method call for requesting the same operation has been
2191 added to the bus API too, and is made available via "systemd-resolve
2192 --flush-caches".
2193
771de3f5 2194 * systemd-resolve gained a new --status switch. If passed a brief
fcd30826
LP
2195 summary of the used DNS configuration with per-interface information
2196 is shown.
2197
2198 * resolved.conf gained a new Cache= boolean option, defaulting to
2199 on. If turned off local DNS caching is disabled. This comes with a
2200 performance penalty in particular when DNSSEC is enabled. Note that
771de3f5 2201 resolved disables its internal caching implicitly anyway, when the
fcd30826
LP
2202 configured DNS server is on a host-local IP address such as ::1 or
2203 127.0.0.1, thus automatically avoiding double local caching.
2204
2205 * systemd-resolved now listens on the local IP address 127.0.0.53:53
2206 for DNS requests. This improves compatibility with local programs
2207 that do not use the libc NSS or systemd-resolved's bus APIs for name
2208 resolution. This minimal DNS service is only available to local
2209 programs and does not implement the full DNS protocol, but enough to
2210 cover local DNS clients. A new, static resolv.conf file, listing just
2211 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
2212 now recommended to make /etc/resolv.conf a symlink to this file in
2213 order to route all DNS lookups to systemd-resolved, regardless if
2214 done via NSS, the bus API or raw DNS packets. Note that this local
2215 DNS service is not as fully featured as the libc NSS or
2216 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
2217 used to deliver link-local address information (as this implies
2218 sending a local interface index along), LLMNR/mDNS support via this
2219 interface is severely restricted. It is thus strongly recommended for
2220 all applications to use the libc NSS API or native systemd-resolved
2221 bus API instead.
2222
2223 * systemd-networkd's bridge support learned a new setting
2224 VLANFiltering= for controlling VLAN filtering. Moreover a new section
2225 in .network files has been added for configuring VLAN bridging in
2226 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
2227
2228 * systemd-networkd's IPv6 Router Advertisement code now makes use of
2229 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
2230 now be acquired without relying on DHCPv6. Two new options
2231 UseDomains= and UseDNS= have been added to configure this behaviour.
2232
2233 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
2234 renamed IPv6AcceptRA=, without altering its behaviour. The old
2235 setting name remains available for compatibility reasons.
2236
2237 * The systemd-networkd VTI/VTI6 tunneling support gained new options
2238 Key=, InputKey= and OutputKey=.
2239
2240 * systemd-networkd gained support for VRF ("Virtual Routing Function")
2241 interface configuration.
2242
2243 * "systemctl edit" may now be used to create new unit files by
2244 specifying the --force switch.
2245
2246 * sd-event gained a new function sd_event_get_iteration() for
2247 requesting the current iteration counter of the event loop. It starts
2248 at zero and is increased by one with each event loop iteration.
2249
43a569a1
ZJS
2250 * A new rpm macro %systemd_ordering is provided by the macros.systemd
2251 file. It can be used in lieu of %systemd_requires in packages which
2252 don't use any systemd functionality and are intended to be installed
2253 in minimal containers without systemd present. This macro provides
ce830873 2254 ordering dependencies to ensure that if the package is installed in
43a569a1
ZJS
2255 the same rpm transaction as systemd, systemd will be installed before
2256 the scriptlets for the package are executed, allowing unit presets
2257 to be handled.
2258
2259 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
2260 been added to simplify packaging of generators.
2261
2262 * The os-release file gained VERSION_CODENAME field for the
2263 distribution nickname (e.g. VERSION_CODENAME=woody).
2264
2265 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
2266 can be set to disable parsing of metadata and the creation
2267 of persistent symlinks for that device.
2268
0f1da52b
LP
2269 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
2270 to make them available to logged-in users has been reverted.
2271
2272 * Much of the common code of the various systemd components is now
2273 built into an internal shared library libsystemd-shared-231.so
2274 (incorporating the systemd version number in the name, to be updated
2275 with future releases) that the components link to. This should
2276 decrease systemd footprint both in memory during runtime and on
2277 disk. Note that the shared library is not for public use, and is
ead6bd25 2278 neither API nor ABI stable, but is likely to change with every new
1ecbf32f
ZJS
2279 released update. Packagers need to make sure that binaries
2280 linking to libsystemd-shared.so are updated in step with the
2281 library.
43a569a1 2282
fcd30826
LP
2283 * Configuration for "mkosi" is now part of the systemd
2284 repository. mkosi is a tool to easily build legacy-free OS images,
2285 and is available on github: https://github.com/systemd/mkosi. If
2286 "mkosi" is invoked in the build tree a new raw OS image is generated
2287 incorporating the systemd sources currently being worked on and a
2288 clean, fresh distribution installation. The generated OS image may be
ce830873 2289 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
fcd30826
LP
2290 UEFI PC. This functionality is particularly useful to easily test
2291 local changes made to systemd in a pristine, defined environment. See
f09eb768 2292 doc/HACKING for details.
ceeddf79 2293
4ffe2479
ZJS
2294 * configure learned the --with-support-url= option to specify the
2295 distribution's bugtracker.
2296
38b383d9
LP
2297 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
2298 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
2299 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
2300 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
2301 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
2302 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
2303 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
2304 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
2305 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
2306 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
2307 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
2308 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
2309 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
2310 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
2311 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
2312 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
771de3f5
ZJS
2313 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
2314 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
38b383d9 2315 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
5cd118ba 2316
38b383d9 2317 — Berlin, 2016-07-25
5cd118ba 2318
46e40fab 2319CHANGES WITH 230:
7f6e8043 2320
61ecb465
LP
2321 * DNSSEC is now turned on by default in systemd-resolved (in
2322 "allow-downgrade" mode), but may be turned off during compile time by
2323 passing "--with-default-dnssec=no" to "configure" (and of course,
2324 during runtime with DNSSEC= in resolved.conf). We recommend
2325 downstreams to leave this on at least during development cycles and
2326 report any issues with the DNSSEC logic upstream. We are very
2327 interested in collecting feedback about the DNSSEC validator and its
2328 limitations in the wild. Note however, that DNSSEC support is
2329 probably nothing downstreams should turn on in stable distros just
96d49011 2330 yet, as it might create incompatibilities with a few DNS servers and
61ecb465
LP
2331 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
2332 automatically whenever we detect such incompatible setups, but there
2333 might be systems we do not cover yet. Hence: please help us testing
2334 the DNSSEC code, leave this on where you can, report back, but then
2335 again don't consider turning this on in your stable, LTS or
e40a326c
LP
2336 production release just yet. (Note that you have to enable
2337 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
2338 and its DNSSEC mode for host name resolution from local
2339 applications.)
61ecb465 2340
96515dbf 2341 * systemd-resolve conveniently resolves DANE records with the --tlsa
e40a326c 2342 option and OPENPGPKEY records with the --openpgp option. It also
e75690c3 2343 supports dumping raw DNS record data via the new --raw= switch.
96515dbf 2344
97e5530c
ZJS
2345 * systemd-logind will now by default terminate user processes that are
2346 part of the user session scope unit (session-XX.scope) when the user
977f2bea 2347 logs out. This behavior is controlled by the KillUserProcesses=
e40a326c
LP
2348 setting in logind.conf, and the previous default of "no" is now
2349 changed to "yes". This means that user sessions will be properly
2350 cleaned up after, but additional steps are necessary to allow
2351 intentionally long-running processes to survive logout.
97e5530c
ZJS
2352
2353 While the user is logged in at least once, user@.service is running,
2354 and any service that should survive the end of any individual login
2355 session can be started at a user service or scope using systemd-run.
e40a326c 2356 systemd-run(1) man page has been extended with an example which shows
8951eaec 2357 how to run screen in a scope unit underneath user@.service. The same
e40a326c 2358 command works for tmux.
97e5530c
ZJS
2359
2360 After the user logs out of all sessions, user@.service will be
2361 terminated too, by default, unless the user has "lingering" enabled.
2362 To effectively allow users to run long-term tasks even if they are
152199f2
ZJS
2363 logged out, lingering must be enabled for them. See loginctl(1) for
2364 details. The default polkit policy was modified to allow users to
2365 set lingering for themselves without authentication.
7f6e8043 2366
95365a57 2367 Previous defaults can be restored at compile time by the
e40a326c 2368 --without-kill-user-processes option to "configure".
7f6e8043 2369
e75690c3
ZJS
2370 * systemd-logind gained new configuration settings SessionsMax= and
2371 InhibitorsMax=, both with a default of 8192. It will not register new
188d3082 2372 user sessions or inhibitors above this limit.
e75690c3
ZJS
2373
2374 * systemd-logind will now reload configuration on SIGHUP.
2375
96515dbf 2376 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
e40a326c 2377 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
25b0e6cb
LP
2378 enable. Also, support for the "io" cgroup controller in the unified
2379 hierarchy has been added, so that the "memory", "pids" and "io" are
2380 now the controllers that are supported on the unified hierarchy.
e40a326c 2381
96515dbf
ZJS
2382 WARNING: it is not possible to use previous systemd versions with
2383 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
2384 is necessary to also update systemd in the initramfs if using the
e40a326c 2385 unified hierarchy. An updated SELinux policy is also required.
96515dbf 2386
e40a326c
LP
2387 * LLDP support has been extended, and both passive (receive-only) and
2388 active (sender) modes are supported. Passive mode ("routers-only") is
8951eaec
ZJS
2389 enabled by default in systemd-networkd. Active LLDP mode is enabled
2390 by default for containers on the internal network. The "networkctl
e40a326c
LP
2391 lldp" command may be used to list information gathered. "networkctl
2392 status" will also show basic LLDP information on connected peers now.
96515dbf 2393
e40a326c
LP
2394 * The IAID and DUID unique identifier sent in DHCP requests may now be
2395 configured for the system and each .network file managed by
e75690c3
ZJS
2396 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
2397
2398 * systemd-networkd gained support for configuring proxy ARP support for
2399 each interface, via the ProxyArp= setting in .network files. It also
2400 gained support for configuring the multicast querier feature of
2401 bridge devices, via the new MulticastQuerier= setting in .netdev
2402 files. Similarly, snooping on the IGMP traffic can be controlled
2403 via the new setting MulticastSnooping=.
2404
2405 A new setting PreferredLifetime= has been added for addresses
2406 configured in .network file to configure the lifetime intended for an
2407 address.
2408
2409 The systemd-networkd DHCP server gained the option EmitRouter=, which
2410 defaults to yes, to configure whether the DHCP Option 3 (Router)
2411 should be emitted.
96515dbf 2412
e40a326c 2413 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
97e5530c
ZJS
2414 systemd-socket-activate and installed into /usr/bin. It is now fully
2415 supported.
2416
e40a326c
LP
2417 * systemd-journald now uses separate threads to flush changes to disk
2418 when closing journal files, thus reducing impact of slow disk I/O on
2419 logging performance.
96515dbf 2420
e75690c3
ZJS
2421 * The sd-journal API gained two new calls
2422 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
2423 can be used to open journal files using file descriptors instead of
2424 file or directory paths. sd_journal_open_container() has been
2425 deprecated, sd_journal_open_directory_fd() should be used instead
2426 with the flag SD_JOURNAL_OS_ROOT.
2427
2428 * journalctl learned a new output mode "-o short-unix" that outputs log
2429 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
2430 UTC). It also gained support for a new --no-hostname setting to
2431 suppress the hostname column in the family of "short" output modes.
2432
e40a326c
LP
2433 * systemd-ask-password now optionally skips printing of the password to
2434 stdout with --no-output which can be useful in scripts.
96515dbf
ZJS
2435
2436 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
2437 (devices tagged with ID_MAKER_TOOL) are now tagged with
2438 "uaccess" and are available to logged in users.
2439
e75690c3 2440 * The DeviceAllow= unit setting now supports specifiers (with "%").
e40a326c
LP
2441
2442 * "systemctl show" gained a new --value switch, which allows print a
2443 only the contents of a specific unit property, without also printing
8951eaec
ZJS
2444 the property's name. Similar support was added to "show*" verbs
2445 of loginctl and machinectl that output "key=value" lists.
e40a326c 2446
e75690c3
ZJS
2447 * A new unit type "generated" was added for files dynamically generated
2448 by generator tools. Similarly, a new unit type "transient" is used
2449 for unit files created using the runtime API. "systemctl enable" will
2450 refuse to operate on such files.
2451
e40a326c
LP
2452 * A new command "systemctl revert" has been added that may be used to
2453 revert to the vendor version of a unit file, in case local changes
2454 have been made by adding drop-ins or overriding the unit file.
2455
2456 * "machinectl clean" gained a new verb to automatically remove all or
2457 just hidden container images.
2458
e40a326c
LP
2459 * systemd-tmpfiles gained support for a new line type "e" for emptying
2460 directories, if they exist, without creating them if they don't.
2461
e40a326c
LP
2462 * systemd-nspawn gained support for automatically patching the UID/GIDs
2463 of the owners and the ACLs of all files and directories in a
2464 container tree to match the UID/GID user namespacing range selected
2465 for the container invocation. This mode is enabled via the new
24597ee0
ZJS
2466 --private-users-chown switch. It also gained support for
2467 automatically choosing a free, previously unused UID/GID range when
2468 starting a container, via the new --private-users=pick setting (which
2469 implies --private-users-chown). Together, these options for the first
2470 time make user namespacing for nspawn containers fully automatic and
2471 thus deployable. The systemd-nspawn@.service template unit file has
2472 been changed to use this functionality by default.
e40a326c 2473
25b0e6cb
LP
2474 * systemd-nspawn gained a new --network-zone= switch, that allows
2475 creating ad-hoc virtual Ethernet links between multiple containers,
2476 that only exist as long as at least one container referencing them is
2477 running. This allows easy connecting of multiple containers with a
2478 common link that implements an Ethernet broadcast domain. Each of
2479 these network "zones" may be named relatively freely by the user, and
2480 may be referenced by any number of containers, but each container may
2481 only reference one of these "zones". On the lower level, this is
2482 implemented by an automatically managed bridge network interface for
2483 each zone, that is created when the first container referencing its
2484 zone is created and removed when the last one referencing its zone
2485 terminates.
2486
e40a326c 2487 * The default start timeout may now be configured on the kernel command
8951eaec
ZJS
2488 line via systemd.default_timeout_start_sec=. It was already
2489 configurable via the DefaultTimeoutStartSec= option in
2490 /etc/systemd/system.conf.
e40a326c 2491
030bd839 2492 * Socket units gained a new TriggerLimitIntervalSec= and
e40a326c
LP
2493 TriggerLimitBurst= setting to configure a limit on the activation
2494 rate of the socket unit.
2495
2496 * The LimitNICE= setting now optionally takes normal UNIX nice values
2497 in addition to the raw integer limit value. If the specified
2498 parameter is prefixed with "+" or "-" and is in the range -20..19 the
2499 value is understood as UNIX nice value. If not prefixed like this it
2500 is understood as raw RLIMIT_NICE limit.
2501
999a43f8
LP
2502 * Note that the effect of the PrivateDevices= unit file setting changed
2503 slightly with this release: the per-device /dev file system will be
2504 mounted read-only from this version on, and will have "noexec"
188d3082 2505 set. This (minor) change of behavior might cause some (exceptional)
999a43f8
LP
2506 legacy software to break, when PrivateDevices=yes is set for its
2507 service. Please leave PrivateDevices= off if you run into problems
2508 with this.
2509
e75690c3
ZJS
2510 * systemd-bootchart has been split out to a separate repository:
2511 https://github.com/systemd/systemd-bootchart
2512
2513 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
2514 merged into the kernel in its current form.
2515
2516 * The compatibility libraries libsystemd-daemon.so,
2517 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
2518 which have been deprecated since systemd-209 have been removed along
2519 with the corresponding pkg-config files. All symbols provided by
2520 those libraries are provided by libsystemd.so.
2521
2522 * The Capabilities= unit file setting has been removed (it is ignored
2523 for backwards compatibility). AmbientCapabilities= and
2524 CapabilityBoundingSet= should be used instead.
2525
4f9020fa
DR
2526 * A new special target has been added, initrd-root-device.target,
2527 which creates a synchronization point for dependencies of the root
2528 device in early userspace. Initramfs builders must ensure that this
2529 target is now included in early userspace.
2530
e75690c3
ZJS
2531 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
2532 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
2533 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
2534 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
2535 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
2536 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
2537 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
2538 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
77ff6022
CG
2539 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
2540 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
e75690c3
ZJS
2541 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
2542 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
2543 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
77ff6022
CG
2544 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
2545 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
2546 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
e75690c3
ZJS
2547 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
2548 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
2549 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
2550 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
2551 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
2552 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
46e40fab
ZJS
2553 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
2554 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
2555 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
2556 Jędrzejewski-Szmek
e40a326c 2557
46e40fab 2558 — Fairfax, 2016-05-21
96515dbf 2559
61f32bff
MP
2560CHANGES WITH 229:
2561
d5f8b295
LP
2562 * The systemd-resolved DNS resolver service has gained a substantial
2563 set of new features, most prominently it may now act as a DNSSEC
2564 validating stub resolver. DNSSEC mode is currently turned off by
ed5f8840
ZJS
2565 default, but is expected to be turned on by default in one of the
2566 next releases. For now, we invite everybody to test the DNSSEC logic
2567 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
2568 service also gained a full set of D-Bus interfaces, including calls
2569 to configure DNS and DNSSEC settings per link (for use by external
2570 network management software). systemd-resolved and systemd-networkd
2571 now distinguish between "search" and "routing" domains. The former
2572 are used to qualify single-label names, the latter are used purely
2573 for routing lookups within certain domains to specific links.
2574 resolved now also synthesizes RRs for all entries from /etc/hosts.
d5f8b295
LP
2575
2576 * The systemd-resolve tool (which is a client utility for
ed5f8840
ZJS
2577 systemd-resolved) has been improved considerably and is now fully
2578 supported and documented. Hence it has moved from /usr/lib/systemd to
2579 /usr/bin.
d5f8b295
LP
2580
2581 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
2582 devices.
2583
a7c723c0
LP
2584 * The coredump collection logic has been reworked: when a coredump is
2585 collected it is now written to disk, compressed and processed
2586 (including stacktrace extraction) from a new instantiated service
2587 systemd-coredump@.service, instead of directly from the
2588 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
2589 processing large coredumps can take up a substantial amount of
2590 resources and time, and this previously happened entirely outside of
2591 systemd's service supervision. With the new logic the core_pattern
2592 hook only does minimal metadata collection before passing off control
2593 to the new instantiated service, which is configured with a time
2594 limit, a nice level and other settings to minimize negative impact on
2595 the rest of the system. Also note that the new logic will honour the
2596 RLIMIT_CORE setting of the crashed process, which now allows users
2597 and processes to turn off coredumping for their processes by setting
2598 this limit.
2599
2600 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
2601 and all forked processes by default. Previously, PID 1 would leave
2602 the setting at "0" for all processes, as set by the kernel. Note that
2603 the resource limit traditionally has no effect on the generated
2604 coredumps on the system if the /proc/sys/kernel/core_pattern hook
2605 logic is used. Since the limit is now honoured (see above) its
2606 default has been changed so that the coredumping logic is enabled by
2607 default for all processes, while allowing specific opt-out.
2608
2609 * When the stacktrace is extracted from processes of system users, this
2610 is now done as "systemd-coredump" user, in order to sandbox this
2611 potentially security sensitive parsing operation. (Note that when
2612 processing coredumps of normal users this is done under the user ID
2613 of process that crashed, as before.) Packagers should take notice
2614 that it is now necessary to create the "systemd-coredump" system user
2615 and group at package installation time.
2616
d5f8b295
LP
2617 * The systemd-activate socket activation testing tool gained support
2618 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
2619 and --seqpacket switches. It also has been extended to support both
2620 new-style and inetd-style file descriptor passing. Use the new
2621 --inetd switch to request inetd-style file descriptor passing.
2622
8968aea0
MP
2623 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
2624 variable, which takes a boolean value. If set to false, ANSI color
d5f8b295
LP
2625 output is disabled in the tools even when run on a terminal that
2626 supports it.
2627
2628 * The VXLAN support in networkd now supports two new settings
2629 DestinationPort= and PortRange=.
2630
2631 * A new systemd.machine_id= kernel command line switch has been added,
2632 that may be used to set the machine ID in /etc/machine-id if it is
2633 not initialized yet. This command line option has no effect if the
2634 file is already initialized.
2635
2636 * systemd-nspawn gained a new --as-pid2 switch that invokes any
2637 specified command line as PID 2 rather than PID 1 in the
ed5f8840
ZJS
2638 container. In this mode PID 1 is a minimal stub init process that
2639 implements the special POSIX and Linux semantics of PID 1 regarding
2640 signal and child process management. Note that this stub init process
2641 is implemented in nspawn itself and requires no support from the
2642 container image. This new logic is useful to support running
2643 arbitrary commands in the container, as normal processes are
d5f8b295
LP
2644 generally not prepared to run as PID 1.
2645
2646 * systemd-nspawn gained a new --chdir= switch for setting the current
2647 working directory for the process started in the container.
2648
ed5f8840
ZJS
2649 * "journalctl /dev/sda" will now output all kernel log messages for
2650 specified device from the current boot, in addition to all devices
2651 that are parents of it. This should make log output about devices
2652 pretty useful, as long as kernel drivers attach enough metadata to
2653 the log messages. (The usual SATA drivers do.)
d5f8b295
LP
2654
2655 * The sd-journal API gained two new calls
2656 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
2657 that report whether log data from /run or /var has been found.
2658
2659 * journalctl gained a new switch "--fields" that prints all journal
2660 record field names currently in use in the journal. This is backed
2661 by two new sd-journal API calls sd_journal_enumerate_fields() and
2662 sd_journal_restart_fields().
2663
2664 * Most configurable timeouts in systemd now expect an argument of
8968aea0
MP
2665 "infinity" to turn them off, instead of "0" as before. The semantics
2666 from now on is that a timeout of "0" means "now", and "infinity"
2667 means "never". To maintain backwards compatibility, "0" continues to
2668 turn off previously existing timeout settings.
d5f8b295
LP
2669
2670 * "systemctl reload-or-try-restart" has been renamed to "systemctl
8968aea0
MP
2671 try-reload-or-restart" to clarify what it actually does: the "try"
2672 logic applies to both reloading and restarting, not just restarting.
2673 The old name continues to be accepted for compatibility.
2674
2675 * On boot-up, when PID 1 detects that the system clock is behind the
2676 release date of the systemd version in use, the clock is now set
2677 to the latter. Previously, this was already done in timesyncd, in order
d5f8b295
LP
2678 to avoid running with clocks set to the various clock epochs such as
2679 1902, 1938 or 1970. With this change the logic is now done in PID 1
2680 in addition to timesyncd during early boot-up, so that it is enforced
2681 before the first process is spawned by systemd. Note that the logic
2682 in timesyncd remains, as it is more comprehensive and ensures
ed5f8840 2683 clock monotonicity by maintaining a persistent timestamp file in
d5f8b295
LP
2684 /var. Since /var is generally not available in earliest boot or the
2685 initrd, this part of the logic remains in timesyncd, and is not done
2686 by PID 1.
2687
50f48ad3
DM
2688 * Support for tweaking details in net_cls.class_id through the
2689 NetClass= configuration directive has been removed, as the kernel
2690 people have decided to deprecate that controller in cgroup v2.
2691 Userspace tools such as nftables are moving over to setting rules
2692 that are specific to the full cgroup path of a task, which obsoletes
2693 these controllers anyway. The NetClass= directive is kept around for
2694 legacy compatibility reasons. For a more in-depth description of the
2695 kernel change, please refer to the respective upstream commit:
2696
2697 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
2698
d5f8b295 2699 * A new service setting RuntimeMaxSec= has been added that may be used
8968aea0 2700 to specify a maximum runtime for a service. If the timeout is hit, the
d5f8b295
LP
2701 service is terminated and put into a failure state.
2702
8968aea0
MP
2703 * A new service setting AmbientCapabilities= has been added. It allows
2704 configuration of additional Linux process capabilities that are
2705 passed to the activated processes. This is only available on very
d5f8b295
LP
2706 recent kernels.
2707
2708 * The process resource limit settings in service units may now be used
2709 to configure hard and soft limits individually.
2710
8968aea0 2711 * The various libsystemd APIs such as sd-bus or sd-event now publicly
ed5f8840
ZJS
2712 expose support for gcc's __attribute__((cleanup())) C extension.
2713 Specifically, for many object destructor functions alternative
2714 versions have been added that have names suffixed with "p" and take a
2715 pointer to a pointer to the object to destroy, instead of just a
2716 pointer to the object itself. This is useful because these destructor
2717 functions may be used directly as parameters to the cleanup
2718 construct. Internally, systemd has been a heavy user of this GCC
2719 extension for a long time, and with this change similar support is
2720 now available to consumers of the library outside of systemd. Note
8968aea0 2721 that by using this extension in your sources compatibility with old
ed5f8840
ZJS
2722 and strictly ANSI compatible C compilers is lost. However, all gcc or
2723 LLVM versions of recent years support this extension.
d5f8b295
LP
2724
2725 * Timer units gained support for a new setting RandomizedDelaySec= that
8968aea0
MP
2726 allows configuring some additional randomized delay to the configured
2727 time. This is useful to spread out timer events to avoid load peaks in
2728 clusters or larger setups.
d5f8b295
LP
2729
2730 * Calendar time specifications now support sub-second accuracy.
2731
2732 * Socket units now support listening on SCTP and UDP-lite protocol
2733 sockets.
2734
2735 * The sd-event API now comes with a full set of man pages.
2736
2737 * Older versions of systemd contained experimental support for
2738 compressing journal files and coredumps with the LZ4 compressor that
2739 was not compatible with the lz4 binary (due to API limitations of the
2740 lz4 library). This support has been removed; only support for files
2741 compatible with the lz4 binary remains. This LZ4 logic is now
2742 officially supported and no longer considered experimental.
2743
2744 * The dkr image import logic has been removed again from importd. dkr's
2745 micro-services focus doesn't fit into the machine image focus of
2746 importd, and quickly got out of date with the upstream dkr API.
2747
2748 * Creation of the /run/lock/lockdev/ directory was dropped from
2749 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
61f32bff
MP
2750 been available for many years. If you still need this, you need to
2751 create your own tmpfiles.d config file with:
d5f8b295
LP
2752
2753 d /run/lock/lockdev 0775 root lock -
61f32bff 2754
dd95b381
LP
2755 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
2756 and RebootArgument= have been moved from the [Service] section of
2757 unit files to [Unit], and they are now supported on all unit types,
2758 not just service units. Of course, systemd will continue to
2759 understand these settings also at the old location, in order to
2760 maintain compatibility.
2761
3545ab35
LP
2762 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
2763 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
2764 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
2765 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
2766 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
2767 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
2768 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
2769 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
2770 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
2771 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
2772 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
2773 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
2774 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
2775 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
2776 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
2777 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
2778 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
2779 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
2780 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2781
ccddd104 2782 — Berlin, 2016-02-11
61f32bff 2783
a11c7ea5
LP
2784CHANGES WITH 228:
2785
a11c7ea5
LP
2786 * A number of properties previously only settable in unit
2787 files are now also available as properties to set when
2788 creating transient units programmatically via the bus, as it
2789 is exposed with systemd-run's --property=
2790 setting. Specifically, these are: SyslogIdentifier=,
2791 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
2792 EnvironmentFile=, ReadWriteDirectories=,
2793 ReadOnlyDirectories=, InaccessibleDirectories=,
2794 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
2795
28c85daf
LP
2796 * When creating transient services via the bus API it is now
2797 possible to pass in a set of file descriptors to use as
2798 STDIN/STDOUT/STDERR for the invoked process.
a11c7ea5 2799
f1f8a5a5
LP
2800 * Slice units may now be created transiently via the bus APIs,
2801 similar to the way service and scope units may already be
2802 created transiently.
2803
a11c7ea5
LP
2804 * Wherever systemd expects a calendar timestamp specification
2805 (like in journalctl's --since= and --until= switches) UTC
2806 timestamps are now supported. Timestamps suffixed with "UTC"
2807 are now considered to be in Universal Time Coordinated
2808 instead of the local timezone. Also, timestamps may now
815bb5bd 2809 optionally be specified with sub-second accuracy. Both of
a11c7ea5
LP
2810 these additions also apply to recurring calendar event
2811 specification, such as OnCalendar= in timer units.
2812
28c85daf
LP
2813 * journalctl gained a new "--sync" switch that asks the
2814 journal daemon to write all so far unwritten log messages to
2815 disk and sync the files, before returning.
2816
a11c7ea5
LP
2817 * systemd-tmpfiles learned two new line types "q" and "Q" that
2818 operate like "v", but also set up a basic btrfs quota
2819 hierarchy when used on a btrfs file system with quota
2820 enabled.
2821
f1f8a5a5
LP
2822 * tmpfiles' "v", "q" and "Q" will now create a plain directory
2823 instead of a subvolume (even on a btrfs file system) if the
2824 root directory is a plain directory, and not a
2825 subvolume. This should simplify things with certain chroot()
2826 environments which are not aware of the concept of btrfs
2827 subvolumes.
2828
a11c7ea5
LP
2829 * systemd-detect-virt gained a new --chroot switch to detect
2830 whether execution takes place in a chroot() environment.
2831
28c85daf 2832 * CPUAffinity= now takes CPU index ranges in addition to
a11c7ea5
LP
2833 individual indexes.
2834
28c85daf
LP
2835 * The various memory-related resource limit settings (such as
2836 LimitAS=) now understand the usual K, M, G, ... suffixes to
2837 the base of 1024 (IEC). Similar, the time-related resource
2838 limit settings understand the usual min, h, day, ...
2839 suffixes now.
2840
f1f8a5a5
LP
2841 * There's a new system.conf setting DefaultTasksMax= to
2842 control the default TasksMax= setting for services and
2843 scopes running on the system. (TasksMax= is the primary
2844 setting that exposes the "pids" cgroup controller on systemd
2845 and was introduced in the previous systemd release.) The
2846 setting now defaults to 512, which means services that are
2847 not explicitly configured otherwise will only be able to
2848 create 512 processes or threads at maximum, from this
2849 version on. Note that this means that thread- or
2850 process-heavy services might need to be reconfigured to set
2851 TasksMax= to a higher value. It is sufficient to set
2852 TasksMax= in these specific unit files to a higher value, or
2853 even "infinity". Similar, there's now a logind.conf setting
2854 UserTasksMax= that defaults to 4096 and limits the total
2855 number of processes or tasks each user may own
2856 concurrently. nspawn containers also have the TasksMax=
2857 value set by default now, to 8192. Note that all of this
2858 only has an effect if the "pids" cgroup controller is
2859 enabled in the kernel. The general benefit of these changes
2860 should be a more robust and safer system, that provides a
2861 certain amount of per-service fork() bomb protection.
2862
28c85daf
LP
2863 * systemd-nspawn gained the new --network-veth-extra= switch
2864 to define additional and arbitrarily-named virtual Ethernet
2865 links between the host and the container.
2866
2867 * A new service execution setting PassEnvironment= has been
2868 added that allows importing select environment variables
2869 from PID1's environment block into the environment block of
2870 the service.
2871
ddb4b0d3 2872 * Timer units gained support for a new RemainAfterElapse=
595bfe7d 2873 setting which takes a boolean argument. It defaults to on,
ddb4b0d3
LP
2874 exposing behaviour unchanged to previous releases. If set to
2875 off, timer units are unloaded after they elapsed if they
2876 cannot elapse again. This is particularly useful for
2877 transient timer units, which shall not stay around longer
2878 than until they first elapse.
2879
a11c7ea5 2880 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
28c85daf
LP
2881 default now (the kernel default is 16). This is beneficial
2882 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
a11c7ea5
LP
2883 allows substantially larger numbers of queued
2884 datagrams. This should increase the capability of systemd to
2885 parallelize boot-up, as logging and sd_notify() are unlikely
2886 to stall execution anymore. If you need to change the value
2887 from the new defaults, use the usual sysctl.d/ snippets.
2888
28c85daf
LP
2889 * The compression framing format used by the journal or
2890 coredump processing has changed to be in line with what the
2891 official LZ4 tools generate. LZ4 compression support in
2892 systemd was considered unsupported previously, as the format
2893 was not compatible with the normal tools. With this release
2894 this has changed now, and it is hence safe for downstream
2895 distributions to turn it on. While not compressing as well
815bb5bd 2896 as the XZ, LZ4 is substantially faster, which makes
28c85daf
LP
2897 it a good default choice for the compression logic in the
2898 journal and in coredump handling.
a11c7ea5 2899
28c85daf
LP
2900 * Any reference to /etc/mtab has been dropped from
2901 systemd. The file has been obsolete since a while, but
2902 systemd refused to work on systems where it was incorrectly
815bb5bd 2903 set up (it should be a symlink or non-existent). Please make
28c85daf
LP
2904 sure to update to util-linux 2.27.1 or newer in conjunction
2905 with this systemd release, which also drops any reference to
2906 /etc/mtab. If you maintain a distribution make sure that no
2907 software you package still references it, as this is a
2908 likely source of bugs. There's also a glibc bug pending,
2909 asking for removal of any reference to this obsolete file:
2910
2911 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
a11c7ea5 2912
d5bd92bb
LP
2913 Note that only util-linux versions built with
2914 --enable-libmount-force-mountinfo are supported.
2915
a11c7ea5
LP
2916 * Support for the ".snapshot" unit type has been removed. This
2917 feature turned out to be little useful and little used, and
2918 has now been removed from the core and from systemctl.
2919
b9e2f7eb
LP
2920 * The dependency types RequiresOverridable= and
2921 RequisiteOverridable= have been removed from systemd. They
2922 have been used only very sparingly to our knowledge and
2923 other options that provide a similar effect (such as
2924 systemctl --mode=ignore-dependencies) are much more useful
2925 and commonly used. Moreover, they were only half-way
2926 implemented as the option to control behaviour regarding
2927 these dependencies was never added to systemctl. By removing
2928 these dependency types the execution engine becomes a bit
2929 simpler. Unit files that use these dependencies should be
2930 changed to use the non-Overridable dependency types
2931 instead. In fact, when parsing unit files with these
2932 options, that's what systemd will automatically convert them
2933 too, but it will also warn, asking users to fix the unit
2934 files accordingly. Removal of these dependency types should
2935 only affect a negligible number of unit files in the wild.
2936
2937 * Behaviour of networkd's IPForward= option changed
2938 (again). It will no longer maintain a per-interface setting,
2939 but propagate one way from interfaces where this is enabled
2940 to the global kernel setting. The global setting will be
2941 enabled when requested by a network that is set up, but
2942 never be disabled again. This change was made to make sure
2943 IPv4 and IPv6 behaviour regarding packet forwarding is
2944 similar (as the Linux IPv6 stack does not support
2945 per-interface control of this setting) and to minimize
2946 surprises.
2947
28c85daf
LP
2948 * In unit files the behaviour of %u, %U, %h, %s has
2949 changed. These specifiers will now unconditionally resolve
2950 to the various user database fields of the user that the
2951 systemd instance is running as, instead of the user
2952 configured in the specific unit via User=. Note that this
2953 effectively doesn't change much, as resolving of these
2954 specifiers was already turned off in the --system instance
2955 of systemd, as we cannot do NSS lookups from PID 1. In the
2956 --user instance of systemd these specifiers where correctly
2957 resolved, but hardly made any sense, since the user instance
2958 lacks privileges to do user switches anyway, and User= is
ce830873 2959 hence useless. Moreover, even in the --user instance of
28c85daf
LP
2960 systemd behaviour was awkward as it would only take settings
2961 from User= assignment placed before the specifier into
2962 account. In order to unify and simplify the logic around
2963 this the specifiers will now always resolve to the
2964 credentials of the user invoking the manager (which in case
2965 of PID 1 is the root user).
2966
2967 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
2968 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
2969 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
f1f8a5a5
LP
2970 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
2971 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
2972 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
2973 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
2974 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
2975 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
2976 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
2977 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
2978 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
2979 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
2980 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
2981 Jędrzejewski-Szmek
28c85daf 2982
ccddd104 2983 — Berlin, 2015-11-18
a11c7ea5 2984
c97e586d
DM
2985CHANGES WITH 227:
2986
2987 * systemd now depends on util-linux v2.27. More specifically,
2988 the newly added mount monitor feature in libmount now
2989 replaces systemd's former own implementation.
2990
2991 * libmount mandates /etc/mtab not to be regular file, and
2992 systemd now enforces this condition at early boot.
2993 /etc/mtab has been deprecated and warned about for a very
2994 long time, so systems running systemd should already have
2995 stopped having this file around as anything else than a
2996 symlink to /proc/self/mounts.
2997
d046fb93
LP
2998 * Support for the "pids" cgroup controller has been added. It
2999 allows accounting the number of tasks in a cgroup and
c97e586d
DM
3000 enforcing limits on it. This adds two new setting
3001 TasksAccounting= and TasksMax= to each unit, as well as a
6fd5517b 3002 global option DefaultTasksAccounting=.
c97e586d
DM
3003
3004 * Support for the "net_cls" cgroup controller has been added.
fe08a30b
LP
3005 It allows assigning a net class ID to each task in the
3006 cgroup, which can then be used in firewall rules and traffic
3007 shaping configurations. Note that the kernel netfilter net
3008 class code does not currently work reliably for ingress
3009 packets on unestablished sockets.
c97e586d
DM
3010
3011 This adds a new config directive called NetClass= to CGroup
6fd5517b 3012 enabled units. Allowed values are positive numbers for fixed
c97e586d
DM
3013 assignments and "auto" for picking a free value
3014 automatically.
3015
21d86c61
DM
3016 * 'systemctl is-system-running' now returns 'offline' if the
3017 system is not booted with systemd. This command can now be
3018 used as a substitute for 'systemd-notify --booted'.
3019
3020 * Watchdog timeouts have been increased to 3 minutes for all
3021 in-tree service files. Apparently, disk IO issues are more
3022 frequent than we hoped, and user reported >1 minute waiting
3023 for disk IO.
3024
3025 * 'machine-id-commit' functionality has been merged into
3026 'machine-id-setup --commit'. The separate binary has been
3027 removed.
3028
d046fb93
LP
3029 * The WorkingDirectory= directive in unit files may now be set
3030 to the special value '~'. In this case, the working
3031 directory is set to the home directory of the user
3032 configured in User=.
21d86c61 3033
fe08a30b
LP
3034 * "machinectl shell" will now open the shell in the home
3035 directory of the selected user by default.
3036
21d86c61 3037 * The CrashChVT= configuration file setting is renamed to
d046fb93
LP
3038 CrashChangeVT=, following our usual logic of not
3039 abbreviating unnecessarily. The old directive is still
3040 supported for compat reasons. Also, this directive now takes
3041 an integer value between 1 and 63, or a boolean value. The
3042 formerly supported '-1' value for disabling stays around for
3043 compat reasons.
21d86c61 3044
fe08a30b 3045 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
8b5f9d15 3046 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
fe08a30b
LP
3047 RootDirectory= properties can now be set for transient
3048 units.
3049
3050 * The systemd-analyze tool gained a new "set-log-target" verb
3051 to change the logging target the system manager logs to
3052 dynamically during runtime. This is similar to how
3053 "systemd-analyze set-log-level" already changes the log
3054 level.
3055
3056 * In nspawn /sys is now mounted as tmpfs, with only a selected
3057 set of subdirectories mounted in from the real sysfs. This
3058 enhances security slightly, and is useful for ensuring user
3059 namespaces work correctly.
3060
3061 * Support for USB FunctionFS activation has been added. This
3062 allows implementation of USB gadget services that are
3063 activated as soon as they are requested, so that they don't
595bfe7d 3064 have to run continuously, similar to classic socket
fe08a30b
LP
3065 activation.
3066
3067 * The "systemctl exit" command now optionally takes an
3068 additional parameter that sets the exit code to return from
3069 the systemd manager when exiting. This is only relevant when
3070 running the systemd user instance, or when running the
3071 system instance in a container.
3072
3073 * sd-bus gained the new API calls sd_bus_path_encode_many()
3074 and sd_bus_path_decode_many() that allow easy encoding and
3075 decoding of multiple identifier strings inside a D-Bus
3076 object path. Another new call sd_bus_default_flush_close()
3077 has been added to flush and close per-thread default
3078 connections.
3079
3080 * systemd-cgtop gained support for a -M/--machine= switch to
3081 show the control groups within a certain container only.
3082
3083 * "systemctl kill" gained support for an optional --fail
3084 switch. If specified the requested operation will fail of no
3085 processes have been killed, because the unit had no
3086 processes attached, or similar.
3087
bdba9227
DM
3088 * A new systemd.crash_reboot=1 kernel command line option has
3089 been added that triggers a reboot after crashing. This can
3090 also be set through CrashReboot= in systemd.conf.
3091
3092 * The RuntimeDirectory= setting now understands unit
3093 specifiers like %i or %f.
3094
ce830873 3095 * A new (still internal) library API sd-ipv4acd has been added,
fe08a30b
LP
3096 that implements address conflict detection for IPv4. It's
3097 based on code from sd-ipv4ll, and will be useful for
3098 detecting DHCP address conflicts.
3099
bdba9227
DM
3100 * File descriptors passed during socket activation may now be
3101 named. A new API sd_listen_fds_with_names() is added to
a8eaaee7 3102 access the names. The default names may be overridden,
bdba9227
DM
3103 either in the .socket file using the FileDescriptorName=
3104 parameter, or by passing FDNAME= when storing the file
3105 descriptors using sd_notify().
fe08a30b 3106
d046fb93
LP
3107 * systemd-networkd gained support for:
3108
0053598f 3109 - Setting the IPv6 Router Advertisement settings via
edf4126f 3110 IPv6AcceptRouterAdvertisements= in .network files.
d046fb93
LP
3111
3112 - Configuring the HelloTimeSec=, MaxAgeSec= and
3113 ForwardDelaySec= bridge parameters in .netdev files.
3114
3115 - Configuring PreferredSource= for static routes in
edf4126f 3116 .network files.
fe08a30b 3117
bdba9227
DM
3118 * The "ask-password" framework used to query for LUKS harddisk
3119 passwords or SSL passwords during boot gained support for
3120 caching passwords in the kernel keyring, if it is
3121 available. This makes sure that the user only has to type in
3122 a passphrase once if there are multiple objects to unlock
3123 with the same one. Previously, such password caching was
3124 available only when Plymouth was used; this moves the
3125 caching logic into the systemd codebase itself. The
3126 "systemd-ask-password" utility gained a new --keyname=
3127 switch to control which kernel keyring key to use for
3128 caching a password in. This functionality is also useful for
3129 enabling display managers such as gdm to automatically
3130 unlock the user's GNOME keyring if its passphrase, the
3131 user's password and the harddisk password are the same, if
3132 gdm-autologin is used.
fe08a30b
LP
3133
3134 * When downloading tar or raw images using "machinectl
3135 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
3136 file is now also downloaded, if it is available and stored
3137 next to the image file.
c97e586d 3138
91d0d699
LP
3139 * Units of type ".socket" gained a new boolean setting
3140 Writable= which is only useful in conjunction with
3141 ListenSpecial=. If true, enables opening the specified
3142 special file in O_RDWR mode rather than O_RDONLY mode.
3143
3144 * systemd-rfkill has been reworked to become a singleton
3145 service that is activated through /dev/rfkill on each rfkill
3146 state change and saves the settings to disk. This way,
3147 systemd-rfkill is now compatible with devices that exist
3148 only intermittendly, and even restores state if the previous
3149 system shutdown was abrupt rather than clean.
3150
d046fb93
LP
3151 * The journal daemon gained support for vacuuming old journal
3152 files controlled by the number of files that shall remain,
3153 in addition to the already existing control by size and by
3154 date. This is useful as journal interleaving performance
6dd6a9c4 3155 degrades with too many separate journal files, and allows
d046fb93
LP
3156 putting an effective limit on them. The new setting defaults
3157 to 100, but this may be changed by setting SystemMaxFiles=
3158 and RuntimeMaxFiles= in journald.conf. Also, the
3159 "journalctl" tool gained the new --vacuum-files= switch to
3160 manually vacuum journal files to leave only the specified
3161 number of files in place.
c48eb61f 3162
bdba9227
DM
3163 * udev will now create /dev/disk/by-path links for ATA devices
3164 on kernels where that is supported.
c30f086f 3165
efce0ffe 3166 * Galician, Serbian, Turkish and Korean translations were added.
c97e586d 3167
61e6771c
LP
3168 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
3169 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
3170 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
3171 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
3172 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
3173 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
3174 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
3175 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
3176 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
3177 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
3178 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
3179 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
3180 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
3181 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
3182 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
3183 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
3184 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
3185 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
3186
ccddd104 3187 — Berlin, 2015-10-07
c97e586d 3188
c9912c5e
DH
3189CHANGES WITH 226:
3190
5e8d4254
LP
3191 * The DHCP implementation of systemd-networkd gained a set of
3192 new features:
3193
3194 - The DHCP server now supports emitting DNS and NTP
3195 information. It may be enabled and configured via
3196 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
3197 and NTP information is enabled, but no servers are
3198 configured, the corresponding uplink information (if there
3199 is any) is propagated.
3200
3201 - Server and client now support transmission and reception
3202 of timezone information. It can be configured via the
3203 newly introduced network options UseTimezone=,
3204 EmitTimezone=, and Timezone=. Transmission of timezone
3205 information is enabled between host and containers by
3206 default now: the container will change its local timezone
3207 to what the host has set.
3208
3209 - Lease timeouts can now be configured via
3210 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
3211
3212 - The DHCP server improved on the stability of
3213 leases. Clients are more likely to get the same lease
3214 information back, even if the server loses state.
3215
3216 - The DHCP server supports two new configuration options to
3217 control the lease address pool metrics, PoolOffset= and
3218 PoolSize=.
3219
3220 * The encapsulation limit of tunnels in systemd-networkd may
3221 now be configured via 'EncapsulationLimit='. It allows
3222 modifying the maximum additional levels of encapsulation
3223 that are permitted to be prepended to a packet.
3224
3225 * systemd now supports the concept of user buses replacing
3226 session buses, if used with dbus-1.10 (and enabled via dbus
3227 --enable-user-session). It previously only supported this on
3228 kdbus-enabled systems, and this release expands this to
3229 'dbus-daemon' systems.
3230
3231 * systemd-networkd now supports predictable interface names
3232 for virtio devices.
3233
3234 * systemd now optionally supports the new Linux kernel
3235 "unified" control group hierarchy. If enabled via the kernel
3236 command-line option 'systemd.unified_cgroup_hierarchy=1',
3237 systemd will try to mount the unified cgroup hierarchy
3238 directly on /sys/fs/cgroup. If not enabled, or not
3239 available, systemd will fall back to the legacy cgroup
3240 hierarchy setup, as before. Host system and containers can
3241 mix and match legacy and unified hierarchies as they
856ca72b 3242 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
5e8d4254
LP
3243 environment variable to individually select the hierarchy to
3244 use for executed containers. By default, nspawn will use the
3245 unified hierarchy for the containers if the host uses the
3246 unified hierarchy, and the legacy hierarchy otherwise.
3247 Please note that at this point the unified hierarchy is an
3248 experimental kernel feature and is likely to change in one
3249 of the next kernel releases. Therefore, it should not be
3250 enabled by default in downstream distributions yet. The
3251 minimum required kernel version for the unified hierarchy to
3252 work is 4.2. Note that when the unified hierarchy is used
3253 for the first time delegated access to controllers is
3254 safe. Because of this systemd-nspawn containers will get
3255 access to controllers now, as will systemd user
3256 sessions. This means containers and user sessions may now
3257 manage their own resources, partitioning up what the system
3258 grants them.
3259
3260 * A new special scope unit "init.scope" has been introduced
3261 that encapsulates PID 1 of the system. It may be used to
3262 determine resource usage and enforce resource limits on PID
3263 1 itself. PID 1 hence moved out of the root of the control
3264 group tree.
3265
3266 * The cgtop tool gained support for filtering out kernel
3267 threads when counting tasks in a control group. Also, the
3268 count of processes is now recursively summed up by
3269 default. Two options -k and --recursive= have been added to
3270 revert to old behaviour. The tool has also been updated to
3271 work correctly in containers now.
3272
3273 * systemd-nspawn's --bind= and --bind-ro= options have been
3274 extended to allow creation of non-recursive bind mounts.
3275
c626bf1d
DM
3276 * libsystemd gained two new calls sd_pid_get_cgroup() and
3277 sd_peer_get_cgroup() which return the control group path of
5e8d4254
LP
3278 a process or peer of a connected AF_UNIX socket. This
3279 function call is particularly useful when implementing
3280 delegated subtrees support in the control group hierarchy.
3281
3282 * The "sd-event" event loop API of libsystemd now supports
3283 correct dequeuing of real-time signals, without losing
3284 signal events.
3285
3286 * When systemd requests a PolicyKit decision when managing
3287 units it will now add additional fields to the request,
3288 including unit name and desired operation. This enables more
3289 powerful PolicyKit policies, that make decisions depending
3290 on these parameters.
c9912c5e 3291
47f5a38c
LP
3292 * nspawn learnt support for .nspawn settings files, that may
3293 accompany the image files or directories of containers, and
3294 may contain additional settings for the container. This is
3295 an alternative to configuring container parameters via the
3296 nspawn command line.
3297
2f77decc
LP
3298 Contributions from: Cristian Rodríguez, Daniel Mack, David
3299 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
3300 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
3301 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
3302 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
3303 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
3304 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
23d08d1b 3305 Andersen, Tom Gundersen, Torstein Husebø
c9912c5e 3306
ccddd104 3307 — Berlin, 2015-09-08
c9912c5e 3308
ec5249a2
DM
3309CHANGES WITH 225:
3310
5e8d4254
LP
3311 * machinectl gained a new verb 'shell' which opens a fresh
3312 shell on the target container or the host. It is similar to
3313 the existing 'login' command of machinectl, but spawns the
3314 shell directly without prompting for username or
3315 password. The pseudo machine '.host' now refers to the local
3316 host and is used by default. Hence, 'machinectl shell' can
3317 be used as replacement for 'su -' which spawns a session as
3318 a fresh systemd unit in a way that is fully isolated from
3319 the originating session.
3320
3321 * systemd-networkd learned to cope with private-zone DHCP
3322 options and allows other programs to query the values.
3323
3324 * SELinux access control when enabling/disabling units is no
3325 longer enforced with this release. The previous
3326 implementation was incorrect, and a new corrected
3327 implementation is not yet available. As unit file operations
3328 are still protected via PolicyKit and D-Bus policy this is
3329 not a security problem. Yet, distributions which care about
3330 optimal SELinux support should probably not stabilize on
3331 this release.
3332
3333 * sd-bus gained support for matches of type "arg0has=", that
3334 test for membership of strings in string arrays sent in bus
3335 messages.
3336
3337 * systemd-resolved now dumps the contents of its DNS and LLMNR
3338 caches to the logs on reception of the SIGUSR1 signal. This
3339 is useful to debug DNS behaviour.
3340
3341 * The coredumpctl tool gained a new --directory= option to
3342 operate on journal files in a specific directory.
3343
3344 * "systemctl reboot" and related commands gained a new
3345 "--message=" option which may be used to set a free-text
3346 wall message when shutting down or rebooting the
3347 system. This message is also logged, which is useful for
3348 figuring out the reason for a reboot or shutdown a
3349 posteriori.
3350
3351 * The "systemd-resolve-host" tool's -i switch now takes
3352 network interface numbers as alternative to interface names.
3353
3354 * A new unit file setting for services has been introduced:
3355 UtmpMode= allows configuration of how precisely systemd
3356 handles utmp and wtmp entries for the service if this is
3357 enabled. This allows writing services that appear similar to
3358 user sessions in the output of the "w", "who", "last" and
3359 "lastlog" tools.
3360
3361 * systemd-resolved will now locally synthesize DNS resource
3362 records for the "localhost" and "gateway" domains as well as
3363 the local hostname. This should ensure that clients querying
3364 RRs via resolved will get similar results as those going via
3365 NSS, if nss-myhostname is enabled.
3366
3367 Contributions from: Alastair Hughes, Alex Crawford, Daniel
3368 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
3369 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
3370 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
3371 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
3372 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
3373 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
3374 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
3375 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
3376 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
3377 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
3378 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
e1439a14 3379
ccddd104 3380 — Berlin, 2015-08-27
ec5249a2 3381
11811e85
DH
3382CHANGES WITH 224:
3383
10fa421c
DH
3384 * The systemd-efi-boot-generator functionality was merged into
3385 systemd-gpt-auto-generator.
3386
5e8d4254
LP
3387 * systemd-networkd now supports Group Policy for vxlan
3388 devices. It can be enabled via the new boolean configuration
3389 option called 'GroupPolicyExtension='.
10fa421c 3390
11811e85
DH
3391 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
3392 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
3393 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
3394
ccddd104 3395 — Berlin, 2015-07-31
11811e85 3396
e57eaef8
DH
3397CHANGES WITH 223:
3398
3399 * The python-systemd code has been removed from the systemd repository.
3400 A new repository has been created which accommodates the code from
3401 now on, and we kindly ask distributions to create a separate package
3402 for this: https://github.com/systemd/python-systemd
3403
01608bc8 3404 * The systemd daemon will now reload its main configuration
e57eaef8
DH
3405 (/etc/systemd/system.conf) on daemon-reload.
3406
3407 * sd-dhcp now exposes vendor specific extensions via
3408 sd_dhcp_lease_get_vendor_specific().
3409
931618d0
DM
3410 * systemd-networkd gained a number of new configuration options.
3411
3412 - A new boolean configuration option for TAP devices called
37d54b93 3413 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
931618d0
DM
3414 device, thus allowing to send and receive GSO packets.
3415
3416 - A new tunnel configuration option called 'CopyDSCP='.
3417 If enabled, the DSCP field of ip6 tunnels is copied into the
3418 decapsulated packet.
3419
3420 - A set of boolean bridge configuration options were added.
3421 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
3422 and 'UnicastFlood=' are now parsed by networkd and applied to the
3423 respective bridge link device via the respective IFLA_BRPORT_*
3424 netlink attribute.
3425
3426 - A new string configuration option to override the hostname sent
3427 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
3428 is true, networkd will use the configured hostname instead of the
3429 system hostname when sending DHCP requests.
3430
3431 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
3432 networkd will configure the IPv6 flow-label of the tunnel device
3433 according to RFC2460.
e57eaef8 3434
f5f113f6
DH
3435 - The 'macvtap' virtual network devices are now supported, similar to
3436 the already supported 'macvlan' devices.
3437
e57eaef8 3438 * systemd-resolved now implements RFC5452 to improve resilience against
01608bc8 3439 cache poisoning. Additionally, source port randomization is enabled
e57eaef8
DH
3440 by default to further protect against DNS spoofing attacks.
3441
3442 * nss-mymachines now supports translating UIDs and GIDs of running
3443 containers with user-namespaces enabled. If a container 'foo'
3444 translates a host uid 'UID' to the container uid 'TUID', then
3445 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
3446 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
3447 mapped as 'vg-foo-TGID'.
3448
3449 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
e4e66993
DH
3450 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
3451 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
3452 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
3453 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
3454 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
3455 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
3456 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
3457 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
3458 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
3459
ccddd104 3460 — Berlin, 2015-07-29
e57eaef8 3461
0db83ad7 3462CHANGES WITH 222:
5541c889 3463
861b02eb
KS
3464 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
3465 There are no known issues with current sysfs, and udev does not need
3466 or should be used to work around such bugs.
3467
3468 * udev does no longer enable USB HID power management. Several reports
3469 indicate, that some devices cannot handle that setting.
0db83ad7
DH
3470
3471 * The udev accelerometer helper was removed. The functionality
3472 is now fully included in iio-sensor-proxy. But this means,
3473 older iio-sensor-proxy versions will no longer provide
3474 accelerometer/orientation data with this systemd version.
3475 Please upgrade iio-sensor-proxy to version 1.0.
3476
5541c889
DH
3477 * networkd gained a new configuration option IPv6PrivacyExtensions=
3478 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
3479 for Stateless Address") on selected networks.
3480
9b361114
DM
3481 * For the sake of fewer build-time dependencies and less code in the
3482 main repository, the python bindings are about to be removed in the
3483 next release. A new repository has been created which accommodates
3484 the code from now on, and we kindly ask distributions to create a
3485 separate package for this. The removal will take place in v223.
3486
3487 https://github.com/systemd/python-systemd
3488
0db83ad7
DH
3489 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
3490 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
3491 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
3492 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
5541c889
DH
3493 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
3494 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
0db83ad7
DH
3495 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
3496 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
2d1ca112
DH
3497 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
3498 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
0db83ad7 3499
ccddd104 3500 — Berlin, 2015-07-07
0db83ad7 3501
0f0467e6
MP
3502CHANGES WITH 221:
3503
470e72d4 3504 * The sd-bus.h and sd-event.h APIs have now been declared
5f92d24f 3505 stable and have been added to the official interface of
470e72d4
LP
3506 libsystemd.so. sd-bus implements an alternative D-Bus client
3507 library, that is relatively easy to use, very efficient and
3508 supports both classic D-Bus as well as kdbus as transport
3509 backend. sd-event is a generic event loop abstraction that
3510 is built around Linux epoll, but adds features such as event
0aee49d5 3511 prioritization or efficient timer handling. Both APIs are good
470e72d4
LP
3512 choices for C programs looking for a bus and/or event loop
3513 implementation that is minimal and does not have to be
5f92d24f 3514 portable to other kernels.
0f0467e6 3515
470e72d4
LP
3516 * kdbus support is no longer compile-time optional. It is now
3517 always built-in. However, it can still be disabled at
3518 runtime using the kdbus=0 kernel command line setting, and
c6551464 3519 that setting may be changed to default to off, by specifying
470e72d4
LP
3520 --disable-kdbus at build-time. Note though that the kernel
3521 command line setting has no effect if the kdbus.ko kernel
3522 module is not installed, in which case kdbus is (obviously)
3523 also disabled. We encourage all downstream distributions to
0aee49d5 3524 begin testing kdbus by adding it to the kernel images in the
470e72d4
LP
3525 development distributions, and leaving kdbus support in
3526 systemd enabled.
0f0467e6 3527
470e72d4
LP
3528 * The minimal required util-linux version has been bumped to
3529 2.26.
3530
3531 * Support for chkconfig (--enable-chkconfig) was removed in
0aee49d5 3532 favor of calling an abstraction tool
470e72d4
LP
3533 /lib/systemd/systemd-sysv-install. This needs to be
3534 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
3535 in README for details.
3536
3537 * If there's a systemd unit and a SysV init script for the
3538 same service name, and the user executes "systemctl enable"
3539 for it (or a related call), then this will now enable both
3540 (or execute the related operation on both), not just the
3541 unit.
3542
3543 * The libudev API documentation has been converted from gtkdoc
3544 into man pages.
3545
3546 * gudev has been removed from the systemd tree, it is now an
3547 external project.
3548
3549 * The systemd-cgtop tool learnt a new --raw switch to generate
0aee49d5 3550 "raw" (machine parsable) output.
470e72d4
LP
3551
3552 * networkd's IPForwarding= .network file setting learnt the
3553 new setting "kernel", which ensures that networkd does not
3554 change the IP forwarding sysctl from the default kernel
3555 state.
3556
3557 * The systemd-logind bus API now exposes a new boolean
3558 property "Docked" that reports whether logind considers the
3559 system "docked", i.e. connected to a docking station or not.
3560
3561 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
3562 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
3563 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
3564 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
3565 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
3566 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
3567 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
3568 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
3569 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
3570 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
3571 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
b912e251
LP
3572 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
3573 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
3574 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
3575 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
3576 Fink, Zbigniew Jędrzejewski-Szmek
470e72d4 3577
ccddd104 3578 — Berlin, 2015-06-19
0f0467e6 3579
481a0aa2
LP
3580CHANGES WITH 220:
3581
f7a73a25
DH
3582 * The gudev library has been extracted into a separate repository
3583 available at: https://git.gnome.org/browse/libgudev/
3584 It is now managed as part of the Gnome project. Distributions
3585 are recommended to pass --disable-gudev to systemd and use
3586 gudev from the Gnome project instead. gudev is still included
3587 in systemd, for now. It will be removed soon, though. Please
3588 also see the announcement-thread on systemd-devel:
56cadcb6 3589 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
f7a73a25 3590
481a0aa2
LP
3591 * systemd now exposes a CPUUsageNSec= property for each
3592 service unit on the bus, that contains the overall consumed
3593 CPU time of a service (the sum of what each process of the
3594 service consumed). This value is only available if
3595 CPUAccounting= is turned on for a service, and is then shown
3596 in the "systemctl status" output.
3597
3598 * Support for configuring alternative mappings of the old SysV
3599 runlevels to systemd targets has been removed. They are now
29d1fcb4 3600 hardcoded in a way that runlevels 2, 3, 4 all map to
481a0aa2
LP
3601 multi-user.target and 5 to graphical.target (which
3602 previously was already the default behaviour).
3603
3604 * The auto-mounter logic gained support for mount point
3605 expiry, using a new TimeoutIdleSec= setting in .automount
3606 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
3607
3608 * The EFI System Partition (ESP) as mounted to /boot by
3609 systemd-efi-boot-generator will now be unmounted
29d1fcb4 3610 automatically after 2 minutes of not being used. This should
481a0aa2
LP
3611 minimize the risk of ESP corruptions.
3612
3613 * New /etc/fstab options x-systemd.requires= and
3614 x-systemd.requires-mounts-for= are now supported to express
3615 additional dependencies for mounts. This is useful for
3616 journalling file systems that support external journal
3617 devices or overlay file systems that require underlying file
3618 systems to be mounted.
3619
3620 * systemd does not support direct live-upgrades (via systemctl
3621 daemon-reexec) from versions older than v44 anymore. As no
3622 distribution we are aware of shipped such old versions in a
3623 stable release this should not be problematic.
3624
3625 * When systemd forks off a new per-connection service instance
3626 it will now set the $REMOTE_ADDR environment variable to the
3627 remote IP address, and $REMOTE_PORT environment variable to
3628 the remote IP port. This behaviour is similar to the
3629 corresponding environment variables defined by CGI.
3630
3631 * systemd-networkd gained support for uplink failure
3632 detection. The BindCarrier= option allows binding interface
3633 configuration dynamically to the link sense of other
3634 interfaces. This is useful to achieve behaviour like in
3635 network switches.
3636
3637 * systemd-networkd gained support for configuring the DHCP
3638 client identifier to use when requesting leases.
3639
3640 * systemd-networkd now has a per-network UseNTP= option to
3641 configure whether NTP server information acquired via DHCP
3642 is passed on to services like systemd-timesyncd.
3643
3644 * systemd-networkd gained support for vti6 tunnels.
3645
1579dd2c
LP
3646 * Note that systemd-networkd manages the sysctl variable
3647 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
3648 it is configured for since v219. The variable controls IP
3649 forwarding, and is a per-interface alternative to the global
3650 /proc/sys/net/ipv[46]/ip_forward. This setting is
3651 configurable in the IPForward= option, which defaults to
3652 "no". This means if networkd is used for an interface it is
3653 no longer sufficient to set the global sysctl option to turn
3654 on IP forwarding! Instead, the .network file option
3655 IPForward= needs to be turned on! Note that the
3656 implementation of this behaviour was broken in v219 and has
3657 been fixed in v220.
3658
481a0aa2
LP
3659 * Many bonding and vxlan options are now configurable in
3660 systemd-networkd.
3661
3662 * systemd-nspawn gained a new --property= setting to set unit
3663 properties for the container scope. This is useful for
ce830873 3664 setting resource parameters (e.g. "CPUShares=500") on
481a0aa2
LP
3665 containers started from the command line.
3666
3667 * systemd-nspawn gained a new --private-users= switch to make
3668 use of user namespacing available on recent Linux kernels.
3669
3670 * systemd-nspawn may now be called as part of a shell pipeline
3671 in which case the pipes used for stdin and stdout are passed
3672 directly to the process invoked in the container, without
3673 indirection via a pseudo tty.
3674
3675 * systemd-nspawn gained a new switch to control the UNIX
3676 signal to use when killing the init process of the container
3677 when shutting down.
3678
3679 * systemd-nspawn gained a new --overlay= switch for mounting
3680 overlay file systems into the container using the new kernel
3681 overlayfs support.
3682
3683 * When a container image is imported via systemd-importd and
3684 the host file system is not btrfs, a loopback block device
3685 file is created in /var/lib/machines.raw with a btrfs file
3686 system inside. It is then mounted to /var/lib/machines to
3687 enable btrfs features for container management. The loopback
3688 file and btrfs file system is grown as needed when container
3689 images are imported via systemd-importd.
3690
3691 * systemd-machined/systemd-importd gained support for btrfs
3692 quota, to enforce container disk space limits on disk. This
3693 is exposed in "machinectl set-limit".
3694
3695 * systemd-importd now can import containers from local .tar,
3696 .raw and .qcow2 images, and export them to .tar and .raw. It
3697 can also import dkr v2 images now from the network (on top
3698 of v1 as before).
3699
3700 * systemd-importd gained support for verifying downloaded
3701 images with gpg2 (previously only gpg1 was supported).
3702
3703 * systemd-machined, systemd-logind, systemd: most bus calls
3704 are now accessible to unprivileged processes via
3705 PolicyKit. Also, systemd-logind will now allow users to kill
3706 their own sessions without further privileges or
3707 authorization.
3708
3709 * systemd-shutdownd has been removed. This service was
3710 previously responsible for implementing scheduled shutdowns
3711 as exposed in /usr/bin/shutdown's time parameter. This
3712 functionality has now been moved into systemd-logind and is
3713 accessible via a bus interface.
3714
3715 * "systemctl reboot" gained a new switch --firmware-setup that
3716 can be used to reboot into the EFI firmware setup, if that
3717 is available. systemd-logind now exposes an API on the bus
3718 to trigger such reboots, in case graphical desktop UIs want
3719 to cover this functionality.
3720
3721 * "systemctl enable", "systemctl disable" and "systemctl mask"
1579dd2c 3722 now support a new "--now" switch. If specified the units
481a0aa2
LP
3723 that are enabled will also be started, and the ones
3724 disabled/masked also stopped.
3725
3726 * The Gummiboot EFI boot loader tool has been merged into
1a2d5fbe
DH
3727 systemd, and renamed to "systemd-boot". The bootctl tool has been
3728 updated to support systemd-boot.
481a0aa2
LP
3729
3730 * An EFI kernel stub has been added that may be used to create
3731 kernel EFI binaries that contain not only the actual kernel,
3732 but also an initrd, boot splash, command line and OS release
3733 information. This combined binary can then be signed as a
3734 single image, so that the firmware can verify it all in one
1a2d5fbe 3735 step. systemd-boot has special support for EFI binaries created
481a0aa2
LP
3736 like this and can extract OS release information from them
3737 and show them in the boot menu. This functionality is useful
3738 to implement cryptographically verified boot schemes.
3739
3740 * Optional support has been added to systemd-fsck to pass
3741 fsck's progress report to an AF_UNIX socket in the file
3742 system.
3743
3744 * udev will no longer create device symlinks for all block
3745 devices by default. A blacklist for excluding special block
3746 devices from this logic has been turned into a whitelist
3747 that requires picking block devices explicitly that require
3748 device symlinks.
3749
3750 * A new (currently still internal) API sd-device.h has been
3751 added to libsystemd. This modernized API is supposed to
3752 replace libudev eventually. In fact, already much of libudev
3753 is now just a wrapper around sd-device.h.
3754
3755 * A new hwdb database for storing metadata about pointing
3756 stick devices has been added.
3757
3758 * systemd-tmpfiles gained support for setting file attributes
3759 similar to the "chattr" tool with new 'h' and 'H' lines.
3760
3761 * systemd-journald will no longer unconditionally set the
3762 btrfs NOCOW flag on new journal files. This is instead done
3763 with tmpfiles snippet using the new 'h' line type. This
3764 allows easy disabling of this logic, by masking the
3765 journal-nocow.conf tmpfiles file.
3766
3767 * systemd-journald will now translate audit message types to
3768 human readable identifiers when writing them to the
3769 journal. This should improve readability of audit messages.
3770
3771 * The LUKS logic gained support for the offset= and skip=
3772 options in /etc/crypttab, as previously implemented by
3773 Debian.
3774
3775 * /usr/lib/os-release gained a new optional field VARIANT= for
3776 distributions that support multiple variants (such as a
3777 desktop edition, a server edition, ...)
3778
3779 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
3780 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
3781 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
3782 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
3783 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
3784 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
3785 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
3786 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
3787 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
3788 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
3789 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
3790 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
3791 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
3792 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
3793 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
3794 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
3795 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
3796 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
3797 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
3798 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
3799 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
3800 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
3801 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
3802 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
3803 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
3804 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
3805 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
3806
ccddd104 3807 — Berlin, 2015-05-22
481a0aa2 3808
615aaf41
LP
3809CHANGES WITH 219:
3810
615aaf41
LP
3811 * Introduce a new API "sd-hwdb.h" for querying the hardware
3812 metadata database. With this minimal interface one can query
3813 and enumerate the udev hwdb, decoupled from the old libudev
3814 library. libudev's interface for this is now only a wrapper
3815 around sd-hwdb. A new tool systemd-hwdb has been added to
3816 interface with and update the database.
3817
3818 * When any of systemd's tools copies files (for example due to
3819 tmpfiles' C lines) a btrfs reflink will attempted first,
3820 before bytewise copying is done.
3821
3822 * systemd-nspawn gained a new --ephemeral switch. When
3823 specified a btrfs snapshot is taken of the container's root
3824 directory, and immediately removed when the container
3825 terminates again. Thus, a container can be started whose
3826 changes never alter the container's root directory, and are
3827 lost on container termination. This switch can also be used
3828 for starting a container off the root file system of the
3829 host without affecting the host OS. This switch is only
3830 available on btrfs file systems.
3831
3832 * systemd-nspawn gained a new --template= switch. It takes the
3833 path to a container tree to use as template for the tree
7edecf21 3834 specified via --directory=, should that directory be
615aaf41
LP
3835 missing. This allows instantiating containers dynamically,
3836 on first run. This switch is only available on btrfs file
3837 systems.
3838
3839 * When a .mount unit refers to a mount point on which multiple
3840 mounts are stacked, and the .mount unit is stopped all of
3841 the stacked mount points will now be unmounted until no
3842 mount point remains.
3843
3844 * systemd now has an explicit notion of supported and
3845 unsupported unit types. Jobs enqueued for unsupported unit
3846 types will now fail with an "unsupported" error code. More
3847 specifically .swap, .automount and .device units are not
3848 supported in containers, .busname units are not supported on
3849 non-kdbus systems. .swap and .automount are also not
3850 supported if their respective kernel compile time options
3851 are disabled.
3852
3853 * machinectl gained support for two new "copy-from" and
3854 "copy-to" commands for copying files from a running
3855 container to the host or vice versa.
3856
3857 * machinectl gained support for a new "bind" command to bind
3858 mount host directories into local containers. This is
3859 currently only supported for nspawn containers.
3860
3861 * networkd gained support for configuring bridge forwarding
3862 database entries (fdb) from .network files.
3863
3864 * A new tiny daemon "systemd-importd" has been added that can
3865 download container images in tar, raw, qcow2 or dkr formats,
3866 and make them available locally in /var/lib/machines, so
3867 that they can run as nspawn containers. The daemon can GPG
3868 verify the downloads (not supported for dkr, since it has no
3869 provisions for verifying downloads). It will transparently
3870 decompress bz2, xz, gzip compressed downloads if necessary,
3871 and restore sparse files on disk. The daemon uses privilege
3872 separation to ensure the actual download logic runs with
94e5ba37 3873 fewer privileges than the daemon itself. machinectl has
615aaf41
LP
3874 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
3875 make the functionality of importd available to the
3876 user. With this in place the Fedora and Ubuntu "Cloud"
3877 images can be downloaded and booted as containers unmodified
3878 (the Fedora images lack the appropriate GPG signature files
3879 currently, so they cannot be verified, but this will change
3880 soon, hopefully). Note that downloading images is currently
3881 only fully supported on btrfs.
3882
3883 * machinectl is now able to list container images found in
3884 /var/lib/machines, along with some metadata about sizes of
3885 disk and similar. If the directory is located on btrfs and
3886 quota is enabled, this includes quota display. A new command
3887 "image-status" has been added that shows additional
3888 information about images.
3889
3890 * machinectl is now able to clone container images
3891 efficiently, if the underlying file system (btrfs) supports
f59dba26 3892 it, with the new "machinectl clone" command. It also
615aaf41
LP
3893 gained commands for renaming and removing images, as well as
3894 marking them read-only or read-write (supported also on
3895 legacy file systems).
3896
3897 * networkd gained support for collecting LLDP network
3898 announcements, from hardware that supports this. This is
3899 shown in networkctl output.
3900
3901 * systemd-run gained support for a new -t (--pty) switch for
3902 invoking a binary on a pty whose input and output is
3903 connected to the invoking terminal. This allows executing
3904 processes as system services while interactively
3905 communicating with them via the terminal. Most interestingly
3906 this is supported across container boundaries. Invoking
3907 "systemd-run -t /bin/bash" is an alternative to running a
3908 full login session, the difference being that the former
3909 will not register a session, nor go through the PAM session
3910 setup.
3911
3912 * tmpfiles gained support for a new "v" line type for creating
3913 btrfs subvolumes. If the underlying file system is a legacy
3914 file system, this automatically degrades to creating a
3915 normal directory. Among others /var/lib/machines is now
3916 created like this at boot, should it be missing.
3917
3918 * The directory /var/lib/containers/ has been deprecated and
3919 been replaced by /var/lib/machines. The term "machines" has
3920 been used in the systemd context as generic term for both
3921 VMs and containers, and hence appears more appropriate for
3922 this, as the directory can also contain raw images bootable
3923 via qemu/kvm.
3924
3925 * systemd-nspawn when invoked with -M but without --directory=
3926 or --image= is now capable of searching for the container
3927 root directory, subvolume or disk image automatically, in
3928 /var/lib/machines. systemd-nspawn@.service has been updated
3929 to make use of this, thus allowing it to be used for raw
3930 disk images, too.
3931
3932 * A new machines.target unit has been introduced that is
3933 supposed to group all containers/VMs invoked as services on
3934 the system. systemd-nspawn@.service has been updated to
3935 integrate with that.
3936
3937 * machinectl gained a new "start" command, for invoking a
3938 container as a service. "machinectl start foo" is mostly
3939 equivalent to "systemctl start systemd-nspawn@foo.service",
3940 but handles escaping in a nicer way.
3941
3942 * systemd-nspawn will now mount most of the cgroupfs tree
3943 read-only into each container, with the exception of the
3944 container's own subtree in the name=systemd hierarchy.
3945
3946 * journald now sets the special FS_NOCOW file flag for its
3947 journal files. This should improve performance on btrfs, by
3948 avoiding heavy fragmentation when journald's write-pattern
3949 is used on COW file systems. It degrades btrfs' data
3950 integrity guarantees for the files to the same levels as for
3951 ext3/ext4 however. This should be OK though as journald does
3952 its own data integrity checks and all its objects are
3953 checksummed on disk. Also, journald should handle btrfs disk
3954 full events a lot more gracefully now, by processing SIGBUS
3955 errors, and not relying on fallocate() anymore.
3956
3957 * When journald detects that journal files it is writing to
3958 have been deleted it will immediately start new journal
3959 files.
3960
3961 * systemd now provides a way to store file descriptors
4c37970d 3962 per-service in PID 1. This is useful for daemons to ensure
615aaf41 3963 that fds they require are not lost during a daemon
94e5ba37 3964 restart. The fds are passed to the daemon on the next
615aaf41
LP
3965 invocation in the same way socket activation fds are
3966 passed. This is now used by journald to ensure that the
3967 various sockets connected to all the system's stdout/stderr
3968 are not lost when journald is restarted. File descriptors
3969 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
3970 an extension to sd_notify(). Note that a limit is enforced
3971 on the number of fds a service can store in PID 1, and it
3972 defaults to 0, so that no fds may be stored, unless this is
3973 explicitly turned on.
3974
3975 * The default TERM variable to use for units connected to a
3976 terminal, when no other value is explicitly is set is now
3977 vt220 rather than vt102. This should be fairly safe still,
3978 but allows PgUp/PgDn work.
3979
3980 * The /etc/crypttab option header= as known from Debian is now
3981 supported.
3982
3983 * "loginctl user-status" and "loginctl session-status" will
3984 now show the last 10 lines of log messages of the
3985 user/session following the status output. Similar,
3986 "machinectl status" will show the last 10 log lines
3987 associated with a virtual machine or container
3988 service. (Note that this is usually not the log messages
3989 done in the VM/container itself, but simply what the
3990 container manager logs. For nspawn this includes all console
3991 output however.)
3992
3993 * "loginctl session-status" without further argument will now
3994 show the status of the session of the caller. Similar,
3995 "lock-session", "unlock-session", "activate",
3996 "enable-linger", "disable-linger" may now be called without
3997 session/user parameter in which case they apply to the
3998 caller's session/user.
3999
4000 * An X11 session scriptlet is now shipped that uploads
4001 $DISPLAY and $XAUTHORITY into the environment of the systemd
4002 --user daemon if a session begins. This should improve
4003 compatibility with X11 enabled applications run as systemd
4004 user services.
4005
4006 * Generators are now subject to masking via /etc and /run, the
4007 same way as unit files.
4008
4009 * networkd .network files gained support for configuring
4010 per-link IPv4/IPv6 packet forwarding as well as IPv4
4011 masquerading. This is by default turned on for veth links to
4012 containers, as registered by systemd-nspawn. This means that
4013 nspawn containers run with --network-veth will now get
4014 automatic routed access to the host's networks without any
4015 further configuration or setup, as long as networkd runs on
4016 the host.
4017
4018 * systemd-nspawn gained the --port= (-p) switch to expose TCP
4019 or UDP posts of a container on the host. With this in place
4020 it is possible to run containers with private veth links
4021 (--network-veth), and have their functionality exposed on
4022 the host as if their services were running directly on the
4023 host.
4024
dd2fd155 4025 * systemd-nspawn's --network-veth switch now gained a short
615aaf41
LP
4026 version "-n", since with the changes above it is now truly
4027 useful out-of-the-box. The systemd-nspawn@.service has been
4028 updated to make use of it too by default.
4029
4030 * systemd-nspawn will now maintain a per-image R/W lock, to
4031 ensure that the same image is not started more than once
4032 writable. (It's OK to run an image multiple times
4033 simultaneously in read-only mode.)
4034
4035 * systemd-nspawn's --image= option is now capable of
4036 dissecting and booting MBR and GPT disk images that contain
4037 only a single active Linux partition. Previously it
4038 supported only GPT disk images with proper GPT type
4039 IDs. This allows running cloud images from major
4040 distributions directly with systemd-nspawn, without
4041 modification.
4042
4043 * In addition to collecting mouse dpi data in the udev
4044 hardware database, there's now support for collecting angle
4045 information for mouse scroll wheels. The database is
7edecf21 4046 supposed to guarantee similar scrolling behavior on mice
615aaf41
LP
4047 that it knows about. There's also support for collecting
4048 information about Touchpad types.
4049
4050 * udev's input_id built-in will now also collect touch screen
4051 dimension data and attach it to probed devices.
4052
4053 * /etc/os-release gained support for a Distribution Privacy
4054 Policy link field.
4055
4056 * networkd gained support for creating "ipvlan", "gretap",
4057 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
4058
4059 * systemd-tmpfiles gained support for "a" lines for setting
4060 ACLs on files.
4061
4062 * systemd-nspawn will now mount /tmp in the container to
4063 tmpfs, automatically.
4064
4065 * systemd now exposes the memory.usage_in_bytes cgroup
4066 attribute and shows it for each service in the "systemctl
4067 status" output, if available.
4068
4069 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
4070 immediate reboot is triggered. This useful if shutdown is
4071 hung and is unable to complete, to expedite the
4072 operation. Note that this kind of reboot will still unmount
4073 all file systems, and hence should not result in fsck being
4074 run on next reboot.
4075
4076 * A .device unit for an optical block device will now be
4077 considered active only when a medium is in the drive. Also,
4078 mount units are now bound to their backing devices thus
4079 triggering automatic unmounting when devices become
4080 unavailable. With this in place systemd will now
4081 automatically unmount left-over mounts when a CD-ROM is
4082 ejected or an USB stick is yanked from the system.
4083
4084 * networkd-wait-online now has support for waiting for
4085 specific interfaces only (with globbing), and for giving up
4086 after a configurable timeout.
4087
4088 * networkd now exits when idle. It will be automatically
4089 restarted as soon as interfaces show up, are removed or
4090 change state. networkd will stay around as long as there is
4091 at least one DHCP state machine or similar around, that keep
4092 it non-idle.
4093
4094 * networkd may now configure IPv6 link-local addressing in
4095 addition to IPv4 link-local addressing.
4096
4097 * The IPv6 "token" for use in SLAAC may now be configured for
4098 each .network interface in networkd.
4099
4100 * Routes configured with networkd may now be assigned a scope
4101 in .network files.
4102
4103 * networkd's [Match] sections now support globbing and lists
4104 of multiple space-separated matches per item.
4105
11ea2781 4106 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
d2c643c6
LP
4107 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
4108 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
4109 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
4110 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
4111 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
4112 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
4113 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
4114 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
4115 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
4116 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
4117 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
4118 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
4119 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
4120 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
11ea2781
LP
4121 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
4122 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
4123 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
4124 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
4125 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
4126 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
4127 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
d2c643c6
LP
4128 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
4129 Hoffmann, Zbigniew Jędrzejewski-Szmek
11ea2781 4130
ccddd104 4131 — Berlin, 2015-02-16
11ea2781 4132
d4f5a1f4
DH
4133CHANGES WITH 218:
4134
f9e00a9f
LP
4135 * When querying unit file enablement status (for example via
4136 "systemctl is-enabled"), a new state "indirect" is now known
4137 which indicates that a unit might not be enabled itself, but
c7683ffb 4138 another unit listed in its Also= setting might be.
f9e00a9f
LP
4139
4140 * Similar to the various existing ConditionXYZ= settings for
b938cb90 4141 units, there are now matching AssertXYZ= settings. While
f9e00a9f
LP
4142 failing conditions cause a unit to be skipped, but its job
4143 to succeed, failing assertions declared like this will cause
4144 a unit start operation and its job to fail.
4145
4146 * hostnamed now knows a new chassis type "embedded".
4147
4148 * systemctl gained a new "edit" command. When used on a unit
b938cb90 4149 file, this allows extending unit files with .d/ drop-in
f9e00a9f
LP
4150 configuration snippets or editing the full file (after
4151 copying it from /usr/lib to /etc). This will invoke the
4152 user's editor (as configured with $EDITOR), and reload the
4153 modified configuration after editing.
4154
4155 * "systemctl status" now shows the suggested enablement state
4156 for a unit, as declared in the (usually vendor-supplied)
4157 system preset files.
4158
4159 * nss-myhostname will now resolve the single-label host name
4160 "gateway" to the locally configured default IP routing
4161 gateways, ordered by their metrics. This assigns a stable
4162 name to the used gateways, regardless which ones are
4163 currently configured. Note that the name will only be
4164 resolved after all other name sources (if nss-myhostname is
4165 configured properly) and should hence not negatively impact
4166 systems that use the single-label host name "gateway" in
4167 other contexts.
4168
4169 * systemd-inhibit now allows filtering by mode when listing
4170 inhibitors.
4171
122676c9 4172 * Scope and service units gained a new "Delegate" boolean
b938cb90 4173 property, which, when set, allows processes running inside the
122676c9
LP
4174 unit to further partition resources. This is primarily
4175 useful for systemd user instances as well as container
4176 managers.
f9e00a9f
LP
4177
4178 * journald will now pick up audit messages directly from
4179 the kernel, and log them like any other log message. The
4180 audit fields are split up and fully indexed. This means that
4181 journalctl in many ways is now a (nicer!) alternative to
4182 ausearch, the traditional audit client. Note that this
b938cb90 4183 implements only a minimal audit client. If you want the
f9e00a9f
LP
4184 special audit modes like reboot-on-log-overflow, please use
4185 the traditional auditd instead, which can be used in
4186 parallel to journald.
4187
4188 * The ConditionSecurity= unit file option now understands the
4189 special string "audit" to check whether auditing is
4190 available.
4191
4192 * journalctl gained two new commands --vacuum-size= and
4193 --vacuum-time= to delete old journal files until the
a8eaaee7 4194 remaining ones take up no more than the specified size on disk,
f9e00a9f
LP
4195 or are not older than the specified time.
4196
4197 * A new, native PPPoE library has been added to sd-network,
4198 systemd's library of light-weight networking protocols. This
4199 library will be used in a future version of networkd to
4200 enable PPPoE communication without an external pppd daemon.
4201
4202 * The busctl tool now understands a new "capture" verb that
4203 works similar to "monitor", but writes a packet capture
4204 trace to STDOUT that can be redirected to a file which is
4205 compatible with libcap's capture file format. This can then
4206 be loaded in Wireshark and similar tools to inspect bus
4207 communication.
4208
4209 * The busctl tool now understands a new "tree" verb that shows
4210 the object trees of a specific service on the bus, or of all
4211 services.
4212
4213 * The busctl tool now understands a new "introspect" verb that
4214 shows all interfaces and members of objects on the bus,
4215 including their signature and values. This is particularly
4216 useful to get more information about bus objects shown by
4217 the new "busctl tree" command.
4218
4219 * The busctl tool now understands new verbs "call",
4220 "set-property" and "get-property" for invoking bus method
4221 calls, setting and getting bus object properties in a
4222 friendly way.
4223
4224 * busctl gained a new --augment-creds= argument that controls
4225 whether the tool shall augment credential information it
4226 gets from the bus with data from /proc, in a possibly
4227 race-ful way.
4228
4229 * nspawn's --link-journal= switch gained two new values
4230 "try-guest" and "try-host" that work like "guest" and
17c29493 4231 "host", but do not fail if the host has no persistent
f9e00a9f
LP
4232 journalling enabled. -j is now equivalent to
4233 --link-journal=try-guest.
4234
4235 * macvlan network devices created by nspawn will now have
4236 stable MAC addresses.
4237
4238 * A new SmackProcessLabel= unit setting has been added, which
4239 controls the SMACK security label processes forked off by
4240 the respective unit shall use.
4241
d4f5a1f4
DH
4242 * If compiled with --enable-xkbcommon, systemd-localed will
4243 verify x11 keymap settings by compiling the given keymap. It
4244 will spew out warnings if the compilation fails. This
4245 requires libxkbcommon to be installed.
4246
b938cb90 4247 * When a coredump is collected, a larger number of metadata
f9e00a9f 4248 fields is now collected and included in the journal records
b938cb90 4249 created for it. More specifically, control group membership,
f9e00a9f
LP
4250 environment variables, memory maps, working directory,
4251 chroot directory, /proc/$PID/status, and a list of open file
4252 descriptors is now stored in the log entry.
4253
17c29493 4254 * The udev hwdb now contains DPI information for mice. For
f9e00a9f
LP
4255 details see:
4256
4257 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
4258
4259 * All systemd programs that read standalone configuration
4260 files in /etc now also support a corresponding series of
997b2b43
JT
4261 .conf.d configuration directories in /etc/, /run/,
4262 /usr/local/lib/, /usr/lib/, and (if configured with
4263 --enable-split-usr) /lib/. In particular, the following
4264 configuration files now have corresponding configuration
4265 directories: system.conf user.conf, logind.conf,
4266 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
4267 resolved.conf, timesyncd.conf, journal-remote.conf, and
4268 journal-upload.conf. Note that distributions should use the
4269 configuration directories in /usr/lib/; the directories in
4270 /etc/ are reserved for the system administrator.
4271
f9e00a9f
LP
4272 * systemd-rfkill will no longer take the rfkill device name
4273 into account when storing rfkill state on disk, as the name
4274 might be dynamically assigned and not stable. Instead, the
4275 ID_PATH udev variable combined with the rfkill type (wlan,
4276 bluetooth, ...) is used.
4277
4278 * A new service systemd-machine-id-commit.service has been
4279 added. When used on systems where /etc is read-only during
4280 boot, and /etc/machine-id is not initialized (but an empty
4281 file), this service will copy the temporary machine ID
4282 created as replacement into /etc after the system is fully
4283 booted up. This is useful for systems that are freshly
4284 installed with a non-initialized machine ID, but should get
4285 a fixed machine ID for subsequent boots.
4286
4287 * networkd's .netdev files now provide a large set of
a8eaaee7 4288 configuration parameters for VXLAN devices. Similarly, the
f9e00a9f
LP
4289 bridge port cost parameter is now configurable in .network
4290 files. There's also new support for configuring IP source
4291 routing. networkd .link files gained support for a new
4292 OriginalName= match that is useful to match against the
4293 original interface name the kernel assigned. .network files
4294 may include MTU= and MACAddress= fields for altering the MTU
4295 and MAC address while being connected to a specific network
4296 interface.
4297
4298 * The LUKS logic gained supported for configuring
4299 UUID-specific key files. There's also new support for naming
4300 LUKS device from the kernel command line, using the new
4301 luks.name= argument.
4302
4303 * Timer units may now be transiently created via the bus API
4304 (this was previously already available for scope and service
4305 units). In addition it is now possible to create multiple
4306 transient units at the same time with a single bus call. The
4307 "systemd-run" tool has been updated to make use of this for
4308 running commands on a specified time, in at(1)-style.
4309
4310 * tmpfiles gained support for "t" lines, for assigning
4311 extended attributes to files. Among other uses this may be
4312 used to assign SMACK labels to files.
4313
13e92f39
LP
4314 Contributions from: Alin Rauta, Alison Chaiken, Andrej
4315 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
4316 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
4317 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
4318 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
4319 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
4320 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
4321 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
4322 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
4323 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
4324 Michael Biebl, Michael Chapman, Michael Marineau, Michal
7da81d33
LP
4325 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
4326 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
4327 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
4328 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
4329 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
4330 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
4331 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
13e92f39 4332
ccddd104 4333 — Berlin, 2014-12-10
f9e00a9f 4334
b62a309a
ZJS
4335CHANGES WITH 217:
4336
78b6b7ce
LP
4337 * journalctl gained the new options -t/--identifier= to match
4338 on the syslog identifier (aka "tag"), as well as --utc to
4339 show log timestamps in the UTC timezone. journalctl now also
4340 accepts -n/--lines=all to disable line capping in a pager.
b62a309a 4341
a65b8245
ZJS
4342 * journalctl gained a new switch, --flush, that synchronously
4343 flushes logs from /run/log/journal to /var/log/journal if
4344 persistent storage is enabled. systemd-journal-flush.service
4345 now waits until the operation is complete.
2a97b03b 4346
b62a309a
ZJS
4347 * Services can notify the manager before they start a reload
4348 (by sending RELOADING=1) or shutdown (by sending
4bdc60cb
LP
4349 STOPPING=1). This allows the manager to track and show the
4350 internal state of daemons and closes a race condition when
78b6b7ce 4351 the process is still running but has closed its D-Bus
4bdc60cb 4352 connection.
b62a309a 4353
78b6b7ce
LP
4354 * Services with Type=oneshot do not have to have any ExecStart
4355 commands anymore.
b62a309a
ZJS
4356
4357 * User units are now loaded also from
4358 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
4359 /run/systemd/user directory that was already previously
4360 supported, but is under the control of the user.
4361
4ffd29fd
LP
4362 * Job timeouts (i.e. time-outs on the time a job that is
4363 queued stays in the run queue) can now optionally result in
4364 immediate reboot or power-off actions (JobTimeoutAction= and
4365 JobTimeoutRebootArgument=). This is useful on ".target"
4366 units, to limit the maximum time a target remains
4367 undispatched in the run queue, and to trigger an emergency
4368 operation in such a case. This is now used by default to
4369 turn off the system if boot-up (as defined by everything in
4370 basic.target) hangs and does not complete for at least
4371 15min. Also, if power-off or reboot hang for at least 30min
4372 an immediate power-off/reboot operation is triggered. This
4373 functionality is particularly useful to increase reliability
4374 on embedded devices, but also on laptops which might
4375 accidentally get powered on when carried in a backpack and
4376 whose boot stays stuck in a hard disk encryption passphrase
4377 question.
4378
b62a309a
ZJS
4379 * systemd-logind can be configured to also handle lid switch
4380 events even when the machine is docked or multiple displays
4381 are attached (HandleLidSwitchDocked= option).
4382
4383 * A helper binary and a service have been added which can be
4384 used to resume from hibernation in the initramfs. A
4385 generator will parse the resume= option on the kernel
81c7dd89 4386 command line to trigger resume.
b62a309a 4387
78b6b7ce
LP
4388 * A user console daemon systemd-consoled has been
4389 added. Currently, it is a preview, and will so far open a
4390 single terminal on each session of the user marked as
09077149 4391 Desktop=systemd-console.
b62a309a
ZJS
4392
4393 * Route metrics can be specified for DHCP routes added by
4394 systemd-networkd.
4395
ba8df74b 4396 * The SELinux context of socket-activated services can be set
78b6b7ce 4397 from the information provided by the networking stack
b62a309a
ZJS
4398 (SELinuxContextFromNet= option).
4399
4400 * Userspace firmware loading support has been removed and
4401 the minimum supported kernel version is thus bumped to 3.7.
4402
4403 * Timeout for udev workers has been increased from 1 to 3
4404 minutes, but a warning will be printed after 1 minute to
4405 help diagnose kernel modules that take a long time to load.
4406
78b6b7ce 4407 * Udev rules can now remove tags on devices with TAG-="foobar".
b62a309a 4408
4bdc60cb 4409 * systemd's readahead implementation has been removed. In many
f6d1de85 4410 circumstances it didn't give expected benefits even for
b62a309a 4411 rotational disk drives and was becoming less relevant in the
78b6b7ce
LP
4412 age of SSDs. As none of the developers has been using
4413 rotating media anymore, and nobody stepped up to actively
4414 maintain this component of systemd it has now been removed.
b62a309a 4415
c4ac9900 4416 * Swap units can use Options= to specify discard options.
b62a309a
ZJS
4417 Discard options specified for swaps in /etc/fstab are now
4418 respected.
4419
4420 * Docker containers are now detected as a separate type of
4421 virtualization.
4422
4423 * The Password Agent protocol gained support for queries where
ba8df74b 4424 the user input is shown, useful e.g. for user names.
78b6b7ce
LP
4425 systemd-ask-password gained a new --echo option to turn that
4426 on.
b62a309a 4427
e6c253e3
MS
4428 * The default sysctl.d/ snippets will now set:
4429
4430 net.core.default_qdisc = fq_codel
4431
ba8df74b
KS
4432 This selects Fair Queuing Controlled Delay as the default
4433 queuing discipline for network interfaces. fq_codel helps
e6c253e3
MS
4434 fight the network bufferbloat problem. It is believed to be
4435 a good default with no tuning required for most workloads.
4436 Downstream distributions may override this choice. On 10Gbit
4437 servers that do not do forwarding, "fq" may perform better.
4438 Systems without a good clocksource should use "pfifo_fast".
4439
4bdc60cb
LP
4440 * If kdbus is enabled during build a new option BusPolicy= is
4441 available for service units, that allows locking all service
4442 processes into a stricter bus policy, in order to limit
4443 access to various bus services, or even hide most of them
4444 from the service's view entirely.
4445
4446 * networkctl will now show the .network and .link file
4447 networkd has applied to a specific interface.
4448
4449 * sd-login gained a new API call sd_session_get_desktop() to
4450 query which desktop environment has been selected for a
4451 session.
4452
4453 * UNIX utmp support is now compile-time optional to support
4454 legacy-free systems.
4455
78b6b7ce
LP
4456 * systemctl gained two new commands "add-wants" and
4457 "add-requires" for pulling in units from specific targets
4458 easily.
4459
4460 * If the word "rescue" is specified on the kernel command line
4461 the system will now boot into rescue mode (aka
4462 rescue.target), which was previously available only by
4463 specifying "1" or "systemd.unit=rescue.target" on the kernel
4464 command line. This new kernel command line option nicely
4465 mirrors the already existing "emergency" kernel command line
4466 option.
4467
4468 * New kernel command line options mount.usr=, mount.usrflags=,
d4474c41 4469 mount.usrfstype= have been added that match root=, rootflags=,
78b6b7ce
LP
4470 rootfstype= but allow mounting a specific file system to
4471 /usr.
4472
f6d1de85 4473 * The $NOTIFY_SOCKET is now also passed to control processes of
78b6b7ce
LP
4474 services, not only the main process.
4475
4476 * This version reenables support for fsck's -l switch. This
4477 means at least version v2.25 of util-linux is required for
4478 operation, otherwise dead-locks on device nodes may
4479 occur. Again: you need to update util-linux to at least
4480 v2.25 when updating systemd to v217.
4481
3769415e
TT
4482 * The "multi-seat-x" tool has been removed from systemd, as
4483 its functionality has been integrated into X servers 1.16,
4484 and the tool is hence redundant. It is recommended to update
4485 display managers invoking this tool to simply invoke X
4486 directly from now on, again.
4487
fae9332b
LP
4488 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
4489 message flag has been added for all of systemd's PolicyKit
4490 authenticated method calls has been added. In particular
4491 this now allows optional interactive authorization via
ba8df74b 4492 PolicyKit for many of PID1's privileged operations such as
fae9332b
LP
4493 unit file enabling and disabling.
4494
cfa1571b
LP
4495 * "udevadm hwdb --update" learnt a new switch "--usr" for
4496 placing the rebuilt hardware database in /usr instead of
4497 /etc. When used only hardware database entries stored in
4498 /usr will be used, and any user database entries in /etc are
4499 ignored. This functionality is useful for vendors to ship a
4500 pre-built database on systems where local configuration is
4501 unnecessary or unlikely.
4502
7e63dd10
LP
4503 * Calendar time specifications in .timer units now also
4504 understand the strings "semi-annually", "quarterly" and
ba8df74b 4505 "minutely" as shortcuts (in addition to the preexisting
7e63dd10
LP
4506 "anually", "hourly", ...).
4507
d4474c41
TG
4508 * systemd-tmpfiles will now correctly create files in /dev
4509 at boot which are marked for creation only at boot. It is
4510 recommended to always create static device nodes with 'c!'
4511 and 'b!', so that they are created only at boot and not
4512 overwritten at runtime.
4513
3b187c5c
LP
4514 * When the watchdog logic is used for a service (WatchdogSec=)
4515 and the watchdog timeout is hit the service will now be
4516 terminated with SIGABRT (instead of just SIGTERM), in order
4517 to make sure a proper coredump and backtrace is
4518 generated. This ensures that hanging services will result in
4519 similar coredump/backtrace behaviour as services that hit a
4520 segmentation fault.
4521
4b08dd87
LP
4522 Contributions from: Andreas Henriksson, Andrei Borzenkov,
4523 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
4524 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
4525 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
4526 Herrmann, David Sommerseth, David Strauss, Emil Renner
4527 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
4528 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
4529 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
4530 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
4531 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
4532 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
4533 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
4534 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
4535 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
4536 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
4537 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
4538 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
4539 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
4540 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
4541 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
4542 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
13e92f39 4543 Jędrzejewski-Szmek
4b08dd87 4544
ccddd104 4545 — Berlin, 2014-10-28
4b08dd87 4546
b72ddf0f 4547CHANGES WITH 216:
b2ca0d63
LP
4548
4549 * timedated no longer reads NTP implementation unit names from
b72ddf0f 4550 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
b2ca0d63
LP
4551 implementations should add a
4552
b72ddf0f 4553 Conflicts=systemd-timesyncd.service
b2ca0d63
LP
4554
4555 to their unit files to take over and replace systemd's NTP
4556 default functionality.
4557
4558 * systemd-sysusers gained a new line type "r" for configuring
4559 which UID/GID ranges to allocate system users/groups
4560 from. Lines of type "u" may now add an additional column
4561 that specifies the home directory for the system user to be
4562 created. Also, systemd-sysusers may now optionally read user
4563 information from STDIN instead of a file. This is useful for
4564 invoking it from RPM preinst scriptlets that need to create
4565 users before the first RPM file is installed since these
4566 files might need to be owned by them. A new
4567 %sysusers_create_inline RPM macro has been introduced to do
4568 just that. systemd-sysusers now updates the shadow files as
4569 well as the user/group databases, which should enhance
4570 compatibility with certain tools like grpck.
4571
4572 * A number of bus APIs of PID 1 now optionally consult
5f02e26c 4573 PolicyKit to permit access for otherwise unprivileged
b2ca0d63
LP
4574 clients under certain conditions. Note that this currently
4575 doesn't support interactive authentication yet, but this is
4576 expected to be added eventually, too.
4577
4578 * /etc/machine-info now has new fields for configuring the
4579 deployment environment of the machine, as well as the
4580 location of the machine. hostnamectl has been updated with
4581 new command to update these fields.
4582
4583 * systemd-timesyncd has been updated to automatically acquire
4584 NTP server information from systemd-networkd, which might
4585 have been discovered via DHCP.
4586
4587 * systemd-resolved now includes a caching DNS stub resolver
4588 and a complete LLMNR name resolution implementation. A new
daa05349
AB
4589 NSS module "nss-resolve" has been added which can be used
4590 instead of glibc's own "nss-dns" to resolve hostnames via
b2ca0d63
LP
4591 systemd-resolved. Hostnames, addresses and arbitrary RRs may
4592 be resolved via systemd-resolved D-Bus APIs. In contrast to
4593 the glibc internal resolver systemd-resolved is aware of
4594 multi-homed system, and keeps DNS server and caches separate
5f02e26c 4595 and per-interface. Queries are sent simultaneously on all
b2ca0d63
LP
4596 interfaces that have DNS servers configured, in order to
4597 properly handle VPNs and local LANs which might resolve
4598 separate sets of domain names. systemd-resolved may acquire
a1a4a25e 4599 DNS server information from systemd-networkd automatically,
b2ca0d63
LP
4600 which in turn might have discovered them via DHCP. A tool
4601 "systemd-resolve-host" has been added that may be used to
4602 query the DNS logic in resolved. systemd-resolved implements
4603 IDNA and automatically uses IDNA or UTF-8 encoding depending
4604 on whether classic DNS or LLMNR is used as transport. In the
4605 next releases we intend to add a DNSSEC and mDNS/DNS-SD
4606 implementation to systemd-resolved.
4607
4608 * A new NSS module nss-mymachines has been added, that
4609 automatically resolves the names of all local registered
4610 containers to their respective IP addresses.
4611
4612 * A new client tool "networkctl" for systemd-networkd has been
4613 added. It currently is entirely passive and will query
4614 networking configuration from udev, rtnetlink and networkd,
5f02e26c 4615 and present it to the user in a very friendly
b2ca0d63
LP
4616 way. Eventually, we hope to extend it to become a full
4617 control utility for networkd.
4618
4619 * .socket units gained a new DeferAcceptSec= setting that
4620 controls the kernels' TCP_DEFER_ACCEPT sockopt for
a8eaaee7 4621 TCP. Similarly, support for controlling TCP keep-alive
b2ca0d63
LP
4622 settings has been added (KeepAliveTimeSec=,
4623 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
4624 turning off Nagle's algorithm on TCP has been added
4625 (NoDelay=).
4626
a1a4a25e 4627 * logind learned a new session type "web", for use in projects
b2ca0d63
LP
4628 like Cockpit which register web clients as PAM sessions.
4629
4630 * timer units with at least one OnCalendar= setting will now
46ae28d8 4631 be started only after time-sync.target has been
b2ca0d63
LP
4632 reached. This way they will not elapse before the system
4633 clock has been corrected by a local NTP client or
4634 similar. This is particular useful on RTC-less embedded
4635 machines, that come up with an invalid system clock.
4636
4637 * systemd-nspawn's --network-veth= switch should now result in
4638 stable MAC addresses for both the outer and the inner side
4639 of the link.
4640
4641 * systemd-nspawn gained a new --volatile= switch for running
4642 container instances with /etc or /var unpopulated.
4643
4644 * The kdbus client code has been updated to use the new Linux
4645 3.17 memfd subsystem instead of the old kdbus-specific one.
4646
4647 * systemd-networkd's DHCP client and server now support
01da80b1
LP
4648 FORCERENEW. There are also new configuration options to
4649 configure the vendor client identifier and broadcast mode
4650 for DHCP.
b2ca0d63
LP
4651
4652 * systemd will no longer inform the kernel about the current
4653 timezone, as this is necessarily incorrect and racy as the
4654 kernel has no understanding of DST and similar
4655 concepts. This hence means FAT timestamps will be always
4656 considered UTC, similar to what Android is already
4657 doing. Also, when the RTC is configured to the local time
4658 (rather than UTC) systemd will never synchronize back to it,
4659 as this might confuse Windows at a later boot.
4660
4661 * systemd-analyze gained a new command "verify" for offline
4662 validation of unit files.
4663
4664 * systemd-networkd gained support for a couple of additional
4665 settings for bonding networking setups. Also, the metric for
4666 statically configured routes may now be configured. For
4667 network interfaces where this is appropriate the peer IP
4668 address may now be configured.
4669
26568403
TG
4670 * systemd-networkd's DHCP client will no longer request
4671 broadcasting by default, as this tripped up some networks.
4672 For hardware where broadcast is required the feature should
4673 be switched back on using RequestBroadcast=yes.
4674
4675 * systemd-networkd will now set up IPv4LL addresses (when
4676 enabled) even if DHCP is configured successfully.
4677
4678 * udev will now default to respect network device names given
4679 by the kernel when the kernel indicates that these are
4680 predictable. This behavior can be tweaked by changing
4681 NamePolicy= in the relevant .link file.
4682
b2ca0d63
LP
4683 * A new library systemd-terminal has been added that
4684 implements full TTY stream parsing and rendering. This
4685 library is supposed to be used later on for implementing a
4686 full userspace VT subsystem, replacing the current kernel
4687 implementation.
4688
4689 * A new tool systemd-journal-upload has been added to push
4690 journal data to a remote system running
4691 systemd-journal-remote.
4692
4693 * journald will no longer forward all local data to another
4694 running syslog daemon. This change has been made because
4695 rsyslog (which appears to be the most commonly used syslog
4696 implementation these days) no longer makes use of this, and
4697 instead pulls the data out of the journal on its own. Since
5f02e26c 4698 forwarding the messages to a non-existent syslog server is
b2ca0d63
LP
4699 more expensive than we assumed we have now turned this
4700 off. If you run a syslog server that is not a recent rsyslog
4701 version, you have to turn this option on again
4702 (ForwardToSyslog= in journald.conf).
4703
4704 * journald now optionally supports the LZ4 compressor for
4705 larger journal fields. This compressor should perform much
4706 better than XZ which was the previous default.
4707
4708 * machinectl now shows the IP addresses of local containers,
4709 if it knows them, plus the interface name of the container.
4710
4711 * A new tool "systemd-escape" has been added that makes it
4712 easy to escape strings to build unit names and similar.
4713
4714 * sd_notify() messages may now include a new ERRNO= field
4715 which is parsed and collected by systemd and shown among the
4716 "systemctl status" output for a service.
4717
4718 * A new component "systemd-firstboot" has been added that
4719 queries the most basic systemd information (timezone,
a1a4a25e 4720 hostname, root password) interactively on first
b2ca0d63
LP
4721 boot. Alternatively it may also be used to provision these
4722 things offline on OS images installed into directories.
4723
01da80b1
LP
4724 * The default sysctl.d/ snippets will now set
4725
4726 net.ipv4.conf.default.promote_secondaries=1
4727
4728 This has the benefit of no flushing secondary IP addresses
4729 when primary addresses are removed.
4730
b2ca0d63
LP
4731 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
4732 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
4733 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
4734 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
4735 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
4736 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
4737 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
4738 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
4739 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
4740 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
4741 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
4742 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
4743 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
4744 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
4745 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
4746
ccddd104 4747 — Berlin, 2014-08-19
b72ddf0f 4748
3dff3e00 4749CHANGES WITH 215:
24a2bf4c
LP
4750
4751 * A new tool systemd-sysusers has been added. This tool
4752 creates system users and groups in /etc/passwd and
4753 /etc/group, based on static declarative system user/group
4754 definitions in /usr/lib/sysusers.d/. This is useful to
4755 enable factory resets and volatile systems that boot up with
4756 an empty /etc directory, and thus need system users and
4757 groups created during early boot. systemd now also ships
4758 with two default sysusers.d/ files for the most basic
4759 users and groups systemd and the core operating system
4760 require.
4761
4762 * A new tmpfiles snippet has been added that rebuilds the
4763 essential files in /etc on boot, should they be missing.
4764
4765 * A directive for ensuring automatic clean-up of
4766 /var/cache/man/ has been removed from the default
4767 configuration. This line should now be shipped by the man
4768 implementation. The necessary change has been made to the
4769 man-db implementation. Note that you need to update your man
4770 implementation to one that ships this line, otherwise no
4771 automatic clean-up of /var/cache/man will take place.
4772
4773 * A new condition ConditionNeedsUpdate= has been added that
4774 may conditionalize services to only run when /etc or /var
4775 are "older" than the vendor operating system resources in
4776 /usr. This is useful for reconstructing or updating /etc
4777 after an offline update of /usr or a factory reset, on the
4778 next reboot. Services that want to run once after such an
4779 update or reset should use this condition and order
4780 themselves before the new systemd-update-done.service, which
4781 will mark the two directories as fully updated. A number of
4782 service files have been added making use of this, to rebuild
4783 the udev hardware database, the journald message catalog and
4784 dynamic loader cache (ldconfig). The systemd-sysusers tool
4785 described above also makes use of this now. With this in
4786 place it is now possible to start up a minimal operating
ce1dde29 4787 system with /etc empty cleanly. For more information on the
24a2bf4c
LP
4788 concepts involved see this recent blog story:
4789
4790 http://0pointer.de/blog/projects/stateless.html
4791
4792 * A new system group "input" has been introduced, and all
4793 input device nodes get this group assigned. This is useful
4794 for system-level software to get access to input devices. It
3dff3e00
KS
4795 complements what is already done for "audio" and "video".
4796
24a2bf4c
LP
4797 * systemd-networkd learnt minimal DHCPv4 server support in
4798 addition to the existing DHCPv4 client support. It also
4799 learnt DHCPv6 client and IPv6 Router Solicitation client
4800 support. The DHCPv4 client gained support for static routes
4801 passed in from the server. Note that the [DHCPv4] section
4802 known in older systemd-networkd versions has been renamed to
4803 [DHCP] and is now also used by the DHCPv6 client. Existing
c7435cc9
LP
4804 .network files using settings of this section should be
4805 updated, though compatibility is maintained. Optionally, the
4806 client hostname may now be sent to the DHCP server.
24a2bf4c 4807
c7435cc9
LP
4808 * networkd gained support for vxlan virtual networks as well
4809 as tun/tap and dummy devices.
24a2bf4c
LP
4810
4811 * networkd gained support for automatic allocation of address
4812 ranges for interfaces from a system-wide pool of
4813 addresses. This is useful for dynamically managing a large
4814 number of interfaces with a single network configuration
4815 file. In particular this is useful to easily assign
4816 appropriate IP addresses to the veth links of a large number
4817 of nspawn instances.
4818
4819 * RPM macros for processing sysusers, sysctl and binfmt
4820 drop-in snippets at package installation time have been
4821 added.
4822
4823 * The /etc/os-release file should now be placed in
4824 /usr/lib/os-release. The old location is automatically
4825 created as symlink. /usr/lib is the more appropriate
4826 location of this file, since it shall actually describe the
4827 vendor operating system shipped in /usr, and not the
4828 configuration stored in /etc.
4829
4830 * .mount units gained a new boolean SloppyOptions= setting
4831 that maps to mount(8)'s -s option which enables permissive
4832 parsing of unknown mount options.
4833
4834 * tmpfiles learnt a new "L+" directive which creates a symlink
4835 but (unlike "L") deletes a pre-existing file first, should
4836 it already exist and not already be the correct
a8eaaee7 4837 symlink. Similarly, "b+", "c+" and "p+" directives have been
24a2bf4c
LP
4838 added as well, which create block and character devices, as
4839 well as fifos in the filesystem, possibly removing any
4840 pre-existing files of different types.
4841
4842 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
4843 'argument' field (which so far specified the source to
ce1dde29 4844 symlink/copy the files from) is now optional. If omitted the
24a2bf4c
LP
4845 same file os copied from /usr/share/factory/ suffixed by the
4846 full destination path. This is useful for populating /etc
4847 with essential files, by copying them from vendor defaults
4848 shipped in /usr/share/factory/etc.
4849
4850 * A new command "systemctl preset-all" has been added that
4851 applies the service preset settings to all installed unit
4852 files. A new switch --preset-mode= has been added that
4853 controls whether only enable or only disable operations
4854 shall be executed.
4855
4856 * A new command "systemctl is-system-running" has been added
4857 that allows checking the overall state of the system, for
ce1dde29 4858 example whether it is fully up and running.
24a2bf4c
LP
4859
4860 * When the system boots up with an empty /etc, the equivalent
4861 to "systemctl preset-all" is executed during early boot, to
4862 make sure all default services are enabled after a factory
4863 reset.
4864
4865 * systemd now contains a minimal preset file that enables the
4866 most basic services systemd ships by default.
4867
4868 * Unit files' [Install] section gained a new DefaultInstance=
4869 field for defining the default instance to create if a
4870 template unit is enabled with no instance specified.
4871
4872 * A new passive target cryptsetup-pre.target has been added
4873 that may be used by services that need to make they run and
4874 finish before the first LUKS cryptographic device is set up.
4875
4876 * The /dev/loop-control and /dev/btrfs-control device nodes
4877 are now owned by the "disk" group by default, opening up
4878 access to this group.
4879
4880 * systemd-coredump will now automatically generate a
4881 stack trace of all core dumps taking place on the system,
4882 based on elfutils' libdw library. This stack trace is logged
4883 to the journal.
4884
4885 * systemd-coredump may now optionally store coredumps directly
4886 on disk (in /var/lib/systemd/coredump, possibly compressed),
4887 instead of storing them unconditionally in the journal. This
4888 mode is the new default. A new configuration file
4889 /etc/systemd/coredump.conf has been added to configure this
4890 and other parameters of systemd-coredump.
4891
4892 * coredumpctl gained a new "info" verb to show details about a
4893 specific coredump. A new switch "-1" has also been added
4894 that makes sure to only show information about the most
4895 recent entry instead of all entries. Also, as the tool is
4896 generally useful now the "systemd-" prefix of the binary
4897 name has been removed. Distributions that want to maintain
4898 compatibility with the old name should add a symlink from
4899 the old name to the new name.
4900
4901 * journald's SplitMode= now defaults to "uid". This makes sure
ce1dde29 4902 that unprivileged users can access their own coredumps with
24a2bf4c
LP
4903 coredumpctl without restrictions.
4904
4905 * New kernel command line options "systemd.wants=" (for
4906 pulling an additional unit during boot), "systemd.mask="
4907 (for masking a specific unit for the boot), and
4908 "systemd.debug-shell" (for enabling the debug shell on tty9)
4909 have been added. This is implemented in the new generator
4910 "systemd-debug-generator".
4911
4912 * systemd-nspawn will now by default filter a couple of
4913 syscalls for containers, among them those required for
4914 kernel module loading, direct x86 IO port access, swap
4915 management, and kexec. Most importantly though
4916 open_by_handle_at() is now prohibited for containers,
4917 closing a hole similar to a recently discussed vulnerability
4918 in docker regarding access to files on file hierarchies the
b938cb90
JE
4919 container should normally not have access to. Note that, for
4920 nspawn, we generally make no security claims anyway (and
24a2bf4c
LP
4921 this is explicitly documented in the man page), so this is
4922 just a fix for one of the most obvious problems.
4923
4924 * A new man page file-hierarchy(7) has been added that
4925 contains a minimized, modernized version of the file system
4926 layout systemd expects, similar in style to the FHS
c7435cc9
LP
4927 specification or hier(5). A new tool systemd-path(1) has
4928 been added to query many of these paths for the local
4929 machine and user.
24a2bf4c
LP
4930
4931 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
4932 longer done. Since the directory now has a per-user size
4933 limit, and is cleaned on logout this appears unnecessary,
4934 in particular since this now brings the lifecycle of this
4935 directory closer in line with how IPC objects are handled.
4936
4937 * systemd.pc now exports a number of additional directories,
4938 including $libdir (which is useful to identify the library
4939 path for the primary architecture of the system), and a
4940 couple of drop-in directories.
4941
3058e017
TLSC
4942 * udev's predictable network interface names now use the dev_port
4943 sysfs attribute, introduced in linux 3.15 instead of dev_id to
4944 distinguish between ports of the same PCI function. dev_id should
4945 only be used for ports using the same HW address, hence the need
4946 for dev_port.
4947
c7435cc9
LP
4948 * machined has been updated to export the OS version of a
4949 container (read from /etc/os-release and
4950 /usr/lib/os-release) on the bus. This is now shown in
4951 "machinectl status" for a machine.
4952
4953 * A new service setting RestartForceExitStatus= has been
4954 added. If configured to a set of exit signals or process
4955 return values, the service will be restarted when the main
4956 daemon process exits with any of them, regardless of the
4957 Restart= setting.
4958
4959 * systemctl's -H switch for connecting to remote systemd
4960 machines has been extended so that it may be used to
4961 directly connect to a specific container on the
4962 host. "systemctl -H root@foobar:waldi" will now connect as
4963 user "root" to host "foobar", and then proceed directly to
4964 the container named "waldi". Note that currently you have to
4965 authenticate as user "root" for this to work, as entering
4966 containers is a privileged operation.
4967
4968 Contributions from: Andreas Henriksson, Benjamin Steinwender,
4969 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
4970 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
4971 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
4972 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
4973 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
4974 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
4975 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
4976 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
4977 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
4978 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
4979 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
4980
ccddd104 4981 — Berlin, 2014-07-03
c7435cc9 4982
4196a3ea
KS
4983CHANGES WITH 214:
4984
4985 * As an experimental feature, udev now tries to lock the
4986 disk device node (flock(LOCK_SH|LOCK_NB)) while it
4987 executes events for the disk or any of its partitions.
4988 Applications like partitioning programs can lock the
4989 disk device node (flock(LOCK_EX)) and claim temporary
4990 device ownership that way; udev will entirely skip all event
4991 handling for this disk and its partitions. If the disk
4992 was opened for writing, the close will trigger a partition
4993 table rescan in udev's "watch" facility, and if needed
71449caf 4994 synthesize "change" events for the disk and all its partitions.
8d0e0ddd 4995 This is now unconditionally enabled, and if it turns out to
4196a3ea 4996 cause major problems, we might turn it on only for specific
45df8656 4997 devices, or might need to disable it entirely. Device Mapper
4196a3ea
KS
4998 devices are excluded from this logic.
4999
04e91da2
LP
5000 * We temporarily dropped the "-l" switch for fsck invocations,
5001 since they collide with the flock() logic above. util-linux
5002 upstream has been changed already to avoid this conflict,
5003 and we will readd "-l" as soon as util-linux with this
5004 change has been released.
5005
5006 * The dependency on libattr has been removed. Since a long
8d0e0ddd 5007 time, the extended attribute calls have moved to glibc, and
04e91da2
LP
5008 libattr is thus unnecessary.
5009
ce830873 5010 * Virtualization detection works without privileges now. This
04e91da2
LP
5011 means the systemd-detect-virt binary no longer requires
5012 CAP_SYS_PTRACE file capabilities, and our daemons can run
71449caf 5013 with fewer privileges.
04e91da2
LP
5014
5015 * systemd-networkd now runs under its own "systemd-network"
5016 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
5017 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
5018 loses the ability to write to files owned by root this way.
5019
a8eaaee7 5020 * Similarly, systemd-resolved now runs under its own
04e91da2
LP
5021 "systemd-resolve" user with no capabilities remaining.
5022
a8eaaee7 5023 * Similarly, systemd-bus-proxyd now runs under its own
04e91da2
LP
5024 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
5025
5026 * systemd-networkd gained support for setting up "veth"
a8eaaee7 5027 virtual Ethernet devices for container connectivity, as well
04e91da2
LP
5028 as GRE and VTI tunnels.
5029
5030 * systemd-networkd will no longer automatically attempt to
5031 manually load kernel modules necessary for certain tunnel
8d0e0ddd 5032 transports. Instead, it is assumed the kernel loads them
04e91da2
LP
5033 automatically when required. This only works correctly on
5034 very new kernels. On older kernels, please consider adding
c54bed5d 5035 the kernel modules to /etc/modules-load.d/ as a work-around.
04e91da2 5036
cd14eda3 5037 * The resolv.conf file systemd-resolved generates has been
8d0e0ddd
JE
5038 moved to /run/systemd/resolve/. If you have a symlink from
5039 /etc/resolv.conf, it might be necessary to correct it.
cd14eda3 5040
ef392da6 5041 * Two new service settings, ProtectHome= and ProtectSystem=,
8d0e0ddd 5042 have been added. When enabled, they will make the user data
04e91da2
LP
5043 (such as /home) inaccessible or read-only and the system
5044 (such as /usr) read-only, for specific services. This allows
5045 very light-weight per-service sandboxing to avoid
5046 modifications of user data or system files from
5047 services. These two new switches have been enabled for all
5048 of systemd's long-running services, where appropriate.
5049
5050 * Socket units gained new SocketUser= and SocketGroup=
5051 settings to set the owner user and group of AF_UNIX sockets
5052 and FIFOs in the file system.
5053
8d0e0ddd 5054 * Socket units gained a new RemoveOnStop= setting. If enabled,
04e91da2
LP
5055 all FIFOS and sockets in the file system will be removed
5056 when the specific socket unit is stopped.
5057
5058 * Socket units gained a new Symlinks= setting. It takes a list
5059 of symlinks to create to file system sockets or FIFOs
45df8656 5060 created by the specific Unix sockets. This is useful to
71449caf 5061 manage symlinks to socket nodes with the same life-cycle as
04e91da2
LP
5062 the socket itself.
5063
5064 * The /dev/log socket and /dev/initctl FIFO have been moved to
5065 /run, and have been replaced by symlinks. This allows
5066 connecting to these facilities even if PrivateDevices=yes is
5067 used for a service (which makes /dev/log itself unavailable,
5068 but /run is left). This also has the benefit of ensuring
5069 that /dev only contains device nodes, directories and
5070 symlinks, and nothing else.
5071
5072 * sd-daemon gained two new calls sd_pid_notify() and
5073 sd_pid_notifyf(). They are similar to sd_notify() and
5074 sd_notifyf(), but allow overriding of the source PID of
5075 notification messages if permissions permit this. This is
5076 useful to send notify messages on behalf of a different
5077 process (for example, the parent process). The
5078 systemd-notify tool has been updated to make use of this
5079 when sending messages (so that notification messages now
5080 originate from the shell script invoking systemd-notify and
5081 not the systemd-notify process itself. This should minimize
5082 a race where systemd fails to associate notification
5083 messages to services when the originating process already
5084 vanished.
5085
5086 * A new "on-abnormal" setting for Restart= has been added. If
8d0e0ddd 5087 set, it will result in automatic restarts on all "abnormal"
04e91da2
LP
5088 reasons for a process to exit, which includes unclean
5089 signals, core dumps, timeouts and watchdog timeouts, but
5090 does not include clean and unclean exit codes or clean
5091 signals. Restart=on-abnormal is an alternative for
5092 Restart=on-failure for services that shall be able to
5093 terminate and avoid restarts on certain errors, by
5094 indicating so with an unclean exit code. Restart=on-failure
5095 or Restart=on-abnormal is now the recommended setting for
5096 all long-running services.
5097
5098 * If the InaccessibleDirectories= service setting points to a
5099 mount point (or if there are any submounts contained within
5100 it), it is now attempted to completely unmount it, to make
5101 the file systems truly unavailable for the respective
5102 service.
5103
5104 * The ReadOnlyDirectories= service setting and
5105 systemd-nspawn's --read-only parameter are now recursively
5106 applied to all submounts, too.
5107
5108 * Mount units may now be created transiently via the bus APIs.
5109
5110 * The support for SysV and LSB init scripts has been removed
5111 from the systemd daemon itself. Instead, it is now
5112 implemented as a generator that creates native systemd units
5113 from these scripts when needed. This enables us to remove a
5114 substantial amount of legacy code from PID 1, following the
5115 fact that many distributions only ship a very small number
5116 of LSB/SysV init scripts nowadays.
5117
cc98b302 5118 * Privileged Xen (dom0) domains are not considered
04e91da2
LP
5119 virtualization anymore by the virtualization detection
5120 logic. After all, they generally have unrestricted access to
71449caf 5121 the hardware and usually are used to manage the unprivileged
04e91da2
LP
5122 (domU) domains.
5123
5124 * systemd-tmpfiles gained a new "C" line type, for copying
5125 files or entire directories.
5126
5127 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
8d0e0ddd
JE
5128 lines. So far, they have been non-globbing versions of the
5129 latter, and have thus been redundant. In future, it is
5130 recommended to only use "z". "m" has hence been removed
04e91da2
LP
5131 from the documentation, even though it stays supported.
5132
5133 * A tmpfiles snippet to recreate the most basic structure in
5134 /var has been added. This is enough to create the /var/run →
5135 /run symlink and create a couple of structural
5136 directories. This allows systems to boot up with an empty or
8d0e0ddd
JE
5137 volatile /var. Of course, while with this change, the core OS
5138 now is capable with dealing with a volatile /var, not all
04e91da2 5139 user services are ready for it. However, we hope that sooner
8d0e0ddd 5140 or later, many service daemons will be changed upstream so
04e91da2
LP
5141 that they are able to automatically create their necessary
5142 directories in /var at boot, should they be missing. This is
5143 the first step to allow state-less systems that only require
5144 the vendor image for /usr to boot.
5145
5146 * systemd-nspawn has gained a new --tmpfs= switch to mount an
5147 empty tmpfs instance to a specific directory. This is
5148 particularly useful for making use of the automatic
5149 reconstruction of /var (see above), by passing --tmpfs=/var.
5150
5151 * Access modes specified in tmpfiles snippets may now be
5152 prefixed with "~", which indicates that they shall be masked
daa05349 5153 by whether the existing file or directory is currently
8d0e0ddd 5154 writable, readable or executable at all. Also, if specified,
04e91da2
LP
5155 the sgid/suid/sticky bits will be masked for all
5156 non-directories.
5157
5158 * A new passive target unit "network-pre.target" has been
5159 added which is useful for services that shall run before any
5160 network is configured, for example firewall scripts.
5161
4c0d13bd
LP
5162 * The "floppy" group that previously owned the /dev/fd*
5163 devices is no longer used. The "disk" group is now used
5164 instead. Distributions should probably deprecate usage of
5165 this group.
5166
dc1d6c02
LP
5167 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
5168 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
5169 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
5170 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
5171 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
5172 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
5173 Jędrzejewski-Szmek
5174
ccddd104 5175 — Berlin, 2014-06-11
dc1d6c02 5176
6936cd89
LP
5177CHANGES WITH 213:
5178
5179 * A new "systemd-timesyncd" daemon has been added for
69beda1f 5180 synchronizing the system clock across the network. It
6936cd89 5181 implements an SNTP client. In contrast to NTP
8d0e0ddd 5182 implementations such as chrony or the NTP reference server,
6936cd89 5183 this only implements a client side, and does not bother with
c9679c65
LP
5184 the full NTP complexity, focusing only on querying time from
5185 one remote server and synchronizing the local clock to
6936cd89 5186 it. Unless you intend to serve NTP to networked clients or
8d0e0ddd 5187 want to connect to local hardware clocks, this simple NTP
6936cd89
LP
5188 client should be more than appropriate for most
5189 installations. The daemon runs with minimal privileges, and
5190 has been hooked up with networkd to only operate when
5191 network connectivity is available. The daemon saves the
5192 current clock to disk every time a new NTP sync has been
5193 acquired, and uses this to possibly correct the system clock
69beda1f 5194 early at bootup, in order to accommodate for systems that
6936cd89 5195 lack an RTC such as the Raspberry Pi and embedded devices,
8d0e0ddd 5196 and to make sure that time monotonically progresses on these
c9679c65 5197 systems, even if it is not always correct. To make use of
8d0e0ddd 5198 this daemon, a new system user and group "systemd-timesync"
c9679c65 5199 needs to be created on installation of systemd.
6936cd89 5200
69beda1f
KS
5201 * The queue "seqnum" interface of libudev has been disabled, as
5202 it was generally incompatible with device namespacing as
6936cd89
LP
5203 sequence numbers of devices go "missing" if the devices are
5204 part of a different namespace.
5205
5206 * "systemctl list-timers" and "systemctl list-sockets" gained
5207 a --recursive switch for showing units of these types also
499b604b
ZJS
5208 for all local containers, similar in style to the already
5209 supported --recursive switch for "systemctl list-units".
6936cd89
LP
5210
5211 * A new RebootArgument= setting has been added for service
5212 units, which may be used to specify a kernel reboot argument
499b604b 5213 to use when triggering reboots with StartLimitAction=.
6936cd89
LP
5214
5215 * A new FailureAction= setting has been added for service
5216 units which may be used to specify an operation to trigger
499b604b 5217 when a service fails. This works similarly to
8d0e0ddd 5218 StartLimitAction=, but unlike it, controls what is done
6936cd89
LP
5219 immediately rather than only after several attempts to
5220 restart the service in question.
5221
5222 * hostnamed got updated to also expose the kernel name,
499b604b
ZJS
5223 release, and version on the bus. This is useful for
5224 executing commands like hostnamectl with the -H switch.
5225 systemd-analyze makes use of this to properly display
5226 details when running non-locally.
6936cd89
LP
5227
5228 * The bootchart tool can now show cgroup information in the
5229 graphs it generates.
5230
5231 * The CFS CPU quota cgroup attribute is now exposed for
5232 services. The new CPUQuota= switch has been added for this
5233 which takes a percentage value. Setting this will have the
5234 result that a service may never get more CPU time than the
5235 specified percentage, even if the machine is otherwise idle.
5236
5237 * systemd-networkd learned IPIP and SIT tunnel support.
5238
5239 * LSB init scripts exposing a dependency on $network will now
5240 get a dependency on network-online.target rather than simply
5241 network.target. This should bring LSB handling closer to
5242 what it was on SysV systems.
5243
5244 * A new fsck.repair= kernel option has been added to control
5245 how fsck shall deal with unclean file systems at boot.
5246
5247 * The (.ini) configuration file parser will now silently
5248 ignore sections whose name begins with "X-". This may be
5249 used to maintain application-specific extension sections in unit
5250 files.
5251
5252 * machined gained a new API to query the IP addresses of
5253 registered containers. "machinectl status" has been updated
5254 to show these addresses in its output.
5255
5256 * A new call sd_uid_get_display() has been added to the
5257 sd-login APIs for querying the "primary" session of a
5258 user. The "primary" session of the user is elected from the
5259 user's sessions and generally a graphical session is
5260 preferred over a text one.
5261
5262 * A minimal systemd-resolved daemon has been added. It
5263 currently simply acts as a companion to systemd-networkd and
5264 manages resolv.conf based on per-interface DNS
5265 configuration, possibly supplied via DHCP. In the long run
5266 we hope to extend this into a local DNSSEC enabled DNS and
5267 mDNS cache.
5268
68dd0956
TG
5269 * The systemd-networkd-wait-online tool is now enabled by
5270 default. It will delay network-online.target until a network
5271 connection has been configured. The tool primarily integrates
5272 with networkd, but will also make a best effort to make sense
5273 of network configuration performed in some other way.
5274
6936cd89 5275 * Two new service options StartupCPUShares= and
499b604b 5276 StartupBlockIOWeight= have been added that work similarly to
6936cd89 5277 CPUShares= and BlockIOWeight= however only apply during
69beda1f 5278 system startup. This is useful to prioritize certain services
6936cd89
LP
5279 differently during bootup than during normal runtime.
5280
8e7acf67
LP
5281 * hostnamed has been changed to prefer the statically
5282 configured hostname in /etc/hostname (unless set to
5283 'localhost' or empty) over any dynamic one supplied by
8d0e0ddd 5284 dhcp. With this change, the rules for picking the hostname
8e7acf67
LP
5285 match more closely the rules of other configuration settings
5286 where the local administrator's configuration in /etc always
5287 overrides any other settings.
5288
5289 Contributions fron: Ali H. Caliskan, Alison Chaiken, Bas van
6936cd89
LP
5290 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
5291 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
5292 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
5293 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
5294 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
5295 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
5296 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
5297 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
8e7acf67
LP
5298 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
5299 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
5300 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
5301 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
5302 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
5303 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
5304 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6936cd89
LP
5305 Jędrzejewski-Szmek
5306
ccddd104 5307 — Beijing, 2014-05-28
6936cd89 5308
51c61cda
LP
5309CHANGES WITH 212:
5310
5311 * When restoring the screen brightness at boot, stay away from
5312 the darkest setting or from the lowest 5% of the available
5313 range, depending on which is the larger value of both. This
5314 should effectively protect the user from rebooting into a
5315 black screen, should the brightness have been set to minimum
5316 by accident.
5317
5318 * sd-login gained a new sd_machine_get_class() call to
5319 determine the class ("vm" or "container") of a machine
5320 registered with machined.
5321
5322 * sd-login gained new calls
5323 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
5324 to query the identity of the peer of a local AF_UNIX
499b604b 5325 connection. They operate similarly to their sd_pid_get_xyz()
51c61cda
LP
5326 counterparts.
5327
5328 * PID 1 will now maintain a system-wide system state engine
5329 with the states "starting", "running", "degraded",
5330 "maintenance", "stopping". These states are bound to system
5331 startup, normal runtime, runtime with at least one failed
5332 service, rescue/emergency mode and system shutdown. This
5333 state is shown in the "systemctl status" output when no unit
5334 name is passed. It is useful to determine system state, in
5335 particularly when doing so for many systems or containers at
5336 once.
5337
5338 * A new command "list-machines" has been added to "systemctl"
5339 that lists all local OS containers and shows their system
5340 state (see above), if systemd runs inside of them.
5341
5342 * systemctl gained a new "-r" switch to recursively enumerate
5343 units on all local containers, when used with the
5344 "list-unit" command (which is the default one that is
5345 executed when no parameters are specified).
5346
5347 * The GPT automatic partition discovery logic will now honour
5348 two GPT partition flags: one may be set on a partition to
5349 cause it to be mounted read-only, and the other may be set
5350 on a partition to ignore it during automatic discovery.
5351
5352 * Two new GPT type UUIDs have been added for automatic root
70a44afe 5353 partition discovery, for 32-bit and 64-bit ARM. This is not
51c61cda
LP
5354 particularly useful for discovering the root directory on
5355 these architectures during bare-metal boots (since UEFI is
5356 not common there), but still very useful to allow booting of
5357 ARM disk images in nspawn with the -i option.
5358
5359 * MAC addresses of interfaces created with nspawn's
5360 --network-interface= switch will now be generated from the
5361 machine name, and thus be stable between multiple invocations
5362 of the container.
5363
5364 * logind will now automatically remove all IPC objects owned
5365 by a user if she or he fully logs out. This makes sure that
5366 users who are logged out cannot continue to consume IPC
5367 resources. This covers SysV memory, semaphores and message
5368 queues as well as POSIX shared memory and message
b8bde116
JE
5369 queues. Traditionally, SysV and POSIX IPC had no life-cycle
5370 limits. With this functionality, that is corrected. This may
5371 be turned off by using the RemoveIPC= switch of logind.conf.
51c61cda
LP
5372
5373 * The systemd-machine-id-setup and tmpfiles tools gained a
5374 --root= switch to operate on a specific root directory,
5375 instead of /.
5376
5377 * journald can now forward logged messages to the TTYs of all
5378 logged in users ("wall"). This is the default for all
5379 emergency messages now.
5380
5381 * A new tool systemd-journal-remote has been added to stream
5382 journal log messages across the network.
5383
5384 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
5385 controller trees are mounted into it. Note that the
5386 directories mounted beneath it are not read-only. This is a
5387 security measure and is particularly useful because glibc
5388 actually includes a search logic to pick any tmpfs it can
5389 find to implement shm_open() if /dev/shm is not available
5390 (which it might very well be in namespaced setups).
5391
5392 * machinectl gained a new "poweroff" command to cleanly power
5393 down a local OS container.
5394
5395 * The PrivateDevices= unit file setting will now also drop the
5396 CAP_MKNOD capability from the capability bound set, and
5397 imply DevicePolicy=closed.
5398
5399 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
5400 comprehensively on all long-running systemd services where
5401 this is appropriate.
5402
5403 * systemd-udevd will now run in a disassociated mount
b8bde116 5404 namespace. To mount directories from udev rules, make sure to
51c61cda
LP
5405 pull in mount units via SYSTEMD_WANTS properties.
5406
5407 * The kdbus support gained support for uploading policy into
5408 the kernel. sd-bus gained support for creating "monitoring"
5409 connections that can eavesdrop into all bus communication
5410 for debugging purposes.
5411
5412 * Timestamps may now be specified in seconds since the UNIX
5413 epoch Jan 1st, 1970 by specifying "@" followed by the value
5414 in seconds.
5415
5416 * Native tcpwrap support in systemd has been removed. tcpwrap
5417 is old code, not really maintained anymore and has serious
5418 shortcomings, and better options such as firewalls
5419 exist. For setups that require tcpwrap usage, please
5420 consider invoking your socket-activated service via tcpd,
5421 like on traditional inetd.
5422
5423 * A new system.conf configuration option
5424 DefaultTimerAccuracySec= has been added that controls the
5425 default AccuracySec= setting of .timer units.
5426
b8bde116 5427 * Timer units gained a new WakeSystem= switch. If enabled,
51c61cda
LP
5428 timers configured this way will cause the system to resume
5429 from system suspend (if the system supports that, which most
5430 do these days).
5431
b8bde116 5432 * Timer units gained a new Persistent= switch. If enabled,
51c61cda
LP
5433 timers configured this way will save to disk when they have
5434 been last triggered. This information is then used on next
5435 reboot to possible execute overdue timer events, that
d28315e4
JE
5436 could not take place because the system was powered off.
5437 This enables simple anacron-like behaviour for timer units.
51c61cda
LP
5438
5439 * systemctl's "list-timers" will now also list the time a
5440 timer unit was last triggered in addition to the next time
5441 it will be triggered.
5442
5443 * systemd-networkd will now assign predictable IPv4LL
5444 addresses to its local interfaces.
5445
5446 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
5447 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
5448 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
5449 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
5450 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
5451 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
5452 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
5453 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
5454 Jędrzejewski-Szmek
5455
ccddd104 5456 — Berlin, 2014-03-25
51c61cda 5457
699b6b34
LP
5458CHANGES WITH 211:
5459
5460 * A new unit file setting RestrictAddressFamilies= has been
5461 added to restrict which socket address families unit
5462 processes gain access to. This takes address family names
5463 like "AF_INET" or "AF_UNIX", and is useful to minimize the
5464 attack surface of services via exotic protocol stacks. This
5465 is built on seccomp system call filters.
5466
5467 * Two new unit file settings RuntimeDirectory= and
5468 RuntimeDirectoryMode= have been added that may be used to
5469 manage a per-daemon runtime directories below /run. This is
5470 an alternative for setting up directory permissions with
5471 tmpfiles snippets, and has the advantage that the runtime
5472 directory's lifetime is bound to the daemon runtime and that
5473 the daemon starts up with an empty directory each time. This
5474 is particularly useful when writing services that drop
f1721625 5475 privileges using the User= or Group= setting.
699b6b34
LP
5476
5477 * The DeviceAllow= unit setting now supports globbing for
5478 matching against device group names.
5479
5480 * The systemd configuration file system.conf gained new
5481 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
5482 DefaultMemoryAccounting= to globally turn on/off accounting
5483 for specific resources (cgroups) for all units. These
22e7062d 5484 settings may still be overridden individually in each unit
699b6b34
LP
5485 though.
5486
5487 * systemd-gpt-auto-generator is now able to discover /srv and
5488 root partitions in addition to /home and swap partitions. It
5489 also supports LUKS-encrypted partitions now. With this in
b8bde116 5490 place, automatic discovery of partitions to mount following
699b6b34 5491 the Discoverable Partitions Specification
56cadcb6 5492 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
699b6b34
LP
5493 is now a lot more complete. This allows booting without
5494 /etc/fstab and without root= on the kernel command line on
b8bde116 5495 systems prepared appropriately.
699b6b34
LP
5496
5497 * systemd-nspawn gained a new --image= switch which allows
5498 booting up disk images and Linux installations on any block
5499 device that follow the Discoverable Partitions Specification
5500 (see above). This means that installations made with
5501 appropriately updated installers may now be started and
5502 deployed using container managers, completely
5503 unmodified. (We hope that libvirt-lxc will add support for
5504 this feature soon, too.)
5505
5506 * systemd-nspawn gained a new --network-macvlan= setting to
5507 set up a private macvlan interface for the
499b604b 5508 container. Similarly, systemd-networkd gained a new
699b6b34
LP
5509 Kind=macvlan setting in .netdev files.
5510
5511 * systemd-networkd now supports configuring local addresses
5512 using IPv4LL.
5513
5514 * A new tool systemd-network-wait-online has been added to
5515 synchronously wait for network connectivity using
5516 systemd-networkd.
5517
5518 * The sd-bus.h bus API gained a new sd_bus_track object for
5519 tracking the life-cycle of bus peers. Note that sd-bus.h is
5520 still not a public API though (unless you specify
5521 --enable-kdbus on the configure command line, which however
5522 voids your warranty and you get no API stability guarantee).
5523
5524 * The $XDG_RUNTIME_DIR runtime directories for each user are
5525 now individual tmpfs instances, which has the benefit of
5526 introducing separate pools for each user, with individual
4ef6e535 5527 size limits, and thus making sure that unprivileged clients
699b6b34
LP
5528 can no longer negatively impact the system or other users by
5529 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
5530 RuntimeDirectorySize= has been introduced that allows
5531 controlling the default size limit for all users. It
5532 defaults to 10% of the available physical memory. This is no
5533 replacement for quotas on tmpfs though (which the kernel
5534 still does not support), as /dev/shm and /tmp are still
4ef6e535 5535 shared resources used by both the system and unprivileged
699b6b34
LP
5536 users.
5537
5538 * logind will now automatically turn off automatic suspending
5539 on laptop lid close when more than one display is
5540 connected. This was previously expected to be implemented
5541 individually in desktop environments (such as GNOME),
5542 however has been added to logind now, in order to fix a
5543 boot-time race where a desktop environment might not have
5544 been started yet and thus not been able to take an inhibitor
5545 lock at the time where logind already suspends the system
5546 due to a closed lid.
5547
5548 * logind will now wait at least 30s after each system
5549 suspend/resume cycle, and 3min after system boot before
5550 suspending the system due to a closed laptop lid. This
5551 should give USB docking stations and similar enough time to
4ef6e535 5552 be probed and configured after system resume and boot in
699b6b34
LP
5553 order to then act as suspend blocker.
5554
5555 * systemd-run gained a new --property= setting which allows
5556 initialization of resource control properties (and others)
5557 for the created scope or service unit. Example: "systemd-run
5558 --property=BlockIOWeight=10 updatedb" may be used to run
5559 updatedb at a low block IO scheduling weight.
5560
5561 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
5562 now also work in --scope mode.
5563
5564 * When systemd is compiled with kdbus support, basic support
5565 for enforced policies is now in place. (Note that enabling
5566 kdbus still voids your warranty and no API compatibility
5567 promises are made.)
5568
5569 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
5570 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
5571 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
5572 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
5573 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
5574 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
5575 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
5576 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
5577 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
5578 Zbigniew Jędrzejewski-Szmek
5579
ccddd104 5580 — Berlin, 2014-03-12
699b6b34 5581
43c71255
LP
5582CHANGES WITH 210:
5583
5584 * systemd will now relabel /dev after loading the SMACK policy
5585 according to SMACK rules.
5586
67dd87c5 5587 * A new unit file option AppArmorProfile= has been added to
43c71255
LP
5588 set the AppArmor profile for the processes of a unit.
5589
5590 * A new condition check ConditionArchitecture= has been added
5591 to conditionalize units based on the system architecture, as
5592 reported by uname()'s "machine" field.
5593
5594 * systemd-networkd now supports matching on the system
5595 virtualization, architecture, kernel command line, host name
5596 and machine ID.
5597
ed28905e 5598 * logind is now a lot more aggressive when suspending the
43c71255 5599 machine due to a closed laptop lid. Instead of acting only
b8bde116 5600 on the lid close action, it will continuously watch the lid
43c71255
LP
5601 status and act on it. This is useful for laptops where the
5602 power button is on the outside of the chassis so that it can
ed28905e 5603 be reached without opening the lid (such as the Lenovo
b8bde116 5604 Yoga). On those machines, logind will now immediately
ed28905e 5605 re-suspend the machine if the power button has been
43c71255
LP
5606 accidentally pressed while the laptop was suspended and in a
5607 backpack or similar.
5608
5609 * logind will now watch SW_DOCK switches and inhibit reaction
5610 to the lid switch if it is pressed. This means that logind
d27893ef 5611 will not suspend the machine anymore if the lid is closed
949138cc 5612 and the system is docked, if the laptop supports SW_DOCK
43c71255
LP
5613 notifications via the input layer. Note that ACPI docking
5614 stations do not generate this currently. Also note that this
5615 logic is usually not fully sufficient and Desktop
5616 Environments should take a lid switch inhibitor lock when an
5617 external display is connected, as systemd will not watch
5618 this on its own.
5619
5620 * nspawn will now make use of the devices cgroup controller by
5621 default, and only permit creation of and access to the usual
5622 API device nodes like /dev/null or /dev/random, as well as
5623 access to (but not creation of) the pty devices.
5624
5625 * We will now ship a default .network file for
5626 systemd-networkd that automatically configures DHCP for
5627 network interfaces created by nspawn's --network-veth or
5628 --network-bridge= switches.
5629
5630 * systemd will now understand the usual M, K, G, T suffixes
5631 according to SI conventions (i.e. to the base 1000) when
5632 referring to throughput and hardware metrics. It will stay
5633 with IEC conventions (i.e. to the base 1024) for software
5634 metrics, according to what is customary according to
5635 Wikipedia. We explicitly document which base applies for
5636 each configuration option.
5637
5638 * The DeviceAllow= setting in unit files now supports a syntax
ed28905e 5639 to whitelist an entire group of devices node majors at once,
43c71255 5640 based on the /proc/devices listing. For example, with the
b8bde116 5641 string "char-pts", it is now possible to whitelist all
43c71255
LP
5642 current and future pseudo-TTYs at once.
5643
5644 * sd-event learned a new "post" event source. Event sources of
5645 this type are triggered by the dispatching of any event
5646 source of a type that is not "post". This is useful for
5647 implementing clean-up and check event sources that are
5648 triggered by other work being done in the program.
5649
5650 * systemd-networkd is no longer statically enabled, but uses
5651 the usual [Install] sections so that it can be
5652 enabled/disabled using systemctl. It still is enabled by
5653 default however.
5654
b8bde116 5655 * When creating a veth interface pair with systemd-nspawn, the
43c71255
LP
5656 host side will now be prefixed with "vb-" if
5657 --network-bridge= is used, and with "ve-" if --network-veth
b8bde116 5658 is used. This way, it is easy to distinguish these cases on
43c71255
LP
5659 the host, for example to apply different configuration to
5660 them with systemd-networkd.
5661
d27893ef
LP
5662 * The compatibility libraries for libsystemd-journal.so,
5663 libsystem-id128.so, libsystemd-login.so and
5664 libsystemd-daemon.so do not make use of IFUNC
b8bde116 5665 anymore. Instead, we now build libsystemd.so multiple times
d27893ef
LP
5666 under these alternative names. This means that the footprint
5667 is drastically increased, but given that these are
b8bde116 5668 transitional compatibility libraries, this should not matter
d27893ef
LP
5669 much. This change has been made necessary to support the ARM
5670 platform for these compatibility libraries, as the ARM
d28315e4 5671 toolchain is not really at the same level as the toolchain
ed28905e 5672 for other architectures like x86 and does not support
d27893ef
LP
5673 IFUNC. Please make sure to use --enable-compat-libs only
5674 during a transitional period!
5675
13b28d82 5676 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
43c71255
LP
5677 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
5678 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
5679 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
5680 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
5681 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
5682 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
5683 Zbigniew Jędrzejewski-Szmek
5684
ccddd104 5685 — Berlin, 2014-02-24
43c71255 5686
e49b5aad
LP
5687CHANGES WITH 209:
5688
5689 * A new component "systemd-networkd" has been added that can
5690 be used to configure local network interfaces statically or
8b7d0494
JSJ
5691 via DHCP. It is capable of bringing up bridges, VLANs, and
5692 bonding. Currently, no hook-ups for interactive network
4670e9d5 5693 configuration are provided. Use this for your initrd,
8b7d0494
JSJ
5694 container, embedded, or server setup if you need a simple,
5695 yet powerful, network configuration solution. This
4670e9d5 5696 configuration subsystem is quite nifty, as it allows wildcard
1e190502 5697 hotplug matching in interfaces. For example, with a single
4670e9d5 5698 configuration snippet, you can configure that all Ethernet
1e190502
ZJS
5699 interfaces showing up are automatically added to a bridge,
5700 or similar. It supports link-sensing and more.
e49b5aad
LP
5701
5702 * A new tool "systemd-socket-proxyd" has been added which can
4c2413bf 5703 act as a bidirectional proxy for TCP sockets. This is
e49b5aad
LP
5704 useful for adding socket activation support to services that
5705 do not actually support socket activation, including virtual
4c2413bf 5706 machines and the like.
e49b5aad
LP
5707
5708 * Add a new tool to save/restore rfkill state on
5709 shutdown/boot.
5710
8b7d0494
JSJ
5711 * Save/restore state of keyboard backlights in addition to
5712 display backlights on shutdown/boot.
e49b5aad
LP
5713
5714 * udev learned a new SECLABEL{} construct to label device
5715 nodes with a specific security label when they appear. For
4c2413bf 5716 now, only SECLABEL{selinux} is supported, but the syntax is
e49b5aad
LP
5717 prepared for additional security frameworks.
5718
5719 * udev gained a new scheme to configure link-level attributes
5720 from files in /etc/systemd/network/*.link. These files can
8b7d0494 5721 match against MAC address, device path, driver name and type,
4c2413bf 5722 and will apply attributes like the naming policy, link speed,
8b7d0494 5723 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
e49b5aad
LP
5724 address assignment policy (randomized, ...).
5725
dfb08b05
ZJS
5726 * The configuration of network interface naming rules for
5727 "permanent interface names" has changed: a new NamePolicy=
5728 setting in the [Link] section of .link files determines the
a8eaaee7 5729 priority of possible naming schemes (onboard, slot, MAC,
dfb08b05
ZJS
5730 path). The default value of this setting is determined by
5731 /usr/lib/net/links/99-default.link. Old
5732 80-net-name-slot.rules udev configuration file has been
5733 removed, so local configuration overriding this file should
ce830873 5734 be adapted to override 99-default.link instead.
dfb08b05 5735
e49b5aad 5736 * When the User= switch is used in a unit file, also
4c2413bf 5737 initialize $SHELL= based on the user database entry.
e49b5aad
LP
5738
5739 * systemd no longer depends on libdbus. All communication is
5740 now done with sd-bus, systemd's low-level bus library
5741 implementation.
5742
5743 * kdbus support has been added to PID 1 itself. When kdbus is
4c2413bf 5744 enabled, this causes PID 1 to set up the system bus and
e49b5aad
LP
5745 enable support for a new ".busname" unit type that
5746 encapsulates bus name activation on kdbus. It works a little
5747 bit like ".socket" units, except for bus names. A new
5748 generator has been added that converts classic dbus1 service
5749 activation files automatically into native systemd .busname
5750 and .service units.
5751
5752 * sd-bus: add a light-weight vtable implementation that allows
5753 defining objects on the bus with a simple static const
5754 vtable array of its methods, signals and properties.
5755
8b7d0494 5756 * systemd will not generate or install static dbus
e49b5aad 5757 introspection data anymore to /usr/share/dbus-1/interfaces,
1e190502 5758 as the precise format of these files is unclear, and
e49b5aad
LP
5759 nothing makes use of it.
5760
5761 * A proxy daemon is now provided to proxy clients connecting
5762 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
5763 compatibility with classic D-Bus.
5764
5765 * A bus driver implementation has been added that supports the
5766 classic D-Bus bus driver calls on kdbus, also for
5767 compatibility purposes.
5768
5769 * A new API "sd-event.h" has been added that implements a
5770 minimal event loop API built around epoll. It provides a
5771 couple of features that direct epoll usage is lacking:
b9761003 5772 prioritization of events, scales to large numbers of timer
e49b5aad
LP
5773 events, per-event timer slack (accuracy), system-wide
5774 coalescing of timer events, exit handlers, watchdog
5775 supervision support using systemd's sd_notify() API, child
5776 process handling.
5777
5778 * A new API "sd-rntl.h" has been added that provides an API
5779 around the route netlink interface of the kernel, similar in
5780 style to "sd-bus.h".
5781
7e95eda5
PF
5782 * A new API "sd-dhcp-client.h" has been added that provides a
5783 small DHCPv4 client-side implementation. This is used by
e49b5aad
LP
5784 "systemd-networkd".
5785
4c2413bf 5786 * There is a new kernel command line option
8b7d0494
JSJ
5787 "systemd.restore_state=0|1". When set to "0", none of the
5788 systemd tools will restore saved runtime state to hardware
5789 devices. More specifically, the rfkill and backlight states
5790 are not restored.
e49b5aad
LP
5791
5792 * The FsckPassNo= compatibility option in mount/service units
5793 has been removed. The fstab generator will now add the
5794 necessary dependencies automatically, and does not require
5795 PID1's support for that anymore.
5796
8b7d0494 5797 * journalctl gained a new switch, --list-boots, that lists
e49b5aad
LP
5798 recent boots with their times and boot IDs.
5799
5800 * The various tools like systemctl, loginctl, timedatectl,
5801 busctl, systemd-run, ... have gained a new switch "-M" to
5802 connect to a specific, local OS container (as direct
5803 connection, without requiring SSH). This works on any
5804 container that is registered with machined, such as those
5805 created by libvirt-lxc or nspawn.
5806
5807 * systemd-run and systemd-analyze also gained support for "-H"
4c2413bf 5808 to connect to remote hosts via SSH. This is particularly
8b7d0494
JSJ
5809 useful for systemd-run because it enables queuing of jobs
5810 onto remote systems.
e49b5aad
LP
5811
5812 * machinectl gained a new command "login" to open a getty
5813 login in any local container. This works with any container
5814 that is registered with machined (such as those created by
8e420494 5815 libvirt-lxc or nspawn), and which runs systemd inside.
e49b5aad
LP
5816
5817 * machinectl gained a new "reboot" command that may be used to
5818 trigger a reboot on a specific container that is registered
5819 with machined. This works on any container that runs an init
5820 system of some kind.
5821
5822 * systemctl gained a new "list-timers" command to print a nice
5823 listing of installed timer units with the times they elapse
5824 next.
5825
5826 * Alternative reboot() parameters may now be specified on the
5827 "systemctl reboot" command line and are passed to the
5828 reboot() system call.
5829
5830 * systemctl gained a new --job-mode= switch to configure the
5831 mode to queue a job with. This is a more generic version of
8b7d0494 5832 --fail, --irreversible, and --ignore-dependencies, which are
e49b5aad
LP
5833 still available but not advertised anymore.
5834
e49b5aad
LP
5835 * /etc/systemd/system.conf gained new settings to configure
5836 various default timeouts of units, as well as the default
b9761003 5837 start limit interval and burst. These may still be overridden
e49b5aad
LP
5838 within each Unit.
5839
270f1624
LP
5840 * PID1 will now export on the bus profile data of the security
5841 policy upload process (such as the SELinux policy upload to
8e420494 5842 the kernel).
e49b5aad 5843
4670e9d5 5844 * journald: when forwarding logs to the console, include
1e190502
ZJS
5845 timestamps (following the setting in
5846 /sys/module/printk/parameters/time).
e49b5aad
LP
5847
5848 * OnCalendar= in timer units now understands the special
5849 strings "yearly" and "annually". (Both are equivalent)
5850
5851 * The accuracy of timer units is now configurable with the new
5852 AccuracySec= setting. It defaults to 1min.
5853
5854 * A new dependency type JoinsNamespaceOf= has been added that
5855 allows running two services within the same /tmp and network
5856 namespace, if PrivateNetwork= or PrivateTmp= are used.
5857
5858 * A new command "cat" has been added to systemctl. It outputs
5859 the original unit file of a unit, and concatenates the
1e190502
ZJS
5860 contents of additional "drop-in" unit file snippets, so that
5861 the full configuration is shown.
e49b5aad
LP
5862
5863 * systemctl now supports globbing on the various "list-xyz"
5864 commands, like "list-units" or "list-sockets", as well as on
1e190502
ZJS
5865 those commands which take multiple unit names.
5866
5867 * journalctl's --unit= switch gained support for globbing.
e49b5aad
LP
5868
5869 * All systemd daemons now make use of the watchdog logic so
5870 that systemd automatically notices when they hang.
5871
4c2413bf 5872 * If the $container_ttys environment variable is set,
e49b5aad
LP
5873 getty-generator will automatically spawn a getty for each
5874 listed tty. This is useful for container managers to request
5875 login gettys to be spawned on as many ttys as needed.
5876
5877 * %h, %s, %U specifier support is not available anymore when
5878 used in unit files for PID 1. This is because NSS calls are
5879 not safe from PID 1. They stay available for --user
5880 instances of systemd, and as special case for the root user.
5881
e49b5aad
LP
5882 * loginctl gained a new "--no-legend" switch to turn off output
5883 of the legend text.
5884
5885 * The "sd-login.h" API gained three new calls:
5886 sd_session_is_remote(), sd_session_get_remote_user(),
5887 sd_session_get_remote_host() to query information about
5888 remote sessions.
5889
8e420494
LP
5890 * The udev hardware database now also carries vendor/product
5891 information of SDIO devices.
e49b5aad
LP
5892
5893 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
5894 determine whether watchdog notifications are requested by
5895 the system manager.
5896
1e190502 5897 * Socket-activated per-connection services now include a
e49b5aad
LP
5898 short description of the connection parameters in the
5899 description.
5900
4c2413bf 5901 * tmpfiles gained a new "--boot" option. When this is not used,
e49b5aad 5902 only lines where the command character is not suffixed with
4670e9d5 5903 "!" are executed. When this option is specified, those
1e190502
ZJS
5904 options are executed too. This partitions tmpfiles
5905 directives into those that can be safely executed at any
5906 time, and those which should be run only at boot (for
5907 example, a line that creates /run/nologin).
e49b5aad 5908
c0c5af00 5909 * A new API "sd-resolve.h" has been added which provides a simple
4c2413bf 5910 asynchronous wrapper around glibc NSS host name resolution
e49b5aad 5911 calls, such as getaddrinfo(). In contrast to glibc's
4c2413bf
JE
5912 getaddrinfo_a(), it does not use signals. In contrast to most
5913 other asynchronous name resolution libraries, this one does
5914 not reimplement DNS, but reuses NSS, so that alternate
e49b5aad 5915 host name resolution systems continue to work, such as mDNS,
8b7d0494 5916 LDAP, etc. This API is based on libasyncns, but it has been
e49b5aad
LP
5917 cleaned up for inclusion in systemd.
5918
6300b3ec
LP
5919 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
5920 "sd-daemon.h" are no longer found in individual libraries
5921 libsystemd-journal.so, libsystemd-login.so,
5922 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
8b7d0494
JSJ
5923 merged them into a single library, libsystemd.so, which
5924 provides all symbols. The reason for this is cyclic
e49b5aad 5925 dependencies, as these libraries tend to use each other's
d28315e4 5926 symbols. So far, we have managed to workaround that by linking
6300b3ec
LP
5927 a copy of a good part of our code into each of these
5928 libraries again and again, which, however, makes certain
5929 things hard to do, like sharing static variables. Also, it
5930 substantially increases footprint. With this change, there
5931 is only one library for the basic APIs systemd
5932 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
5933 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
5934 library as well, however are subject to the --enable-kdbus
5935 switch (see below). Note that "sd-dhcp-client.h" is not part
5936 of this library (this is because it only consumes, never
5937 provides, services of/to other APIs). To make the transition
8b7d0494 5938 easy from the separate libraries to the unified one, we
4c2413bf 5939 provide the --enable-compat-libs compile-time switch which
e49b5aad
LP
5940 will generate stub libraries that are compatible with the
5941 old ones but redirect all calls to the new one.
5942
8b7d0494 5943 * All of the kdbus logic and the new APIs "sd-bus.h",
e49b5aad 5944 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
8b7d0494
JSJ
5945 and "sd-utf8.h" are compile-time optional via the
5946 "--enable-kdbus" switch, and they are not compiled in by
5947 default. To make use of kdbus, you have to explicitly enable
4c2413bf 5948 the switch. Note however, that neither the kernel nor the
e49b5aad
LP
5949 userspace API for all of this is considered stable yet. We
5950 want to maintain the freedom to still change the APIs for
4c2413bf 5951 now. By specifying this build-time switch, you acknowledge
e49b5aad 5952 that you are aware of the instability of the current
ad42cf73
KS
5953 APIs.
5954
5955 * Also, note that while kdbus is pretty much complete,
e49b5aad 5956 it lacks one thing: proper policy support. This means you
8b7d0494 5957 can build a fully working system with all features; however,
4c2413bf
JE
5958 it will be highly insecure. Policy support will be added in
5959 one of the next releases, at the same time that we will
5960 declare the APIs stable.
e49b5aad 5961
81c7dd89 5962 * When the kernel command line argument "kdbus" is specified,
ad42cf73 5963 systemd will automatically load the kdbus.ko kernel module. At
8b7d0494 5964 this stage of development, it is only useful for testing kdbus
ad42cf73 5965 and should not be used in production. Note: if "--enable-kdbus"
8b7d0494 5966 is specified, and the kdbus.ko kernel module is available, and
ad42cf73
KS
5967 "kdbus" is added to the kernel command line, the entire system
5968 runs with kdbus instead of dbus-daemon, with the above mentioned
5969 problem of missing the system policy enforcement. Also a future
5970 version of kdbus.ko or a newer systemd will not be compatible with
5971 each other, and will unlikely be able to boot the machine if only
5972 one of them is updated.
5973
e49b5aad 5974 * systemctl gained a new "import-environment" command which
4c2413bf 5975 uploads the caller's environment (or parts thereof) into the
e49b5aad
LP
5976 service manager so that it is inherited by services started
5977 by the manager. This is useful to upload variables like
5978 $DISPLAY into the user service manager.
5979
5980 * A new PrivateDevices= switch has been added to service units
5981 which allows running a service with a namespaced /dev
5982 directory that does not contain any device nodes for
4c2413bf 5983 physical devices. More specifically, it only includes devices
8b7d0494 5984 such as /dev/null, /dev/urandom, and /dev/zero which are API
e49b5aad
LP
5985 entry points.
5986
5987 * logind has been extended to support behaviour like VT
5988 switching on seats that do not support a VT. This makes
5989 multi-session available on seats that are not the first seat
5990 (seat0), and on systems where kernel support for VTs has
8b7d0494 5991 been disabled at compile-time.
e49b5aad
LP
5992
5993 * If a process holds a delay lock for system sleep or shutdown
1e190502 5994 and fails to release it in time, we will now log its
e49b5aad
LP
5995 identity. This makes it easier to identify processes that
5996 cause slow suspends or power-offs.
5997
1e190502
ZJS
5998 * When parsing /etc/crypttab, support for a new key-slot=
5999 option as supported by Debian is added. It allows indicating
6000 which LUKS slot to use on disk, speeding up key loading.
e49b5aad 6001
000b1ba5 6002 * The sd_journal_sendv() API call has been checked and
1e190502
ZJS
6003 officially declared to be async-signal-safe so that it may
6004 be invoked from signal handlers for logging purposes.
e49b5aad
LP
6005
6006 * Boot-time status output is now enabled automatically after a
6007 short timeout if boot does not progress, in order to give
8e420494 6008 the user an indication what she or he is waiting for.
1e190502
ZJS
6009
6010 * The boot-time output has been improved to show how much time
6011 remains until jobs expire.
e49b5aad
LP
6012
6013 * The KillMode= switch in service units gained a new possible
8b7d0494 6014 value "mixed". If set, and the unit is shut down, then the
e49b5aad 6015 initial SIGTERM signal is sent only to the main daemon
8e420494 6016 process, while the following SIGKILL signal is sent to
e49b5aad
LP
6017 all remaining processes of the service.
6018
4c2413bf
JE
6019 * When a scope unit is registered, a new property "Controller"
6020 may be set. If set to a valid bus name, systemd will send a
e49b5aad
LP
6021 RequestStop() signal to this name when it would like to shut
6022 down the scope. This may be used to hook manager logic into
6023 the shutdown logic of scope units. Also, scope units may now
8b7d0494 6024 be put in a special "abandoned" state, in which case the
e49b5aad
LP
6025 manager process which created them takes no further
6026 responsibilities for it.
6027
1e190502 6028 * When reading unit files, systemd will now verify
e49b5aad
LP
6029 the access mode of these files, and warn about certain
6030 suspicious combinations. This has been added to make it
6031 easier to track down packaging bugs where unit files are
6032 marked executable or world-writable.
6033
6034 * systemd-nspawn gained a new "--setenv=" switch to set
8b7d0494 6035 container-wide environment variables. The similar option in
1e190502
ZJS
6036 systemd-activate was renamed from "--environment=" to
6037 "--setenv=" for consistency.
e49b5aad
LP
6038
6039 * systemd-nspawn has been updated to create a new kdbus domain
6040 for each container that is invoked, thus allowing each
b9761003 6041 container to have its own set of system and user buses,
8b7d0494 6042 independent of the host.
e49b5aad
LP
6043
6044 * systemd-nspawn gained a new --drop-capability= switch to run
6045 the container with less capabilities than the default. Both
b9761003 6046 --drop-capability= and --capability= now take the special
e49b5aad
LP
6047 string "all" for dropping or keeping all capabilities.
6048
6049 * systemd-nspawn gained new switches for executing containers
6050 with specific SELinux labels set.
6051
6052 * systemd-nspawn gained a new --quiet switch to not generate
6053 any additional output but the container's own console
6054 output.
6055
6056 * systemd-nspawn gained a new --share-system switch to run a
6057 container without PID namespacing enabled.
6058
6059 * systemd-nspawn gained a new --register= switch to control
1e190502 6060 whether the container is registered with systemd-machined or
8e420494 6061 not. This is useful for containers that do not run full
e49b5aad
LP
6062 OS images, but only specific apps.
6063
6064 * systemd-nspawn gained a new --keep-unit which may be used
8b7d0494 6065 when invoked as the only program from a service unit, and
e49b5aad 6066 results in registration of the unit service itself in
1e190502 6067 systemd-machined, instead of a newly opened scope unit.
e49b5aad
LP
6068
6069 * systemd-nspawn gained a new --network-interface= switch for
6070 moving arbitrary interfaces to the container. The new
4c2413bf 6071 --network-veth switch creates a virtual Ethernet connection
8b7d0494
JSJ
6072 between host and container. The new --network-bridge=
6073 switch then allows assigning the host side of this virtual
6074 Ethernet connection to a bridge device.
e49b5aad 6075
6afc95b7
LP
6076 * systemd-nspawn gained a new --personality= switch for
6077 setting the kernel personality for the container. This is
70a44afe 6078 useful when running a 32-bit container on a 64-bit host. A
b8bde116
JE
6079 similar option Personality= is now also available for service
6080 units to use.
6afc95b7 6081
e49b5aad
LP
6082 * logind will now also track a "Desktop" identifier for each
6083 session which encodes the desktop environment of it. This is
6084 useful for desktop environments that want to identify
6085 multiple running sessions of itself easily.
6086
6087 * A new SELinuxContext= setting for service units has been
6088 added that allows setting a specific SELinux execution
6089 context for a service.
6090
6091 * Most systemd client tools will now honour $SYSTEMD_LESS for
6092 settings of the "less" pager. By default, these tools will
8b7d0494
JSJ
6093 override $LESS to allow certain operations to work, such as
6094 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
e49b5aad
LP
6095 influence this logic.
6096
6097 * systemd's "seccomp" hook-up has been changed to make use of
6098 the libseccomp library instead of using its own
6099 implementation. This has benefits for portability among
6100 other things.
6101
4c2413bf 6102 * For usage together with SystemCallFilter=, a new
8b7d0494 6103 SystemCallErrorNumber= setting has been introduced that
b8bde116
JE
6104 allows configuration of a system error number to be returned
6105 on filtered system calls, instead of immediately killing the
e49b5aad
LP
6106 process. Also, SystemCallArchitectures= has been added to
6107 limit access to system calls of a particular architecture
6108 (in order to turn off support for unused secondary
4c2413bf 6109 architectures). There is also a global
8b7d0494 6110 SystemCallArchitectures= setting in system.conf now to turn
e49b5aad
LP
6111 off support for non-native system calls system-wide.
6112
210054d7
KS
6113 * systemd requires a kernel with a working name_to_handle_at(),
6114 please see the kernel config requirements in the README file.
6115
e49b5aad
LP
6116 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
6117 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
6118 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
6119 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
6120 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
6121 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
6122 Elia Pinto, Florian Weimer, George McCollister, Goffredo
6123 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
6124 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
6125 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
6126 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
6127 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
6128 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
6129 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
6130 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
6131 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
6132 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
6133 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
6134 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
6135 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
6136 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
6137 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
6138 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
6139 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
6140
ccddd104 6141 — Berlin, 2014-02-20
e49b5aad 6142
cd4010b3
LP
6143CHANGES WITH 208:
6144
6145 * logind has gained support for facilitating privileged input
6146 and drm device access for unprivileged clients. This work is
6147 useful to allow Wayland display servers (and similar
6148 programs, such as kmscon) to run under the user's ID and
6149 access input and drm devices which are normally
6150 protected. When this is used (and the kernel is new enough)
6151 logind will "mute" IO on the file descriptors passed to
6152 Wayland as long as it is in the background and "unmute" it
6153 if it returns into the foreground. This allows secure
6154 session switching without allowing background sessions to
6155 eavesdrop on input and display data. This also introduces
6156 session switching support if VT support is turned off in the
6157 kernel, and on seats that are not seat0.
6158
6159 * A new kernel command line option luks.options= is understood
06b643e7 6160 now which allows specifying LUKS options for usage for LUKS
cd4010b3
LP
6161 encrypted partitions specified with luks.uuid=.
6162
6163 * tmpfiles.d(5) snippets may now use specifier expansion in
6164 path names. More specifically %m, %b, %H, %v, are now
6165 replaced by the local machine id, boot id, hostname, and
6166 kernel version number.
6167
6168 * A new tmpfiles.d(5) command "m" has been introduced which
6169 may be used to change the owner/group/access mode of a file
d28315e4 6170 or directory if it exists, but do nothing if it does not.
cd4010b3
LP
6171
6172 * This release removes high-level support for the
6173 MemorySoftLimit= cgroup setting. The underlying kernel
6174 cgroup attribute memory.soft_limit= is currently badly
6175 designed and likely to be removed from the kernel API in its
d28315e4 6176 current form, hence we should not expose it for now.
cd4010b3
LP
6177
6178 * The memory.use_hierarchy cgroup attribute is now enabled for
6179 all cgroups systemd creates in the memory cgroup
6180 hierarchy. This option is likely to be come the built-in
cc98b302
TH
6181 default in the kernel anyway, and the non-hierarchical mode
6182 never made much sense in the intrinsically hierarchical
cd4010b3
LP
6183 cgroup system.
6184
6185 * A new field _SYSTEMD_SLICE= is logged along with all journal
6186 messages containing the slice a message was generated
6187 from. This is useful to allow easy per-customer filtering of
6188 logs among other things.
6189
6190 * systemd-journald will no longer adjust the group of journal
6191 files it creates to the "systemd-journal" group. Instead we
6192 rely on the journal directory to be owned by the
6193 "systemd-journal" group, and its setgid bit set, so that the
6194 kernel file system layer will automatically enforce that
6195 journal files inherit this group assignment. The reason for
6196 this change is that we cannot allow NSS look-ups from
6197 journald which would be necessary to resolve
6198 "systemd-journal" to a numeric GID, because this might
6199 create deadlocks if NSS involves synchronous queries to
6200 other daemons (such as nscd, or sssd) which in turn are
6201 logging clients of journald and might block on it, which
6202 would then dead lock. A tmpfiles.d(5) snippet included in
6203 systemd will make sure the setgid bit and group are
6204 properly set on the journal directory if it exists on every
6205 boot. However, we recommend adjusting it manually after
6206 upgrades too (or from RPM scriptlets), so that the change is
6207 not delayed until next reboot.
6208
6209 * Backlight and random seed files in /var/lib/ have moved into
6210 the /var/lib/systemd/ directory, in order to centralize all
6211 systemd generated files in one directory.
6212
6213 * Boot time performance measurements (as displayed by
6214 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
6215 performance information if that's available to determine how
6216 much time BIOS and boot loader initialization required. With
6217 a sufficiently new BIOS you hence no longer need to boot
6218 with Gummiboot to get access to such information.
6219
6220 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
6221 Cristian Rodríguez, Dave Reisner, David Herrmann, David
6222 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
6223 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
6224 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
6225 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
6226 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
6227
ccddd104 6228 — Berlin, 2013-10-02
cd4010b3 6229
4f0be680
LP
6230CHANGES WITH 207:
6231
6232 * The Restart= option for services now understands a new
f3a165b0 6233 on-watchdog setting, which will restart the service
4f0be680
LP
6234 automatically if the service stops sending out watchdog keep
6235 alive messages (as configured with WatchdogSec=).
6236
6237 * The getty generator (which is responsible for bringing up a
6238 getty on configured serial consoles) will no longer only
6239 start a getty on the primary kernel console but on all
6240 others, too. This makes the order in which console= is
6241 specified on the kernel command line less important.
6242
6243 * libsystemd-logind gained a new sd_session_get_vt() call to
6244 retrieve the VT number of a session.
6245
6246 * If the option "tries=0" is set for an entry of /etc/crypttab
6247 its passphrase is queried indefinitely instead of any
6248 maximum number of tries.
6249
6250 * If a service with a configure PID file terminates its PID
6251 file will now be removed automatically if it still exists
6252 afterwards. This should put an end to stale PID files.
6253
6254 * systemd-run will now also take relative binary path names
6255 for execution and no longer insists on absolute paths.
6256
6257 * InaccessibleDirectories= and ReadOnlyDirectories= now take
6258 paths that are optionally prefixed with "-" to indicate that
d28315e4 6259 it should not be considered a failure if they do not exist.
4f0be680 6260
f3a165b0
KS
6261 * journalctl -o (and similar commands) now understands a new
6262 output mode "short-precise", it is similar to "short" but
4f0be680
LP
6263 shows timestamps with usec accuracy.
6264
6265 * The option "discard" (as known from Debian) is now
6266 synonymous to "allow-discards" in /etc/crypttab. In fact,
387abf80 6267 "discard" is preferred now (since it is easier to remember
4f0be680
LP
6268 and type).
6269
f3a165b0 6270 * Some licensing clean-ups were made, so that more code is now
4f0be680
LP
6271 LGPL-2.1 licensed than before.
6272
6273 * A minimal tool to save/restore the display backlight
6274 brightness across reboots has been added. It will store the
f3a165b0 6275 backlight setting as late as possible at shutdown, and
4f0be680
LP
6276 restore it as early as possible during reboot.
6277
6278 * A logic to automatically discover and enable home and swap
6279 partitions on GPT disks has been added. With this in place
6280 /etc/fstab becomes optional for many setups as systemd can
6281 discover certain partitions located on the root disk
6282 automatically. Home partitions are recognized under their
6283 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
6284 partitions are recognized under their GPT type ID
6285 0657fd6da4ab43c484e50933c84b4f4f.
6286
6287 * systemd will no longer pass any environment from the kernel
6288 or initrd to system services. If you want to set an
6289 environment for all services, do so via the kernel command
6290 line systemd.setenv= assignment.
6291
387abf80
LP
6292 * The systemd-sysctl tool no longer natively reads the file
6293 /etc/sysctl.conf. If desired, the file should be symlinked
6294 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
6295 legacy support by a symlink rather than built-in code, it
6296 also makes the otherwise hidden order of application of the
6297 different files visible. (Note that this partly reverts to a
6298 pre-198 application order of sysctl knobs!)
04bf3c1a 6299
4f0be680
LP
6300 * The "systemctl set-log-level" and "systemctl dump" commands
6301 have been moved to systemd-analyze.
6302
6303 * systemd-run learned the new --remain-after-exit switch,
6304 which causes the scope unit not to be cleaned up
6305 automatically after the process terminated.
6306
6307 * tmpfiles learned a new --exclude-prefix= switch to exclude
6308 certain paths from operation.
6309
6310 * journald will now automatically flush all messages to disk
f47ad593
ZJS
6311 as soon as a message at the log level CRIT, ALERT or EMERG
6312 is received.
4f0be680
LP
6313
6314 Contributions from: Andrew Cook, Brandon Philips, Christian
6315 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
6316 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
6317 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
6318 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
6319 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
6320 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
6321 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
6322 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
6323 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
6324 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
6325 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
6326 William Giokas, Zbigniew Jędrzejewski-Szmek
6327
ccddd104 6328 — Berlin, 2013-09-13
4f0be680 6329
408f281b
LP
6330CHANGES WITH 206:
6331
6332 * The documentation has been updated to cover the various new
6333 concepts introduced with 205.
6334
6335 * Unit files now understand the new %v specifier which
6336 resolves to the kernel version string as returned by "uname
6337 -r".
6338
6339 * systemctl now supports filtering the unit list output by
6340 load state, active state and sub state, using the new
33b521be 6341 --state= parameter.
408f281b
LP
6342
6343 * "systemctl status" will now show the results of the
6344 condition checks (like ConditionPathExists= and similar) of
6345 the last start attempts of the unit. They are also logged to
6346 the journal.
6347
6348 * "journalctl -b" may now be used to look for boot output of a
6349 specific boot. Try "journalctl -b -1" for the previous boot,
6350 but the syntax is substantially more powerful.
6351
6352 * "journalctl --show-cursor" has been added which prints the
6353 cursor string the last shown log line. This may then be used
6354 with the new "journalctl --after-cursor=" switch to continue
6355 browsing logs from that point on.
6356
6357 * "journalctl --force" may now be used to force regeneration
6358 of an FSS key.
6359
251cc819
LP
6360 * Creation of "dead" device nodes has been moved from udev
6361 into kmod and tmpfiles. Previously, udev would read the kmod
6362 databases to pre-generate dead device nodes based on meta
6363 information contained in kernel modules, so that these would
6364 be auto-loaded on access rather then at boot. As this
d28315e4 6365 does not really have much to do with the exposing actual
251cc819
LP
6366 kernel devices to userspace this has always been slightly
6367 alien in the udev codebase. Following the new scheme kmod
6368 will now generate a runtime snippet for tmpfiles from the
6369 module meta information and it now is tmpfiles' job to the
6370 create the nodes. This also allows overriding access and
6371 other parameters for the nodes using the usual tmpfiles
6372 facilities. As side effect this allows us to remove the
6373 CAP_SYS_MKNOD capability bit from udevd entirely.
6374
6375 * logind's device ACLs may now be applied to these "dead"
6376 devices nodes too, thus finally allowing managed access to
ce830873 6377 devices such as /dev/snd/sequencer without loading the
251cc819 6378 backing module right-away.
408f281b
LP
6379
6380 * A new RPM macro has been added that may be used to apply
6381 tmpfiles configuration during package installation.
6382
6383 * systemd-detect-virt and ConditionVirtualization= now can
6384 detect User-Mode-Linux machines (UML).
6385
251cc819
LP
6386 * journald will now implicitly log the effective capabilities
6387 set of processes in the message metadata.
408f281b
LP
6388
6389 * systemd-cryptsetup has gained support for TrueCrypt volumes.
6390
6391 * The initrd interface has been simplified (more specifically,
6392 support for passing performance data via environment
6393 variables and fsck results via files in /run has been
6394 removed). These features were non-essential, and are
6395 nowadays available in a much nicer way by having systemd in
6396 the initrd serialize its state and have the hosts systemd
6397 deserialize it again.
6398
28f5c779
KS
6399 * The udev "keymap" data files and tools to apply keyboard
6400 specific mappings of scan to key codes, and force-release
6401 scan code lists have been entirely replaced by a udev
6402 "keyboard" builtin and a hwdb data file.
408f281b 6403
251cc819
LP
6404 * systemd will now honour the kernel's "quiet" command line
6405 argument also during late shutdown, resulting in a
6406 completely silent shutdown when used.
6407
6408 * There's now an option to control the SO_REUSEPORT socket
6409 option in .socket units.
6410
6411 * Instance units will now automatically get a per-template
6412 subslice of system.slice unless something else is explicitly
6413 configured. For example, instances of sshd@.service will now
6414 implicitly be placed in system-sshd.slice rather than
6415 system.slice as before.
6416
6417 * Test coverage support may now be enabled at build time.
6418
6419 Contributions from: Dave Reisner, Frederic Crozat, Harald
6420 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
6421 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
6422 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
6423 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
6424 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
6425 Giokas, Zbigniew Jędrzejewski-Szmek
6426
ccddd104 6427 — Berlin, 2013-07-23
4f0be680 6428
00aa832b
LP
6429CHANGES WITH 205:
6430
6431 * Two new unit types have been introduced:
6432
6433 Scope units are very similar to service units, however, are
ccddd104 6434 created out of pre-existing processes — instead of PID 1
00aa832b
LP
6435 forking off the processes. By using scope units it is
6436 possible for system services and applications to group their
6437 own child processes (worker processes) in a powerful way
6438 which then maybe used to organize them, or kill them
6439 together, or apply resource limits on them.
6440
6441 Slice units may be used to partition system resources in an
cc98b302 6442 hierarchical fashion and then assign other units to them. By
00aa832b
LP
6443 default there are now three slices: system.slice (for all
6444 system services), user.slice (for all user sessions),
6445 machine.slice (for VMs and containers).
6446
6447 Slices and scopes have been introduced primarily in
6448 context of the work to move cgroup handling to a
6449 single-writer scheme, where only PID 1
6450 creates/removes/manages cgroups.
6451
6452 * There's a new concept of "transient" units. In contrast to
6453 normal units these units are created via an API at runtime,
6454 not from configuration from disk. More specifically this
6455 means it is now possible to run arbitrary programs as
6456 independent services, with all execution parameters passed
6457 in via bus APIs rather than read from disk. Transient units
6458 make systemd substantially more dynamic then it ever was,
6459 and useful as a general batch manager.
6460
6461 * logind has been updated to make use of scope and slice units
6462 for managing user sessions. As a user logs in he will get
6463 his own private slice unit, to which all sessions are added
6464 as scope units. We also added support for automatically
6465 adding an instance of user@.service for the user into the
6466 slice. Effectively logind will no longer create cgroup
6467 hierarchies on its own now, it will defer entirely to PID 1
6468 for this by means of scope, service and slice units. Since
6469 user sessions this way become entities managed by PID 1
6470 the output of "systemctl" is now a lot more comprehensive.
6471
6472 * A new mini-daemon "systemd-machined" has been added which
6473 may be used by virtualization managers to register local
6474 VMs/containers. nspawn has been updated accordingly, and
6475 libvirt will be updated shortly. machined will collect a bit
6476 of meta information about the VMs/containers, and assign
6477 them their own scope unit (see above). The collected
6478 meta-data is then made available via the "machinectl" tool,
6479 and exposed in "ps" and similar tools. machined/machinectl
6480 is compile-time optional.
6481
6482 * As discussed earlier, the low-level cgroup configuration
6483 options ControlGroup=, ControlGroupModify=,
6484 ControlGroupPersistent=, ControlGroupAttribute= have been
6485 removed. Please use high-level attribute settings instead as
6486 well as slice units.
6487
6488 * A new bus call SetUnitProperties() has been added to alter
6489 various runtime parameters of a unit. This is primarily
6490 useful to alter cgroup parameters dynamically in a nice way,
6491 but will be extended later on to make more properties
6492 modifiable at runtime. systemctl gained a new set-properties
6493 command that wraps this call.
6494
6495 * A new tool "systemd-run" has been added which can be used to
6496 run arbitrary command lines as transient services or scopes,
6497 while configuring a number of settings via the command
6498 line. This tool is currently very basic, however already
6499 very useful. We plan to extend this tool to even allow
6500 queuing of execution jobs with time triggers from the
6501 command line, similar in fashion to "at".
6502
6503 * nspawn will now inform the user explicitly that kernels with
6504 audit enabled break containers, and suggest the user to turn
6505 off audit.
6506
6507 * Support for detecting the IMA and AppArmor security
6508 frameworks with ConditionSecurity= has been added.
6509
6510 * journalctl gained a new "-k" switch for showing only kernel
1fda0ab5
ZJS
6511 messages, mimicking dmesg output; in addition to "--user"
6512 and "--system" switches for showing only user's own logs
6513 and system logs.
00aa832b
LP
6514
6515 * systemd-delta can now show information about drop-in
6516 snippets extending unit files.
6517
6518 * libsystemd-bus has been substantially updated but is still
6519 not available as public API.
6520
6521 * systemd will now look for the "debug" argument on the kernel
499b604b 6522 command line and enable debug logging, similar to what
00aa832b
LP
6523 "systemd.log_level=debug" already did before.
6524
6525 * "systemctl set-default", "systemctl get-default" has been
6526 added to configure the default.target symlink, which
6527 controls what to boot into by default.
6528
1fda0ab5
ZJS
6529 * "systemctl set-log-level" has been added as a convenient
6530 way to raise and lower systemd logging threshold.
6531
00aa832b
LP
6532 * "systemd-analyze plot" will now show the time the various
6533 generators needed for execution, as well as information
6534 about the unit file loading.
6535
00aa832b
LP
6536 * libsystemd-journal gained a new sd_journal_open_files() call
6537 for opening specific journal files. journactl also gained a
6538 new switch to expose this new functionality. Previously we
6539 only supported opening all files from a directory, or all
6540 files from the system, as opening individual files only is
6541 racy due to journal file rotation.
6542
6543 * systemd gained the new DefaultEnvironment= setting in
6544 /etc/systemd/system.conf to set environment variables for
6545 all services.
6546
6547 * If a privileged process logs a journal message with the
6548 OBJECT_PID= field set, then journald will automatically
6549 augment this with additional OBJECT_UID=, OBJECT_GID=,
6550 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
6551 system services want to log events about specific client
6552 processes. journactl/systemctl has been updated to make use
6553 of this information if all log messages regarding a specific
6554 unit is requested.
6555
6556 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
6557 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
6558 Reisner, David Coppa, David King, David Strauss, Eelco
6559 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
6560 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
6561 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
6562 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
6563 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
6564 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
6565 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
6566 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
6567 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
6568 Łukasz Stelmach, 장동준
6569
606c24e3
LP
6570CHANGES WITH 204:
6571
6572 * The Python bindings gained some minimal support for the APIs
6573 exposed by libsystemd-logind.
6574
6575 * ConditionSecurity= gained support for detecting SMACK. Since
6576 this condition already supports SELinux and AppArmor we only
6577 miss IMA for this. Patches welcome!
6578
6579 Contributions from: Karol Lewandowski, Lennart Poettering,
6580 Zbigniew Jędrzejewski-Szmek
6581
2f3fcf85
LP
6582CHANGES WITH 203:
6583
6584 * systemd-nspawn will now create /etc/resolv.conf if
6585 necessary, before bind-mounting the host's file onto it.
6586
6587 * systemd-nspawn will now store meta information about a
6588 container on the container's cgroup as extended attribute
6589 fields, including the root directory.
6590
6591 * The cgroup hierarchy has been reworked in many ways. All
6592 objects any of the components systemd creates in the cgroup
b82eed9a 6593 tree are now suffixed. More specifically, user sessions are
2f3fcf85
LP
6594 now placed in cgroups suffixed with ".session", users in
6595 cgroups suffixed with ".user", and nspawn containers in
6596 cgroups suffixed with ".nspawn". Furthermore, all cgroup
6597 names are now escaped in a simple scheme to avoid collision
6598 of userspace object names with kernel filenames. This work
6599 is preparation for making these objects relocatable in the
6600 cgroup tree, in order to allow easy resource partitioning of
6601 these objects without causing naming conflicts.
6602
6603 * systemctl list-dependencies gained the new switches
6604 --plain, --reverse, --after and --before.
6605
6606 * systemd-inhibit now shows the process name of processes that
6607 have taken an inhibitor lock.
6608
6609 * nss-myhostname will now also resolve "localhost"
6610 implicitly. This makes /etc/hosts an optional file and
6611 nicely handles that on IPv6 ::1 maps to both "localhost" and
6612 the local hostname.
6613
6614 * libsystemd-logind.so gained a new call
6615 sd_get_machine_names() to enumerate running containers and
6616 VMs (currently only supported by very new libvirt and
6617 nspawn). sd_login_monitor can now be used to watch
6618 VMs/containers coming and going.
6619
6620 * .include is not allowed recursively anymore, and only in
6621 unit files. Usually it is better to use drop-in snippets in
6622 .d/*.conf anyway, as introduced with systemd 198.
6623
6624 * systemd-analyze gained a new "critical-chain" command that
6625 determines the slowest chain of units run during system
6626 boot-up. It is very useful for tracking down where
6627 optimizing boot time is the most beneficial.
6628
6629 * systemd will no longer allow manipulating service paths in
6630 the name=systemd:/system cgroup tree using ControlGroup= in
6631 units. (But is still fine with it in all other dirs.)
6632
6633 * There's a new systemd-nspawn@.service service file that may
6634 be used to easily run nspawn containers as system
6635 services. With the container's root directory in
6636 /var/lib/container/foobar it is now sufficient to run
6637 "systemctl start systemd-nspawn@foobar.service" to boot it.
6638
6639 * systemd-cgls gained a new parameter "--machine" to list only
6640 the processes within a certain container.
6641
6642 * ConditionSecurity= now can check for "apparmor". We still
6643 are lacking checks for SMACK and IMA for this condition
6644 check though. Patches welcome!
6645
6646 * A new configuration file /etc/systemd/sleep.conf has been
6647 added that may be used to configure which kernel operation
6648 systemd is supposed to execute when "suspend", "hibernate"
6649 or "hybrid-sleep" is requested. This makes the new kernel
6650 "freeze" state accessible to the user.
6651
6652 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
6653 the passed argument if applicable.
6654
6655 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
6656 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
6657 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
6658 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
6659 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
6660 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
6661 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
6662 Jędrzejewski-Szmek
6663
ef3b5246
LP
6664CHANGES WITH 202:
6665
6666 * The output of 'systemctl list-jobs' got some polishing. The
6667 '--type=' argument may now be passed more than once. A new
6668 command 'systemctl list-sockets' has been added which shows
6669 a list of kernel sockets systemd is listening on with the
6670 socket units they belong to, plus the units these socket
6671 units activate.
6672
6673 * The experimental libsystemd-bus library got substantial
6674 updates to work in conjunction with the (also experimental)
6675 kdbus kernel project. It works well enough to exchange
6676 messages with some sophistication. Note that kdbus is not
6677 ready yet, and the library is mostly an elaborate test case
6678 for now, and not installable.
6679
6680 * systemd gained a new unit 'systemd-static-nodes.service'
6681 that generates static device nodes earlier during boot, and
6682 can run in conjunction with udev.
6683
6684 * libsystemd-login gained a new call sd_pid_get_user_unit()
6685 to retrieve the user systemd unit a process is running
6686 in. This is useful for systems where systemd is used as
6687 session manager.
6688
6689 * systemd-nspawn now places all containers in the new /machine
6690 top-level cgroup directory in the name=systemd
6691 hierarchy. libvirt will soon do the same, so that we get a
6692 uniform separation of /system, /user and /machine for system
6693 services, user processes and containers/virtual
6694 machines. This new cgroup hierarchy is also useful to stick
6695 stable names to specific container instances, which can be
7c04ad2d 6696 recognized later this way (this name may be controlled
ef3b5246
LP
6697 via systemd-nspawn's new -M switch). libsystemd-login also
6698 gained a new call sd_pid_get_machine_name() to retrieve the
6699 name of the container/VM a specific process belongs to.
6700
6701 * bootchart can now store its data in the journal.
6702
6703 * libsystemd-journal gained a new call
6704 sd_journal_add_conjunction() for AND expressions to the
6705 matching logic. This can be used to express more complex
6706 logical expressions.
6707
6708 * journactl can now take multiple --unit= and --user-unit=
6709 switches.
6710
6711 * The cryptsetup logic now understands the "luks.key=" kernel
6712 command line switch for specifying a file to read the
7c04ad2d 6713 decryption key from. Also, if a configured key file is not
ef3b5246
LP
6714 found the tool will now automatically fall back to prompting
6715 the user.
6716
cbeabcfb
ZJS
6717 * Python systemd.journal module was updated to wrap recently
6718 added functions from libsystemd-journal. The interface was
6719 changed to bring the low level interface in s.j._Reader
6720 closer to the C API, and the high level interface in
6721 s.j.Reader was updated to wrap and convert all data about
6722 an entry.
6723
ef3b5246
LP
6724 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
6725 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
6726 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
6727 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
6728 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
6729 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
6730
d3a86981
LP
6731CHANGES WITH 201:
6732
6733 * journalctl --update-catalog now understands a new --root=
6734 option to operate on catalogs found in a different root
6735 directory.
6736
6737 * During shutdown after systemd has terminated all running
6738 services a final killing loop kills all remaining left-over
6739 processes. We will now print the name of these processes
6740 when we send SIGKILL to them, since this usually indicates a
6741 problem.
6742
6743 * If /etc/crypttab refers to password files stored on
6744 configured mount points automatic dependencies will now be
6745 generated to ensure the specific mount is established first
6746 before the key file is attempted to be read.
6747
6748 * 'systemctl status' will now show information about the
6749 network sockets a socket unit is listening on.
6750
6751 * 'systemctl status' will also shown information about any
6752 drop-in configuration file for units. (Drop-In configuration
6753 files in this context are files such as
6754 /etc/systemd/systemd/foobar.service.d/*.conf)
6755
6756 * systemd-cgtop now optionally shows summed up CPU times of
6757 cgroups. Press '%' while running cgtop to switch between
6758 percentage and absolute mode. This is useful to determine
6759 which cgroups use up the most CPU time over the entire
6760 runtime of the system. systemd-cgtop has also been updated
6761 to be 'pipeable' for processing with further shell tools.
6762
6763 * 'hostnamectl set-hostname' will now allow setting of FQDN
6764 hostnames.
6765
6766 * The formatting and parsing of time span values has been
6767 changed. The parser now understands fractional expressions
6768 such as "5.5h". The formatter will now output fractional
6769 expressions for all time spans under 1min, i.e. "5.123456s"
6770 rather than "5s 123ms 456us". For time spans under 1s
6771 millisecond values are shown, for those under 1ms
6772 microsecond values are shown. This should greatly improve
6773 all time-related output of systemd.
6774
6775 * libsystemd-login and libsystemd-journal gained new
6776 functions for querying the poll() events mask and poll()
6777 timeout value for integration into arbitrary event
6778 loops.
6779
6780 * localectl gained the ability to list available X11 keymaps
6781 (models, layouts, variants, options).
6782
6783 * 'systemd-analyze dot' gained the ability to filter for
6784 specific units via shell-style globs, to create smaller,
d28315e4 6785 more useful graphs. I.e. it is now possible to create simple
d3a86981
LP
6786 graphs of all the dependencies between only target units, or
6787 of all units that Avahi has dependencies with.
6788
6789 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
6790 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
6791 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
6792 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
6793 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
6794 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
6795 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
6796
9ca3c17f
LP
6797CHANGES WITH 200:
6798
6799 * The boot-time readahead implementation for rotating media
6800 will now read the read-ahead data in multiple passes which
6801 consist of all read requests made in equidistant time
6802 intervals. This means instead of strictly reading read-ahead
6803 data in its physical order on disk we now try to find a
6804 middle ground between physical and access time order.
6805
6806 * /etc/os-release files gained a new BUILD_ID= field for usage
6807 on operating systems that provide continuous builds of OS
6808 images.
6809
6810 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
6811 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
6812 William Douglas, Zbigniew Jędrzejewski-Szmek
6813
35911459
LP
6814CHANGES WITH 199:
6815
6816 * systemd-python gained an API exposing libsystemd-daemon.
6817
6818 * The SMACK setup logic gained support for uploading CIPSO
6819 security policy.
6820
6821 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
6822 ReadOnlyDirectories= and InaccessibleDirectories= has
6823 changed. The private /tmp and /var/tmp directories are now
6824 shared by all processes of a service (which means
6825 ExecStartPre= may now leave data in /tmp that ExecStart= of
6826 the same service can still access). When a service is
6827 stopped its temporary directories are immediately deleted
a87197f5 6828 (normal clean-up with tmpfiles is still done in addition to
35911459
LP
6829 this though).
6830
6831 * By default, systemd will now set a couple of sysctl
6832 variables in the kernel: the safe sysrq options are turned
6833 on, IP route verification is turned on, and source routing
6834 disabled. The recently added hardlink and softlink
6835 protection of the kernel is turned on. These settings should
6836 be reasonably safe, and good defaults for all new systems.
6837
6838 * The predictable network naming logic may now be turned off
a87197f5 6839 with a new kernel command line switch: net.ifnames=0.
35911459
LP
6840
6841 * A new libsystemd-bus module has been added that implements a
6842 pretty complete D-Bus client library. For details see:
6843
56cadcb6 6844 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
35911459 6845
c20d8298 6846 * journald will now explicitly flush the journal files to disk
a87197f5
ZJS
6847 at the latest 5min after each write. The file will then also
6848 be marked offline until the next write. This should increase
6849 reliability in case of a crash. The synchronization delay
6850 can be configured via SyncIntervalSec= in journald.conf.
35911459
LP
6851
6852 * There's a new remote-fs-setup.target unit that can be used
6853 to pull in specific services when at least one remote file
6854 system is to be mounted.
6855
6856 * There are new targets timers.target and paths.target as
6857 canonical targets to pull user timer and path units in
6858 from. This complements sockets.target with a similar
6859 purpose for socket units.
6860
6a7d3d68
LP
6861 * libudev gained a new call udev_device_set_attribute_value()
6862 to set sysfs attributes of a device.
6863
a87197f5
ZJS
6864 * The udev daemon now sets the default number of worker
6865 processes executed in parallel based on the number of available
c20d8298 6866 CPUs instead of the amount of available RAM. This is supposed
ab06eef8 6867 to provide a more reliable default and limit a too aggressive
ce830873 6868 parallelism for setups with 1000s of devices connected.
c20d8298 6869
35911459
LP
6870 Contributions from: Auke Kok, Colin Walters, Cristian
6871 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
6872 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
6873 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
6874 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
6875 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
6876 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
6877 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
6878 Zbigniew Jędrzejewski-Szmek
6879
85d68397
LP
6880CHANGES WITH 198:
6881
6882 * Configuration of unit files may now be extended via drop-in
6883 files without having to edit/override the unit files
6884 themselves. More specifically, if the administrator wants to
6885 change one value for a service file foobar.service he can
6886 now do so by dropping in a configuration snippet into
ad88e758 6887 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
85d68397
LP
6888 will load all these snippets and apply them on top of the
6889 main unit configuration file, possibly extending or
6890 overriding its settings. Using these drop-in snippets is
40e21da8
KS
6891 generally nicer than the two earlier options for changing
6892 unit files locally: copying the files from
85d68397
LP
6893 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
6894 them there; or creating a new file in /etc/systemd/system/
6895 that incorporates the original one via ".include". Drop-in
6896 snippets into these .d/ directories can be placed in any
fd868975 6897 directory systemd looks for units in, and the usual
85d68397
LP
6898 overriding semantics between /usr/lib, /etc and /run apply
6899 for them too.
6900
6901 * Most unit file settings which take lists of items can now be
6aa8d43a 6902 reset by assigning the empty string to them. For example,
85d68397
LP
6903 normally, settings such as Environment=FOO=BAR append a new
6904 environment variable assignment to the environment block,
6905 each time they are used. By assigning Environment= the empty
6906 string the environment block can be reset to empty. This is
6907 particularly useful with the .d/*.conf drop-in snippets
156f7d09
KS
6908 mentioned above, since this adds the ability to reset list
6909 settings from vendor unit files via these drop-ins.
85d68397
LP
6910
6911 * systemctl gained a new "list-dependencies" command for
6912 listing the dependencies of a unit recursively.
6913
40e21da8 6914 * Inhibitors are now honored and listed by "systemctl
85d68397
LP
6915 suspend", "systemctl poweroff" (and similar) too, not only
6916 GNOME. These commands will also list active sessions by
6917 other users.
6918
6919 * Resource limits (as exposed by the various control group
6920 controllers) can now be controlled dynamically at runtime
6921 for all units. More specifically, you can now use a command
6922 like "systemctl set-cgroup-attr foobar.service cpu.shares
6923 2000" to alter the CPU shares a specific service gets. These
6aa8d43a 6924 settings are stored persistently on disk, and thus allow the
85d68397
LP
6925 administrator to easily adjust the resource usage of
6926 services with a few simple commands. This dynamic resource
6aa8d43a 6927 management logic is also available to other programs via the
85d68397
LP
6928 bus. Almost any kernel cgroup attribute and controller is
6929 supported.
6930
6931 * systemd-vconsole-setup will now copy all font settings to
6aa8d43a
LP
6932 all allocated VTs, where it previously applied them only to
6933 the foreground VT.
85d68397
LP
6934
6935 * libsystemd-login gained the new sd_session_get_tty() API
6936 call.
6937
6aa8d43a
LP
6938 * This release drops support for a few legacy or
6939 distribution-specific LSB facility names when parsing init
6940 scripts: $x-display-manager, $mail-transfer-agent,
85d68397
LP
6941 $mail-transport-agent, $mail-transfer-agent, $smtp,
6942 $null. Also, the mail-transfer-agent.target unit backing
6943 this has been removed. Distributions which want to retain
6aa8d43a
LP
6944 compatibility with this should carry the burden for
6945 supporting this themselves and patch support for these back
6946 in, if they really need to. Also, the facilities $syslog and
6947 $local_fs are now ignored, since systemd does not support
6948 early-boot LSB init scripts anymore, and these facilities
6949 are implied anyway for normal services. syslog.target has
6950 also been removed.
85d68397 6951
40e21da8 6952 * There are new bus calls on PID1's Manager object for
6aa8d43a 6953 cancelling jobs, and removing snapshot units. Previously,
85d68397
LP
6954 both calls were only available on the Job and Snapshot
6955 objects themselves.
6956
6957 * systemd-journal-gatewayd gained SSL support.
6958
6959 * The various "environment" files, such as /etc/locale.conf
6960 now support continuation lines with a backslash ("\") as
499b604b 6961 last character in the line, similarly in style (but different)
85d68397
LP
6962 to how this is supported in shells.
6963
6964 * For normal user processes the _SYSTEMD_USER_UNIT= field is
6965 now implicitly appended to every log entry logged. systemctl
6966 has been updated to filter by this field when operating on a
6967 user systemd instance.
6968
6969 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
6970 CAP_AUDIT_CONTROL capabilities to the capabilities set for
6971 the container. This makes it easier to boot unmodified
6972 Fedora systems in a container, which however still requires
6973 audit=0 to be passed on the kernel command line. Auditing in
6974 kernel and userspace is unfortunately still too broken in
6975 context of containers, hence we recommend compiling it out
6976 of the kernel or using audit=0. Hopefully this will be fixed
6977 one day for good in the kernel.
6978
6979 * nspawn gained the new --bind= and --bind-ro= parameters to
6980 bind mount specific directories from the host into the
6981 container.
6982
40e21da8 6983 * nspawn will now mount its own devpts file system instance
6aa8d43a 6984 into the container, in order not to leak pty devices from
85d68397
LP
6985 the host into the container.
6986
6987 * systemd will now read the firmware boot time performance
6aa8d43a
LP
6988 information from the EFI variables, if the used boot loader
6989 supports this, and takes it into account for boot performance
6990 analysis via "systemd-analyze". This is currently supported
6991 only in conjunction with Gummiboot, but could be supported
6992 by other boot loaders too. For details see:
85d68397 6993
56cadcb6 6994 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
85d68397
LP
6995
6996 * A new generator has been added that automatically mounts the
6997 EFI System Partition (ESP) to /boot, if that directory
6aa8d43a
LP
6998 exists, is empty, and no other file system has been
6999 configured to be mounted there.
85d68397
LP
7000
7001 * logind will now send out PrepareForSleep(false) out
7002 unconditionally, after coming back from suspend. This may be
7003 used by applications as asynchronous notification for
7004 system resume events.
7005
7006 * "systemctl unlock-sessions" has been added, that allows
7007 unlocking the screens of all user sessions at once, similar
499b604b 7008 to how "systemctl lock-sessions" already locked all users
40e21da8 7009 sessions. This is backed by a new D-Bus call UnlockSessions().
85d68397
LP
7010
7011 * "loginctl seat-status" will now show the master device of a
7012 seat. (i.e. the device of a seat that needs to be around for
7013 the seat to be considered available, usually the graphics
7014 card).
7015
7016 * tmpfiles gained a new "X" line type, that allows
7017 configuration of files and directories (with wildcards) that
7018 shall be excluded from automatic cleanup ("aging").
7019
bf933560
KS
7020 * udev default rules set the device node permissions now only
7021 at "add" events, and do not change them any longer with a
7022 later "change" event.
85d68397
LP
7023
7024 * The log messages for lid events and power/sleep keypresses
7025 now carry a message ID.
7026
7027 * We now have a substantially larger unit test suite, but this
7028 continues to be work in progress.
7029
7030 * udevadm hwdb gained a new --root= parameter to change the
7031 root directory to operate relative to.
7032
40e21da8
KS
7033 * logind will now issue a background sync() request to the kernel
7034 early at shutdown, so that dirty buffers are flushed to disk early
85d68397
LP
7035 instead of at the last moment, in order to optimize shutdown
7036 times a little.
7037
7038 * A new bootctl tool has been added that is an interface for
7039 certain boot loader operations. This is currently a preview
7040 and is likely to be extended into a small mechanism daemon
7041 like timedated, localed, hostnamed, and can be used by
7042 graphical UIs to enumerate available boot options, and
7043 request boot into firmware operations.
7044
7045 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
7046 the rest of the package. It also has been updated to work
7047 correctly in initrds.
7048
7049 * Policykit previously has been runtime optional, and is now
7050 also compile time optional via a configure switch.
7051
7052 * systemd-analyze has been reimplemented in C. Also "systemctl
7053 dot" has moved into systemd-analyze.
7054
7055 * "systemctl status" with no further parameters will now print
7056 the status of all active or failed units.
7057
7058 * Operations such as "systemctl start" can now be executed
7059 with a new mode "--irreversible" which may be used to queue
7060 operations that cannot accidentally be reversed by a later
6aa8d43a 7061 job queuing. This is by default used to make shutdown
85d68397
LP
7062 requests more robust.
7063
7064 * The Python API of systemd now gained a new module for
7065 reading journal files.
7066
7067 * A new tool kernel-install has been added that can install
7068 kernel images according to the Boot Loader Specification:
7069
56cadcb6 7070 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
85d68397
LP
7071
7072 * Boot time console output has been improved to provide
6aa8d43a 7073 animated boot time output for hanging jobs.
85d68397
LP
7074
7075 * A new tool systemd-activate has been added which can be used
7076 to test socket activation with, directly from the command
7077 line. This should make it much easier to test and debug
7078 socket activation in daemons.
7079
7080 * journalctl gained a new "--reverse" (or -r) option to show
7081 journal output in reverse order (i.e. newest line first).
7082
43447fb7
LP
7083 * journalctl gained a new "--pager-end" (or -e) option to jump
7084 to immediately jump to the end of the journal in the
7085 pager. This is only supported in conjunction with "less".
7086
85d68397 7087 * journalctl gained a new "--user-unit=" option, that works
499b604b 7088 similarly to "--unit=" but filters for user units rather than
85d68397
LP
7089 system units.
7090
7091 * A number of unit files to ease adoption of systemd in
7092 initrds has been added. This moves some minimal logic from
7093 the various initrd implementations into systemd proper.
7094
7095 * The journal files are now owned by a new group
7096 "systemd-journal", which exists specifically to allow access
7097 to the journal, and nothing else. Previously, we used the
6aa8d43a 7098 "adm" group for that, which however possibly covers more
85d68397
LP
7099 than just journal/log file access. This new group is now
7100 already used by systemd-journal-gatewayd to ensure this
7101 daemon gets access to the journal files and as little else
7102 as possible. Note that "make install" will also set FS ACLs
7103 up for /var/log/journal to give "adm" and "wheel" read
7104 access to it, in addition to "systemd-journal" which owns
7105 the journal files. We recommend that packaging scripts also
6aa8d43a 7106 add read access to "adm" + "wheel" to /var/log/journal, and
85d68397
LP
7107 all existing/future journal files. To normal users and
7108 administrators little changes, however packagers need to
7109 ensure to create the "systemd-journal" system group at
7110 package installation time.
7111
7112 * The systemd-journal-gatewayd now runs as unprivileged user
7113 systemd-journal-gateway:systemd-journal-gateway. Packaging
7114 scripts need to create these system user/group at
7115 installation time.
7116
7117 * timedated now exposes a new boolean property CanNTP that
7118 indicates whether a local NTP service is available or not.
7119
7120 * systemd-detect-virt will now also detect xen PVs
7121
40e21da8
KS
7122 * The pstore file system is now mounted by default, if it is
7123 available.
85d68397 7124
1aed4590
LP
7125 * In addition to the SELinux and IMA policies we will now also
7126 load SMACK policies at early boot.
7127
85d68397
LP
7128 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
7129 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
7130 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
7131 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
7132 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
7133 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
7134 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
7135 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
7136 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
7137 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
7138 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
7139 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
7140 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
7141 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
7142
8ad26859
LP
7143CHANGES WITH 197:
7144
7145 * Timer units now support calendar time events in addition to
7146 monotonic time events. That means you can now trigger a unit
7147 based on a calendar time specification such as "Thu,Fri
7148 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
7149 or fifth day of any month of the year 2013, given that it is
7150 a thursday or friday. This brings timer event support
7151 considerably closer to cron's capabilities. For details on
7152 the supported calendar time specification language see
7153 systemd.time(7).
7154
7155 * udev now supports a number of different naming policies for
7156 network interfaces for predictable names, and a combination
7157 of these policies is now the default. Please see this wiki
7158 document for details:
7159
56cadcb6 7160 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8ad26859
LP
7161
7162 * Auke Kok's bootchart implementation has been added to the
d28315e4
JE
7163 systemd tree. It is an optional component that can graph the
7164 boot in quite some detail. It is one of the best bootchart
8ad26859
LP
7165 implementations around and minimal in its code and
7166 dependencies.
7167
7168 * nss-myhostname has been integrated into the systemd source
7169 tree. nss-myhostname guarantees that the local hostname
7170 always stays resolvable via NSS. It has been a weak
7171 requirement of systemd-hostnamed since a long time, and
7172 since its code is actually trivial we decided to just
7173 include it in systemd's source tree. It can be turned off
7174 with a configure switch.
7175
7176 * The read-ahead logic is now capable of properly detecting
7177 whether a btrfs file system is on SSD or rotating media, in
7178 order to optimize the read-ahead scheme. Previously, it was
7179 only capable of detecting this on traditional file systems
7180 such as ext4.
7181
7182 * In udev, additional device properties are now read from the
7183 IAB in addition to the OUI database. Also, Bluetooth company
7184 identities are attached to the devices as well.
7185
7186 * In service files %U may be used as specifier that is
7187 replaced by the configured user name of the service.
7188
7189 * nspawn may now be invoked without a controlling TTY. This
7190 makes it suitable for invocation as its own service. This
7191 may be used to set up a simple containerized server system
7192 using only core OS tools.
7193
7194 * systemd and nspawn can now accept socket file descriptors
7195 when they are started for socket activation. This enables
7196 implementation of socket activated nspawn
7197 containers. i.e. think about autospawning an entire OS image
7198 when the first SSH or HTTP connection is received. We expect
7199 that similar functionality will also be added to libvirt-lxc
7200 eventually.
7201
7202 * journalctl will now suppress ANSI color codes when
7203 presenting log data.
7204
7205 * systemctl will no longer show control group information for
ce830873 7206 a unit if the control group is empty anyway.
8ad26859
LP
7207
7208 * logind can now automatically suspend/hibernate/shutdown the
7209 system on idle.
7210
7211 * /etc/machine-info and hostnamed now also expose the chassis
7212 type of the system. This can be used to determine whether
7213 the local system is a laptop, desktop, handset or
7214 tablet. This information may either be configured by the
7215 user/vendor or is automatically determined from ACPI and DMI
7216 information if possible.
7217
7218 * A number of PolicyKit actions are now bound together with
7219 "imply" rules. This should simplify creating UIs because
7220 many actions will now authenticate similar ones as well.
7221
7222 * Unit files learnt a new condition ConditionACPower= which
7223 may be used to conditionalize a unit depending on whether an
7224 AC power source is connected or not, of whether the system
7225 is running on battery power.
7226
7227 * systemctl gained a new "is-failed" verb that may be used in
7228 shell scripts and suchlike to check whether a specific unit
7229 is in the "failed" state.
7230
7231 * The EnvironmentFile= setting in unit files now supports file
7232 globbing, and can hence be used to easily read a number of
7233 environment files at once.
7234
7235 * systemd will no longer detect and recognize specific
7236 distributions. All distribution-specific #ifdeffery has been
7237 removed, systemd is now fully generic and
7238 distribution-agnostic. Effectively, not too much is lost as
7239 a lot of the code is still accessible via explicit configure
7240 switches. However, support for some distribution specific
7241 legacy configuration file formats has been dropped. We
7242 recommend distributions to simply adopt the configuration
7243 files everybody else uses now and convert the old
7244 configuration from packaging scripts. Most distributions
7245 already did that. If that's not possible or desirable,
7246 distributions are welcome to forward port the specific
7247 pieces of code locally from the git history.
7248
7249 * When logging a message about a unit systemd will now always
7250 log the unit name in the message meta data.
7251
7252 * localectl will now also discover system locale data that is
7253 not stored in locale archives, but directly unpacked.
7254
7255 * logind will no longer unconditionally use framebuffer
7256 devices as seat masters, i.e. as devices that are required
7257 to be existing before a seat is considered preset. Instead,
7258 it will now look for all devices that are tagged as
b938cb90
JE
7259 "seat-master" in udev. By default, framebuffer devices will
7260 be marked as such, but depending on local systems, other
8ad26859
LP
7261 devices might be marked as well. This may be used to
7262 integrate graphics cards using closed source drivers (such
7263 as NVidia ones) more nicely into logind. Note however, that
7264 we recommend using the open source NVidia drivers instead,
7265 and no udev rules for the closed-source drivers will be
7266 shipped from us upstream.
7267
7268 Contributions from: Adam Williamson, Alessandro Crismani, Auke
7269 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
7270 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
7271 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
7272 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
7273 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
7274 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
7275 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
7276 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
7277 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
7278 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
7279 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
7280 Jędrzejewski-Szmek
7281
0428ddb7
LP
7282CHANGES WITH 196:
7283
7284 * udev gained support for loading additional device properties
7285 from an indexed database that is keyed by vendor/product IDs
7286 and similar device identifiers. For the beginning this
7287 "hwdb" is populated with data from the well-known PCI and
7288 USB database, but also includes PNP, ACPI and OID data. In
7289 the longer run this indexed database shall grow into
7290 becoming the one central database for non-essential
7291 userspace device metadata. Previously, data from the PCI/USB
96ec33c0 7292 database was only attached to select devices, since the
0428ddb7 7293 lookup was a relatively expensive operation due to O(n) time
96ec33c0
LP
7294 complexity (with n being the number of entries in the
7295 database). Since this is now O(1), we decided to add in this
7296 data for all devices where this is available, by
0428ddb7
LP
7297 default. Note that the indexed database needs to be rebuilt
7298 when new data files are installed. To achieve this you need
7299 to update your packaging scripts to invoke "udevadm hwdb
7300 --update" after installation of hwdb data files. For
7301 RPM-based distributions we introduced the new
7302 %udev_hwdb_update macro for this purpose.
7303
7304 * The Journal gained support for the "Message Catalog", an
7305 indexed database to link up additional information with
7306 journal entries. For further details please check:
7307
56cadcb6 7308 https://www.freedesktop.org/wiki/Software/systemd/catalog
0428ddb7
LP
7309
7310 The indexed message catalog database also needs to be
7311 rebuilt after installation of message catalog files. Use
7312 "journalctl --update-catalog" for this. For RPM-based
7313 distributions we introduced the %journal_catalog_update
7314 macro for this purpose.
7315
7316 * The Python Journal bindings gained support for the standard
7317 Python logging framework.
7318
7319 * The Journal API gained new functions for checking whether
7320 the underlying file system of a journal file is capable of
7321 properly reporting file change notifications, or whether
7322 applications that want to reflect journal changes "live"
ab06eef8 7323 need to recheck journal files continuously in appropriate
0428ddb7
LP
7324 time intervals.
7325
7326 * It is now possible to set the "age" field for tmpfiles
7327 entries to 0, indicating that files matching this entry
7328 shall always be removed when the directories are cleaned up.
7329
7330 * coredumpctl gained a new "gdb" verb which invokes gdb
7331 right-away on the selected coredump.
7332
7333 * There's now support for "hybrid sleep" on kernels that
7334 support this, in addition to "suspend" and "hibernate". Use
7335 "systemctl hybrid-sleep" to make use of this.
7336
7337 * logind's HandleSuspendKey= setting (and related settings)
7338 now gained support for a new "lock" setting to simply
7339 request the screen lock on all local sessions, instead of
7340 actually executing a suspend or hibernation.
7341
7342 * systemd will now mount the EFI variables file system by
7343 default.
7344
7345 * Socket units now gained support for configuration of the
7346 SMACK security label.
7347
7348 * timedatectl will now output the time of the last and next
7349 daylight saving change.
7350
7351 * We dropped support for various legacy and distro-specific
7352 concepts, such as insserv, early-boot SysV services
7353 (i.e. those for non-standard runlevels such as 'b' or 'S')
7354 or ArchLinux /etc/rc.conf support. We recommend the
7355 distributions who still need support this to either continue
7356 to maintain the necessary patches downstream, or find a
7357 different solution. (Talk to us if you have questions!)
7358
7359 * Various systemd components will now bypass PolicyKit checks
7360 for root and otherwise handle properly if PolicyKit is not
7361 found to be around. This should fix most issues for
7362 PolicyKit-less systems. Quite frankly this should have been
7363 this way since day one. It is absolutely our intention to
7364 make systemd work fine on PolicyKit-less systems, and we
d28315e4 7365 consider it a bug if something does not work as it should if
0428ddb7
LP
7366 PolicyKit is not around.
7367
7368 * For embedded systems it is now possible to build udev and
7369 systemd without blkid and/or kmod support.
7370
7371 * "systemctl switch-root" is now capable of switching root
7372 more than once. I.e. in addition to transitions from the
7373 initrd to the host OS it is now possible to transition to
7374 further OS images from the host. This is useful to implement
7375 offline updating tools.
7376
7377 * Various other additions have been made to the RPM macros
7378 shipped with systemd. Use %udev_rules_update() after
7379 installing new udev rules files. %_udevhwdbdir,
7380 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
7381 %_sysctldir are now available which resolve to the right
7382 directories for packages to place various data files in.
7383
7384 * journalctl gained the new --full switch (in addition to
7385 --all, to disable ellipsation for long messages.
7386
7387 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
7388 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
7389 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
7390 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
7391 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
7392 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
7393 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
7394 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
7395 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
7396
139ee8cc
LP
7397CHANGES WITH 195:
7398
6827101a 7399 * journalctl gained new --since= and --until= switches to
139ee8cc
LP
7400 filter by time. It also now supports nice filtering for
7401 units via --unit=/-u.
7402
6827101a 7403 * Type=oneshot services may use ExecReload= and do the
139ee8cc
LP
7404 right thing.
7405
7406 * The journal daemon now supports time-based rotation and
7407 vacuuming, in addition to the usual disk-space based
7408 rotation.
7409
7410 * The journal will now index the available field values for
7411 each field name. This enables clients to show pretty drop
7412 downs of available match values when filtering. The bash
7413 completion of journalctl has been updated
7414 accordingly. journalctl gained a new switch -F to list all
7415 values a certain field takes in the journal database.
7416
7417 * More service events are now written as structured messages
7418 to the journal, and made recognizable via message IDs.
7419
7420 * The timedated, localed and hostnamed mini-services which
7421 previously only provided support for changing time, locale
7422 and hostname settings from graphical DEs such as GNOME now
7423 also have a minimal (but very useful) text-based client
7424 utility each. This is probably the nicest way to changing
7425 these settings from the command line now, especially since
7426 it lists available options and is fully integrated with bash
7427 completion.
7428
7429 * There's now a new tool "systemd-coredumpctl" to list and
7430 extract coredumps from the journal.
7431
7432 * We now install a README each in /var/log/ and
7433 /etc/rc.d/init.d explaining where the system logs and init
7434 scripts went. This hopefully should help folks who go to
7435 that dirs and look into the otherwise now empty void and
7436 scratch their heads.
7437
7438 * When user-services are invoked (by systemd --user) the
7439 $MANAGERPID env var is set to the PID of systemd.
7440
7441 * SIGRTMIN+24 when sent to a --user instance will now result
7442 in immediate termination of systemd.
7443
7444 * gatewayd received numerous feature additions such as a
7445 "follow" mode, for live syncing and filtering.
7446
7447 * browse.html now allows filtering and showing detailed
7448 information on specific entries. Keyboard navigation and
7449 mouse screen support has been added.
7450
7451 * gatewayd/journalctl now supports HTML5/JSON
7452 Server-Sent-Events as output.
7453
1cb88f2c 7454 * The SysV init script compatibility logic will now
139ee8cc
LP
7455 heuristically determine whether a script supports the
7456 "reload" verb, and only then make this available as
7457 "systemctl reload".
7458
15f47220 7459 * "systemctl status --follow" has been removed, use "journalctl
139ee8cc
LP
7460 -u" instead.
7461
7462 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
7463 have been removed since they are hardly useful to be
7464 configured.
7465
7466 * And I'd like to take the opportunity to specifically mention
7467 Zbigniew for his great contributions. Zbigniew, you rock!
7468
7469 Contributions from: Andrew Eikum, Christian Hesse, Colin
7470 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
4d92e078
LP
7471 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
7472 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
7473 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
7474 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
7475 Jędrzejewski-Szmek, Сковорода Никита Андреевич
139ee8cc 7476
f9b55720
LP
7477CHANGES WITH 194:
7478
7479 * If /etc/vconsole.conf is non-existent or empty we will no
7480 longer load any console font or key map at boot by
7481 default. Instead the kernel defaults will be left
7482 intact. This is definitely the right thing to do, as no
7483 configuration should mean no configuration, and hard-coding
7484 font names that are different on all archs is probably a bad
7485 idea. Also, the kernel default key map and font should be
7486 good enough for most cases anyway, and mostly identical to
7487 the userspace fonts/key maps we previously overloaded them
7488 with. If distributions want to continue to default to a
7489 non-kernel font or key map they should ship a default
7490 /etc/vconsole.conf with the appropriate contents.
7491
7492 Contributions from: Colin Walters, Daniel J Walsh, Dave
7493 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
7494 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7495
597c52cf
LP
7496CHANGES WITH 193:
7497
7498 * journalctl gained a new --cursor= switch to show entries
7499 starting from the specified location in the journal.
7500
7501 * We now enforce a size limit on journal entry fields exported
7502 with "-o json" in journalctl. Fields larger than 4K will be
7503 assigned null. This can be turned off with --all.
7504
7505 * An (optional) journal gateway daemon is now available as
7506 "systemd-journal-gatewayd.service". This service provides
7507 access to the journal via HTTP and JSON. This functionality
7508 will be used to implement live log synchronization in both
7509 pull and push modes, but has various other users too, such
7510 as easy log access for debugging of embedded devices. Right
7511 now it is already useful to retrieve the journal via HTTP:
7512
7513 # systemctl start systemd-journal-gatewayd.service
7514 # wget http://localhost:19531/entries
7515
7516 This will download the journal contents in a
7517 /var/log/messages compatible format. The same as JSON:
7518
7519 # curl -H"Accept: application/json" http://localhost:19531/entries
7520
7521 This service is also accessible via a web browser where a
7522 single static HTML5 app is served that uses the JSON logic
7523 to enable the user to do some basic browsing of the
7524 journal. This will be extended later on. Here's an example
7525 screenshot of this app in its current state:
7526
7527 http://0pointer.de/public/journal-gatewayd
7528
7529 Contributions from: Kay Sievers, Lennart Poettering, Robert
7530 Milasan, Tom Gundersen
7531
075d4ecb
LP
7532CHANGES WITH 192:
7533
7534 * The bash completion logic is now available for journalctl
7535 too.
7536
d28315e4 7537 * We do not mount the "cpuset" controller anymore together with
075d4ecb
LP
7538 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
7539 started if no parameters are assigned to it. "cpuset" hence
61233823 7540 broke code that assumed it could create "cpu" groups and
075d4ecb
LP
7541 just start them.
7542
7543 * journalctl -f will now subscribe to terminal size changes,
7544 and line break accordingly.
7545
597c52cf
LP
7546 Contributions from: Dave Reisner, Kay Sievers, Lennart
7547 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
075d4ecb 7548
b6a86739
LP
7549CHANGES WITH 191:
7550
7551 * nspawn will now create a symlink /etc/localtime in the
7552 container environment, copying the host's timezone
7553 setting. Previously this has been done via a bind mount, but
7554 since symlinks cannot be bind mounted this has now been
7555 changed to create/update the appropriate symlink.
7556
7557 * journalctl -n's line number argument is now optional, and
7558 will default to 10 if omitted.
7559
7560 * journald will now log the maximum size the journal files may
7561 take up on disk. This is particularly useful if the default
7562 built-in logic of determining this parameter from the file
7563 system size is used. Use "systemctl status
6563b535 7564 systemd-journald.service" to see this information.
b6a86739
LP
7565
7566 * The multi-seat X wrapper tool has been stripped down. As X
7567 is now capable of enumerating graphics devices via udev in a
7568 seat-aware way the wrapper is not strictly necessary
7569 anymore. A stripped down temporary stop-gap is still shipped
7570 until the upstream display managers have been updated to
7571 fully support the new X logic. Expect this wrapper to be
6563b535 7572 removed entirely in one of the next releases.
b6a86739
LP
7573
7574 * HandleSleepKey= in logind.conf has been split up into
7575 HandleSuspendKey= and HandleHibernateKey=. The old setting
6563b535 7576 is not available anymore. X11 and the kernel are
45afd519 7577 distinguishing between these keys and we should too. This
b6a86739
LP
7578 also means the inhibition lock for these keys has been split
7579 into two.
7580
597c52cf
LP
7581 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
7582 Poettering, Lukas Nykryn, Václav Pavlín
b6a86739 7583
0c11f949
LP
7584CHANGES WITH 190:
7585
d28315e4 7586 * Whenever a unit changes state we will now log this to the
0c11f949
LP
7587 journal and show along the unit's own log output in
7588 "systemctl status".
7589
7590 * ConditionPathIsMountPoint= can now properly detect bind
7591 mount points too. (Previously, a bind mount of one file
8d0256b7 7592 system to another place in the same file system could not be
0c11f949
LP
7593 detected as mount, since they shared struct stat's st_dev
7594 field.)
7595
7596 * We will now mount the cgroup controllers cpu, cpuacct,
7597 cpuset and the controllers net_cls, net_prio together by
7598 default.
7599
7600 * nspawn containers will now have a virtualized boot
7601 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
7602 over with a randomized ID at container initialization). This
7603 has the effect of making "journalctl -b" do the right thing
7604 in a container.
7605
7606 * The JSON output journal serialization has been updated not
7607 to generate "endless" list objects anymore, but rather one
7608 JSON object per line. This is more in line how most JSON
7609 parsers expect JSON objects. The new output mode
7610 "json-pretty" has been added to provide similar output, but
7611 neatly aligned for readability by humans.
7612
7613 * We dropped all explicit sync() invocations in the shutdown
7614 code. The kernel does this implicitly anyway in the kernel
7615 reboot() syscall. halt(8)'s -n option is now a compatibility
7616 no-op.
7617
7618 * We now support virtualized reboot() in containers, as
7619 supported by newer kernels. We will fall back to exit() if
7620 CAP_SYS_REBOOT is not available to the container. Also,
7621 nspawn makes use of this now and will actually reboot the
7622 container if the containerized OS asks for that.
7623
7624 * journalctl will only show local log output by default
7625 now. Use --merge (-m) to show remote log output, too.
7626
7627 * libsystemd-journal gained the new sd_journal_get_usage()
7628 call to determine the current disk usage of all journal
7629 files. This is exposed in the new "journalctl --disk-usage"
7630 command.
7631
7632 * journald gained a new configuration setting SplitMode= in
7633 journald.conf which may be used to control how user journals
7634 are split off. See journald.conf(5) for details.
7635
7636 * A new condition type ConditionFileNotEmpty= has been added.
7637
7638 * tmpfiles' "w" lines now support file globbing, to write
7639 multiple files at once.
7640
7641 * We added Python bindings for the journal submission
7642 APIs. More Python APIs for a number of selected APIs will
7643 likely follow. Note that we intend to add native bindings
7644 only for the Python language, as we consider it common
7645 enough to deserve bindings shipped within systemd. There are
7646 various projects outside of systemd that provide bindings
7647 for languages such as PHP or Lua.
7648
a98d5d64
LP
7649 * Many conditions will now resolve specifiers such as %i. In
7650 addition, PathChanged= and related directives of .path units
7651 now support specifiers as well.
0c11f949
LP
7652
7653 * There's now a new RPM macro definition for the system preset
7654 dir: %_presetdir.
7655
d28315e4 7656 * journald will now warn if it ca not forward a message to the
dca348bc 7657 syslog daemon because its socket is full.
0c11f949
LP
7658
7659 * timedated will no longer write or process /etc/timezone,
7660 except on Debian. As we do not support late mounted /usr
7661 anymore /etc/localtime always being a symlink is now safe,
7662 and hence the information in /etc/timezone is not necessary
7663 anymore.
7664
aaccc32c 7665 * logind will now always reserve one VT for a text getty (VT6
0c11f949
LP
7666 by default). Previously if more than 6 X sessions where
7667 started they took up all the VTs with auto-spawned gettys,
7668 so that no text gettys were available anymore.
7669
7670 * udev will now automatically inform the btrfs kernel logic
7671 about btrfs RAID components showing up. This should make
7672 simple hotplug based btrfs RAID assembly work.
7673
7674 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
7675 (but not for its children which will stay at the kernel
7676 default). This should allow setups with a lot more listening
7677 sockets.
7678
7679 * systemd will now always pass the configured timezone to the
7680 kernel at boot. timedated will do the same when the timezone
7681 is changed.
7682
7683 * logind's inhibition logic has been updated. By default,
7684 logind will now handle the lid switch, the power and sleep
7685 keys all the time, even in graphical sessions. If DEs want
7686 to handle these events on their own they should take the new
7687 handle-power-key, handle-sleep-key and handle-lid-switch
f131770b 7688 inhibitors during their runtime. A simple way to achieve
0c11f949
LP
7689 that is to invoke the DE wrapped in an invocation of:
7690
7691 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
7692
7693 * Access to unit operations is now checked via SELinux taking
7694 the unit file label and client process label into account.
7695
aad803af
LP
7696 * systemd will now notify the administrator in the journal
7697 when he over-mounts a non-empty directory.
7698
7699 * There are new specifiers that are resolved in unit files,
7700 for the host name (%H), the machine ID (%m) and the boot ID
7701 (%b).
7702
b6a86739 7703 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
0c11f949
LP
7704 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
7705 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
7706 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
7707 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
7708 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
7709 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
7710
38a60d71
LP
7711CHANGES WITH 189:
7712
7713 * Support for reading structured kernel messages from
7714 /dev/kmsg has now been added and is enabled by default.
7715
7716 * Support for reading kernel messages from /proc/kmsg has now
7717 been removed. If you want kernel messages in the journal
7718 make sure to run a recent kernel (>= 3.5) that supports
7719 reading structured messages from /dev/kmsg (see
7720 above). /proc/kmsg is now exclusive property of classic
7721 syslog daemons again.
7722
7723 * The libudev API gained the new
7724 udev_device_new_from_device_id() call.
7725
7726 * The logic for file system namespace (ReadOnlyDirectory=,
7727 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
7728 require pivot_root() anymore. This means fewer temporary
7729 directories are created below /tmp for this feature.
7730
7731 * nspawn containers will now see and receive all submounts
7732 made on the host OS below the root file system of the
7733 container.
7734
7735 * Forward Secure Sealing is now supported for Journal files,
7736 which provide cryptographical sealing of journal files so
7737 that attackers cannot alter log history anymore without this
7738 being detectable. Lennart will soon post a blog story about
7739 this explaining it in more detail.
7740
7741 * There are two new service settings RestartPreventExitStatus=
7742 and SuccessExitStatus= which allow configuration of exit
7743 status (exit code or signal) which will be excepted from the
7744 restart logic, resp. consider successful.
7745
7746 * journalctl gained the new --verify switch that can be used
7747 to check the integrity of the structure of journal files and
7748 (if Forward Secure Sealing is enabled) the contents of
7749 journal files.
7750
7751 * nspawn containers will now be run with /dev/stdin, /dev/fd/
7752 and similar symlinks pre-created. This makes running shells
7753 as container init process a lot more fun.
7754
7755 * The fstab support can now handle PARTUUID= and PARTLABEL=
7756 entries.
7757
7758 * A new ConditionHost= condition has been added to match
7759 against the hostname (with globs) and machine ID. This is
7760 useful for clusters where a single OS image is used to
7761 provision a large number of hosts which shall run slightly
7762 different sets of services.
7763
7764 * Services which hit the restart limit will now be placed in a
7765 failure state.
7766
b6a86739 7767 Contributions from: Bertram Poettering, Dave Reisner, Huang
38a60d71
LP
7768 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
7769 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
7770
c269cec3
LP
7771CHANGES WITH 188:
7772
7773 * When running in --user mode systemd will now become a
7774 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
7775 tree a lot more organized.
7776
7777 * A new PartOf= unit dependency type has been introduced that
7778 may be used to group services in a natural way.
7779
7780 * "systemctl enable" may now be used to enable instances of
7781 services.
7782
7783 * journalctl now prints error log levels in red, and
7784 warning/notice log levels in bright white. It also supports
7785 filtering by log level now.
7786
7787 * cgtop gained a new -n switch (similar to top), to configure
7788 the maximum number of iterations to run for. It also gained
7789 -b, to run in batch mode (accepting no input).
7790
ab06eef8 7791 * The suffix ".service" may now be omitted on most systemctl
c269cec3
LP
7792 command lines involving service unit names.
7793
7794 * There's a new bus call in logind to lock all sessions, as
7795 well as a loginctl verb for it "lock-sessions".
7796
7797 * libsystemd-logind.so gained a new call sd_journal_perror()
7798 that works similar to libc perror() but logs to the journal
7799 and encodes structured information about the error number.
7800
7801 * /etc/crypttab entries now understand the new keyfile-size=
7802 option.
7803
7804 * shutdown(8) now can send a (configurable) wall message when
7805 a shutdown is cancelled.
7806
7807 * The mount propagation mode for the root file system will now
7808 default to "shared", which is useful to make containers work
7809 nicely out-of-the-box so that they receive new mounts from
7810 the host. This can be undone locally by running "mount
7811 --make-rprivate /" if needed.
7812
7813 * The prefdm.service file has been removed. Distributions
7814 should maintain this unit downstream if they intend to keep
7815 it around. However, we recommend writing normal unit files
7816 for display managers instead.
7817
7818 * Since systemd is a crucial part of the OS we will now
7819 default to a number of compiler switches that improve
7820 security (hardening) such as read-only relocations, stack
7821 protection, and suchlike.
7822
7823 * The TimeoutSec= setting for services is now split into
7824 TimeoutStartSec= and TimeoutStopSec= to allow configuration
7825 of individual time outs for the start and the stop phase of
7826 the service.
7827
7828 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
7829 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
7830 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
7831 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
7832 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
7833 Gundersen, Zbigniew Jędrzejewski-Szmek
7834
c4f1b862
LP
7835CHANGES WITH 187:
7836
7837 * The journal and id128 C APIs are now fully documented as man
7838 pages.
7839
7840 * Extra safety checks have been added when transitioning from
7841 the initial RAM disk to the main system to avoid accidental
7842 data loss.
7843
c269cec3 7844 * /etc/crypttab entries now understand the new keyfile-offset=
c4f1b862
LP
7845 option.
7846
7847 * systemctl -t can now be used to filter by unit load state.
7848
7849 * The journal C API gained the new sd_journal_wait() call to
7850 make writing synchronous journal clients easier.
7851
7852 * journalctl gained the new -D switch to show journals from a
7853 specific directory.
7854
7855 * journalctl now displays a special marker between log
7856 messages of two different boots.
7857
7858 * The journal is now explicitly flushed to /var via a service
7859 systemd-journal-flush.service, rather than implicitly simply
7860 by seeing /var/log/journal to be writable.
7861
7862 * journalctl (and the journal C APIs) can now match for much
7863 more complex expressions, with alternatives and
7864 disjunctions.
7865
7866 * When transitioning from the initial RAM disk to the main
7867 system we will now kill all processes in a killing spree to
7868 ensure no processes stay around by accident.
7869
7870 * Three new specifiers may be used in unit files: %u, %h, %s
7871 resolve to the user name, user home directory resp. user
7872 shell. This is useful for running systemd user instances.
7873
7874 * We now automatically rotate journal files if their data
7875 object hash table gets a fill level > 75%. We also size the
7876 hash table based on the configured maximum file size. This
7877 together should lower hash collisions drastically and thus
7878 speed things up a bit.
7879
7880 * journalctl gained the new "--header" switch to introspect
7881 header data of journal files.
7882
7883 * A new setting SystemCallFilters= has been added to services
7884 which may be used to apply blacklists or whitelists to
7885 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
7886
7887 * nspawn gained a new --link-journal= switch (and quicker: -j)
7888 to link the container journal with the host. This makes it
7889 very easy to centralize log viewing on the host for all
7890 guests while still keeping the journal files separated.
7891
7892 * Many bugfixes and optimizations
7893
7894 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
7895 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
7896 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
7897 Jędrzejewski-Szmek
7898
b5b4c94a
LP
7899CHANGES WITH 186:
7900
7901 * Several tools now understand kernel command line arguments,
7902 which are only read when run in an initial RAM disk. They
7903 usually follow closely their normal counterparts, but are
7904 prefixed with rd.
7905
7906 * There's a new tool to analyze the readahead files that are
7907 automatically generated at boot. Use:
7908
7909 /usr/lib/systemd/systemd-readahead analyze /.readahead
7910
7911 * We now provide an early debug shell on tty9 if this enabled. Use:
7912
d1f9edaf 7913 systemctl enable debug-shell.service
b5b4c94a
LP
7914
7915 * All plymouth related units have been moved into the Plymouth
7916 package. Please make sure to upgrade your Plymouth version
7917 as well.
7918
7919 * systemd-tmpfiles now supports getting passed the basename of
7920 a configuration file only, in which case it will look for it
7921 in all appropriate directories automatically.
7922
7923 * udevadm info now takes a /dev or /sys path as argument, and
7924 does the right thing. Example:
7925
7926 udevadm info /dev/sda
7927 udevadm info /sys/class/block/sda
7928
7929 * systemctl now prints a warning if a unit is stopped but a
7930 unit that might trigger it continues to run. Example: a
7931 service is stopped but the socket that activates it is left
7932 running.
7933
7934 * "systemctl status" will now mention if the log output was
7935 shortened due to rotation since a service has been started.
7936
7937 * The journal API now exposes functions to determine the
7938 "cutoff" times due to rotation.
7939
7940 * journald now understands SIGUSR1 and SIGUSR2 for triggering
7941 immediately flushing of runtime logs to /var if possible,
7942 resp. for triggering immediate rotation of the journal
7943 files.
7944
7945 * It is now considered an error if a service is attempted to
7946 be stopped that is not loaded.
7947
7948 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
7949
7950 * systemd-analyze now supports Python 3
7951
7952 * tmpfiles now supports cleaning up directories via aging
7953 where the first level dirs are always kept around but
7954 directories beneath it automatically aged. This is enabled
7955 by prefixing the age field with '~'.
7956
7957 * Seat objects now expose CanGraphical, CanTTY properties
7958 which is required to deal with very fast bootups where the
7959 display manager might be running before the graphics drivers
7960 completed initialization.
7961
7962 * Seat objects now expose a State property.
7963
7964 * We now include RPM macros for service enabling/disabling
7965 based on the preset logic. We recommend RPM based
7966 distributions to make use of these macros if possible. This
7967 makes it simpler to reuse RPM spec files across
7968 distributions.
7969
7970 * We now make sure that the collected systemd unit name is
7971 always valid when services log to the journal via
7972 STDOUT/STDERR.
7973
7974 * There's a new man page kernel-command-line(7) detailing all
7975 command line options we understand.
7976
7977 * The fstab generator may now be disabled at boot by passing
7978 fstab=0 on the kernel command line.
7979
91ac7425 7980 * A new kernel command line option modules-load= is now understood
b5b4c94a
LP
7981 to load a specific kernel module statically, early at boot.
7982
7983 * Unit names specified on the systemctl command line are now
7984 automatically escaped as needed. Also, if file system or
7985 device paths are specified they are automatically turned
7986 into the appropriate mount or device unit names. Example:
7987
7988 systemctl status /home
7989 systemctl status /dev/sda
7990
7991 * The SysVConsole= configuration option has been removed from
7992 system.conf parsing.
7993
7994 * The SysV search path is no longer exported on the D-Bus
7995 Manager object.
7996
ce830873 7997 * The Names= option has been removed from unit file parsing.
b5b4c94a
LP
7998
7999 * There's a new man page bootup(7) detailing the boot process.
8000
8001 * Every unit and every generator we ship with systemd now
8002 comes with full documentation. The self-explanatory boot is
8003 complete.
8004
8005 * A couple of services gained "systemd-" prefixes in their
8006 name if they wrap systemd code, rather than only external
8007 code. Among them fsck@.service which is now
8008 systemd-fsck@.service.
8009
8010 * The HaveWatchdog property has been removed from the D-Bus
8011 Manager object.
8012
8013 * systemd.confirm_spawn= on the kernel command line should now
8014 work sensibly.
8015
8016 * There's a new man page crypttab(5) which details all options
8017 we actually understand.
8018
8019 * systemd-nspawn gained a new --capability= switch to pass
8020 additional capabilities to the container.
8021
8022 * timedated will now read known NTP implementation unit names
5b00c016 8023 from /usr/lib/systemd/ntp-units.d/*.list,
b5b4c94a
LP
8024 systemd-timedated-ntp.target has been removed.
8025
8026 * journalctl gained a new switch "-b" that lists log data of
8027 the current boot only.
8028
8029 * The notify socket is in the abstract namespace again, in
8030 order to support daemons which chroot() at start-up.
8031
8032 * There is a new Storage= configuration option for journald
8033 which allows configuration of where log data should go. This
8034 also provides a way to disable journal logging entirely, so
8035 that data collected is only forwarded to the console, the
8036 kernel log buffer or another syslog implementation.
8037
c4f1b862 8038 * Many bugfixes and optimizations
b5b4c94a 8039
2d938ac7
LP
8040 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
8041 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
8042 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
8043 Shawn Landden, Tom Gundersen
b5b4c94a 8044
2d197285 8045CHANGES WITH 185:
b6a86739 8046
2d197285
KS
8047 * "systemctl help <unit>" now shows the man page if one is
8048 available.
8049
8050 * Several new man pages have been added.
8051
b5b4c94a
LP
8052 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
8053 MaxLevelConsole= can now be specified in
8054 journald.conf. These options allow reducing the amount of
8055 data stored on disk or forwarded by the log level.
2d197285 8056
b5b4c94a
LP
8057 * TimerSlackNSec= can now be specified in system.conf for
8058 PID1. This allows system-wide power savings.
2d197285
KS
8059
8060 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
8061 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
8062 Matthias Clasen
8063
4c8cd173 8064CHANGES WITH 184:
b6a86739 8065
4c8cd173
LP
8066 * logind is now capable of (optionally) handling power and
8067 sleep keys as well as the lid switch.
8068
8069 * journalctl now understands the syntax "journalctl
8070 /usr/bin/avahi-daemon" to get all log output of a specific
8071 daemon.
8072
8073 * CapabilityBoundingSet= in system.conf now also influences
8074 the capability bound set of usermode helpers of the kernel.
8075
8076 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
8077 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
8078 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
8079 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
8080
ea5943d3 8081CHANGES WITH 183:
b6a86739 8082
187076d4
LP
8083 * Note that we skipped 139 releases here in order to set the
8084 new version to something that is greater than both udev's
8085 and systemd's most recent version number.
8086
194bbe33
KS
8087 * udev: all udev sources are merged into the systemd source tree now.
8088 All future udev development will happen in the systemd tree. It
8089 is still fully supported to use the udev daemon and tools without
8090 systemd running, like in initramfs or other init systems. Building
8091 udev though, will require the *build* of the systemd tree, but
ea5943d3 8092 udev can be properly *run* without systemd.
07cd4fc1 8093
91cf7e5c 8094 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
f13b388f
KS
8095 should be used to create dead device nodes as workarounds for broken
8096 subsystems.
64661ee7 8097
2d13da88
KS
8098 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
8099 no longer supported. udev_monitor_new_from_netlink() needs to be
8100 used to subscribe to events.
8101
194bbe33
KS
8102 * udev: when udevd is started by systemd, processes which are left
8103 behind by forking them off of udev rules, are unconditionally cleaned
8104 up and killed now after the event handling has finished. Services or
8105 daemons must be started as systemd services. Services can be
ea5943d3 8106 pulled-in by udev to get started, but they can no longer be directly
194bbe33
KS
8107 forked by udev rules.
8108
f13b388f
KS
8109 * udev: the daemon binary is called systemd-udevd now and installed
8110 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
8111 to adapt to that, create symlink, or rename the binary after building
8112 it.
8113
ea5943d3 8114 * libudev no longer provides these symbols:
c1959569
KS
8115 udev_monitor_from_socket()
8116 udev_queue_get_failed_list_entry()
8117 udev_get_{dev,sys,run}_path()
ea5943d3 8118 The versions number was bumped and symbol versioning introduced.
c1959569 8119
ea5943d3 8120 * systemd-loginctl and systemd-journalctl have been renamed
9ae9afce 8121 to loginctl and journalctl to match systemctl.
18b754d3
KS
8122
8123 * The config files: /etc/systemd/systemd-logind.conf and
8124 /etc/systemd/systemd-journald.conf have been renamed to
8125 logind.conf and journald.conf. Package updates should rename
8126 the files to the new names on upgrade.
8127
ea5943d3
LP
8128 * For almost all files the license is now LGPL2.1+, changed
8129 from the previous GPL2.0+. Exceptions are some minor stuff
8130 of udev (which will be changed to LGPL2.1 eventually, too),
8131 and the MIT licensed sd-daemon.[ch] library that is suitable
8132 to be used as drop-in files.
8133
8134 * systemd and logind now handle system sleep states, in
49f43d5f 8135 particular suspending and hibernating.
ea5943d3
LP
8136
8137 * logind now implements a sleep/shutdown/idle inhibiting logic
8138 suitable for a variety of uses. Soonishly Lennart will blog
8139 about this in more detail.
8140
8141 * var-run.mount and var-lock.mount are no longer provided
ce830873 8142 (which previously bind mounted these directories to their new
ea5943d3
LP
8143 places). Distributions which have not converted these
8144 directories to symlinks should consider stealing these files
8145 from git history and add them downstream.
8146
8147 * We introduced the Documentation= field for units and added
8148 this to all our shipped units. This is useful to make it
3943231c 8149 easier to explore the boot and the purpose of the various
ea5943d3
LP
8150 units.
8151
8152 * All smaller setup units (such as
8153 systemd-vconsole-setup.service) now detect properly if they
8154 are run in a container and are skipped when
8155 appropriate. This guarantees an entirely noise-free boot in
8156 Linux container environments such as systemd-nspawn.
8157
8158 * A framework for implementing offline system updates is now
8159 integrated, for details see:
c6749ba5 8160 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
ea5943d3
LP
8161
8162 * A new service type Type=idle is available now which helps us
8163 avoiding ugly interleaving of getty output and boot status
8164 messages.
8165
439d6dfd
LP
8166 * There's now a system-wide CapabilityBoundingSet= option to
8167 globally reduce the set of capabilities for the
ea5943d3
LP
8168 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
8169 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
8170 even CAP_NET_ADMIN system-wide for secure systems.
8171
8172 * There are now system-wide DefaultLimitXXX= options to
8173 globally change the defaults of the various resource limits
8174 for all units started by PID 1.
8175
8176 * Harald Hoyer's systemd test suite has been integrated into
8177 systemd which allows easy testing of systemd builds in qemu
8178 and nspawn. (This is really awesome! Ask us for details!)
8179
3943231c
LP
8180 * The fstab parser is now implemented as generator, not inside
8181 of PID 1 anymore.
ea5943d3
LP
8182
8183 * systemctl will now warn you if .mount units generated from
8184 /etc/fstab are out of date due to changes in fstab that
d28315e4 8185 have not been read by systemd yet.
ea5943d3
LP
8186
8187 * systemd is now suitable for usage in initrds. Dracut has
8188 already been updated to make use of this. With this in place
8189 initrds get a slight bit faster but primarily are much
8190 easier to introspect and debug since "systemctl status" in
8191 the host system can be used to introspect initrd services,
8192 and the journal from the initrd is kept around too.
8193
8194 * systemd-delta has been added, a tool to explore differences
8195 between user/admin configuration and vendor defaults.
8196
8197 * PrivateTmp= now affects both /tmp and /var/tmp.
8198
8199 * Boot time status messages are now much prettier and feature
8200 proper english language. Booting up systemd has never been
8201 so sexy.
8202
8203 * Read-ahead pack files now include the inode number of all
8204 files to pre-cache. When the inode changes the pre-caching
8205 is not attempted. This should be nicer to deal with updated
8206 packages which might result in changes of read-ahead
8207 patterns.
8208
8209 * We now temporaritly lower the kernel's read_ahead_kb variable
8210 when collecting read-ahead data to ensure the kernel's
8211 built-in read-ahead does not add noise to our measurements
8212 of necessary blocks to pre-cache.
8213
8214 * There's now RequiresMountsFor= to add automatic dependencies
8215 for all mounts necessary for a specific file system path.
8216
8217 * MountAuto= and SwapAuto= have been removed from
8218 system.conf. Mounting file systems at boot has to take place
8219 in systemd now.
8220
8221 * nspawn now learned a new switch --uuid= to set the machine
8222 ID on the command line.
8223
f8c0a2cb 8224 * nspawn now learned the -b switch to automatically search
ea5943d3
LP
8225 for an init system.
8226
8227 * vt102 is now the default TERM for serial TTYs, upgraded from
8228 vt100.
8229
8230 * systemd-logind now works on VT-less systems.
8231
8232 * The build tree has been reorganized. The individual
3943231c 8233 components now have directories of their own.
ea5943d3
LP
8234
8235 * A new condition type ConditionPathIsReadWrite= is now available.
8236
8237 * nspawn learned the new -C switch to create cgroups for the
8238 container in other hierarchies.
8239
8240 * We now have support for hardware watchdogs, configurable in
8241 system.conf.
8242
8243 * The scheduled shutdown logic now has a public API.
8244
8245 * We now mount /tmp as tmpfs by default, but this can be
8246 masked and /etc/fstab can override it.
8247
d28315e4 8248 * Since udisks does not make use of /media anymore we are not
ea5943d3
LP
8249 mounting a tmpfs on it anymore.
8250
8251 * journalctl gained a new --local switch to only interleave
8252 locally generated journal files.
8253
8254 * We can now load the IMA policy at boot automatically.
8255
8256 * The GTK tools have been split off into a systemd-ui.
8257
79849bf9
LP
8258 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
8259 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
8260 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
8261 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
8262 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
8263 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
8264 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
8265 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
8266 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
8267 Gundersen
8268
16f1239e 8269CHANGES WITH 44:
b6a86739 8270
16f1239e
LP
8271 * This is mostly a bugfix release
8272
8273 * Support optional initialization of the machine ID from the
8274 KVM or container configured UUID.
8275
8276 * Support immediate reboots with "systemctl reboot -ff"
8277
8278 * Show /etc/os-release data in systemd-analyze output
8279
ab06eef8 8280 * Many bugfixes for the journal, including endianness fixes and
16f1239e
LP
8281 ensuring that disk space enforcement works
8282
ce830873 8283 * sd-login.h is C++ compatible again
16f1239e
LP
8284
8285 * Extend the /etc/os-release format on request of the Debian
8286 folks
8287
8288 * We now refuse non-UTF8 strings used in various configuration
d28315e4 8289 and unit files. This is done to ensure we do not pass invalid
16f1239e
LP
8290 data over D-Bus or expose it elsewhere.
8291
8292 * Register Mimo USB Screens as suitable for automatic seat
8293 configuration
8294
8295 * Read SELinux client context from journal clients in a race
8296 free fashion
8297
8298 * Reorder configuration file lookup order. /etc now always
8299 overrides /run in order to allow the administrator to always
b938cb90 8300 and unconditionally override vendor-supplied or
16f1239e
LP
8301 automatically generated data.
8302
8303 * The various user visible bits of the journal now have man
8304 pages. We still lack man pages for the journal API calls
8305 however.
8306
8307 * We now ship all man pages in HTML format again in the
8308 tarball.
8309
8310 Contributions from: Dave Reisner, Dirk Eibach, Frederic
8311 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
8312 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
8313 Reding
8314
437b7dee 8315CHANGES WITH 43:
b6a86739 8316
437b7dee
LP
8317 * This is mostly a bugfix release
8318
8319 * systems lacking /etc/os-release are no longer supported.
8320
8321 * Various functionality updates to libsystemd-login.so
8322
45afd519 8323 * Track class of PAM logins to distinguish greeters from
437b7dee
LP
8324 normal user logins.
8325
8326 Contributions from: Kay Sievers, Lennart Poettering, Michael
8327 Biebl
8328
204fa33c 8329CHANGES WITH 42:
b6a86739 8330
204fa33c
LP
8331 * This is an important bugfix release for v41.
8332
8333 * Building man pages is now optional which should be useful
8334 for those building systemd from git but unwilling to install
8335 xsltproc.
8336
8337 * Watchdog support for supervising services is now usable. In
8338 a future release support for hardware watchdogs
8339 (i.e. /dev/watchdog) will be added building on this.
8340
8341 * Service start rate limiting is now configurable and can be
8342 turned off per service. When a start rate limit is hit a
8343 reboot can automatically be triggered.
8344
8345 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
8346
8347 Contributions from: Benjamin Franzke, Bill Nottingham,
8348 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
8349 Schmidt, Michał Górny, Piotr Drąg
8350
e0d25329 8351CHANGES WITH 41:
b6a86739 8352
e0d25329
KS
8353 * The systemd binary is installed /usr/lib/systemd/systemd now;
8354 An existing /sbin/init symlink needs to be adapted with the
8355 package update.
8356
b13df964
LP
8357 * The code that loads kernel modules has been ported to invoke
8358 libkmod directly, instead of modprobe. This means we do not
8359 support systems with module-init-tools anymore.
8360
8361 * Watchdog support is now already useful, but still not
8362 complete.
8363
8364 * A new kernel command line option systemd.setenv= is
8365 understood to set system wide environment variables
8366 dynamically at boot.
8367
e9c1ea9d 8368 * We now limit the set of capabilities of systemd-journald.
ccd07a08 8369
353e12c2
LP
8370 * We now set SIGPIPE to ignore by default, since it only is
8371 useful in shell pipelines, and has little use in general
8372 code. This can be disabled with IgnoreSIPIPE=no in unit
8373 files.
8374
b13df964
LP
8375 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
8376 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
8377 William Douglas
8378
d26e4270 8379CHANGES WITH 40:
b6a86739 8380
d26e4270
LP
8381 * This is mostly a bugfix release
8382
8383 * We now expose the reason why a service failed in the
8384 "Result" D-Bus property.
8385
8386 * Rudimentary service watchdog support (will be completed over
8387 the next few releases.)
8388
8389 * When systemd forks off in order execute some service we will
8390 now immediately changes its argv[0] to reflect which process
8391 it will execute. This is useful to minimize the time window
8392 with a generic argv[0], which makes bootcharts more useful
8393
b13df964
LP
8394 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
8395 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
8396 Mike Kazantsev, Ray Strode
8397
220a21d3 8398CHANGES WITH 39:
b6a86739 8399
220a21d3
LP
8400 * This is mostly a test release, but incorporates many
8401 bugfixes.
8402
8403 * New systemd-cgtop tool to show control groups by their
8404 resource usage.
8405
8406 * Linking against libacl for ACLs is optional again. If
8407 disabled, support tracking device access for active logins
8408 goes becomes unavailable, and so does access to the user
8409 journals by the respective users.
8410
8411 * If a group "adm" exists, journal files are automatically
8412 owned by them, thus allow members of this group full access
8413 to the system journal as well as all user journals.
8414
8415 * The journal now stores the SELinux context of the logging
8416 client for all entries.
8417
8418 * Add C++ inclusion guards to all public headers
8419
8420 * New output mode "cat" in the journal to print only text
8421 messages, without any meta data like date or time.
8422
8423 * Include tiny X server wrapper as a temporary stop-gap to
8424 teach XOrg udev display enumeration. This is used by display
8425 managers such as gdm, and will go away as soon as XOrg
8426 learned native udev hotplugging for display devices.
8427
8428 * Add new systemd-cat tool for executing arbitrary programs
8429 with STDERR/STDOUT connected to the journal. Can also act as
8430 BSD logger replacement, and does so by default.
8431
8432 * Optionally store all locally generated coredumps in the
8433 journal along with meta data.
8434
8435 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
8436 writing short strings to files (for usage for /sys), and for
8437 creating symlinks, character and block device nodes.
8438
8439 * New unit file option ControlGroupPersistent= to make cgroups
8440 persistent, following the mechanisms outlined in
56cadcb6 8441 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
220a21d3
LP
8442
8443 * Support multiple local RTCs in a sane way
8444
8445 * No longer monopolize IO when replaying readahead data on
8446 rotating disks, since we might starve non-file-system IO to
8447 death, since fanotify() will not see accesses done by blkid,
8448 or fsck.
8449
d28315e4 8450 * Do not show kernel threads in systemd-cgls anymore, unless
220a21d3
LP
8451 requested with new -k switch.
8452
8453 Contributions from: Dan Horák, Kay Sievers, Lennart
8454 Poettering, Michal Schmidt
8455
8456CHANGES WITH 38:
b6a86739 8457
220a21d3
LP
8458 * This is mostly a test release, but incorporates many
8459 bugfixes.
8460
8461 * The git repository moved to:
8462 git://anongit.freedesktop.org/systemd/systemd
8463 ssh://git.freedesktop.org/git/systemd/systemd
8464
8465 * First release with the journal
8466 http://0pointer.de/blog/projects/the-journal.html
8467
8468 * The journal replaces both systemd-kmsg-syslogd and
8469 systemd-stdout-bridge.
8470
8471 * New sd_pid_get_unit() API call in libsystemd-logind
8472
8473 * Many systemadm clean-ups
8474
8475 * Introduce remote-fs-pre.target which is ordered before all
8476 remote mounts and may be used to start services before all
8477 remote mounts.
8478
8479 * Added Mageia support
8480
8481 * Add bash completion for systemd-loginctl
8482
8483 * Actively monitor PID file creation for daemons which exit in
8484 the parent process before having finished writing the PID
8485 file in the daemon process. Daemons which do this need to be
8486 fixed (i.e. PID file creation must have finished before the
8487 parent exits), but we now react a bit more gracefully to them.
8488
8489 * Add colourful boot output, mimicking the well-known output
8490 of existing distributions.
8491
8492 * New option PassCredentials= for socket units, for
8493 compatibility with a recent kernel ABI breakage.
8494
8495 * /etc/rc.local is now hooked in via a generator binary, and
8496 thus will no longer act as synchronization point during
8497 boot.
8498
8499 * systemctl list-unit-files now supports --root=.
8500
8501 * systemd-tmpfiles now understands two new commands: z, Z for
8502 relabelling files according to the SELinux database. This is
8503 useful to apply SELinux labels to specific files in /sys,
8504 among other things.
8505
8506 * Output of SysV services is now forwarded to both the console
8507 and the journal by default, not only just the console.
8508
8509 * New man pages for all APIs from libsystemd-login.
8510
ce830873 8511 * The build tree got reorganized and the build system is a
220a21d3
LP
8512 lot more modular allowing embedded setups to specifically
8513 select the components of systemd they are interested in.
8514
8515 * Support for Linux systems lacking the kernel VT subsystem is
8516 restored.
8517
8518 * configure's --with-rootdir= got renamed to
8519 --with-rootprefix= to follow the naming used by udev and
8520 kmod
8521
d28315e4 8522 * Unless specified otherwise we will now install to /usr instead
220a21d3
LP
8523 of /usr/local by default.
8524
8525 * Processes with '@' in argv[0][0] are now excluded from the
8526 final shut-down killing spree, following the logic explained
8527 in:
56cadcb6 8528 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
220a21d3
LP
8529
8530 * All processes remaining in a service cgroup when we enter
8531 the START or START_PRE states are now killed with
8532 SIGKILL. That means it is no longer possible to spawn
8533 background processes from ExecStart= lines (which was never
8534 supported anyway, and bad style).
8535
8536 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
8537 reloading of units together.
8538
4c8cd173 8539 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
220a21d3
LP
8540 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
8541 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
8542 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
8543 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek