]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
core: make setup_pam() synchronous
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 227:
4
5 * systemd now depends on util-linux v2.27. More specifically,
6 the newly added mount monitor feature in libmount now
7 replaces systemd's former own implementation.
8
9 * libmount mandates /etc/mtab not to be regular file, and
10 systemd now enforces this condition at early boot.
11 /etc/mtab has been deprecated and warned about for a very
12 long time, so systems running systemd should already have
13 stopped having this file around as anything else than a
14 symlink to /proc/self/mounts.
15
16 * Support for the "pids" cgroup controller has been added.
17 It allows accounting the number of tasks in a cgroup and
18 enforcing limits on it. This adds two new setting
19 TasksAccounting= and TasksMax= to each unit, as well as a
20 gloabl option DefaultTasksAccounting=.
21
22 * Support for the "net_cls" cgroup controller has been added.
23 It allows assigning a net class ID to each task in the cgroup,
24 which can then be used in firewall rules and traffic shaping
25 configurations. Note that the kernel netfilter code does not
26 currently work reliably for ingress packets on unestablished
27 sockets.
28
29 This adds a new config directive called NetClass= to CGroup
30 enabled units. Allowed values are positive numbers for fix
31 assignments and "auto" for picking a free value
32 automatically.
33
34 * The PrivateTmp, PrivateDevices, PrivateNetwork and
35 NoNewPrivileges properties can now be set for transient units.
36
37 * Galician and Turkish translations were added.
38
39 Contributions from:
40
41 -- Berlin, 2015-09-xx
42
43 CHANGES WITH 226:
44
45 * The DHCP implementation of systemd-networkd gained a set of
46 new features:
47
48 - The DHCP server now supports emitting DNS and NTP
49 information. It may be enabled and configured via
50 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
51 and NTP information is enabled, but no servers are
52 configured, the corresponding uplink information (if there
53 is any) is propagated.
54
55 - Server and client now support transmission and reception
56 of timezone information. It can be configured via the
57 newly introduced network options UseTimezone=,
58 EmitTimezone=, and Timezone=. Transmission of timezone
59 information is enabled between host and containers by
60 default now: the container will change its local timezone
61 to what the host has set.
62
63 - Lease timeouts can now be configured via
64 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
65
66 - The DHCP server improved on the stability of
67 leases. Clients are more likely to get the same lease
68 information back, even if the server loses state.
69
70 - The DHCP server supports two new configuration options to
71 control the lease address pool metrics, PoolOffset= and
72 PoolSize=.
73
74 * The encapsulation limit of tunnels in systemd-networkd may
75 now be configured via 'EncapsulationLimit='. It allows
76 modifying the maximum additional levels of encapsulation
77 that are permitted to be prepended to a packet.
78
79 * systemd now supports the concept of user buses replacing
80 session buses, if used with dbus-1.10 (and enabled via dbus
81 --enable-user-session). It previously only supported this on
82 kdbus-enabled systems, and this release expands this to
83 'dbus-daemon' systems.
84
85 * systemd-networkd now supports predictable interface names
86 for virtio devices.
87
88 * systemd now optionally supports the new Linux kernel
89 "unified" control group hierarchy. If enabled via the kernel
90 command-line option 'systemd.unified_cgroup_hierarchy=1',
91 systemd will try to mount the unified cgroup hierarchy
92 directly on /sys/fs/cgroup. If not enabled, or not
93 available, systemd will fall back to the legacy cgroup
94 hierarchy setup, as before. Host system and containers can
95 mix and match legacy and unified hierarchies as they
96 wish. nspawn understands the $UNIFIED_CROUP_HIERARCHY
97 environment variable to individually select the hierarchy to
98 use for executed containers. By default, nspawn will use the
99 unified hierarchy for the containers if the host uses the
100 unified hierarchy, and the legacy hierarchy otherwise.
101 Please note that at this point the unified hierarchy is an
102 experimental kernel feature and is likely to change in one
103 of the next kernel releases. Therefore, it should not be
104 enabled by default in downstream distributions yet. The
105 minimum required kernel version for the unified hierarchy to
106 work is 4.2. Note that when the unified hierarchy is used
107 for the first time delegated access to controllers is
108 safe. Because of this systemd-nspawn containers will get
109 access to controllers now, as will systemd user
110 sessions. This means containers and user sessions may now
111 manage their own resources, partitioning up what the system
112 grants them.
113
114 * A new special scope unit "init.scope" has been introduced
115 that encapsulates PID 1 of the system. It may be used to
116 determine resource usage and enforce resource limits on PID
117 1 itself. PID 1 hence moved out of the root of the control
118 group tree.
119
120 * The cgtop tool gained support for filtering out kernel
121 threads when counting tasks in a control group. Also, the
122 count of processes is now recursively summed up by
123 default. Two options -k and --recursive= have been added to
124 revert to old behaviour. The tool has also been updated to
125 work correctly in containers now.
126
127 * systemd-nspawn's --bind= and --bind-ro= options have been
128 extended to allow creation of non-recursive bind mounts.
129
130 * libsystemd gained two new calls sd_pid_get_cgroup() and
131 sd_peer_get_cgroup() which return the control group path of
132 a process or peer of a connected AF_UNIX socket. This
133 function call is particularly useful when implementing
134 delegated subtrees support in the control group hierarchy.
135
136 * The "sd-event" event loop API of libsystemd now supports
137 correct dequeuing of real-time signals, without losing
138 signal events.
139
140 * When systemd requests a PolicyKit decision when managing
141 units it will now add additional fields to the request,
142 including unit name and desired operation. This enables more
143 powerful PolicyKit policies, that make decisions depending
144 on these parameters.
145
146 * nspawn learnt support for .nspawn settings files, that may
147 accompany the image files or directories of containers, and
148 may contain additional settings for the container. This is
149 an alternative to configuring container parameters via the
150 nspawn command line.
151
152 Contributions from: Cristian Rodríguez, Daniel Mack, David
153 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
154 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
155 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
156 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
157 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
158 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
159 Andersen, Tom Gundersen, Torstein Husebø
160
161 -- Berlin, 2015-09-08
162
163 CHANGES WITH 225:
164
165 * machinectl gained a new verb 'shell' which opens a fresh
166 shell on the target container or the host. It is similar to
167 the existing 'login' command of machinectl, but spawns the
168 shell directly without prompting for username or
169 password. The pseudo machine '.host' now refers to the local
170 host and is used by default. Hence, 'machinectl shell' can
171 be used as replacement for 'su -' which spawns a session as
172 a fresh systemd unit in a way that is fully isolated from
173 the originating session.
174
175 * systemd-networkd learned to cope with private-zone DHCP
176 options and allows other programs to query the values.
177
178 * SELinux access control when enabling/disabling units is no
179 longer enforced with this release. The previous
180 implementation was incorrect, and a new corrected
181 implementation is not yet available. As unit file operations
182 are still protected via PolicyKit and D-Bus policy this is
183 not a security problem. Yet, distributions which care about
184 optimal SELinux support should probably not stabilize on
185 this release.
186
187 * sd-bus gained support for matches of type "arg0has=", that
188 test for membership of strings in string arrays sent in bus
189 messages.
190
191 * systemd-resolved now dumps the contents of its DNS and LLMNR
192 caches to the logs on reception of the SIGUSR1 signal. This
193 is useful to debug DNS behaviour.
194
195 * The coredumpctl tool gained a new --directory= option to
196 operate on journal files in a specific directory.
197
198 * "systemctl reboot" and related commands gained a new
199 "--message=" option which may be used to set a free-text
200 wall message when shutting down or rebooting the
201 system. This message is also logged, which is useful for
202 figuring out the reason for a reboot or shutdown a
203 posteriori.
204
205 * The "systemd-resolve-host" tool's -i switch now takes
206 network interface numbers as alternative to interface names.
207
208 * A new unit file setting for services has been introduced:
209 UtmpMode= allows configuration of how precisely systemd
210 handles utmp and wtmp entries for the service if this is
211 enabled. This allows writing services that appear similar to
212 user sessions in the output of the "w", "who", "last" and
213 "lastlog" tools.
214
215 * systemd-resolved will now locally synthesize DNS resource
216 records for the "localhost" and "gateway" domains as well as
217 the local hostname. This should ensure that clients querying
218 RRs via resolved will get similar results as those going via
219 NSS, if nss-myhostname is enabled.
220
221 Contributions from: Alastair Hughes, Alex Crawford, Daniel
222 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
223 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
224 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
225 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
226 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
227 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
228 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
229 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
230 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
231 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
232 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
233
234 -- Berlin, 2015-08-27
235
236 CHANGES WITH 224:
237
238 * The systemd-efi-boot-generator functionality was merged into
239 systemd-gpt-auto-generator.
240
241 * systemd-networkd now supports Group Policy for vxlan
242 devices. It can be enabled via the new boolean configuration
243 option called 'GroupPolicyExtension='.
244
245 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
246 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
247 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
248
249 -- Berlin, 2015-07-31
250
251 CHANGES WITH 223:
252
253 * The python-systemd code has been removed from the systemd repository.
254 A new repository has been created which accommodates the code from
255 now on, and we kindly ask distributions to create a separate package
256 for this: https://github.com/systemd/python-systemd
257
258 * The systemd daemon will now reload its main configuration
259 (/etc/systemd/system.conf) on daemon-reload.
260
261 * sd-dhcp now exposes vendor specific extensions via
262 sd_dhcp_lease_get_vendor_specific().
263
264 * systemd-networkd gained a number of new configuration options.
265
266 - A new boolean configuration option for TAP devices called
267 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
268 device, thus allowing to send and receive GSO packets.
269
270 - A new tunnel configuration option called 'CopyDSCP='.
271 If enabled, the DSCP field of ip6 tunnels is copied into the
272 decapsulated packet.
273
274 - A set of boolean bridge configuration options were added.
275 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
276 and 'UnicastFlood=' are now parsed by networkd and applied to the
277 respective bridge link device via the respective IFLA_BRPORT_*
278 netlink attribute.
279
280 - A new string configuration option to override the hostname sent
281 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
282 is true, networkd will use the configured hostname instead of the
283 system hostname when sending DHCP requests.
284
285 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
286 networkd will configure the IPv6 flow-label of the tunnel device
287 according to RFC2460.
288
289 - The 'macvtap' virtual network devices are now supported, similar to
290 the already supported 'macvlan' devices.
291
292 * systemd-resolved now implements RFC5452 to improve resilience against
293 cache poisoning. Additionally, source port randomization is enabled
294 by default to further protect against DNS spoofing attacks.
295
296 * nss-mymachines now supports translating UIDs and GIDs of running
297 containers with user-namespaces enabled. If a container 'foo'
298 translates a host uid 'UID' to the container uid 'TUID', then
299 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
300 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
301 mapped as 'vg-foo-TGID'.
302
303 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
304 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
305 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
306 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
307 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
308 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
309 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
310 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
311 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
312 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
313
314 -- Berlin, 2015-07-29
315
316 CHANGES WITH 222:
317
318 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
319 There are no known issues with current sysfs, and udev does not need
320 or should be used to work around such bugs.
321
322 * udev does no longer enable USB HID power management. Several reports
323 indicate, that some devices cannot handle that setting.
324
325 * The udev accelerometer helper was removed. The functionality
326 is now fully included in iio-sensor-proxy. But this means,
327 older iio-sensor-proxy versions will no longer provide
328 accelerometer/orientation data with this systemd version.
329 Please upgrade iio-sensor-proxy to version 1.0.
330
331 * networkd gained a new configuration option IPv6PrivacyExtensions=
332 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
333 for Stateless Address") on selected networks.
334
335 * For the sake of fewer build-time dependencies and less code in the
336 main repository, the python bindings are about to be removed in the
337 next release. A new repository has been created which accommodates
338 the code from now on, and we kindly ask distributions to create a
339 separate package for this. The removal will take place in v223.
340
341 https://github.com/systemd/python-systemd
342
343 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
344 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
345 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
346 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
347 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
348 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
349 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
350 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
351 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
352 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
353
354 -- Berlin, 2015-07-07
355
356 CHANGES WITH 221:
357
358 * The sd-bus.h and sd-event.h APIs have now been declared
359 stable and have been added to the official interface of
360 libsystemd.so. sd-bus implements an alternative D-Bus client
361 library, that is relatively easy to use, very efficient and
362 supports both classic D-Bus as well as kdbus as transport
363 backend. sd-event is a generic event loop abstraction that
364 is built around Linux epoll, but adds features such as event
365 prioritization or efficient timer handling. Both APIs are good
366 choices for C programs looking for a bus and/or event loop
367 implementation that is minimal and does not have to be
368 portable to other kernels.
369
370 * kdbus support is no longer compile-time optional. It is now
371 always built-in. However, it can still be disabled at
372 runtime using the kdbus=0 kernel command line setting, and
373 that setting may be changed to default to off, by specifying
374 --disable-kdbus at build-time. Note though that the kernel
375 command line setting has no effect if the kdbus.ko kernel
376 module is not installed, in which case kdbus is (obviously)
377 also disabled. We encourage all downstream distributions to
378 begin testing kdbus by adding it to the kernel images in the
379 development distributions, and leaving kdbus support in
380 systemd enabled.
381
382 * The minimal required util-linux version has been bumped to
383 2.26.
384
385 * Support for chkconfig (--enable-chkconfig) was removed in
386 favor of calling an abstraction tool
387 /lib/systemd/systemd-sysv-install. This needs to be
388 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
389 in README for details.
390
391 * If there's a systemd unit and a SysV init script for the
392 same service name, and the user executes "systemctl enable"
393 for it (or a related call), then this will now enable both
394 (or execute the related operation on both), not just the
395 unit.
396
397 * The libudev API documentation has been converted from gtkdoc
398 into man pages.
399
400 * gudev has been removed from the systemd tree, it is now an
401 external project.
402
403 * The systemd-cgtop tool learnt a new --raw switch to generate
404 "raw" (machine parsable) output.
405
406 * networkd's IPForwarding= .network file setting learnt the
407 new setting "kernel", which ensures that networkd does not
408 change the IP forwarding sysctl from the default kernel
409 state.
410
411 * The systemd-logind bus API now exposes a new boolean
412 property "Docked" that reports whether logind considers the
413 system "docked", i.e. connected to a docking station or not.
414
415 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
416 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
417 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
418 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
419 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
420 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
421 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
422 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
423 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
424 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
425 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
426 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
427 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
428 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
429 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
430 Fink, Zbigniew Jędrzejewski-Szmek
431
432 -- Berlin, 2015-06-19
433
434 CHANGES WITH 220:
435
436 * The gudev library has been extracted into a separate repository
437 available at: https://git.gnome.org/browse/libgudev/
438 It is now managed as part of the Gnome project. Distributions
439 are recommended to pass --disable-gudev to systemd and use
440 gudev from the Gnome project instead. gudev is still included
441 in systemd, for now. It will be removed soon, though. Please
442 also see the announcement-thread on systemd-devel:
443 http://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
444
445 * systemd now exposes a CPUUsageNSec= property for each
446 service unit on the bus, that contains the overall consumed
447 CPU time of a service (the sum of what each process of the
448 service consumed). This value is only available if
449 CPUAccounting= is turned on for a service, and is then shown
450 in the "systemctl status" output.
451
452 * Support for configuring alternative mappings of the old SysV
453 runlevels to systemd targets has been removed. They are now
454 hardcoded in a way that runlevels 2, 3, 4 all map to
455 multi-user.target and 5 to graphical.target (which
456 previously was already the default behaviour).
457
458 * The auto-mounter logic gained support for mount point
459 expiry, using a new TimeoutIdleSec= setting in .automount
460 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
461
462 * The EFI System Partition (ESP) as mounted to /boot by
463 systemd-efi-boot-generator will now be unmounted
464 automatically after 2 minutes of not being used. This should
465 minimize the risk of ESP corruptions.
466
467 * New /etc/fstab options x-systemd.requires= and
468 x-systemd.requires-mounts-for= are now supported to express
469 additional dependencies for mounts. This is useful for
470 journalling file systems that support external journal
471 devices or overlay file systems that require underlying file
472 systems to be mounted.
473
474 * systemd does not support direct live-upgrades (via systemctl
475 daemon-reexec) from versions older than v44 anymore. As no
476 distribution we are aware of shipped such old versions in a
477 stable release this should not be problematic.
478
479 * When systemd forks off a new per-connection service instance
480 it will now set the $REMOTE_ADDR environment variable to the
481 remote IP address, and $REMOTE_PORT environment variable to
482 the remote IP port. This behaviour is similar to the
483 corresponding environment variables defined by CGI.
484
485 * systemd-networkd gained support for uplink failure
486 detection. The BindCarrier= option allows binding interface
487 configuration dynamically to the link sense of other
488 interfaces. This is useful to achieve behaviour like in
489 network switches.
490
491 * systemd-networkd gained support for configuring the DHCP
492 client identifier to use when requesting leases.
493
494 * systemd-networkd now has a per-network UseNTP= option to
495 configure whether NTP server information acquired via DHCP
496 is passed on to services like systemd-timesyncd.
497
498 * systemd-networkd gained support for vti6 tunnels.
499
500 * Note that systemd-networkd manages the sysctl variable
501 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
502 it is configured for since v219. The variable controls IP
503 forwarding, and is a per-interface alternative to the global
504 /proc/sys/net/ipv[46]/ip_forward. This setting is
505 configurable in the IPForward= option, which defaults to
506 "no". This means if networkd is used for an interface it is
507 no longer sufficient to set the global sysctl option to turn
508 on IP forwarding! Instead, the .network file option
509 IPForward= needs to be turned on! Note that the
510 implementation of this behaviour was broken in v219 and has
511 been fixed in v220.
512
513 * Many bonding and vxlan options are now configurable in
514 systemd-networkd.
515
516 * systemd-nspawn gained a new --property= setting to set unit
517 properties for the container scope. This is useful for
518 setting resource parameters (e.g "CPUShares=500") on
519 containers started from the command line.
520
521 * systemd-nspawn gained a new --private-users= switch to make
522 use of user namespacing available on recent Linux kernels.
523
524 * systemd-nspawn may now be called as part of a shell pipeline
525 in which case the pipes used for stdin and stdout are passed
526 directly to the process invoked in the container, without
527 indirection via a pseudo tty.
528
529 * systemd-nspawn gained a new switch to control the UNIX
530 signal to use when killing the init process of the container
531 when shutting down.
532
533 * systemd-nspawn gained a new --overlay= switch for mounting
534 overlay file systems into the container using the new kernel
535 overlayfs support.
536
537 * When a container image is imported via systemd-importd and
538 the host file system is not btrfs, a loopback block device
539 file is created in /var/lib/machines.raw with a btrfs file
540 system inside. It is then mounted to /var/lib/machines to
541 enable btrfs features for container management. The loopback
542 file and btrfs file system is grown as needed when container
543 images are imported via systemd-importd.
544
545 * systemd-machined/systemd-importd gained support for btrfs
546 quota, to enforce container disk space limits on disk. This
547 is exposed in "machinectl set-limit".
548
549 * systemd-importd now can import containers from local .tar,
550 .raw and .qcow2 images, and export them to .tar and .raw. It
551 can also import dkr v2 images now from the network (on top
552 of v1 as before).
553
554 * systemd-importd gained support for verifying downloaded
555 images with gpg2 (previously only gpg1 was supported).
556
557 * systemd-machined, systemd-logind, systemd: most bus calls
558 are now accessible to unprivileged processes via
559 PolicyKit. Also, systemd-logind will now allow users to kill
560 their own sessions without further privileges or
561 authorization.
562
563 * systemd-shutdownd has been removed. This service was
564 previously responsible for implementing scheduled shutdowns
565 as exposed in /usr/bin/shutdown's time parameter. This
566 functionality has now been moved into systemd-logind and is
567 accessible via a bus interface.
568
569 * "systemctl reboot" gained a new switch --firmware-setup that
570 can be used to reboot into the EFI firmware setup, if that
571 is available. systemd-logind now exposes an API on the bus
572 to trigger such reboots, in case graphical desktop UIs want
573 to cover this functionality.
574
575 * "systemctl enable", "systemctl disable" and "systemctl mask"
576 now support a new "--now" switch. If specified the units
577 that are enabled will also be started, and the ones
578 disabled/masked also stopped.
579
580 * The Gummiboot EFI boot loader tool has been merged into
581 systemd, and renamed to "systemd-boot". The bootctl tool has been
582 updated to support systemd-boot.
583
584 * An EFI kernel stub has been added that may be used to create
585 kernel EFI binaries that contain not only the actual kernel,
586 but also an initrd, boot splash, command line and OS release
587 information. This combined binary can then be signed as a
588 single image, so that the firmware can verify it all in one
589 step. systemd-boot has special support for EFI binaries created
590 like this and can extract OS release information from them
591 and show them in the boot menu. This functionality is useful
592 to implement cryptographically verified boot schemes.
593
594 * Optional support has been added to systemd-fsck to pass
595 fsck's progress report to an AF_UNIX socket in the file
596 system.
597
598 * udev will no longer create device symlinks for all block
599 devices by default. A blacklist for excluding special block
600 devices from this logic has been turned into a whitelist
601 that requires picking block devices explicitly that require
602 device symlinks.
603
604 * A new (currently still internal) API sd-device.h has been
605 added to libsystemd. This modernized API is supposed to
606 replace libudev eventually. In fact, already much of libudev
607 is now just a wrapper around sd-device.h.
608
609 * A new hwdb database for storing metadata about pointing
610 stick devices has been added.
611
612 * systemd-tmpfiles gained support for setting file attributes
613 similar to the "chattr" tool with new 'h' and 'H' lines.
614
615 * systemd-journald will no longer unconditionally set the
616 btrfs NOCOW flag on new journal files. This is instead done
617 with tmpfiles snippet using the new 'h' line type. This
618 allows easy disabling of this logic, by masking the
619 journal-nocow.conf tmpfiles file.
620
621 * systemd-journald will now translate audit message types to
622 human readable identifiers when writing them to the
623 journal. This should improve readability of audit messages.
624
625 * The LUKS logic gained support for the offset= and skip=
626 options in /etc/crypttab, as previously implemented by
627 Debian.
628
629 * /usr/lib/os-release gained a new optional field VARIANT= for
630 distributions that support multiple variants (such as a
631 desktop edition, a server edition, ...)
632
633 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
634 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
635 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
636 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
637 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
638 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
639 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
640 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
641 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
642 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
643 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
644 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
645 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
646 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
647 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
648 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
649 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
650 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
651 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
652 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
653 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
654 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
655 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
656 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
657 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
658 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
659 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
660
661 -- Berlin, 2015-05-22
662
663 CHANGES WITH 219:
664
665 * Introduce a new API "sd-hwdb.h" for querying the hardware
666 metadata database. With this minimal interface one can query
667 and enumerate the udev hwdb, decoupled from the old libudev
668 library. libudev's interface for this is now only a wrapper
669 around sd-hwdb. A new tool systemd-hwdb has been added to
670 interface with and update the database.
671
672 * When any of systemd's tools copies files (for example due to
673 tmpfiles' C lines) a btrfs reflink will attempted first,
674 before bytewise copying is done.
675
676 * systemd-nspawn gained a new --ephemeral switch. When
677 specified a btrfs snapshot is taken of the container's root
678 directory, and immediately removed when the container
679 terminates again. Thus, a container can be started whose
680 changes never alter the container's root directory, and are
681 lost on container termination. This switch can also be used
682 for starting a container off the root file system of the
683 host without affecting the host OS. This switch is only
684 available on btrfs file systems.
685
686 * systemd-nspawn gained a new --template= switch. It takes the
687 path to a container tree to use as template for the tree
688 specified via --directory=, should that directory be
689 missing. This allows instantiating containers dynamically,
690 on first run. This switch is only available on btrfs file
691 systems.
692
693 * When a .mount unit refers to a mount point on which multiple
694 mounts are stacked, and the .mount unit is stopped all of
695 the stacked mount points will now be unmounted until no
696 mount point remains.
697
698 * systemd now has an explicit notion of supported and
699 unsupported unit types. Jobs enqueued for unsupported unit
700 types will now fail with an "unsupported" error code. More
701 specifically .swap, .automount and .device units are not
702 supported in containers, .busname units are not supported on
703 non-kdbus systems. .swap and .automount are also not
704 supported if their respective kernel compile time options
705 are disabled.
706
707 * machinectl gained support for two new "copy-from" and
708 "copy-to" commands for copying files from a running
709 container to the host or vice versa.
710
711 * machinectl gained support for a new "bind" command to bind
712 mount host directories into local containers. This is
713 currently only supported for nspawn containers.
714
715 * networkd gained support for configuring bridge forwarding
716 database entries (fdb) from .network files.
717
718 * A new tiny daemon "systemd-importd" has been added that can
719 download container images in tar, raw, qcow2 or dkr formats,
720 and make them available locally in /var/lib/machines, so
721 that they can run as nspawn containers. The daemon can GPG
722 verify the downloads (not supported for dkr, since it has no
723 provisions for verifying downloads). It will transparently
724 decompress bz2, xz, gzip compressed downloads if necessary,
725 and restore sparse files on disk. The daemon uses privilege
726 separation to ensure the actual download logic runs with
727 fewer privileges than the daemon itself. machinectl has
728 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
729 make the functionality of importd available to the
730 user. With this in place the Fedora and Ubuntu "Cloud"
731 images can be downloaded and booted as containers unmodified
732 (the Fedora images lack the appropriate GPG signature files
733 currently, so they cannot be verified, but this will change
734 soon, hopefully). Note that downloading images is currently
735 only fully supported on btrfs.
736
737 * machinectl is now able to list container images found in
738 /var/lib/machines, along with some metadata about sizes of
739 disk and similar. If the directory is located on btrfs and
740 quota is enabled, this includes quota display. A new command
741 "image-status" has been added that shows additional
742 information about images.
743
744 * machinectl is now able to clone container images
745 efficiently, if the underlying file system (btrfs) supports
746 it, with the new "machinectl list-images" command. It also
747 gained commands for renaming and removing images, as well as
748 marking them read-only or read-write (supported also on
749 legacy file systems).
750
751 * networkd gained support for collecting LLDP network
752 announcements, from hardware that supports this. This is
753 shown in networkctl output.
754
755 * systemd-run gained support for a new -t (--pty) switch for
756 invoking a binary on a pty whose input and output is
757 connected to the invoking terminal. This allows executing
758 processes as system services while interactively
759 communicating with them via the terminal. Most interestingly
760 this is supported across container boundaries. Invoking
761 "systemd-run -t /bin/bash" is an alternative to running a
762 full login session, the difference being that the former
763 will not register a session, nor go through the PAM session
764 setup.
765
766 * tmpfiles gained support for a new "v" line type for creating
767 btrfs subvolumes. If the underlying file system is a legacy
768 file system, this automatically degrades to creating a
769 normal directory. Among others /var/lib/machines is now
770 created like this at boot, should it be missing.
771
772 * The directory /var/lib/containers/ has been deprecated and
773 been replaced by /var/lib/machines. The term "machines" has
774 been used in the systemd context as generic term for both
775 VMs and containers, and hence appears more appropriate for
776 this, as the directory can also contain raw images bootable
777 via qemu/kvm.
778
779 * systemd-nspawn when invoked with -M but without --directory=
780 or --image= is now capable of searching for the container
781 root directory, subvolume or disk image automatically, in
782 /var/lib/machines. systemd-nspawn@.service has been updated
783 to make use of this, thus allowing it to be used for raw
784 disk images, too.
785
786 * A new machines.target unit has been introduced that is
787 supposed to group all containers/VMs invoked as services on
788 the system. systemd-nspawn@.service has been updated to
789 integrate with that.
790
791 * machinectl gained a new "start" command, for invoking a
792 container as a service. "machinectl start foo" is mostly
793 equivalent to "systemctl start systemd-nspawn@foo.service",
794 but handles escaping in a nicer way.
795
796 * systemd-nspawn will now mount most of the cgroupfs tree
797 read-only into each container, with the exception of the
798 container's own subtree in the name=systemd hierarchy.
799
800 * journald now sets the special FS_NOCOW file flag for its
801 journal files. This should improve performance on btrfs, by
802 avoiding heavy fragmentation when journald's write-pattern
803 is used on COW file systems. It degrades btrfs' data
804 integrity guarantees for the files to the same levels as for
805 ext3/ext4 however. This should be OK though as journald does
806 its own data integrity checks and all its objects are
807 checksummed on disk. Also, journald should handle btrfs disk
808 full events a lot more gracefully now, by processing SIGBUS
809 errors, and not relying on fallocate() anymore.
810
811 * When journald detects that journal files it is writing to
812 have been deleted it will immediately start new journal
813 files.
814
815 * systemd now provides a way to store file descriptors
816 per-service in PID 1.This is useful for daemons to ensure
817 that fds they require are not lost during a daemon
818 restart. The fds are passed to the daemon on the next
819 invocation in the same way socket activation fds are
820 passed. This is now used by journald to ensure that the
821 various sockets connected to all the system's stdout/stderr
822 are not lost when journald is restarted. File descriptors
823 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
824 an extension to sd_notify(). Note that a limit is enforced
825 on the number of fds a service can store in PID 1, and it
826 defaults to 0, so that no fds may be stored, unless this is
827 explicitly turned on.
828
829 * The default TERM variable to use for units connected to a
830 terminal, when no other value is explicitly is set is now
831 vt220 rather than vt102. This should be fairly safe still,
832 but allows PgUp/PgDn work.
833
834 * The /etc/crypttab option header= as known from Debian is now
835 supported.
836
837 * "loginctl user-status" and "loginctl session-status" will
838 now show the last 10 lines of log messages of the
839 user/session following the status output. Similar,
840 "machinectl status" will show the last 10 log lines
841 associated with a virtual machine or container
842 service. (Note that this is usually not the log messages
843 done in the VM/container itself, but simply what the
844 container manager logs. For nspawn this includes all console
845 output however.)
846
847 * "loginctl session-status" without further argument will now
848 show the status of the session of the caller. Similar,
849 "lock-session", "unlock-session", "activate",
850 "enable-linger", "disable-linger" may now be called without
851 session/user parameter in which case they apply to the
852 caller's session/user.
853
854 * An X11 session scriptlet is now shipped that uploads
855 $DISPLAY and $XAUTHORITY into the environment of the systemd
856 --user daemon if a session begins. This should improve
857 compatibility with X11 enabled applications run as systemd
858 user services.
859
860 * Generators are now subject to masking via /etc and /run, the
861 same way as unit files.
862
863 * networkd .network files gained support for configuring
864 per-link IPv4/IPv6 packet forwarding as well as IPv4
865 masquerading. This is by default turned on for veth links to
866 containers, as registered by systemd-nspawn. This means that
867 nspawn containers run with --network-veth will now get
868 automatic routed access to the host's networks without any
869 further configuration or setup, as long as networkd runs on
870 the host.
871
872 * systemd-nspawn gained the --port= (-p) switch to expose TCP
873 or UDP posts of a container on the host. With this in place
874 it is possible to run containers with private veth links
875 (--network-veth), and have their functionality exposed on
876 the host as if their services were running directly on the
877 host.
878
879 * systemd-nspawn's --network-veth switch now gained a short
880 version "-n", since with the changes above it is now truly
881 useful out-of-the-box. The systemd-nspawn@.service has been
882 updated to make use of it too by default.
883
884 * systemd-nspawn will now maintain a per-image R/W lock, to
885 ensure that the same image is not started more than once
886 writable. (It's OK to run an image multiple times
887 simultaneously in read-only mode.)
888
889 * systemd-nspawn's --image= option is now capable of
890 dissecting and booting MBR and GPT disk images that contain
891 only a single active Linux partition. Previously it
892 supported only GPT disk images with proper GPT type
893 IDs. This allows running cloud images from major
894 distributions directly with systemd-nspawn, without
895 modification.
896
897 * In addition to collecting mouse dpi data in the udev
898 hardware database, there's now support for collecting angle
899 information for mouse scroll wheels. The database is
900 supposed to guarantee similar scrolling behavior on mice
901 that it knows about. There's also support for collecting
902 information about Touchpad types.
903
904 * udev's input_id built-in will now also collect touch screen
905 dimension data and attach it to probed devices.
906
907 * /etc/os-release gained support for a Distribution Privacy
908 Policy link field.
909
910 * networkd gained support for creating "ipvlan", "gretap",
911 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
912
913 * systemd-tmpfiles gained support for "a" lines for setting
914 ACLs on files.
915
916 * systemd-nspawn will now mount /tmp in the container to
917 tmpfs, automatically.
918
919 * systemd now exposes the memory.usage_in_bytes cgroup
920 attribute and shows it for each service in the "systemctl
921 status" output, if available.
922
923 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
924 immediate reboot is triggered. This useful if shutdown is
925 hung and is unable to complete, to expedite the
926 operation. Note that this kind of reboot will still unmount
927 all file systems, and hence should not result in fsck being
928 run on next reboot.
929
930 * A .device unit for an optical block device will now be
931 considered active only when a medium is in the drive. Also,
932 mount units are now bound to their backing devices thus
933 triggering automatic unmounting when devices become
934 unavailable. With this in place systemd will now
935 automatically unmount left-over mounts when a CD-ROM is
936 ejected or an USB stick is yanked from the system.
937
938 * networkd-wait-online now has support for waiting for
939 specific interfaces only (with globbing), and for giving up
940 after a configurable timeout.
941
942 * networkd now exits when idle. It will be automatically
943 restarted as soon as interfaces show up, are removed or
944 change state. networkd will stay around as long as there is
945 at least one DHCP state machine or similar around, that keep
946 it non-idle.
947
948 * networkd may now configure IPv6 link-local addressing in
949 addition to IPv4 link-local addressing.
950
951 * The IPv6 "token" for use in SLAAC may now be configured for
952 each .network interface in networkd.
953
954 * Routes configured with networkd may now be assigned a scope
955 in .network files.
956
957 * networkd's [Match] sections now support globbing and lists
958 of multiple space-separated matches per item.
959
960 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
961 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
962 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
963 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
964 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
965 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
966 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
967 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
968 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
969 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
970 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
971 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
972 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
973 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
974 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
975 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
976 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
977 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
978 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
979 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
980 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
981 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
982 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
983 Hoffmann, Zbigniew Jędrzejewski-Szmek
984
985 -- Berlin, 2015-02-16
986
987 CHANGES WITH 218:
988
989 * When querying unit file enablement status (for example via
990 "systemctl is-enabled"), a new state "indirect" is now known
991 which indicates that a unit might not be enabled itself, but
992 another unit listed in its Also= setting might be.
993
994 * Similar to the various existing ConditionXYZ= settings for
995 units there are now matching AssertXYZ= settings. While
996 failing conditions cause a unit to be skipped, but its job
997 to succeed, failing assertions declared like this will cause
998 a unit start operation and its job to fail.
999
1000 * hostnamed now knows a new chassis type "embedded".
1001
1002 * systemctl gained a new "edit" command. When used on a unit
1003 file this allows extending unit files with .d/ drop-in
1004 configuration snippets or editing the full file (after
1005 copying it from /usr/lib to /etc). This will invoke the
1006 user's editor (as configured with $EDITOR), and reload the
1007 modified configuration after editing.
1008
1009 * "systemctl status" now shows the suggested enablement state
1010 for a unit, as declared in the (usually vendor-supplied)
1011 system preset files.
1012
1013 * nss-myhostname will now resolve the single-label host name
1014 "gateway" to the locally configured default IP routing
1015 gateways, ordered by their metrics. This assigns a stable
1016 name to the used gateways, regardless which ones are
1017 currently configured. Note that the name will only be
1018 resolved after all other name sources (if nss-myhostname is
1019 configured properly) and should hence not negatively impact
1020 systems that use the single-label host name "gateway" in
1021 other contexts.
1022
1023 * systemd-inhibit now allows filtering by mode when listing
1024 inhibitors.
1025
1026 * Scope and service units gained a new "Delegate" boolean
1027 property, which when set allows processes running inside the
1028 unit to further partition resources. This is primarily
1029 useful for systemd user instances as well as container
1030 managers.
1031
1032 * journald will now pick up audit messages directly from
1033 the kernel, and log them like any other log message. The
1034 audit fields are split up and fully indexed. This means that
1035 journalctl in many ways is now a (nicer!) alternative to
1036 ausearch, the traditional audit client. Note that this
1037 implements only a minimal audit client, if you want the
1038 special audit modes like reboot-on-log-overflow, please use
1039 the traditional auditd instead, which can be used in
1040 parallel to journald.
1041
1042 * The ConditionSecurity= unit file option now understands the
1043 special string "audit" to check whether auditing is
1044 available.
1045
1046 * journalctl gained two new commands --vacuum-size= and
1047 --vacuum-time= to delete old journal files until the
1048 remaining ones take up no more the specified size on disk,
1049 or are not older than the specified time.
1050
1051 * A new, native PPPoE library has been added to sd-network,
1052 systemd's library of light-weight networking protocols. This
1053 library will be used in a future version of networkd to
1054 enable PPPoE communication without an external pppd daemon.
1055
1056 * The busctl tool now understands a new "capture" verb that
1057 works similar to "monitor", but writes a packet capture
1058 trace to STDOUT that can be redirected to a file which is
1059 compatible with libcap's capture file format. This can then
1060 be loaded in Wireshark and similar tools to inspect bus
1061 communication.
1062
1063 * The busctl tool now understands a new "tree" verb that shows
1064 the object trees of a specific service on the bus, or of all
1065 services.
1066
1067 * The busctl tool now understands a new "introspect" verb that
1068 shows all interfaces and members of objects on the bus,
1069 including their signature and values. This is particularly
1070 useful to get more information about bus objects shown by
1071 the new "busctl tree" command.
1072
1073 * The busctl tool now understands new verbs "call",
1074 "set-property" and "get-property" for invoking bus method
1075 calls, setting and getting bus object properties in a
1076 friendly way.
1077
1078 * busctl gained a new --augment-creds= argument that controls
1079 whether the tool shall augment credential information it
1080 gets from the bus with data from /proc, in a possibly
1081 race-ful way.
1082
1083 * nspawn's --link-journal= switch gained two new values
1084 "try-guest" and "try-host" that work like "guest" and
1085 "host", but do not fail if the host has no persistent
1086 journalling enabled. -j is now equivalent to
1087 --link-journal=try-guest.
1088
1089 * macvlan network devices created by nspawn will now have
1090 stable MAC addresses.
1091
1092 * A new SmackProcessLabel= unit setting has been added, which
1093 controls the SMACK security label processes forked off by
1094 the respective unit shall use.
1095
1096 * If compiled with --enable-xkbcommon, systemd-localed will
1097 verify x11 keymap settings by compiling the given keymap. It
1098 will spew out warnings if the compilation fails. This
1099 requires libxkbcommon to be installed.
1100
1101 * When a coredump is collected a larger number of metadata
1102 fields is now collected and included in the journal records
1103 created for it. More specifically control group membership,
1104 environment variables, memory maps, working directory,
1105 chroot directory, /proc/$PID/status, and a list of open file
1106 descriptors is now stored in the log entry.
1107
1108 * The udev hwdb now contains DPI information for mice. For
1109 details see:
1110
1111 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
1112
1113 * All systemd programs that read standalone configuration
1114 files in /etc now also support a corresponding series of
1115 .conf.d configuration directories in /etc/, /run/,
1116 /usr/local/lib/, /usr/lib/, and (if configured with
1117 --enable-split-usr) /lib/. In particular, the following
1118 configuration files now have corresponding configuration
1119 directories: system.conf user.conf, logind.conf,
1120 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
1121 resolved.conf, timesyncd.conf, journal-remote.conf, and
1122 journal-upload.conf. Note that distributions should use the
1123 configuration directories in /usr/lib/; the directories in
1124 /etc/ are reserved for the system administrator.
1125
1126 * systemd-rfkill will no longer take the rfkill device name
1127 into account when storing rfkill state on disk, as the name
1128 might be dynamically assigned and not stable. Instead, the
1129 ID_PATH udev variable combined with the rfkill type (wlan,
1130 bluetooth, ...) is used.
1131
1132 * A new service systemd-machine-id-commit.service has been
1133 added. When used on systems where /etc is read-only during
1134 boot, and /etc/machine-id is not initialized (but an empty
1135 file), this service will copy the temporary machine ID
1136 created as replacement into /etc after the system is fully
1137 booted up. This is useful for systems that are freshly
1138 installed with a non-initialized machine ID, but should get
1139 a fixed machine ID for subsequent boots.
1140
1141 * networkd's .netdev files now provide a large set of
1142 configuration parameters for VXLAN devices. Similar, the
1143 bridge port cost parameter is now configurable in .network
1144 files. There's also new support for configuring IP source
1145 routing. networkd .link files gained support for a new
1146 OriginalName= match that is useful to match against the
1147 original interface name the kernel assigned. .network files
1148 may include MTU= and MACAddress= fields for altering the MTU
1149 and MAC address while being connected to a specific network
1150 interface.
1151
1152 * The LUKS logic gained supported for configuring
1153 UUID-specific key files. There's also new support for naming
1154 LUKS device from the kernel command line, using the new
1155 luks.name= argument.
1156
1157 * Timer units may now be transiently created via the bus API
1158 (this was previously already available for scope and service
1159 units). In addition it is now possible to create multiple
1160 transient units at the same time with a single bus call. The
1161 "systemd-run" tool has been updated to make use of this for
1162 running commands on a specified time, in at(1)-style.
1163
1164 * tmpfiles gained support for "t" lines, for assigning
1165 extended attributes to files. Among other uses this may be
1166 used to assign SMACK labels to files.
1167
1168 Contributions from: Alin Rauta, Alison Chaiken, Andrej
1169 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
1170 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
1171 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
1172 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
1173 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
1174 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
1175 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
1176 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
1177 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
1178 Michael Biebl, Michael Chapman, Michael Marineau, Michal
1179 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
1180 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
1181 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
1182 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
1183 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
1184 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
1185 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
1186
1187 -- Berlin, 2014-12-10
1188
1189 CHANGES WITH 217:
1190
1191 * journalctl gained the new options -t/--identifier= to match
1192 on the syslog identifier (aka "tag"), as well as --utc to
1193 show log timestamps in the UTC timezone. journalctl now also
1194 accepts -n/--lines=all to disable line capping in a pager.
1195
1196 * journalctl gained a new switch, --flush, that synchronously
1197 flushes logs from /run/log/journal to /var/log/journal if
1198 persistent storage is enabled. systemd-journal-flush.service
1199 now waits until the operation is complete.
1200
1201 * Services can notify the manager before they start a reload
1202 (by sending RELOADING=1) or shutdown (by sending
1203 STOPPING=1). This allows the manager to track and show the
1204 internal state of daemons and closes a race condition when
1205 the process is still running but has closed its D-Bus
1206 connection.
1207
1208 * Services with Type=oneshot do not have to have any ExecStart
1209 commands anymore.
1210
1211 * User units are now loaded also from
1212 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
1213 /run/systemd/user directory that was already previously
1214 supported, but is under the control of the user.
1215
1216 * Job timeouts (i.e. time-outs on the time a job that is
1217 queued stays in the run queue) can now optionally result in
1218 immediate reboot or power-off actions (JobTimeoutAction= and
1219 JobTimeoutRebootArgument=). This is useful on ".target"
1220 units, to limit the maximum time a target remains
1221 undispatched in the run queue, and to trigger an emergency
1222 operation in such a case. This is now used by default to
1223 turn off the system if boot-up (as defined by everything in
1224 basic.target) hangs and does not complete for at least
1225 15min. Also, if power-off or reboot hang for at least 30min
1226 an immediate power-off/reboot operation is triggered. This
1227 functionality is particularly useful to increase reliability
1228 on embedded devices, but also on laptops which might
1229 accidentally get powered on when carried in a backpack and
1230 whose boot stays stuck in a hard disk encryption passphrase
1231 question.
1232
1233 * systemd-logind can be configured to also handle lid switch
1234 events even when the machine is docked or multiple displays
1235 are attached (HandleLidSwitchDocked= option).
1236
1237 * A helper binary and a service have been added which can be
1238 used to resume from hibernation in the initramfs. A
1239 generator will parse the resume= option on the kernel
1240 command line to trigger resume.
1241
1242 * A user console daemon systemd-consoled has been
1243 added. Currently, it is a preview, and will so far open a
1244 single terminal on each session of the user marked as
1245 Desktop=systemd-console.
1246
1247 * Route metrics can be specified for DHCP routes added by
1248 systemd-networkd.
1249
1250 * The SELinux context of socket-activated services can be set
1251 from the information provided by the networking stack
1252 (SELinuxContextFromNet= option).
1253
1254 * Userspace firmware loading support has been removed and
1255 the minimum supported kernel version is thus bumped to 3.7.
1256
1257 * Timeout for udev workers has been increased from 1 to 3
1258 minutes, but a warning will be printed after 1 minute to
1259 help diagnose kernel modules that take a long time to load.
1260
1261 * Udev rules can now remove tags on devices with TAG-="foobar".
1262
1263 * systemd's readahead implementation has been removed. In many
1264 circumstances it didn't give expected benefits even for
1265 rotational disk drives and was becoming less relevant in the
1266 age of SSDs. As none of the developers has been using
1267 rotating media anymore, and nobody stepped up to actively
1268 maintain this component of systemd it has now been removed.
1269
1270 * Swap units can use Options= to specify discard options.
1271 Discard options specified for swaps in /etc/fstab are now
1272 respected.
1273
1274 * Docker containers are now detected as a separate type of
1275 virtualization.
1276
1277 * The Password Agent protocol gained support for queries where
1278 the user input is shown, useful e.g. for user names.
1279 systemd-ask-password gained a new --echo option to turn that
1280 on.
1281
1282 * The default sysctl.d/ snippets will now set:
1283
1284 net.core.default_qdisc = fq_codel
1285
1286 This selects Fair Queuing Controlled Delay as the default
1287 queuing discipline for network interfaces. fq_codel helps
1288 fight the network bufferbloat problem. It is believed to be
1289 a good default with no tuning required for most workloads.
1290 Downstream distributions may override this choice. On 10Gbit
1291 servers that do not do forwarding, "fq" may perform better.
1292 Systems without a good clocksource should use "pfifo_fast".
1293
1294 * If kdbus is enabled during build a new option BusPolicy= is
1295 available for service units, that allows locking all service
1296 processes into a stricter bus policy, in order to limit
1297 access to various bus services, or even hide most of them
1298 from the service's view entirely.
1299
1300 * networkctl will now show the .network and .link file
1301 networkd has applied to a specific interface.
1302
1303 * sd-login gained a new API call sd_session_get_desktop() to
1304 query which desktop environment has been selected for a
1305 session.
1306
1307 * UNIX utmp support is now compile-time optional to support
1308 legacy-free systems.
1309
1310 * systemctl gained two new commands "add-wants" and
1311 "add-requires" for pulling in units from specific targets
1312 easily.
1313
1314 * If the word "rescue" is specified on the kernel command line
1315 the system will now boot into rescue mode (aka
1316 rescue.target), which was previously available only by
1317 specifying "1" or "systemd.unit=rescue.target" on the kernel
1318 command line. This new kernel command line option nicely
1319 mirrors the already existing "emergency" kernel command line
1320 option.
1321
1322 * New kernel command line options mount.usr=, mount.usrflags=,
1323 mount.usrfstype= have been added that match root=, rootflags=,
1324 rootfstype= but allow mounting a specific file system to
1325 /usr.
1326
1327 * The $NOTIFY_SOCKET is now also passed to control processes of
1328 services, not only the main process.
1329
1330 * This version reenables support for fsck's -l switch. This
1331 means at least version v2.25 of util-linux is required for
1332 operation, otherwise dead-locks on device nodes may
1333 occur. Again: you need to update util-linux to at least
1334 v2.25 when updating systemd to v217.
1335
1336 * The "multi-seat-x" tool has been removed from systemd, as
1337 its functionality has been integrated into X servers 1.16,
1338 and the tool is hence redundant. It is recommended to update
1339 display managers invoking this tool to simply invoke X
1340 directly from now on, again.
1341
1342 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
1343 message flag has been added for all of systemd's PolicyKit
1344 authenticated method calls has been added. In particular
1345 this now allows optional interactive authorization via
1346 PolicyKit for many of PID1's privileged operations such as
1347 unit file enabling and disabling.
1348
1349 * "udevadm hwdb --update" learnt a new switch "--usr" for
1350 placing the rebuilt hardware database in /usr instead of
1351 /etc. When used only hardware database entries stored in
1352 /usr will be used, and any user database entries in /etc are
1353 ignored. This functionality is useful for vendors to ship a
1354 pre-built database on systems where local configuration is
1355 unnecessary or unlikely.
1356
1357 * Calendar time specifications in .timer units now also
1358 understand the strings "semi-annually", "quarterly" and
1359 "minutely" as shortcuts (in addition to the preexisting
1360 "anually", "hourly", ...).
1361
1362 * systemd-tmpfiles will now correctly create files in /dev
1363 at boot which are marked for creation only at boot. It is
1364 recommended to always create static device nodes with 'c!'
1365 and 'b!', so that they are created only at boot and not
1366 overwritten at runtime.
1367
1368 * When the watchdog logic is used for a service (WatchdogSec=)
1369 and the watchdog timeout is hit the service will now be
1370 terminated with SIGABRT (instead of just SIGTERM), in order
1371 to make sure a proper coredump and backtrace is
1372 generated. This ensures that hanging services will result in
1373 similar coredump/backtrace behaviour as services that hit a
1374 segmentation fault.
1375
1376 Contributions from: Andreas Henriksson, Andrei Borzenkov,
1377 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
1378 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
1379 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
1380 Herrmann, David Sommerseth, David Strauss, Emil Renner
1381 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
1382 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
1383 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
1384 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
1385 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
1386 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
1387 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
1388 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
1389 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
1390 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
1391 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
1392 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
1393 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
1394 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
1395 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
1396 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
1397 Jędrzejewski-Szmek
1398
1399 -- Berlin, 2014-10-28
1400
1401 CHANGES WITH 216:
1402
1403 * timedated no longer reads NTP implementation unit names from
1404 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
1405 implementations should add a
1406
1407 Conflicts=systemd-timesyncd.service
1408
1409 to their unit files to take over and replace systemd's NTP
1410 default functionality.
1411
1412 * systemd-sysusers gained a new line type "r" for configuring
1413 which UID/GID ranges to allocate system users/groups
1414 from. Lines of type "u" may now add an additional column
1415 that specifies the home directory for the system user to be
1416 created. Also, systemd-sysusers may now optionally read user
1417 information from STDIN instead of a file. This is useful for
1418 invoking it from RPM preinst scriptlets that need to create
1419 users before the first RPM file is installed since these
1420 files might need to be owned by them. A new
1421 %sysusers_create_inline RPM macro has been introduced to do
1422 just that. systemd-sysusers now updates the shadow files as
1423 well as the user/group databases, which should enhance
1424 compatibility with certain tools like grpck.
1425
1426 * A number of bus APIs of PID 1 now optionally consult
1427 PolicyKit to permit access for otherwise unprivileged
1428 clients under certain conditions. Note that this currently
1429 doesn't support interactive authentication yet, but this is
1430 expected to be added eventually, too.
1431
1432 * /etc/machine-info now has new fields for configuring the
1433 deployment environment of the machine, as well as the
1434 location of the machine. hostnamectl has been updated with
1435 new command to update these fields.
1436
1437 * systemd-timesyncd has been updated to automatically acquire
1438 NTP server information from systemd-networkd, which might
1439 have been discovered via DHCP.
1440
1441 * systemd-resolved now includes a caching DNS stub resolver
1442 and a complete LLMNR name resolution implementation. A new
1443 NSS module "nss-resolve" has been added which can be used
1444 instead of glibc's own "nss-dns" to resolve hostnames via
1445 systemd-resolved. Hostnames, addresses and arbitrary RRs may
1446 be resolved via systemd-resolved D-Bus APIs. In contrast to
1447 the glibc internal resolver systemd-resolved is aware of
1448 multi-homed system, and keeps DNS server and caches separate
1449 and per-interface. Queries are sent simultaneously on all
1450 interfaces that have DNS servers configured, in order to
1451 properly handle VPNs and local LANs which might resolve
1452 separate sets of domain names. systemd-resolved may acquire
1453 DNS server information from systemd-networkd automatically,
1454 which in turn might have discovered them via DHCP. A tool
1455 "systemd-resolve-host" has been added that may be used to
1456 query the DNS logic in resolved. systemd-resolved implements
1457 IDNA and automatically uses IDNA or UTF-8 encoding depending
1458 on whether classic DNS or LLMNR is used as transport. In the
1459 next releases we intend to add a DNSSEC and mDNS/DNS-SD
1460 implementation to systemd-resolved.
1461
1462 * A new NSS module nss-mymachines has been added, that
1463 automatically resolves the names of all local registered
1464 containers to their respective IP addresses.
1465
1466 * A new client tool "networkctl" for systemd-networkd has been
1467 added. It currently is entirely passive and will query
1468 networking configuration from udev, rtnetlink and networkd,
1469 and present it to the user in a very friendly
1470 way. Eventually, we hope to extend it to become a full
1471 control utility for networkd.
1472
1473 * .socket units gained a new DeferAcceptSec= setting that
1474 controls the kernels' TCP_DEFER_ACCEPT sockopt for
1475 TCP. Similar, support for controlling TCP keep-alive
1476 settings has been added (KeepAliveTimeSec=,
1477 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
1478 turning off Nagle's algorithm on TCP has been added
1479 (NoDelay=).
1480
1481 * logind learned a new session type "web", for use in projects
1482 like Cockpit which register web clients as PAM sessions.
1483
1484 * timer units with at least one OnCalendar= setting will now
1485 be started only after timer-sync.target has been
1486 reached. This way they will not elapse before the system
1487 clock has been corrected by a local NTP client or
1488 similar. This is particular useful on RTC-less embedded
1489 machines, that come up with an invalid system clock.
1490
1491 * systemd-nspawn's --network-veth= switch should now result in
1492 stable MAC addresses for both the outer and the inner side
1493 of the link.
1494
1495 * systemd-nspawn gained a new --volatile= switch for running
1496 container instances with /etc or /var unpopulated.
1497
1498 * The kdbus client code has been updated to use the new Linux
1499 3.17 memfd subsystem instead of the old kdbus-specific one.
1500
1501 * systemd-networkd's DHCP client and server now support
1502 FORCERENEW. There are also new configuration options to
1503 configure the vendor client identifier and broadcast mode
1504 for DHCP.
1505
1506 * systemd will no longer inform the kernel about the current
1507 timezone, as this is necessarily incorrect and racy as the
1508 kernel has no understanding of DST and similar
1509 concepts. This hence means FAT timestamps will be always
1510 considered UTC, similar to what Android is already
1511 doing. Also, when the RTC is configured to the local time
1512 (rather than UTC) systemd will never synchronize back to it,
1513 as this might confuse Windows at a later boot.
1514
1515 * systemd-analyze gained a new command "verify" for offline
1516 validation of unit files.
1517
1518 * systemd-networkd gained support for a couple of additional
1519 settings for bonding networking setups. Also, the metric for
1520 statically configured routes may now be configured. For
1521 network interfaces where this is appropriate the peer IP
1522 address may now be configured.
1523
1524 * systemd-networkd's DHCP client will no longer request
1525 broadcasting by default, as this tripped up some networks.
1526 For hardware where broadcast is required the feature should
1527 be switched back on using RequestBroadcast=yes.
1528
1529 * systemd-networkd will now set up IPv4LL addresses (when
1530 enabled) even if DHCP is configured successfully.
1531
1532 * udev will now default to respect network device names given
1533 by the kernel when the kernel indicates that these are
1534 predictable. This behavior can be tweaked by changing
1535 NamePolicy= in the relevant .link file.
1536
1537 * A new library systemd-terminal has been added that
1538 implements full TTY stream parsing and rendering. This
1539 library is supposed to be used later on for implementing a
1540 full userspace VT subsystem, replacing the current kernel
1541 implementation.
1542
1543 * A new tool systemd-journal-upload has been added to push
1544 journal data to a remote system running
1545 systemd-journal-remote.
1546
1547 * journald will no longer forward all local data to another
1548 running syslog daemon. This change has been made because
1549 rsyslog (which appears to be the most commonly used syslog
1550 implementation these days) no longer makes use of this, and
1551 instead pulls the data out of the journal on its own. Since
1552 forwarding the messages to a non-existent syslog server is
1553 more expensive than we assumed we have now turned this
1554 off. If you run a syslog server that is not a recent rsyslog
1555 version, you have to turn this option on again
1556 (ForwardToSyslog= in journald.conf).
1557
1558 * journald now optionally supports the LZ4 compressor for
1559 larger journal fields. This compressor should perform much
1560 better than XZ which was the previous default.
1561
1562 * machinectl now shows the IP addresses of local containers,
1563 if it knows them, plus the interface name of the container.
1564
1565 * A new tool "systemd-escape" has been added that makes it
1566 easy to escape strings to build unit names and similar.
1567
1568 * sd_notify() messages may now include a new ERRNO= field
1569 which is parsed and collected by systemd and shown among the
1570 "systemctl status" output for a service.
1571
1572 * A new component "systemd-firstboot" has been added that
1573 queries the most basic systemd information (timezone,
1574 hostname, root password) interactively on first
1575 boot. Alternatively it may also be used to provision these
1576 things offline on OS images installed into directories.
1577
1578 * The default sysctl.d/ snippets will now set
1579
1580 net.ipv4.conf.default.promote_secondaries=1
1581
1582 This has the benefit of no flushing secondary IP addresses
1583 when primary addresses are removed.
1584
1585 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
1586 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
1587 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
1588 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
1589 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
1590 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
1591 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
1592 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
1593 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
1594 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
1595 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
1596 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
1597 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
1598 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
1599 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
1600
1601 -- Berlin, 2014-08-19
1602
1603 CHANGES WITH 215:
1604
1605 * A new tool systemd-sysusers has been added. This tool
1606 creates system users and groups in /etc/passwd and
1607 /etc/group, based on static declarative system user/group
1608 definitions in /usr/lib/sysusers.d/. This is useful to
1609 enable factory resets and volatile systems that boot up with
1610 an empty /etc directory, and thus need system users and
1611 groups created during early boot. systemd now also ships
1612 with two default sysusers.d/ files for the most basic
1613 users and groups systemd and the core operating system
1614 require.
1615
1616 * A new tmpfiles snippet has been added that rebuilds the
1617 essential files in /etc on boot, should they be missing.
1618
1619 * A directive for ensuring automatic clean-up of
1620 /var/cache/man/ has been removed from the default
1621 configuration. This line should now be shipped by the man
1622 implementation. The necessary change has been made to the
1623 man-db implementation. Note that you need to update your man
1624 implementation to one that ships this line, otherwise no
1625 automatic clean-up of /var/cache/man will take place.
1626
1627 * A new condition ConditionNeedsUpdate= has been added that
1628 may conditionalize services to only run when /etc or /var
1629 are "older" than the vendor operating system resources in
1630 /usr. This is useful for reconstructing or updating /etc
1631 after an offline update of /usr or a factory reset, on the
1632 next reboot. Services that want to run once after such an
1633 update or reset should use this condition and order
1634 themselves before the new systemd-update-done.service, which
1635 will mark the two directories as fully updated. A number of
1636 service files have been added making use of this, to rebuild
1637 the udev hardware database, the journald message catalog and
1638 dynamic loader cache (ldconfig). The systemd-sysusers tool
1639 described above also makes use of this now. With this in
1640 place it is now possible to start up a minimal operating
1641 system with /etc empty cleanly. For more information on the
1642 concepts involved see this recent blog story:
1643
1644 http://0pointer.de/blog/projects/stateless.html
1645
1646 * A new system group "input" has been introduced, and all
1647 input device nodes get this group assigned. This is useful
1648 for system-level software to get access to input devices. It
1649 complements what is already done for "audio" and "video".
1650
1651 * systemd-networkd learnt minimal DHCPv4 server support in
1652 addition to the existing DHCPv4 client support. It also
1653 learnt DHCPv6 client and IPv6 Router Solicitation client
1654 support. The DHCPv4 client gained support for static routes
1655 passed in from the server. Note that the [DHCPv4] section
1656 known in older systemd-networkd versions has been renamed to
1657 [DHCP] and is now also used by the DHCPv6 client. Existing
1658 .network files using settings of this section should be
1659 updated, though compatibility is maintained. Optionally, the
1660 client hostname may now be sent to the DHCP server.
1661
1662 * networkd gained support for vxlan virtual networks as well
1663 as tun/tap and dummy devices.
1664
1665 * networkd gained support for automatic allocation of address
1666 ranges for interfaces from a system-wide pool of
1667 addresses. This is useful for dynamically managing a large
1668 number of interfaces with a single network configuration
1669 file. In particular this is useful to easily assign
1670 appropriate IP addresses to the veth links of a large number
1671 of nspawn instances.
1672
1673 * RPM macros for processing sysusers, sysctl and binfmt
1674 drop-in snippets at package installation time have been
1675 added.
1676
1677 * The /etc/os-release file should now be placed in
1678 /usr/lib/os-release. The old location is automatically
1679 created as symlink. /usr/lib is the more appropriate
1680 location of this file, since it shall actually describe the
1681 vendor operating system shipped in /usr, and not the
1682 configuration stored in /etc.
1683
1684 * .mount units gained a new boolean SloppyOptions= setting
1685 that maps to mount(8)'s -s option which enables permissive
1686 parsing of unknown mount options.
1687
1688 * tmpfiles learnt a new "L+" directive which creates a symlink
1689 but (unlike "L") deletes a pre-existing file first, should
1690 it already exist and not already be the correct
1691 symlink. Similar, "b+", "c+" and "p+" directives have been
1692 added as well, which create block and character devices, as
1693 well as fifos in the filesystem, possibly removing any
1694 pre-existing files of different types.
1695
1696 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
1697 'argument' field (which so far specified the source to
1698 symlink/copy the files from) is now optional. If omitted the
1699 same file os copied from /usr/share/factory/ suffixed by the
1700 full destination path. This is useful for populating /etc
1701 with essential files, by copying them from vendor defaults
1702 shipped in /usr/share/factory/etc.
1703
1704 * A new command "systemctl preset-all" has been added that
1705 applies the service preset settings to all installed unit
1706 files. A new switch --preset-mode= has been added that
1707 controls whether only enable or only disable operations
1708 shall be executed.
1709
1710 * A new command "systemctl is-system-running" has been added
1711 that allows checking the overall state of the system, for
1712 example whether it is fully up and running.
1713
1714 * When the system boots up with an empty /etc, the equivalent
1715 to "systemctl preset-all" is executed during early boot, to
1716 make sure all default services are enabled after a factory
1717 reset.
1718
1719 * systemd now contains a minimal preset file that enables the
1720 most basic services systemd ships by default.
1721
1722 * Unit files' [Install] section gained a new DefaultInstance=
1723 field for defining the default instance to create if a
1724 template unit is enabled with no instance specified.
1725
1726 * A new passive target cryptsetup-pre.target has been added
1727 that may be used by services that need to make they run and
1728 finish before the first LUKS cryptographic device is set up.
1729
1730 * The /dev/loop-control and /dev/btrfs-control device nodes
1731 are now owned by the "disk" group by default, opening up
1732 access to this group.
1733
1734 * systemd-coredump will now automatically generate a
1735 stack trace of all core dumps taking place on the system,
1736 based on elfutils' libdw library. This stack trace is logged
1737 to the journal.
1738
1739 * systemd-coredump may now optionally store coredumps directly
1740 on disk (in /var/lib/systemd/coredump, possibly compressed),
1741 instead of storing them unconditionally in the journal. This
1742 mode is the new default. A new configuration file
1743 /etc/systemd/coredump.conf has been added to configure this
1744 and other parameters of systemd-coredump.
1745
1746 * coredumpctl gained a new "info" verb to show details about a
1747 specific coredump. A new switch "-1" has also been added
1748 that makes sure to only show information about the most
1749 recent entry instead of all entries. Also, as the tool is
1750 generally useful now the "systemd-" prefix of the binary
1751 name has been removed. Distributions that want to maintain
1752 compatibility with the old name should add a symlink from
1753 the old name to the new name.
1754
1755 * journald's SplitMode= now defaults to "uid". This makes sure
1756 that unprivileged users can access their own coredumps with
1757 coredumpctl without restrictions.
1758
1759 * New kernel command line options "systemd.wants=" (for
1760 pulling an additional unit during boot), "systemd.mask="
1761 (for masking a specific unit for the boot), and
1762 "systemd.debug-shell" (for enabling the debug shell on tty9)
1763 have been added. This is implemented in the new generator
1764 "systemd-debug-generator".
1765
1766 * systemd-nspawn will now by default filter a couple of
1767 syscalls for containers, among them those required for
1768 kernel module loading, direct x86 IO port access, swap
1769 management, and kexec. Most importantly though
1770 open_by_handle_at() is now prohibited for containers,
1771 closing a hole similar to a recently discussed vulnerability
1772 in docker regarding access to files on file hierarchies the
1773 container should normally not have access to. Note that for
1774 nspawn we generally make no security claims anyway (and
1775 this is explicitly documented in the man page), so this is
1776 just a fix for one of the most obvious problems.
1777
1778 * A new man page file-hierarchy(7) has been added that
1779 contains a minimized, modernized version of the file system
1780 layout systemd expects, similar in style to the FHS
1781 specification or hier(5). A new tool systemd-path(1) has
1782 been added to query many of these paths for the local
1783 machine and user.
1784
1785 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
1786 longer done. Since the directory now has a per-user size
1787 limit, and is cleaned on logout this appears unnecessary,
1788 in particular since this now brings the lifecycle of this
1789 directory closer in line with how IPC objects are handled.
1790
1791 * systemd.pc now exports a number of additional directories,
1792 including $libdir (which is useful to identify the library
1793 path for the primary architecture of the system), and a
1794 couple of drop-in directories.
1795
1796 * udev's predictable network interface names now use the dev_port
1797 sysfs attribute, introduced in linux 3.15 instead of dev_id to
1798 distinguish between ports of the same PCI function. dev_id should
1799 only be used for ports using the same HW address, hence the need
1800 for dev_port.
1801
1802 * machined has been updated to export the OS version of a
1803 container (read from /etc/os-release and
1804 /usr/lib/os-release) on the bus. This is now shown in
1805 "machinectl status" for a machine.
1806
1807 * A new service setting RestartForceExitStatus= has been
1808 added. If configured to a set of exit signals or process
1809 return values, the service will be restarted when the main
1810 daemon process exits with any of them, regardless of the
1811 Restart= setting.
1812
1813 * systemctl's -H switch for connecting to remote systemd
1814 machines has been extended so that it may be used to
1815 directly connect to a specific container on the
1816 host. "systemctl -H root@foobar:waldi" will now connect as
1817 user "root" to host "foobar", and then proceed directly to
1818 the container named "waldi". Note that currently you have to
1819 authenticate as user "root" for this to work, as entering
1820 containers is a privileged operation.
1821
1822 Contributions from: Andreas Henriksson, Benjamin Steinwender,
1823 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
1824 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
1825 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
1826 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
1827 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
1828 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
1829 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
1830 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
1831 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
1832 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
1833 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
1834
1835 -- Berlin, 2014-07-03
1836
1837 CHANGES WITH 214:
1838
1839 * As an experimental feature, udev now tries to lock the
1840 disk device node (flock(LOCK_SH|LOCK_NB)) while it
1841 executes events for the disk or any of its partitions.
1842 Applications like partitioning programs can lock the
1843 disk device node (flock(LOCK_EX)) and claim temporary
1844 device ownership that way; udev will entirely skip all event
1845 handling for this disk and its partitions. If the disk
1846 was opened for writing, the close will trigger a partition
1847 table rescan in udev's "watch" facility, and if needed
1848 synthesize "change" events for the disk and all its partitions.
1849 This is now unconditionally enabled, and if it turns out to
1850 cause major problems, we might turn it on only for specific
1851 devices, or might need to disable it entirely. Device Mapper
1852 devices are excluded from this logic.
1853
1854 * We temporarily dropped the "-l" switch for fsck invocations,
1855 since they collide with the flock() logic above. util-linux
1856 upstream has been changed already to avoid this conflict,
1857 and we will readd "-l" as soon as util-linux with this
1858 change has been released.
1859
1860 * The dependency on libattr has been removed. Since a long
1861 time, the extended attribute calls have moved to glibc, and
1862 libattr is thus unnecessary.
1863
1864 * Virtualization detection works without priviliges now. This
1865 means the systemd-detect-virt binary no longer requires
1866 CAP_SYS_PTRACE file capabilities, and our daemons can run
1867 with fewer privileges.
1868
1869 * systemd-networkd now runs under its own "systemd-network"
1870 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
1871 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
1872 loses the ability to write to files owned by root this way.
1873
1874 * Similar, systemd-resolved now runs under its own
1875 "systemd-resolve" user with no capabilities remaining.
1876
1877 * Similar, systemd-bus-proxyd now runs under its own
1878 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
1879
1880 * systemd-networkd gained support for setting up "veth"
1881 virtual ethernet devices for container connectivity, as well
1882 as GRE and VTI tunnels.
1883
1884 * systemd-networkd will no longer automatically attempt to
1885 manually load kernel modules necessary for certain tunnel
1886 transports. Instead, it is assumed the kernel loads them
1887 automatically when required. This only works correctly on
1888 very new kernels. On older kernels, please consider adding
1889 the kernel modules to /etc/modules-load.d/ as a work-around.
1890
1891 * The resolv.conf file systemd-resolved generates has been
1892 moved to /run/systemd/resolve/. If you have a symlink from
1893 /etc/resolv.conf, it might be necessary to correct it.
1894
1895 * Two new service settings, ProtectHome= and ProtectSystem=,
1896 have been added. When enabled, they will make the user data
1897 (such as /home) inaccessible or read-only and the system
1898 (such as /usr) read-only, for specific services. This allows
1899 very light-weight per-service sandboxing to avoid
1900 modifications of user data or system files from
1901 services. These two new switches have been enabled for all
1902 of systemd's long-running services, where appropriate.
1903
1904 * Socket units gained new SocketUser= and SocketGroup=
1905 settings to set the owner user and group of AF_UNIX sockets
1906 and FIFOs in the file system.
1907
1908 * Socket units gained a new RemoveOnStop= setting. If enabled,
1909 all FIFOS and sockets in the file system will be removed
1910 when the specific socket unit is stopped.
1911
1912 * Socket units gained a new Symlinks= setting. It takes a list
1913 of symlinks to create to file system sockets or FIFOs
1914 created by the specific Unix sockets. This is useful to
1915 manage symlinks to socket nodes with the same life-cycle as
1916 the socket itself.
1917
1918 * The /dev/log socket and /dev/initctl FIFO have been moved to
1919 /run, and have been replaced by symlinks. This allows
1920 connecting to these facilities even if PrivateDevices=yes is
1921 used for a service (which makes /dev/log itself unavailable,
1922 but /run is left). This also has the benefit of ensuring
1923 that /dev only contains device nodes, directories and
1924 symlinks, and nothing else.
1925
1926 * sd-daemon gained two new calls sd_pid_notify() and
1927 sd_pid_notifyf(). They are similar to sd_notify() and
1928 sd_notifyf(), but allow overriding of the source PID of
1929 notification messages if permissions permit this. This is
1930 useful to send notify messages on behalf of a different
1931 process (for example, the parent process). The
1932 systemd-notify tool has been updated to make use of this
1933 when sending messages (so that notification messages now
1934 originate from the shell script invoking systemd-notify and
1935 not the systemd-notify process itself. This should minimize
1936 a race where systemd fails to associate notification
1937 messages to services when the originating process already
1938 vanished.
1939
1940 * A new "on-abnormal" setting for Restart= has been added. If
1941 set, it will result in automatic restarts on all "abnormal"
1942 reasons for a process to exit, which includes unclean
1943 signals, core dumps, timeouts and watchdog timeouts, but
1944 does not include clean and unclean exit codes or clean
1945 signals. Restart=on-abnormal is an alternative for
1946 Restart=on-failure for services that shall be able to
1947 terminate and avoid restarts on certain errors, by
1948 indicating so with an unclean exit code. Restart=on-failure
1949 or Restart=on-abnormal is now the recommended setting for
1950 all long-running services.
1951
1952 * If the InaccessibleDirectories= service setting points to a
1953 mount point (or if there are any submounts contained within
1954 it), it is now attempted to completely unmount it, to make
1955 the file systems truly unavailable for the respective
1956 service.
1957
1958 * The ReadOnlyDirectories= service setting and
1959 systemd-nspawn's --read-only parameter are now recursively
1960 applied to all submounts, too.
1961
1962 * Mount units may now be created transiently via the bus APIs.
1963
1964 * The support for SysV and LSB init scripts has been removed
1965 from the systemd daemon itself. Instead, it is now
1966 implemented as a generator that creates native systemd units
1967 from these scripts when needed. This enables us to remove a
1968 substantial amount of legacy code from PID 1, following the
1969 fact that many distributions only ship a very small number
1970 of LSB/SysV init scripts nowadays.
1971
1972 * Privileged Xen (dom0) domains are not considered
1973 virtualization anymore by the virtualization detection
1974 logic. After all, they generally have unrestricted access to
1975 the hardware and usually are used to manage the unprivileged
1976 (domU) domains.
1977
1978 * systemd-tmpfiles gained a new "C" line type, for copying
1979 files or entire directories.
1980
1981 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
1982 lines. So far, they have been non-globbing versions of the
1983 latter, and have thus been redundant. In future, it is
1984 recommended to only use "z". "m" has hence been removed
1985 from the documentation, even though it stays supported.
1986
1987 * A tmpfiles snippet to recreate the most basic structure in
1988 /var has been added. This is enough to create the /var/run →
1989 /run symlink and create a couple of structural
1990 directories. This allows systems to boot up with an empty or
1991 volatile /var. Of course, while with this change, the core OS
1992 now is capable with dealing with a volatile /var, not all
1993 user services are ready for it. However, we hope that sooner
1994 or later, many service daemons will be changed upstream so
1995 that they are able to automatically create their necessary
1996 directories in /var at boot, should they be missing. This is
1997 the first step to allow state-less systems that only require
1998 the vendor image for /usr to boot.
1999
2000 * systemd-nspawn has gained a new --tmpfs= switch to mount an
2001 empty tmpfs instance to a specific directory. This is
2002 particularly useful for making use of the automatic
2003 reconstruction of /var (see above), by passing --tmpfs=/var.
2004
2005 * Access modes specified in tmpfiles snippets may now be
2006 prefixed with "~", which indicates that they shall be masked
2007 by whether the existing file or directory is currently
2008 writable, readable or executable at all. Also, if specified,
2009 the sgid/suid/sticky bits will be masked for all
2010 non-directories.
2011
2012 * A new passive target unit "network-pre.target" has been
2013 added which is useful for services that shall run before any
2014 network is configured, for example firewall scripts.
2015
2016 * The "floppy" group that previously owned the /dev/fd*
2017 devices is no longer used. The "disk" group is now used
2018 instead. Distributions should probably deprecate usage of
2019 this group.
2020
2021 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
2022 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
2023 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
2024 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
2025 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
2026 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
2027 Jędrzejewski-Szmek
2028
2029 -- Berlin, 2014-06-11
2030
2031 CHANGES WITH 213:
2032
2033 * A new "systemd-timesyncd" daemon has been added for
2034 synchronizing the system clock across the network. It
2035 implements an SNTP client. In contrast to NTP
2036 implementations such as chrony or the NTP reference server,
2037 this only implements a client side, and does not bother with
2038 the full NTP complexity, focusing only on querying time from
2039 one remote server and synchronizing the local clock to
2040 it. Unless you intend to serve NTP to networked clients or
2041 want to connect to local hardware clocks, this simple NTP
2042 client should be more than appropriate for most
2043 installations. The daemon runs with minimal privileges, and
2044 has been hooked up with networkd to only operate when
2045 network connectivity is available. The daemon saves the
2046 current clock to disk every time a new NTP sync has been
2047 acquired, and uses this to possibly correct the system clock
2048 early at bootup, in order to accommodate for systems that
2049 lack an RTC such as the Raspberry Pi and embedded devices,
2050 and to make sure that time monotonically progresses on these
2051 systems, even if it is not always correct. To make use of
2052 this daemon, a new system user and group "systemd-timesync"
2053 needs to be created on installation of systemd.
2054
2055 * The queue "seqnum" interface of libudev has been disabled, as
2056 it was generally incompatible with device namespacing as
2057 sequence numbers of devices go "missing" if the devices are
2058 part of a different namespace.
2059
2060 * "systemctl list-timers" and "systemctl list-sockets" gained
2061 a --recursive switch for showing units of these types also
2062 for all local containers, similar in style to the already
2063 supported --recursive switch for "systemctl list-units".
2064
2065 * A new RebootArgument= setting has been added for service
2066 units, which may be used to specify a kernel reboot argument
2067 to use when triggering reboots with StartLimitAction=.
2068
2069 * A new FailureAction= setting has been added for service
2070 units which may be used to specify an operation to trigger
2071 when a service fails. This works similarly to
2072 StartLimitAction=, but unlike it, controls what is done
2073 immediately rather than only after several attempts to
2074 restart the service in question.
2075
2076 * hostnamed got updated to also expose the kernel name,
2077 release, and version on the bus. This is useful for
2078 executing commands like hostnamectl with the -H switch.
2079 systemd-analyze makes use of this to properly display
2080 details when running non-locally.
2081
2082 * The bootchart tool can now show cgroup information in the
2083 graphs it generates.
2084
2085 * The CFS CPU quota cgroup attribute is now exposed for
2086 services. The new CPUQuota= switch has been added for this
2087 which takes a percentage value. Setting this will have the
2088 result that a service may never get more CPU time than the
2089 specified percentage, even if the machine is otherwise idle.
2090
2091 * systemd-networkd learned IPIP and SIT tunnel support.
2092
2093 * LSB init scripts exposing a dependency on $network will now
2094 get a dependency on network-online.target rather than simply
2095 network.target. This should bring LSB handling closer to
2096 what it was on SysV systems.
2097
2098 * A new fsck.repair= kernel option has been added to control
2099 how fsck shall deal with unclean file systems at boot.
2100
2101 * The (.ini) configuration file parser will now silently
2102 ignore sections whose name begins with "X-". This may be
2103 used to maintain application-specific extension sections in unit
2104 files.
2105
2106 * machined gained a new API to query the IP addresses of
2107 registered containers. "machinectl status" has been updated
2108 to show these addresses in its output.
2109
2110 * A new call sd_uid_get_display() has been added to the
2111 sd-login APIs for querying the "primary" session of a
2112 user. The "primary" session of the user is elected from the
2113 user's sessions and generally a graphical session is
2114 preferred over a text one.
2115
2116 * A minimal systemd-resolved daemon has been added. It
2117 currently simply acts as a companion to systemd-networkd and
2118 manages resolv.conf based on per-interface DNS
2119 configuration, possibly supplied via DHCP. In the long run
2120 we hope to extend this into a local DNSSEC enabled DNS and
2121 mDNS cache.
2122
2123 * The systemd-networkd-wait-online tool is now enabled by
2124 default. It will delay network-online.target until a network
2125 connection has been configured. The tool primarily integrates
2126 with networkd, but will also make a best effort to make sense
2127 of network configuration performed in some other way.
2128
2129 * Two new service options StartupCPUShares= and
2130 StartupBlockIOWeight= have been added that work similarly to
2131 CPUShares= and BlockIOWeight= however only apply during
2132 system startup. This is useful to prioritize certain services
2133 differently during bootup than during normal runtime.
2134
2135 * hostnamed has been changed to prefer the statically
2136 configured hostname in /etc/hostname (unless set to
2137 'localhost' or empty) over any dynamic one supplied by
2138 dhcp. With this change, the rules for picking the hostname
2139 match more closely the rules of other configuration settings
2140 where the local administrator's configuration in /etc always
2141 overrides any other settings.
2142
2143 Contributions fron: Ali H. Caliskan, Alison Chaiken, Bas van
2144 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
2145 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
2146 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
2147 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
2148 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
2149 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
2150 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
2151 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
2152 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
2153 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
2154 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
2155 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
2156 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
2157 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
2158 Lindskog, WaLyong Cho, Will Woods, Zbigniew
2159 Jędrzejewski-Szmek
2160
2161 -- Beijing, 2014-05-28
2162
2163 CHANGES WITH 212:
2164
2165 * When restoring the screen brightness at boot, stay away from
2166 the darkest setting or from the lowest 5% of the available
2167 range, depending on which is the larger value of both. This
2168 should effectively protect the user from rebooting into a
2169 black screen, should the brightness have been set to minimum
2170 by accident.
2171
2172 * sd-login gained a new sd_machine_get_class() call to
2173 determine the class ("vm" or "container") of a machine
2174 registered with machined.
2175
2176 * sd-login gained new calls
2177 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
2178 to query the identity of the peer of a local AF_UNIX
2179 connection. They operate similarly to their sd_pid_get_xyz()
2180 counterparts.
2181
2182 * PID 1 will now maintain a system-wide system state engine
2183 with the states "starting", "running", "degraded",
2184 "maintenance", "stopping". These states are bound to system
2185 startup, normal runtime, runtime with at least one failed
2186 service, rescue/emergency mode and system shutdown. This
2187 state is shown in the "systemctl status" output when no unit
2188 name is passed. It is useful to determine system state, in
2189 particularly when doing so for many systems or containers at
2190 once.
2191
2192 * A new command "list-machines" has been added to "systemctl"
2193 that lists all local OS containers and shows their system
2194 state (see above), if systemd runs inside of them.
2195
2196 * systemctl gained a new "-r" switch to recursively enumerate
2197 units on all local containers, when used with the
2198 "list-unit" command (which is the default one that is
2199 executed when no parameters are specified).
2200
2201 * The GPT automatic partition discovery logic will now honour
2202 two GPT partition flags: one may be set on a partition to
2203 cause it to be mounted read-only, and the other may be set
2204 on a partition to ignore it during automatic discovery.
2205
2206 * Two new GPT type UUIDs have been added for automatic root
2207 partition discovery, for 32-bit and 64-bit ARM. This is not
2208 particularly useful for discovering the root directory on
2209 these architectures during bare-metal boots (since UEFI is
2210 not common there), but still very useful to allow booting of
2211 ARM disk images in nspawn with the -i option.
2212
2213 * MAC addresses of interfaces created with nspawn's
2214 --network-interface= switch will now be generated from the
2215 machine name, and thus be stable between multiple invocations
2216 of the container.
2217
2218 * logind will now automatically remove all IPC objects owned
2219 by a user if she or he fully logs out. This makes sure that
2220 users who are logged out cannot continue to consume IPC
2221 resources. This covers SysV memory, semaphores and message
2222 queues as well as POSIX shared memory and message
2223 queues. Traditionally, SysV and POSIX IPC had no life-cycle
2224 limits. With this functionality, that is corrected. This may
2225 be turned off by using the RemoveIPC= switch of logind.conf.
2226
2227 * The systemd-machine-id-setup and tmpfiles tools gained a
2228 --root= switch to operate on a specific root directory,
2229 instead of /.
2230
2231 * journald can now forward logged messages to the TTYs of all
2232 logged in users ("wall"). This is the default for all
2233 emergency messages now.
2234
2235 * A new tool systemd-journal-remote has been added to stream
2236 journal log messages across the network.
2237
2238 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
2239 controller trees are mounted into it. Note that the
2240 directories mounted beneath it are not read-only. This is a
2241 security measure and is particularly useful because glibc
2242 actually includes a search logic to pick any tmpfs it can
2243 find to implement shm_open() if /dev/shm is not available
2244 (which it might very well be in namespaced setups).
2245
2246 * machinectl gained a new "poweroff" command to cleanly power
2247 down a local OS container.
2248
2249 * The PrivateDevices= unit file setting will now also drop the
2250 CAP_MKNOD capability from the capability bound set, and
2251 imply DevicePolicy=closed.
2252
2253 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
2254 comprehensively on all long-running systemd services where
2255 this is appropriate.
2256
2257 * systemd-udevd will now run in a disassociated mount
2258 namespace. To mount directories from udev rules, make sure to
2259 pull in mount units via SYSTEMD_WANTS properties.
2260
2261 * The kdbus support gained support for uploading policy into
2262 the kernel. sd-bus gained support for creating "monitoring"
2263 connections that can eavesdrop into all bus communication
2264 for debugging purposes.
2265
2266 * Timestamps may now be specified in seconds since the UNIX
2267 epoch Jan 1st, 1970 by specifying "@" followed by the value
2268 in seconds.
2269
2270 * Native tcpwrap support in systemd has been removed. tcpwrap
2271 is old code, not really maintained anymore and has serious
2272 shortcomings, and better options such as firewalls
2273 exist. For setups that require tcpwrap usage, please
2274 consider invoking your socket-activated service via tcpd,
2275 like on traditional inetd.
2276
2277 * A new system.conf configuration option
2278 DefaultTimerAccuracySec= has been added that controls the
2279 default AccuracySec= setting of .timer units.
2280
2281 * Timer units gained a new WakeSystem= switch. If enabled,
2282 timers configured this way will cause the system to resume
2283 from system suspend (if the system supports that, which most
2284 do these days).
2285
2286 * Timer units gained a new Persistent= switch. If enabled,
2287 timers configured this way will save to disk when they have
2288 been last triggered. This information is then used on next
2289 reboot to possible execute overdue timer events, that
2290 could not take place because the system was powered off.
2291 This enables simple anacron-like behaviour for timer units.
2292
2293 * systemctl's "list-timers" will now also list the time a
2294 timer unit was last triggered in addition to the next time
2295 it will be triggered.
2296
2297 * systemd-networkd will now assign predictable IPv4LL
2298 addresses to its local interfaces.
2299
2300 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
2301 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
2302 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
2303 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
2304 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
2305 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
2306 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
2307 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
2308 Jędrzejewski-Szmek
2309
2310 -- Berlin, 2014-03-25
2311
2312 CHANGES WITH 211:
2313
2314 * A new unit file setting RestrictAddressFamilies= has been
2315 added to restrict which socket address families unit
2316 processes gain access to. This takes address family names
2317 like "AF_INET" or "AF_UNIX", and is useful to minimize the
2318 attack surface of services via exotic protocol stacks. This
2319 is built on seccomp system call filters.
2320
2321 * Two new unit file settings RuntimeDirectory= and
2322 RuntimeDirectoryMode= have been added that may be used to
2323 manage a per-daemon runtime directories below /run. This is
2324 an alternative for setting up directory permissions with
2325 tmpfiles snippets, and has the advantage that the runtime
2326 directory's lifetime is bound to the daemon runtime and that
2327 the daemon starts up with an empty directory each time. This
2328 is particularly useful when writing services that drop
2329 privileges using the User= or Group= setting.
2330
2331 * The DeviceAllow= unit setting now supports globbing for
2332 matching against device group names.
2333
2334 * The systemd configuration file system.conf gained new
2335 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
2336 DefaultMemoryAccounting= to globally turn on/off accounting
2337 for specific resources (cgroups) for all units. These
2338 settings may still be overridden individually in each unit
2339 though.
2340
2341 * systemd-gpt-auto-generator is now able to discover /srv and
2342 root partitions in addition to /home and swap partitions. It
2343 also supports LUKS-encrypted partitions now. With this in
2344 place, automatic discovery of partitions to mount following
2345 the Discoverable Partitions Specification
2346 (http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
2347 is now a lot more complete. This allows booting without
2348 /etc/fstab and without root= on the kernel command line on
2349 systems prepared appropriately.
2350
2351 * systemd-nspawn gained a new --image= switch which allows
2352 booting up disk images and Linux installations on any block
2353 device that follow the Discoverable Partitions Specification
2354 (see above). This means that installations made with
2355 appropriately updated installers may now be started and
2356 deployed using container managers, completely
2357 unmodified. (We hope that libvirt-lxc will add support for
2358 this feature soon, too.)
2359
2360 * systemd-nspawn gained a new --network-macvlan= setting to
2361 set up a private macvlan interface for the
2362 container. Similarly, systemd-networkd gained a new
2363 Kind=macvlan setting in .netdev files.
2364
2365 * systemd-networkd now supports configuring local addresses
2366 using IPv4LL.
2367
2368 * A new tool systemd-network-wait-online has been added to
2369 synchronously wait for network connectivity using
2370 systemd-networkd.
2371
2372 * The sd-bus.h bus API gained a new sd_bus_track object for
2373 tracking the life-cycle of bus peers. Note that sd-bus.h is
2374 still not a public API though (unless you specify
2375 --enable-kdbus on the configure command line, which however
2376 voids your warranty and you get no API stability guarantee).
2377
2378 * The $XDG_RUNTIME_DIR runtime directories for each user are
2379 now individual tmpfs instances, which has the benefit of
2380 introducing separate pools for each user, with individual
2381 size limits, and thus making sure that unprivileged clients
2382 can no longer negatively impact the system or other users by
2383 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
2384 RuntimeDirectorySize= has been introduced that allows
2385 controlling the default size limit for all users. It
2386 defaults to 10% of the available physical memory. This is no
2387 replacement for quotas on tmpfs though (which the kernel
2388 still does not support), as /dev/shm and /tmp are still
2389 shared resources used by both the system and unprivileged
2390 users.
2391
2392 * logind will now automatically turn off automatic suspending
2393 on laptop lid close when more than one display is
2394 connected. This was previously expected to be implemented
2395 individually in desktop environments (such as GNOME),
2396 however has been added to logind now, in order to fix a
2397 boot-time race where a desktop environment might not have
2398 been started yet and thus not been able to take an inhibitor
2399 lock at the time where logind already suspends the system
2400 due to a closed lid.
2401
2402 * logind will now wait at least 30s after each system
2403 suspend/resume cycle, and 3min after system boot before
2404 suspending the system due to a closed laptop lid. This
2405 should give USB docking stations and similar enough time to
2406 be probed and configured after system resume and boot in
2407 order to then act as suspend blocker.
2408
2409 * systemd-run gained a new --property= setting which allows
2410 initialization of resource control properties (and others)
2411 for the created scope or service unit. Example: "systemd-run
2412 --property=BlockIOWeight=10 updatedb" may be used to run
2413 updatedb at a low block IO scheduling weight.
2414
2415 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
2416 now also work in --scope mode.
2417
2418 * When systemd is compiled with kdbus support, basic support
2419 for enforced policies is now in place. (Note that enabling
2420 kdbus still voids your warranty and no API compatibility
2421 promises are made.)
2422
2423 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
2424 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
2425 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
2426 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
2427 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
2428 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
2429 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
2430 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
2431 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
2432 Zbigniew Jędrzejewski-Szmek
2433
2434 -- Berlin, 2014-03-12
2435
2436 CHANGES WITH 210:
2437
2438 * systemd will now relabel /dev after loading the SMACK policy
2439 according to SMACK rules.
2440
2441 * A new unit file option AppArmorProfile= has been added to
2442 set the AppArmor profile for the processes of a unit.
2443
2444 * A new condition check ConditionArchitecture= has been added
2445 to conditionalize units based on the system architecture, as
2446 reported by uname()'s "machine" field.
2447
2448 * systemd-networkd now supports matching on the system
2449 virtualization, architecture, kernel command line, host name
2450 and machine ID.
2451
2452 * logind is now a lot more aggressive when suspending the
2453 machine due to a closed laptop lid. Instead of acting only
2454 on the lid close action, it will continuously watch the lid
2455 status and act on it. This is useful for laptops where the
2456 power button is on the outside of the chassis so that it can
2457 be reached without opening the lid (such as the Lenovo
2458 Yoga). On those machines, logind will now immediately
2459 re-suspend the machine if the power button has been
2460 accidentally pressed while the laptop was suspended and in a
2461 backpack or similar.
2462
2463 * logind will now watch SW_DOCK switches and inhibit reaction
2464 to the lid switch if it is pressed. This means that logind
2465 will not suspend the machine anymore if the lid is closed
2466 and the system is docked, if the laptop supports SW_DOCK
2467 notifications via the input layer. Note that ACPI docking
2468 stations do not generate this currently. Also note that this
2469 logic is usually not fully sufficient and Desktop
2470 Environments should take a lid switch inhibitor lock when an
2471 external display is connected, as systemd will not watch
2472 this on its own.
2473
2474 * nspawn will now make use of the devices cgroup controller by
2475 default, and only permit creation of and access to the usual
2476 API device nodes like /dev/null or /dev/random, as well as
2477 access to (but not creation of) the pty devices.
2478
2479 * We will now ship a default .network file for
2480 systemd-networkd that automatically configures DHCP for
2481 network interfaces created by nspawn's --network-veth or
2482 --network-bridge= switches.
2483
2484 * systemd will now understand the usual M, K, G, T suffixes
2485 according to SI conventions (i.e. to the base 1000) when
2486 referring to throughput and hardware metrics. It will stay
2487 with IEC conventions (i.e. to the base 1024) for software
2488 metrics, according to what is customary according to
2489 Wikipedia. We explicitly document which base applies for
2490 each configuration option.
2491
2492 * The DeviceAllow= setting in unit files now supports a syntax
2493 to whitelist an entire group of devices node majors at once,
2494 based on the /proc/devices listing. For example, with the
2495 string "char-pts", it is now possible to whitelist all
2496 current and future pseudo-TTYs at once.
2497
2498 * sd-event learned a new "post" event source. Event sources of
2499 this type are triggered by the dispatching of any event
2500 source of a type that is not "post". This is useful for
2501 implementing clean-up and check event sources that are
2502 triggered by other work being done in the program.
2503
2504 * systemd-networkd is no longer statically enabled, but uses
2505 the usual [Install] sections so that it can be
2506 enabled/disabled using systemctl. It still is enabled by
2507 default however.
2508
2509 * When creating a veth interface pair with systemd-nspawn, the
2510 host side will now be prefixed with "vb-" if
2511 --network-bridge= is used, and with "ve-" if --network-veth
2512 is used. This way, it is easy to distinguish these cases on
2513 the host, for example to apply different configuration to
2514 them with systemd-networkd.
2515
2516 * The compatibility libraries for libsystemd-journal.so,
2517 libsystem-id128.so, libsystemd-login.so and
2518 libsystemd-daemon.so do not make use of IFUNC
2519 anymore. Instead, we now build libsystemd.so multiple times
2520 under these alternative names. This means that the footprint
2521 is drastically increased, but given that these are
2522 transitional compatibility libraries, this should not matter
2523 much. This change has been made necessary to support the ARM
2524 platform for these compatibility libraries, as the ARM
2525 toolchain is not really at the same level as the toolchain
2526 for other architectures like x86 and does not support
2527 IFUNC. Please make sure to use --enable-compat-libs only
2528 during a transitional period!
2529
2530 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
2531 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
2532 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
2533 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
2534 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
2535 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
2536 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
2537 Zbigniew Jędrzejewski-Szmek
2538
2539 -- Berlin, 2014-02-24
2540
2541 CHANGES WITH 209:
2542
2543 * A new component "systemd-networkd" has been added that can
2544 be used to configure local network interfaces statically or
2545 via DHCP. It is capable of bringing up bridges, VLANs, and
2546 bonding. Currently, no hook-ups for interactive network
2547 configuration are provided. Use this for your initrd,
2548 container, embedded, or server setup if you need a simple,
2549 yet powerful, network configuration solution. This
2550 configuration subsystem is quite nifty, as it allows wildcard
2551 hotplug matching in interfaces. For example, with a single
2552 configuration snippet, you can configure that all Ethernet
2553 interfaces showing up are automatically added to a bridge,
2554 or similar. It supports link-sensing and more.
2555
2556 * A new tool "systemd-socket-proxyd" has been added which can
2557 act as a bidirectional proxy for TCP sockets. This is
2558 useful for adding socket activation support to services that
2559 do not actually support socket activation, including virtual
2560 machines and the like.
2561
2562 * Add a new tool to save/restore rfkill state on
2563 shutdown/boot.
2564
2565 * Save/restore state of keyboard backlights in addition to
2566 display backlights on shutdown/boot.
2567
2568 * udev learned a new SECLABEL{} construct to label device
2569 nodes with a specific security label when they appear. For
2570 now, only SECLABEL{selinux} is supported, but the syntax is
2571 prepared for additional security frameworks.
2572
2573 * udev gained a new scheme to configure link-level attributes
2574 from files in /etc/systemd/network/*.link. These files can
2575 match against MAC address, device path, driver name and type,
2576 and will apply attributes like the naming policy, link speed,
2577 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
2578 address assignment policy (randomized, ...).
2579
2580 * The configuration of network interface naming rules for
2581 "permanent interface names" has changed: a new NamePolicy=
2582 setting in the [Link] section of .link files determines the
2583 priority of possible naming schemes (onboard, slot, mac,
2584 path). The default value of this setting is determined by
2585 /usr/lib/net/links/99-default.link. Old
2586 80-net-name-slot.rules udev configuration file has been
2587 removed, so local configuration overriding this file should
2588 be adapated to override 99-default.link instead.
2589
2590 * When the User= switch is used in a unit file, also
2591 initialize $SHELL= based on the user database entry.
2592
2593 * systemd no longer depends on libdbus. All communication is
2594 now done with sd-bus, systemd's low-level bus library
2595 implementation.
2596
2597 * kdbus support has been added to PID 1 itself. When kdbus is
2598 enabled, this causes PID 1 to set up the system bus and
2599 enable support for a new ".busname" unit type that
2600 encapsulates bus name activation on kdbus. It works a little
2601 bit like ".socket" units, except for bus names. A new
2602 generator has been added that converts classic dbus1 service
2603 activation files automatically into native systemd .busname
2604 and .service units.
2605
2606 * sd-bus: add a light-weight vtable implementation that allows
2607 defining objects on the bus with a simple static const
2608 vtable array of its methods, signals and properties.
2609
2610 * systemd will not generate or install static dbus
2611 introspection data anymore to /usr/share/dbus-1/interfaces,
2612 as the precise format of these files is unclear, and
2613 nothing makes use of it.
2614
2615 * A proxy daemon is now provided to proxy clients connecting
2616 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
2617 compatibility with classic D-Bus.
2618
2619 * A bus driver implementation has been added that supports the
2620 classic D-Bus bus driver calls on kdbus, also for
2621 compatibility purposes.
2622
2623 * A new API "sd-event.h" has been added that implements a
2624 minimal event loop API built around epoll. It provides a
2625 couple of features that direct epoll usage is lacking:
2626 prioritization of events, scales to large numbers of timer
2627 events, per-event timer slack (accuracy), system-wide
2628 coalescing of timer events, exit handlers, watchdog
2629 supervision support using systemd's sd_notify() API, child
2630 process handling.
2631
2632 * A new API "sd-rntl.h" has been added that provides an API
2633 around the route netlink interface of the kernel, similar in
2634 style to "sd-bus.h".
2635
2636 * A new API "sd-dhcp-client.h" has been added that provides a
2637 small DHCPv4 client-side implementation. This is used by
2638 "systemd-networkd".
2639
2640 * There is a new kernel command line option
2641 "systemd.restore_state=0|1". When set to "0", none of the
2642 systemd tools will restore saved runtime state to hardware
2643 devices. More specifically, the rfkill and backlight states
2644 are not restored.
2645
2646 * The FsckPassNo= compatibility option in mount/service units
2647 has been removed. The fstab generator will now add the
2648 necessary dependencies automatically, and does not require
2649 PID1's support for that anymore.
2650
2651 * journalctl gained a new switch, --list-boots, that lists
2652 recent boots with their times and boot IDs.
2653
2654 * The various tools like systemctl, loginctl, timedatectl,
2655 busctl, systemd-run, ... have gained a new switch "-M" to
2656 connect to a specific, local OS container (as direct
2657 connection, without requiring SSH). This works on any
2658 container that is registered with machined, such as those
2659 created by libvirt-lxc or nspawn.
2660
2661 * systemd-run and systemd-analyze also gained support for "-H"
2662 to connect to remote hosts via SSH. This is particularly
2663 useful for systemd-run because it enables queuing of jobs
2664 onto remote systems.
2665
2666 * machinectl gained a new command "login" to open a getty
2667 login in any local container. This works with any container
2668 that is registered with machined (such as those created by
2669 libvirt-lxc or nspawn), and which runs systemd inside.
2670
2671 * machinectl gained a new "reboot" command that may be used to
2672 trigger a reboot on a specific container that is registered
2673 with machined. This works on any container that runs an init
2674 system of some kind.
2675
2676 * systemctl gained a new "list-timers" command to print a nice
2677 listing of installed timer units with the times they elapse
2678 next.
2679
2680 * Alternative reboot() parameters may now be specified on the
2681 "systemctl reboot" command line and are passed to the
2682 reboot() system call.
2683
2684 * systemctl gained a new --job-mode= switch to configure the
2685 mode to queue a job with. This is a more generic version of
2686 --fail, --irreversible, and --ignore-dependencies, which are
2687 still available but not advertised anymore.
2688
2689 * /etc/systemd/system.conf gained new settings to configure
2690 various default timeouts of units, as well as the default
2691 start limit interval and burst. These may still be overridden
2692 within each Unit.
2693
2694 * PID1 will now export on the bus profile data of the security
2695 policy upload process (such as the SELinux policy upload to
2696 the kernel).
2697
2698 * journald: when forwarding logs to the console, include
2699 timestamps (following the setting in
2700 /sys/module/printk/parameters/time).
2701
2702 * OnCalendar= in timer units now understands the special
2703 strings "yearly" and "annually". (Both are equivalent)
2704
2705 * The accuracy of timer units is now configurable with the new
2706 AccuracySec= setting. It defaults to 1min.
2707
2708 * A new dependency type JoinsNamespaceOf= has been added that
2709 allows running two services within the same /tmp and network
2710 namespace, if PrivateNetwork= or PrivateTmp= are used.
2711
2712 * A new command "cat" has been added to systemctl. It outputs
2713 the original unit file of a unit, and concatenates the
2714 contents of additional "drop-in" unit file snippets, so that
2715 the full configuration is shown.
2716
2717 * systemctl now supports globbing on the various "list-xyz"
2718 commands, like "list-units" or "list-sockets", as well as on
2719 those commands which take multiple unit names.
2720
2721 * journalctl's --unit= switch gained support for globbing.
2722
2723 * All systemd daemons now make use of the watchdog logic so
2724 that systemd automatically notices when they hang.
2725
2726 * If the $container_ttys environment variable is set,
2727 getty-generator will automatically spawn a getty for each
2728 listed tty. This is useful for container managers to request
2729 login gettys to be spawned on as many ttys as needed.
2730
2731 * %h, %s, %U specifier support is not available anymore when
2732 used in unit files for PID 1. This is because NSS calls are
2733 not safe from PID 1. They stay available for --user
2734 instances of systemd, and as special case for the root user.
2735
2736 * loginctl gained a new "--no-legend" switch to turn off output
2737 of the legend text.
2738
2739 * The "sd-login.h" API gained three new calls:
2740 sd_session_is_remote(), sd_session_get_remote_user(),
2741 sd_session_get_remote_host() to query information about
2742 remote sessions.
2743
2744 * The udev hardware database now also carries vendor/product
2745 information of SDIO devices.
2746
2747 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
2748 determine whether watchdog notifications are requested by
2749 the system manager.
2750
2751 * Socket-activated per-connection services now include a
2752 short description of the connection parameters in the
2753 description.
2754
2755 * tmpfiles gained a new "--boot" option. When this is not used,
2756 only lines where the command character is not suffixed with
2757 "!" are executed. When this option is specified, those
2758 options are executed too. This partitions tmpfiles
2759 directives into those that can be safely executed at any
2760 time, and those which should be run only at boot (for
2761 example, a line that creates /run/nologin).
2762
2763 * A new API "sd-resolve.h" has been added which provides a simple
2764 asynchronous wrapper around glibc NSS host name resolution
2765 calls, such as getaddrinfo(). In contrast to glibc's
2766 getaddrinfo_a(), it does not use signals. In contrast to most
2767 other asynchronous name resolution libraries, this one does
2768 not reimplement DNS, but reuses NSS, so that alternate
2769 host name resolution systems continue to work, such as mDNS,
2770 LDAP, etc. This API is based on libasyncns, but it has been
2771 cleaned up for inclusion in systemd.
2772
2773 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
2774 "sd-daemon.h" are no longer found in individual libraries
2775 libsystemd-journal.so, libsystemd-login.so,
2776 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
2777 merged them into a single library, libsystemd.so, which
2778 provides all symbols. The reason for this is cyclic
2779 dependencies, as these libraries tend to use each other's
2780 symbols. So far, we have managed to workaround that by linking
2781 a copy of a good part of our code into each of these
2782 libraries again and again, which, however, makes certain
2783 things hard to do, like sharing static variables. Also, it
2784 substantially increases footprint. With this change, there
2785 is only one library for the basic APIs systemd
2786 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
2787 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
2788 library as well, however are subject to the --enable-kdbus
2789 switch (see below). Note that "sd-dhcp-client.h" is not part
2790 of this library (this is because it only consumes, never
2791 provides, services of/to other APIs). To make the transition
2792 easy from the separate libraries to the unified one, we
2793 provide the --enable-compat-libs compile-time switch which
2794 will generate stub libraries that are compatible with the
2795 old ones but redirect all calls to the new one.
2796
2797 * All of the kdbus logic and the new APIs "sd-bus.h",
2798 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
2799 and "sd-utf8.h" are compile-time optional via the
2800 "--enable-kdbus" switch, and they are not compiled in by
2801 default. To make use of kdbus, you have to explicitly enable
2802 the switch. Note however, that neither the kernel nor the
2803 userspace API for all of this is considered stable yet. We
2804 want to maintain the freedom to still change the APIs for
2805 now. By specifying this build-time switch, you acknowledge
2806 that you are aware of the instability of the current
2807 APIs.
2808
2809 * Also, note that while kdbus is pretty much complete,
2810 it lacks one thing: proper policy support. This means you
2811 can build a fully working system with all features; however,
2812 it will be highly insecure. Policy support will be added in
2813 one of the next releases, at the same time that we will
2814 declare the APIs stable.
2815
2816 * When the kernel command line argument "kdbus" is specified,
2817 systemd will automatically load the kdbus.ko kernel module. At
2818 this stage of development, it is only useful for testing kdbus
2819 and should not be used in production. Note: if "--enable-kdbus"
2820 is specified, and the kdbus.ko kernel module is available, and
2821 "kdbus" is added to the kernel command line, the entire system
2822 runs with kdbus instead of dbus-daemon, with the above mentioned
2823 problem of missing the system policy enforcement. Also a future
2824 version of kdbus.ko or a newer systemd will not be compatible with
2825 each other, and will unlikely be able to boot the machine if only
2826 one of them is updated.
2827
2828 * systemctl gained a new "import-environment" command which
2829 uploads the caller's environment (or parts thereof) into the
2830 service manager so that it is inherited by services started
2831 by the manager. This is useful to upload variables like
2832 $DISPLAY into the user service manager.
2833
2834 * A new PrivateDevices= switch has been added to service units
2835 which allows running a service with a namespaced /dev
2836 directory that does not contain any device nodes for
2837 physical devices. More specifically, it only includes devices
2838 such as /dev/null, /dev/urandom, and /dev/zero which are API
2839 entry points.
2840
2841 * logind has been extended to support behaviour like VT
2842 switching on seats that do not support a VT. This makes
2843 multi-session available on seats that are not the first seat
2844 (seat0), and on systems where kernel support for VTs has
2845 been disabled at compile-time.
2846
2847 * If a process holds a delay lock for system sleep or shutdown
2848 and fails to release it in time, we will now log its
2849 identity. This makes it easier to identify processes that
2850 cause slow suspends or power-offs.
2851
2852 * When parsing /etc/crypttab, support for a new key-slot=
2853 option as supported by Debian is added. It allows indicating
2854 which LUKS slot to use on disk, speeding up key loading.
2855
2856 * The sd_journald_sendv() API call has been checked and
2857 officially declared to be async-signal-safe so that it may
2858 be invoked from signal handlers for logging purposes.
2859
2860 * Boot-time status output is now enabled automatically after a
2861 short timeout if boot does not progress, in order to give
2862 the user an indication what she or he is waiting for.
2863
2864 * The boot-time output has been improved to show how much time
2865 remains until jobs expire.
2866
2867 * The KillMode= switch in service units gained a new possible
2868 value "mixed". If set, and the unit is shut down, then the
2869 initial SIGTERM signal is sent only to the main daemon
2870 process, while the following SIGKILL signal is sent to
2871 all remaining processes of the service.
2872
2873 * When a scope unit is registered, a new property "Controller"
2874 may be set. If set to a valid bus name, systemd will send a
2875 RequestStop() signal to this name when it would like to shut
2876 down the scope. This may be used to hook manager logic into
2877 the shutdown logic of scope units. Also, scope units may now
2878 be put in a special "abandoned" state, in which case the
2879 manager process which created them takes no further
2880 responsibilities for it.
2881
2882 * When reading unit files, systemd will now verify
2883 the access mode of these files, and warn about certain
2884 suspicious combinations. This has been added to make it
2885 easier to track down packaging bugs where unit files are
2886 marked executable or world-writable.
2887
2888 * systemd-nspawn gained a new "--setenv=" switch to set
2889 container-wide environment variables. The similar option in
2890 systemd-activate was renamed from "--environment=" to
2891 "--setenv=" for consistency.
2892
2893 * systemd-nspawn has been updated to create a new kdbus domain
2894 for each container that is invoked, thus allowing each
2895 container to have its own set of system and user buses,
2896 independent of the host.
2897
2898 * systemd-nspawn gained a new --drop-capability= switch to run
2899 the container with less capabilities than the default. Both
2900 --drop-capability= and --capability= now take the special
2901 string "all" for dropping or keeping all capabilities.
2902
2903 * systemd-nspawn gained new switches for executing containers
2904 with specific SELinux labels set.
2905
2906 * systemd-nspawn gained a new --quiet switch to not generate
2907 any additional output but the container's own console
2908 output.
2909
2910 * systemd-nspawn gained a new --share-system switch to run a
2911 container without PID namespacing enabled.
2912
2913 * systemd-nspawn gained a new --register= switch to control
2914 whether the container is registered with systemd-machined or
2915 not. This is useful for containers that do not run full
2916 OS images, but only specific apps.
2917
2918 * systemd-nspawn gained a new --keep-unit which may be used
2919 when invoked as the only program from a service unit, and
2920 results in registration of the unit service itself in
2921 systemd-machined, instead of a newly opened scope unit.
2922
2923 * systemd-nspawn gained a new --network-interface= switch for
2924 moving arbitrary interfaces to the container. The new
2925 --network-veth switch creates a virtual Ethernet connection
2926 between host and container. The new --network-bridge=
2927 switch then allows assigning the host side of this virtual
2928 Ethernet connection to a bridge device.
2929
2930 * systemd-nspawn gained a new --personality= switch for
2931 setting the kernel personality for the container. This is
2932 useful when running a 32-bit container on a 64-bit host. A
2933 similar option Personality= is now also available for service
2934 units to use.
2935
2936 * logind will now also track a "Desktop" identifier for each
2937 session which encodes the desktop environment of it. This is
2938 useful for desktop environments that want to identify
2939 multiple running sessions of itself easily.
2940
2941 * A new SELinuxContext= setting for service units has been
2942 added that allows setting a specific SELinux execution
2943 context for a service.
2944
2945 * Most systemd client tools will now honour $SYSTEMD_LESS for
2946 settings of the "less" pager. By default, these tools will
2947 override $LESS to allow certain operations to work, such as
2948 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
2949 influence this logic.
2950
2951 * systemd's "seccomp" hook-up has been changed to make use of
2952 the libseccomp library instead of using its own
2953 implementation. This has benefits for portability among
2954 other things.
2955
2956 * For usage together with SystemCallFilter=, a new
2957 SystemCallErrorNumber= setting has been introduced that
2958 allows configuration of a system error number to be returned
2959 on filtered system calls, instead of immediately killing the
2960 process. Also, SystemCallArchitectures= has been added to
2961 limit access to system calls of a particular architecture
2962 (in order to turn off support for unused secondary
2963 architectures). There is also a global
2964 SystemCallArchitectures= setting in system.conf now to turn
2965 off support for non-native system calls system-wide.
2966
2967 * systemd requires a kernel with a working name_to_handle_at(),
2968 please see the kernel config requirements in the README file.
2969
2970 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
2971 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
2972 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
2973 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
2974 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
2975 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
2976 Elia Pinto, Florian Weimer, George McCollister, Goffredo
2977 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
2978 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
2979 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
2980 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
2981 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
2982 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
2983 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
2984 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
2985 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
2986 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
2987 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
2988 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
2989 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
2990 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
2991 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
2992 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
2993 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
2994
2995 -- Berlin, 2014-02-20
2996
2997 CHANGES WITH 208:
2998
2999 * logind has gained support for facilitating privileged input
3000 and drm device access for unprivileged clients. This work is
3001 useful to allow Wayland display servers (and similar
3002 programs, such as kmscon) to run under the user's ID and
3003 access input and drm devices which are normally
3004 protected. When this is used (and the kernel is new enough)
3005 logind will "mute" IO on the file descriptors passed to
3006 Wayland as long as it is in the background and "unmute" it
3007 if it returns into the foreground. This allows secure
3008 session switching without allowing background sessions to
3009 eavesdrop on input and display data. This also introduces
3010 session switching support if VT support is turned off in the
3011 kernel, and on seats that are not seat0.
3012
3013 * A new kernel command line option luks.options= is understood
3014 now which allows specifying LUKS options for usage for LUKS
3015 encrypted partitions specified with luks.uuid=.
3016
3017 * tmpfiles.d(5) snippets may now use specifier expansion in
3018 path names. More specifically %m, %b, %H, %v, are now
3019 replaced by the local machine id, boot id, hostname, and
3020 kernel version number.
3021
3022 * A new tmpfiles.d(5) command "m" has been introduced which
3023 may be used to change the owner/group/access mode of a file
3024 or directory if it exists, but do nothing if it does not.
3025
3026 * This release removes high-level support for the
3027 MemorySoftLimit= cgroup setting. The underlying kernel
3028 cgroup attribute memory.soft_limit= is currently badly
3029 designed and likely to be removed from the kernel API in its
3030 current form, hence we should not expose it for now.
3031
3032 * The memory.use_hierarchy cgroup attribute is now enabled for
3033 all cgroups systemd creates in the memory cgroup
3034 hierarchy. This option is likely to be come the built-in
3035 default in the kernel anyway, and the non-hierarchical mode
3036 never made much sense in the intrinsically hierarchical
3037 cgroup system.
3038
3039 * A new field _SYSTEMD_SLICE= is logged along with all journal
3040 messages containing the slice a message was generated
3041 from. This is useful to allow easy per-customer filtering of
3042 logs among other things.
3043
3044 * systemd-journald will no longer adjust the group of journal
3045 files it creates to the "systemd-journal" group. Instead we
3046 rely on the journal directory to be owned by the
3047 "systemd-journal" group, and its setgid bit set, so that the
3048 kernel file system layer will automatically enforce that
3049 journal files inherit this group assignment. The reason for
3050 this change is that we cannot allow NSS look-ups from
3051 journald which would be necessary to resolve
3052 "systemd-journal" to a numeric GID, because this might
3053 create deadlocks if NSS involves synchronous queries to
3054 other daemons (such as nscd, or sssd) which in turn are
3055 logging clients of journald and might block on it, which
3056 would then dead lock. A tmpfiles.d(5) snippet included in
3057 systemd will make sure the setgid bit and group are
3058 properly set on the journal directory if it exists on every
3059 boot. However, we recommend adjusting it manually after
3060 upgrades too (or from RPM scriptlets), so that the change is
3061 not delayed until next reboot.
3062
3063 * Backlight and random seed files in /var/lib/ have moved into
3064 the /var/lib/systemd/ directory, in order to centralize all
3065 systemd generated files in one directory.
3066
3067 * Boot time performance measurements (as displayed by
3068 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
3069 performance information if that's available to determine how
3070 much time BIOS and boot loader initialization required. With
3071 a sufficiently new BIOS you hence no longer need to boot
3072 with Gummiboot to get access to such information.
3073
3074 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
3075 Cristian Rodríguez, Dave Reisner, David Herrmann, David
3076 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
3077 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
3078 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
3079 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
3080 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
3081
3082 -- Berlin, 2013-10-02
3083
3084 CHANGES WITH 207:
3085
3086 * The Restart= option for services now understands a new
3087 on-watchdog setting, which will restart the service
3088 automatically if the service stops sending out watchdog keep
3089 alive messages (as configured with WatchdogSec=).
3090
3091 * The getty generator (which is responsible for bringing up a
3092 getty on configured serial consoles) will no longer only
3093 start a getty on the primary kernel console but on all
3094 others, too. This makes the order in which console= is
3095 specified on the kernel command line less important.
3096
3097 * libsystemd-logind gained a new sd_session_get_vt() call to
3098 retrieve the VT number of a session.
3099
3100 * If the option "tries=0" is set for an entry of /etc/crypttab
3101 its passphrase is queried indefinitely instead of any
3102 maximum number of tries.
3103
3104 * If a service with a configure PID file terminates its PID
3105 file will now be removed automatically if it still exists
3106 afterwards. This should put an end to stale PID files.
3107
3108 * systemd-run will now also take relative binary path names
3109 for execution and no longer insists on absolute paths.
3110
3111 * InaccessibleDirectories= and ReadOnlyDirectories= now take
3112 paths that are optionally prefixed with "-" to indicate that
3113 it should not be considered a failure if they do not exist.
3114
3115 * journalctl -o (and similar commands) now understands a new
3116 output mode "short-precise", it is similar to "short" but
3117 shows timestamps with usec accuracy.
3118
3119 * The option "discard" (as known from Debian) is now
3120 synonymous to "allow-discards" in /etc/crypttab. In fact,
3121 "discard" is preferred now (since it is easier to remember
3122 and type).
3123
3124 * Some licensing clean-ups were made, so that more code is now
3125 LGPL-2.1 licensed than before.
3126
3127 * A minimal tool to save/restore the display backlight
3128 brightness across reboots has been added. It will store the
3129 backlight setting as late as possible at shutdown, and
3130 restore it as early as possible during reboot.
3131
3132 * A logic to automatically discover and enable home and swap
3133 partitions on GPT disks has been added. With this in place
3134 /etc/fstab becomes optional for many setups as systemd can
3135 discover certain partitions located on the root disk
3136 automatically. Home partitions are recognized under their
3137 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
3138 partitions are recognized under their GPT type ID
3139 0657fd6da4ab43c484e50933c84b4f4f.
3140
3141 * systemd will no longer pass any environment from the kernel
3142 or initrd to system services. If you want to set an
3143 environment for all services, do so via the kernel command
3144 line systemd.setenv= assignment.
3145
3146 * The systemd-sysctl tool no longer natively reads the file
3147 /etc/sysctl.conf. If desired, the file should be symlinked
3148 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
3149 legacy support by a symlink rather than built-in code, it
3150 also makes the otherwise hidden order of application of the
3151 different files visible. (Note that this partly reverts to a
3152 pre-198 application order of sysctl knobs!)
3153
3154 * The "systemctl set-log-level" and "systemctl dump" commands
3155 have been moved to systemd-analyze.
3156
3157 * systemd-run learned the new --remain-after-exit switch,
3158 which causes the scope unit not to be cleaned up
3159 automatically after the process terminated.
3160
3161 * tmpfiles learned a new --exclude-prefix= switch to exclude
3162 certain paths from operation.
3163
3164 * journald will now automatically flush all messages to disk
3165 as soon as a message at the log level CRIT, ALERT or EMERG
3166 is received.
3167
3168 Contributions from: Andrew Cook, Brandon Philips, Christian
3169 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
3170 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
3171 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
3172 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
3173 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
3174 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
3175 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
3176 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
3177 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
3178 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
3179 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
3180 William Giokas, Zbigniew Jędrzejewski-Szmek
3181
3182 -- Berlin, 2013-09-13
3183
3184 CHANGES WITH 206:
3185
3186 * The documentation has been updated to cover the various new
3187 concepts introduced with 205.
3188
3189 * Unit files now understand the new %v specifier which
3190 resolves to the kernel version string as returned by "uname
3191 -r".
3192
3193 * systemctl now supports filtering the unit list output by
3194 load state, active state and sub state, using the new
3195 --state= parameter.
3196
3197 * "systemctl status" will now show the results of the
3198 condition checks (like ConditionPathExists= and similar) of
3199 the last start attempts of the unit. They are also logged to
3200 the journal.
3201
3202 * "journalctl -b" may now be used to look for boot output of a
3203 specific boot. Try "journalctl -b -1" for the previous boot,
3204 but the syntax is substantially more powerful.
3205
3206 * "journalctl --show-cursor" has been added which prints the
3207 cursor string the last shown log line. This may then be used
3208 with the new "journalctl --after-cursor=" switch to continue
3209 browsing logs from that point on.
3210
3211 * "journalctl --force" may now be used to force regeneration
3212 of an FSS key.
3213
3214 * Creation of "dead" device nodes has been moved from udev
3215 into kmod and tmpfiles. Previously, udev would read the kmod
3216 databases to pre-generate dead device nodes based on meta
3217 information contained in kernel modules, so that these would
3218 be auto-loaded on access rather then at boot. As this
3219 does not really have much to do with the exposing actual
3220 kernel devices to userspace this has always been slightly
3221 alien in the udev codebase. Following the new scheme kmod
3222 will now generate a runtime snippet for tmpfiles from the
3223 module meta information and it now is tmpfiles' job to the
3224 create the nodes. This also allows overriding access and
3225 other parameters for the nodes using the usual tmpfiles
3226 facilities. As side effect this allows us to remove the
3227 CAP_SYS_MKNOD capability bit from udevd entirely.
3228
3229 * logind's device ACLs may now be applied to these "dead"
3230 devices nodes too, thus finally allowing managed access to
3231 devices such as /dev/snd/sequencer whithout loading the
3232 backing module right-away.
3233
3234 * A new RPM macro has been added that may be used to apply
3235 tmpfiles configuration during package installation.
3236
3237 * systemd-detect-virt and ConditionVirtualization= now can
3238 detect User-Mode-Linux machines (UML).
3239
3240 * journald will now implicitly log the effective capabilities
3241 set of processes in the message metadata.
3242
3243 * systemd-cryptsetup has gained support for TrueCrypt volumes.
3244
3245 * The initrd interface has been simplified (more specifically,
3246 support for passing performance data via environment
3247 variables and fsck results via files in /run has been
3248 removed). These features were non-essential, and are
3249 nowadays available in a much nicer way by having systemd in
3250 the initrd serialize its state and have the hosts systemd
3251 deserialize it again.
3252
3253 * The udev "keymap" data files and tools to apply keyboard
3254 specific mappings of scan to key codes, and force-release
3255 scan code lists have been entirely replaced by a udev
3256 "keyboard" builtin and a hwdb data file.
3257
3258 * systemd will now honour the kernel's "quiet" command line
3259 argument also during late shutdown, resulting in a
3260 completely silent shutdown when used.
3261
3262 * There's now an option to control the SO_REUSEPORT socket
3263 option in .socket units.
3264
3265 * Instance units will now automatically get a per-template
3266 subslice of system.slice unless something else is explicitly
3267 configured. For example, instances of sshd@.service will now
3268 implicitly be placed in system-sshd.slice rather than
3269 system.slice as before.
3270
3271 * Test coverage support may now be enabled at build time.
3272
3273 Contributions from: Dave Reisner, Frederic Crozat, Harald
3274 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
3275 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
3276 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
3277 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
3278 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
3279 Giokas, Zbigniew Jędrzejewski-Szmek
3280
3281 -- Berlin, 2013-07-23
3282
3283 CHANGES WITH 205:
3284
3285 * Two new unit types have been introduced:
3286
3287 Scope units are very similar to service units, however, are
3288 created out of pre-existing processes -- instead of PID 1
3289 forking off the processes. By using scope units it is
3290 possible for system services and applications to group their
3291 own child processes (worker processes) in a powerful way
3292 which then maybe used to organize them, or kill them
3293 together, or apply resource limits on them.
3294
3295 Slice units may be used to partition system resources in an
3296 hierarchical fashion and then assign other units to them. By
3297 default there are now three slices: system.slice (for all
3298 system services), user.slice (for all user sessions),
3299 machine.slice (for VMs and containers).
3300
3301 Slices and scopes have been introduced primarily in
3302 context of the work to move cgroup handling to a
3303 single-writer scheme, where only PID 1
3304 creates/removes/manages cgroups.
3305
3306 * There's a new concept of "transient" units. In contrast to
3307 normal units these units are created via an API at runtime,
3308 not from configuration from disk. More specifically this
3309 means it is now possible to run arbitrary programs as
3310 independent services, with all execution parameters passed
3311 in via bus APIs rather than read from disk. Transient units
3312 make systemd substantially more dynamic then it ever was,
3313 and useful as a general batch manager.
3314
3315 * logind has been updated to make use of scope and slice units
3316 for managing user sessions. As a user logs in he will get
3317 his own private slice unit, to which all sessions are added
3318 as scope units. We also added support for automatically
3319 adding an instance of user@.service for the user into the
3320 slice. Effectively logind will no longer create cgroup
3321 hierarchies on its own now, it will defer entirely to PID 1
3322 for this by means of scope, service and slice units. Since
3323 user sessions this way become entities managed by PID 1
3324 the output of "systemctl" is now a lot more comprehensive.
3325
3326 * A new mini-daemon "systemd-machined" has been added which
3327 may be used by virtualization managers to register local
3328 VMs/containers. nspawn has been updated accordingly, and
3329 libvirt will be updated shortly. machined will collect a bit
3330 of meta information about the VMs/containers, and assign
3331 them their own scope unit (see above). The collected
3332 meta-data is then made available via the "machinectl" tool,
3333 and exposed in "ps" and similar tools. machined/machinectl
3334 is compile-time optional.
3335
3336 * As discussed earlier, the low-level cgroup configuration
3337 options ControlGroup=, ControlGroupModify=,
3338 ControlGroupPersistent=, ControlGroupAttribute= have been
3339 removed. Please use high-level attribute settings instead as
3340 well as slice units.
3341
3342 * A new bus call SetUnitProperties() has been added to alter
3343 various runtime parameters of a unit. This is primarily
3344 useful to alter cgroup parameters dynamically in a nice way,
3345 but will be extended later on to make more properties
3346 modifiable at runtime. systemctl gained a new set-properties
3347 command that wraps this call.
3348
3349 * A new tool "systemd-run" has been added which can be used to
3350 run arbitrary command lines as transient services or scopes,
3351 while configuring a number of settings via the command
3352 line. This tool is currently very basic, however already
3353 very useful. We plan to extend this tool to even allow
3354 queuing of execution jobs with time triggers from the
3355 command line, similar in fashion to "at".
3356
3357 * nspawn will now inform the user explicitly that kernels with
3358 audit enabled break containers, and suggest the user to turn
3359 off audit.
3360
3361 * Support for detecting the IMA and AppArmor security
3362 frameworks with ConditionSecurity= has been added.
3363
3364 * journalctl gained a new "-k" switch for showing only kernel
3365 messages, mimicking dmesg output; in addition to "--user"
3366 and "--system" switches for showing only user's own logs
3367 and system logs.
3368
3369 * systemd-delta can now show information about drop-in
3370 snippets extending unit files.
3371
3372 * libsystemd-bus has been substantially updated but is still
3373 not available as public API.
3374
3375 * systemd will now look for the "debug" argument on the kernel
3376 command line and enable debug logging, similar to what
3377 "systemd.log_level=debug" already did before.
3378
3379 * "systemctl set-default", "systemctl get-default" has been
3380 added to configure the default.target symlink, which
3381 controls what to boot into by default.
3382
3383 * "systemctl set-log-level" has been added as a convenient
3384 way to raise and lower systemd logging threshold.
3385
3386 * "systemd-analyze plot" will now show the time the various
3387 generators needed for execution, as well as information
3388 about the unit file loading.
3389
3390 * libsystemd-journal gained a new sd_journal_open_files() call
3391 for opening specific journal files. journactl also gained a
3392 new switch to expose this new functionality. Previously we
3393 only supported opening all files from a directory, or all
3394 files from the system, as opening individual files only is
3395 racy due to journal file rotation.
3396
3397 * systemd gained the new DefaultEnvironment= setting in
3398 /etc/systemd/system.conf to set environment variables for
3399 all services.
3400
3401 * If a privileged process logs a journal message with the
3402 OBJECT_PID= field set, then journald will automatically
3403 augment this with additional OBJECT_UID=, OBJECT_GID=,
3404 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
3405 system services want to log events about specific client
3406 processes. journactl/systemctl has been updated to make use
3407 of this information if all log messages regarding a specific
3408 unit is requested.
3409
3410 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
3411 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
3412 Reisner, David Coppa, David King, David Strauss, Eelco
3413 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
3414 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
3415 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
3416 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
3417 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
3418 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
3419 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
3420 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
3421 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
3422 Łukasz Stelmach, 장동준
3423
3424 CHANGES WITH 204:
3425
3426 * The Python bindings gained some minimal support for the APIs
3427 exposed by libsystemd-logind.
3428
3429 * ConditionSecurity= gained support for detecting SMACK. Since
3430 this condition already supports SELinux and AppArmor we only
3431 miss IMA for this. Patches welcome!
3432
3433 Contributions from: Karol Lewandowski, Lennart Poettering,
3434 Zbigniew Jędrzejewski-Szmek
3435
3436 CHANGES WITH 203:
3437
3438 * systemd-nspawn will now create /etc/resolv.conf if
3439 necessary, before bind-mounting the host's file onto it.
3440
3441 * systemd-nspawn will now store meta information about a
3442 container on the container's cgroup as extended attribute
3443 fields, including the root directory.
3444
3445 * The cgroup hierarchy has been reworked in many ways. All
3446 objects any of the components systemd creates in the cgroup
3447 tree are now suffixed. More specifically, user sessions are
3448 now placed in cgroups suffixed with ".session", users in
3449 cgroups suffixed with ".user", and nspawn containers in
3450 cgroups suffixed with ".nspawn". Furthermore, all cgroup
3451 names are now escaped in a simple scheme to avoid collision
3452 of userspace object names with kernel filenames. This work
3453 is preparation for making these objects relocatable in the
3454 cgroup tree, in order to allow easy resource partitioning of
3455 these objects without causing naming conflicts.
3456
3457 * systemctl list-dependencies gained the new switches
3458 --plain, --reverse, --after and --before.
3459
3460 * systemd-inhibit now shows the process name of processes that
3461 have taken an inhibitor lock.
3462
3463 * nss-myhostname will now also resolve "localhost"
3464 implicitly. This makes /etc/hosts an optional file and
3465 nicely handles that on IPv6 ::1 maps to both "localhost" and
3466 the local hostname.
3467
3468 * libsystemd-logind.so gained a new call
3469 sd_get_machine_names() to enumerate running containers and
3470 VMs (currently only supported by very new libvirt and
3471 nspawn). sd_login_monitor can now be used to watch
3472 VMs/containers coming and going.
3473
3474 * .include is not allowed recursively anymore, and only in
3475 unit files. Usually it is better to use drop-in snippets in
3476 .d/*.conf anyway, as introduced with systemd 198.
3477
3478 * systemd-analyze gained a new "critical-chain" command that
3479 determines the slowest chain of units run during system
3480 boot-up. It is very useful for tracking down where
3481 optimizing boot time is the most beneficial.
3482
3483 * systemd will no longer allow manipulating service paths in
3484 the name=systemd:/system cgroup tree using ControlGroup= in
3485 units. (But is still fine with it in all other dirs.)
3486
3487 * There's a new systemd-nspawn@.service service file that may
3488 be used to easily run nspawn containers as system
3489 services. With the container's root directory in
3490 /var/lib/container/foobar it is now sufficient to run
3491 "systemctl start systemd-nspawn@foobar.service" to boot it.
3492
3493 * systemd-cgls gained a new parameter "--machine" to list only
3494 the processes within a certain container.
3495
3496 * ConditionSecurity= now can check for "apparmor". We still
3497 are lacking checks for SMACK and IMA for this condition
3498 check though. Patches welcome!
3499
3500 * A new configuration file /etc/systemd/sleep.conf has been
3501 added that may be used to configure which kernel operation
3502 systemd is supposed to execute when "suspend", "hibernate"
3503 or "hybrid-sleep" is requested. This makes the new kernel
3504 "freeze" state accessible to the user.
3505
3506 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
3507 the passed argument if applicable.
3508
3509 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
3510 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
3511 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
3512 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
3513 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
3514 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
3515 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
3516 Jędrzejewski-Szmek
3517
3518 CHANGES WITH 202:
3519
3520 * The output of 'systemctl list-jobs' got some polishing. The
3521 '--type=' argument may now be passed more than once. A new
3522 command 'systemctl list-sockets' has been added which shows
3523 a list of kernel sockets systemd is listening on with the
3524 socket units they belong to, plus the units these socket
3525 units activate.
3526
3527 * The experimental libsystemd-bus library got substantial
3528 updates to work in conjunction with the (also experimental)
3529 kdbus kernel project. It works well enough to exchange
3530 messages with some sophistication. Note that kdbus is not
3531 ready yet, and the library is mostly an elaborate test case
3532 for now, and not installable.
3533
3534 * systemd gained a new unit 'systemd-static-nodes.service'
3535 that generates static device nodes earlier during boot, and
3536 can run in conjunction with udev.
3537
3538 * libsystemd-login gained a new call sd_pid_get_user_unit()
3539 to retrieve the user systemd unit a process is running
3540 in. This is useful for systems where systemd is used as
3541 session manager.
3542
3543 * systemd-nspawn now places all containers in the new /machine
3544 top-level cgroup directory in the name=systemd
3545 hierarchy. libvirt will soon do the same, so that we get a
3546 uniform separation of /system, /user and /machine for system
3547 services, user processes and containers/virtual
3548 machines. This new cgroup hierarchy is also useful to stick
3549 stable names to specific container instances, which can be
3550 recognized later this way (this name may be controlled
3551 via systemd-nspawn's new -M switch). libsystemd-login also
3552 gained a new call sd_pid_get_machine_name() to retrieve the
3553 name of the container/VM a specific process belongs to.
3554
3555 * bootchart can now store its data in the journal.
3556
3557 * libsystemd-journal gained a new call
3558 sd_journal_add_conjunction() for AND expressions to the
3559 matching logic. This can be used to express more complex
3560 logical expressions.
3561
3562 * journactl can now take multiple --unit= and --user-unit=
3563 switches.
3564
3565 * The cryptsetup logic now understands the "luks.key=" kernel
3566 command line switch for specifying a file to read the
3567 decryption key from. Also, if a configured key file is not
3568 found the tool will now automatically fall back to prompting
3569 the user.
3570
3571 * Python systemd.journal module was updated to wrap recently
3572 added functions from libsystemd-journal. The interface was
3573 changed to bring the low level interface in s.j._Reader
3574 closer to the C API, and the high level interface in
3575 s.j.Reader was updated to wrap and convert all data about
3576 an entry.
3577
3578 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
3579 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
3580 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
3581 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
3582 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
3583 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
3584
3585 CHANGES WITH 201:
3586
3587 * journalctl --update-catalog now understands a new --root=
3588 option to operate on catalogs found in a different root
3589 directory.
3590
3591 * During shutdown after systemd has terminated all running
3592 services a final killing loop kills all remaining left-over
3593 processes. We will now print the name of these processes
3594 when we send SIGKILL to them, since this usually indicates a
3595 problem.
3596
3597 * If /etc/crypttab refers to password files stored on
3598 configured mount points automatic dependencies will now be
3599 generated to ensure the specific mount is established first
3600 before the key file is attempted to be read.
3601
3602 * 'systemctl status' will now show information about the
3603 network sockets a socket unit is listening on.
3604
3605 * 'systemctl status' will also shown information about any
3606 drop-in configuration file for units. (Drop-In configuration
3607 files in this context are files such as
3608 /etc/systemd/systemd/foobar.service.d/*.conf)
3609
3610 * systemd-cgtop now optionally shows summed up CPU times of
3611 cgroups. Press '%' while running cgtop to switch between
3612 percentage and absolute mode. This is useful to determine
3613 which cgroups use up the most CPU time over the entire
3614 runtime of the system. systemd-cgtop has also been updated
3615 to be 'pipeable' for processing with further shell tools.
3616
3617 * 'hostnamectl set-hostname' will now allow setting of FQDN
3618 hostnames.
3619
3620 * The formatting and parsing of time span values has been
3621 changed. The parser now understands fractional expressions
3622 such as "5.5h". The formatter will now output fractional
3623 expressions for all time spans under 1min, i.e. "5.123456s"
3624 rather than "5s 123ms 456us". For time spans under 1s
3625 millisecond values are shown, for those under 1ms
3626 microsecond values are shown. This should greatly improve
3627 all time-related output of systemd.
3628
3629 * libsystemd-login and libsystemd-journal gained new
3630 functions for querying the poll() events mask and poll()
3631 timeout value for integration into arbitrary event
3632 loops.
3633
3634 * localectl gained the ability to list available X11 keymaps
3635 (models, layouts, variants, options).
3636
3637 * 'systemd-analyze dot' gained the ability to filter for
3638 specific units via shell-style globs, to create smaller,
3639 more useful graphs. I.e. it is now possible to create simple
3640 graphs of all the dependencies between only target units, or
3641 of all units that Avahi has dependencies with.
3642
3643 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
3644 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
3645 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
3646 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
3647 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
3648 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
3649 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
3650
3651 CHANGES WITH 200:
3652
3653 * The boot-time readahead implementation for rotating media
3654 will now read the read-ahead data in multiple passes which
3655 consist of all read requests made in equidistant time
3656 intervals. This means instead of strictly reading read-ahead
3657 data in its physical order on disk we now try to find a
3658 middle ground between physical and access time order.
3659
3660 * /etc/os-release files gained a new BUILD_ID= field for usage
3661 on operating systems that provide continuous builds of OS
3662 images.
3663
3664 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
3665 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
3666 William Douglas, Zbigniew Jędrzejewski-Szmek
3667
3668 CHANGES WITH 199:
3669
3670 * systemd-python gained an API exposing libsystemd-daemon.
3671
3672 * The SMACK setup logic gained support for uploading CIPSO
3673 security policy.
3674
3675 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
3676 ReadOnlyDirectories= and InaccessibleDirectories= has
3677 changed. The private /tmp and /var/tmp directories are now
3678 shared by all processes of a service (which means
3679 ExecStartPre= may now leave data in /tmp that ExecStart= of
3680 the same service can still access). When a service is
3681 stopped its temporary directories are immediately deleted
3682 (normal clean-up with tmpfiles is still done in addition to
3683 this though).
3684
3685 * By default, systemd will now set a couple of sysctl
3686 variables in the kernel: the safe sysrq options are turned
3687 on, IP route verification is turned on, and source routing
3688 disabled. The recently added hardlink and softlink
3689 protection of the kernel is turned on. These settings should
3690 be reasonably safe, and good defaults for all new systems.
3691
3692 * The predictable network naming logic may now be turned off
3693 with a new kernel command line switch: net.ifnames=0.
3694
3695 * A new libsystemd-bus module has been added that implements a
3696 pretty complete D-Bus client library. For details see:
3697
3698 http://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
3699
3700 * journald will now explicitly flush the journal files to disk
3701 at the latest 5min after each write. The file will then also
3702 be marked offline until the next write. This should increase
3703 reliability in case of a crash. The synchronization delay
3704 can be configured via SyncIntervalSec= in journald.conf.
3705
3706 * There's a new remote-fs-setup.target unit that can be used
3707 to pull in specific services when at least one remote file
3708 system is to be mounted.
3709
3710 * There are new targets timers.target and paths.target as
3711 canonical targets to pull user timer and path units in
3712 from. This complements sockets.target with a similar
3713 purpose for socket units.
3714
3715 * libudev gained a new call udev_device_set_attribute_value()
3716 to set sysfs attributes of a device.
3717
3718 * The udev daemon now sets the default number of worker
3719 processes executed in parallel based on the number of available
3720 CPUs instead of the amount of available RAM. This is supposed
3721 to provide a more reliable default and limit a too aggressive
3722 paralellism for setups with 1000s of devices connected.
3723
3724 Contributions from: Auke Kok, Colin Walters, Cristian
3725 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
3726 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
3727 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
3728 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
3729 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
3730 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
3731 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
3732 Zbigniew Jędrzejewski-Szmek
3733
3734 CHANGES WITH 198:
3735
3736 * Configuration of unit files may now be extended via drop-in
3737 files without having to edit/override the unit files
3738 themselves. More specifically, if the administrator wants to
3739 change one value for a service file foobar.service he can
3740 now do so by dropping in a configuration snippet into
3741 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
3742 will load all these snippets and apply them on top of the
3743 main unit configuration file, possibly extending or
3744 overriding its settings. Using these drop-in snippets is
3745 generally nicer than the two earlier options for changing
3746 unit files locally: copying the files from
3747 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
3748 them there; or creating a new file in /etc/systemd/system/
3749 that incorporates the original one via ".include". Drop-in
3750 snippets into these .d/ directories can be placed in any
3751 directory systemd looks for units in, and the usual
3752 overriding semantics between /usr/lib, /etc and /run apply
3753 for them too.
3754
3755 * Most unit file settings which take lists of items can now be
3756 reset by assigning the empty string to them. For example,
3757 normally, settings such as Environment=FOO=BAR append a new
3758 environment variable assignment to the environment block,
3759 each time they are used. By assigning Environment= the empty
3760 string the environment block can be reset to empty. This is
3761 particularly useful with the .d/*.conf drop-in snippets
3762 mentioned above, since this adds the ability to reset list
3763 settings from vendor unit files via these drop-ins.
3764
3765 * systemctl gained a new "list-dependencies" command for
3766 listing the dependencies of a unit recursively.
3767
3768 * Inhibitors are now honored and listed by "systemctl
3769 suspend", "systemctl poweroff" (and similar) too, not only
3770 GNOME. These commands will also list active sessions by
3771 other users.
3772
3773 * Resource limits (as exposed by the various control group
3774 controllers) can now be controlled dynamically at runtime
3775 for all units. More specifically, you can now use a command
3776 like "systemctl set-cgroup-attr foobar.service cpu.shares
3777 2000" to alter the CPU shares a specific service gets. These
3778 settings are stored persistently on disk, and thus allow the
3779 administrator to easily adjust the resource usage of
3780 services with a few simple commands. This dynamic resource
3781 management logic is also available to other programs via the
3782 bus. Almost any kernel cgroup attribute and controller is
3783 supported.
3784
3785 * systemd-vconsole-setup will now copy all font settings to
3786 all allocated VTs, where it previously applied them only to
3787 the foreground VT.
3788
3789 * libsystemd-login gained the new sd_session_get_tty() API
3790 call.
3791
3792 * This release drops support for a few legacy or
3793 distribution-specific LSB facility names when parsing init
3794 scripts: $x-display-manager, $mail-transfer-agent,
3795 $mail-transport-agent, $mail-transfer-agent, $smtp,
3796 $null. Also, the mail-transfer-agent.target unit backing
3797 this has been removed. Distributions which want to retain
3798 compatibility with this should carry the burden for
3799 supporting this themselves and patch support for these back
3800 in, if they really need to. Also, the facilities $syslog and
3801 $local_fs are now ignored, since systemd does not support
3802 early-boot LSB init scripts anymore, and these facilities
3803 are implied anyway for normal services. syslog.target has
3804 also been removed.
3805
3806 * There are new bus calls on PID1's Manager object for
3807 cancelling jobs, and removing snapshot units. Previously,
3808 both calls were only available on the Job and Snapshot
3809 objects themselves.
3810
3811 * systemd-journal-gatewayd gained SSL support.
3812
3813 * The various "environment" files, such as /etc/locale.conf
3814 now support continuation lines with a backslash ("\") as
3815 last character in the line, similarly in style (but different)
3816 to how this is supported in shells.
3817
3818 * For normal user processes the _SYSTEMD_USER_UNIT= field is
3819 now implicitly appended to every log entry logged. systemctl
3820 has been updated to filter by this field when operating on a
3821 user systemd instance.
3822
3823 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
3824 CAP_AUDIT_CONTROL capabilities to the capabilities set for
3825 the container. This makes it easier to boot unmodified
3826 Fedora systems in a container, which however still requires
3827 audit=0 to be passed on the kernel command line. Auditing in
3828 kernel and userspace is unfortunately still too broken in
3829 context of containers, hence we recommend compiling it out
3830 of the kernel or using audit=0. Hopefully this will be fixed
3831 one day for good in the kernel.
3832
3833 * nspawn gained the new --bind= and --bind-ro= parameters to
3834 bind mount specific directories from the host into the
3835 container.
3836
3837 * nspawn will now mount its own devpts file system instance
3838 into the container, in order not to leak pty devices from
3839 the host into the container.
3840
3841 * systemd will now read the firmware boot time performance
3842 information from the EFI variables, if the used boot loader
3843 supports this, and takes it into account for boot performance
3844 analysis via "systemd-analyze". This is currently supported
3845 only in conjunction with Gummiboot, but could be supported
3846 by other boot loaders too. For details see:
3847
3848 http://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
3849
3850 * A new generator has been added that automatically mounts the
3851 EFI System Partition (ESP) to /boot, if that directory
3852 exists, is empty, and no other file system has been
3853 configured to be mounted there.
3854
3855 * logind will now send out PrepareForSleep(false) out
3856 unconditionally, after coming back from suspend. This may be
3857 used by applications as asynchronous notification for
3858 system resume events.
3859
3860 * "systemctl unlock-sessions" has been added, that allows
3861 unlocking the screens of all user sessions at once, similar
3862 to how "systemctl lock-sessions" already locked all users
3863 sessions. This is backed by a new D-Bus call UnlockSessions().
3864
3865 * "loginctl seat-status" will now show the master device of a
3866 seat. (i.e. the device of a seat that needs to be around for
3867 the seat to be considered available, usually the graphics
3868 card).
3869
3870 * tmpfiles gained a new "X" line type, that allows
3871 configuration of files and directories (with wildcards) that
3872 shall be excluded from automatic cleanup ("aging").
3873
3874 * udev default rules set the device node permissions now only
3875 at "add" events, and do not change them any longer with a
3876 later "change" event.
3877
3878 * The log messages for lid events and power/sleep keypresses
3879 now carry a message ID.
3880
3881 * We now have a substantially larger unit test suite, but this
3882 continues to be work in progress.
3883
3884 * udevadm hwdb gained a new --root= parameter to change the
3885 root directory to operate relative to.
3886
3887 * logind will now issue a background sync() request to the kernel
3888 early at shutdown, so that dirty buffers are flushed to disk early
3889 instead of at the last moment, in order to optimize shutdown
3890 times a little.
3891
3892 * A new bootctl tool has been added that is an interface for
3893 certain boot loader operations. This is currently a preview
3894 and is likely to be extended into a small mechanism daemon
3895 like timedated, localed, hostnamed, and can be used by
3896 graphical UIs to enumerate available boot options, and
3897 request boot into firmware operations.
3898
3899 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
3900 the rest of the package. It also has been updated to work
3901 correctly in initrds.
3902
3903 * Policykit previously has been runtime optional, and is now
3904 also compile time optional via a configure switch.
3905
3906 * systemd-analyze has been reimplemented in C. Also "systemctl
3907 dot" has moved into systemd-analyze.
3908
3909 * "systemctl status" with no further parameters will now print
3910 the status of all active or failed units.
3911
3912 * Operations such as "systemctl start" can now be executed
3913 with a new mode "--irreversible" which may be used to queue
3914 operations that cannot accidentally be reversed by a later
3915 job queuing. This is by default used to make shutdown
3916 requests more robust.
3917
3918 * The Python API of systemd now gained a new module for
3919 reading journal files.
3920
3921 * A new tool kernel-install has been added that can install
3922 kernel images according to the Boot Loader Specification:
3923
3924 http://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
3925
3926 * Boot time console output has been improved to provide
3927 animated boot time output for hanging jobs.
3928
3929 * A new tool systemd-activate has been added which can be used
3930 to test socket activation with, directly from the command
3931 line. This should make it much easier to test and debug
3932 socket activation in daemons.
3933
3934 * journalctl gained a new "--reverse" (or -r) option to show
3935 journal output in reverse order (i.e. newest line first).
3936
3937 * journalctl gained a new "--pager-end" (or -e) option to jump
3938 to immediately jump to the end of the journal in the
3939 pager. This is only supported in conjunction with "less".
3940
3941 * journalctl gained a new "--user-unit=" option, that works
3942 similarly to "--unit=" but filters for user units rather than
3943 system units.
3944
3945 * A number of unit files to ease adoption of systemd in
3946 initrds has been added. This moves some minimal logic from
3947 the various initrd implementations into systemd proper.
3948
3949 * The journal files are now owned by a new group
3950 "systemd-journal", which exists specifically to allow access
3951 to the journal, and nothing else. Previously, we used the
3952 "adm" group for that, which however possibly covers more
3953 than just journal/log file access. This new group is now
3954 already used by systemd-journal-gatewayd to ensure this
3955 daemon gets access to the journal files and as little else
3956 as possible. Note that "make install" will also set FS ACLs
3957 up for /var/log/journal to give "adm" and "wheel" read
3958 access to it, in addition to "systemd-journal" which owns
3959 the journal files. We recommend that packaging scripts also
3960 add read access to "adm" + "wheel" to /var/log/journal, and
3961 all existing/future journal files. To normal users and
3962 administrators little changes, however packagers need to
3963 ensure to create the "systemd-journal" system group at
3964 package installation time.
3965
3966 * The systemd-journal-gatewayd now runs as unprivileged user
3967 systemd-journal-gateway:systemd-journal-gateway. Packaging
3968 scripts need to create these system user/group at
3969 installation time.
3970
3971 * timedated now exposes a new boolean property CanNTP that
3972 indicates whether a local NTP service is available or not.
3973
3974 * systemd-detect-virt will now also detect xen PVs
3975
3976 * The pstore file system is now mounted by default, if it is
3977 available.
3978
3979 * In addition to the SELinux and IMA policies we will now also
3980 load SMACK policies at early boot.
3981
3982 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
3983 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
3984 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
3985 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
3986 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
3987 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
3988 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
3989 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
3990 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
3991 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
3992 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
3993 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
3994 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
3995 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
3996
3997 CHANGES WITH 197:
3998
3999 * Timer units now support calendar time events in addition to
4000 monotonic time events. That means you can now trigger a unit
4001 based on a calendar time specification such as "Thu,Fri
4002 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
4003 or fifth day of any month of the year 2013, given that it is
4004 a thursday or friday. This brings timer event support
4005 considerably closer to cron's capabilities. For details on
4006 the supported calendar time specification language see
4007 systemd.time(7).
4008
4009 * udev now supports a number of different naming policies for
4010 network interfaces for predictable names, and a combination
4011 of these policies is now the default. Please see this wiki
4012 document for details:
4013
4014 http://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
4015
4016 * Auke Kok's bootchart implementation has been added to the
4017 systemd tree. It is an optional component that can graph the
4018 boot in quite some detail. It is one of the best bootchart
4019 implementations around and minimal in its code and
4020 dependencies.
4021
4022 * nss-myhostname has been integrated into the systemd source
4023 tree. nss-myhostname guarantees that the local hostname
4024 always stays resolvable via NSS. It has been a weak
4025 requirement of systemd-hostnamed since a long time, and
4026 since its code is actually trivial we decided to just
4027 include it in systemd's source tree. It can be turned off
4028 with a configure switch.
4029
4030 * The read-ahead logic is now capable of properly detecting
4031 whether a btrfs file system is on SSD or rotating media, in
4032 order to optimize the read-ahead scheme. Previously, it was
4033 only capable of detecting this on traditional file systems
4034 such as ext4.
4035
4036 * In udev, additional device properties are now read from the
4037 IAB in addition to the OUI database. Also, Bluetooth company
4038 identities are attached to the devices as well.
4039
4040 * In service files %U may be used as specifier that is
4041 replaced by the configured user name of the service.
4042
4043 * nspawn may now be invoked without a controlling TTY. This
4044 makes it suitable for invocation as its own service. This
4045 may be used to set up a simple containerized server system
4046 using only core OS tools.
4047
4048 * systemd and nspawn can now accept socket file descriptors
4049 when they are started for socket activation. This enables
4050 implementation of socket activated nspawn
4051 containers. i.e. think about autospawning an entire OS image
4052 when the first SSH or HTTP connection is received. We expect
4053 that similar functionality will also be added to libvirt-lxc
4054 eventually.
4055
4056 * journalctl will now suppress ANSI color codes when
4057 presenting log data.
4058
4059 * systemctl will no longer show control group information for
4060 a unit if a the control group is empty anyway.
4061
4062 * logind can now automatically suspend/hibernate/shutdown the
4063 system on idle.
4064
4065 * /etc/machine-info and hostnamed now also expose the chassis
4066 type of the system. This can be used to determine whether
4067 the local system is a laptop, desktop, handset or
4068 tablet. This information may either be configured by the
4069 user/vendor or is automatically determined from ACPI and DMI
4070 information if possible.
4071
4072 * A number of PolicyKit actions are now bound together with
4073 "imply" rules. This should simplify creating UIs because
4074 many actions will now authenticate similar ones as well.
4075
4076 * Unit files learnt a new condition ConditionACPower= which
4077 may be used to conditionalize a unit depending on whether an
4078 AC power source is connected or not, of whether the system
4079 is running on battery power.
4080
4081 * systemctl gained a new "is-failed" verb that may be used in
4082 shell scripts and suchlike to check whether a specific unit
4083 is in the "failed" state.
4084
4085 * The EnvironmentFile= setting in unit files now supports file
4086 globbing, and can hence be used to easily read a number of
4087 environment files at once.
4088
4089 * systemd will no longer detect and recognize specific
4090 distributions. All distribution-specific #ifdeffery has been
4091 removed, systemd is now fully generic and
4092 distribution-agnostic. Effectively, not too much is lost as
4093 a lot of the code is still accessible via explicit configure
4094 switches. However, support for some distribution specific
4095 legacy configuration file formats has been dropped. We
4096 recommend distributions to simply adopt the configuration
4097 files everybody else uses now and convert the old
4098 configuration from packaging scripts. Most distributions
4099 already did that. If that's not possible or desirable,
4100 distributions are welcome to forward port the specific
4101 pieces of code locally from the git history.
4102
4103 * When logging a message about a unit systemd will now always
4104 log the unit name in the message meta data.
4105
4106 * localectl will now also discover system locale data that is
4107 not stored in locale archives, but directly unpacked.
4108
4109 * logind will no longer unconditionally use framebuffer
4110 devices as seat masters, i.e. as devices that are required
4111 to be existing before a seat is considered preset. Instead,
4112 it will now look for all devices that are tagged as
4113 "seat-master" in udev. By default framebuffer devices will
4114 be marked as such, but depending on local systems other
4115 devices might be marked as well. This may be used to
4116 integrate graphics cards using closed source drivers (such
4117 as NVidia ones) more nicely into logind. Note however, that
4118 we recommend using the open source NVidia drivers instead,
4119 and no udev rules for the closed-source drivers will be
4120 shipped from us upstream.
4121
4122 Contributions from: Adam Williamson, Alessandro Crismani, Auke
4123 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
4124 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
4125 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
4126 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
4127 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
4128 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
4129 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
4130 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
4131 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
4132 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
4133 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
4134 Jędrzejewski-Szmek
4135
4136 CHANGES WITH 196:
4137
4138 * udev gained support for loading additional device properties
4139 from an indexed database that is keyed by vendor/product IDs
4140 and similar device identifiers. For the beginning this
4141 "hwdb" is populated with data from the well-known PCI and
4142 USB database, but also includes PNP, ACPI and OID data. In
4143 the longer run this indexed database shall grow into
4144 becoming the one central database for non-essential
4145 userspace device metadata. Previously, data from the PCI/USB
4146 database was only attached to select devices, since the
4147 lookup was a relatively expensive operation due to O(n) time
4148 complexity (with n being the number of entries in the
4149 database). Since this is now O(1), we decided to add in this
4150 data for all devices where this is available, by
4151 default. Note that the indexed database needs to be rebuilt
4152 when new data files are installed. To achieve this you need
4153 to update your packaging scripts to invoke "udevadm hwdb
4154 --update" after installation of hwdb data files. For
4155 RPM-based distributions we introduced the new
4156 %udev_hwdb_update macro for this purpose.
4157
4158 * The Journal gained support for the "Message Catalog", an
4159 indexed database to link up additional information with
4160 journal entries. For further details please check:
4161
4162 http://www.freedesktop.org/wiki/Software/systemd/catalog
4163
4164 The indexed message catalog database also needs to be
4165 rebuilt after installation of message catalog files. Use
4166 "journalctl --update-catalog" for this. For RPM-based
4167 distributions we introduced the %journal_catalog_update
4168 macro for this purpose.
4169
4170 * The Python Journal bindings gained support for the standard
4171 Python logging framework.
4172
4173 * The Journal API gained new functions for checking whether
4174 the underlying file system of a journal file is capable of
4175 properly reporting file change notifications, or whether
4176 applications that want to reflect journal changes "live"
4177 need to recheck journal files continuously in appropriate
4178 time intervals.
4179
4180 * It is now possible to set the "age" field for tmpfiles
4181 entries to 0, indicating that files matching this entry
4182 shall always be removed when the directories are cleaned up.
4183
4184 * coredumpctl gained a new "gdb" verb which invokes gdb
4185 right-away on the selected coredump.
4186
4187 * There's now support for "hybrid sleep" on kernels that
4188 support this, in addition to "suspend" and "hibernate". Use
4189 "systemctl hybrid-sleep" to make use of this.
4190
4191 * logind's HandleSuspendKey= setting (and related settings)
4192 now gained support for a new "lock" setting to simply
4193 request the screen lock on all local sessions, instead of
4194 actually executing a suspend or hibernation.
4195
4196 * systemd will now mount the EFI variables file system by
4197 default.
4198
4199 * Socket units now gained support for configuration of the
4200 SMACK security label.
4201
4202 * timedatectl will now output the time of the last and next
4203 daylight saving change.
4204
4205 * We dropped support for various legacy and distro-specific
4206 concepts, such as insserv, early-boot SysV services
4207 (i.e. those for non-standard runlevels such as 'b' or 'S')
4208 or ArchLinux /etc/rc.conf support. We recommend the
4209 distributions who still need support this to either continue
4210 to maintain the necessary patches downstream, or find a
4211 different solution. (Talk to us if you have questions!)
4212
4213 * Various systemd components will now bypass PolicyKit checks
4214 for root and otherwise handle properly if PolicyKit is not
4215 found to be around. This should fix most issues for
4216 PolicyKit-less systems. Quite frankly this should have been
4217 this way since day one. It is absolutely our intention to
4218 make systemd work fine on PolicyKit-less systems, and we
4219 consider it a bug if something does not work as it should if
4220 PolicyKit is not around.
4221
4222 * For embedded systems it is now possible to build udev and
4223 systemd without blkid and/or kmod support.
4224
4225 * "systemctl switch-root" is now capable of switching root
4226 more than once. I.e. in addition to transitions from the
4227 initrd to the host OS it is now possible to transition to
4228 further OS images from the host. This is useful to implement
4229 offline updating tools.
4230
4231 * Various other additions have been made to the RPM macros
4232 shipped with systemd. Use %udev_rules_update() after
4233 installing new udev rules files. %_udevhwdbdir,
4234 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
4235 %_sysctldir are now available which resolve to the right
4236 directories for packages to place various data files in.
4237
4238 * journalctl gained the new --full switch (in addition to
4239 --all, to disable ellipsation for long messages.
4240
4241 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
4242 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
4243 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
4244 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
4245 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
4246 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
4247 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
4248 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
4249 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
4250
4251 CHANGES WITH 195:
4252
4253 * journalctl gained new --since= and --until= switches to
4254 filter by time. It also now supports nice filtering for
4255 units via --unit=/-u.
4256
4257 * Type=oneshot services may use ExecReload= and do the
4258 right thing.
4259
4260 * The journal daemon now supports time-based rotation and
4261 vacuuming, in addition to the usual disk-space based
4262 rotation.
4263
4264 * The journal will now index the available field values for
4265 each field name. This enables clients to show pretty drop
4266 downs of available match values when filtering. The bash
4267 completion of journalctl has been updated
4268 accordingly. journalctl gained a new switch -F to list all
4269 values a certain field takes in the journal database.
4270
4271 * More service events are now written as structured messages
4272 to the journal, and made recognizable via message IDs.
4273
4274 * The timedated, localed and hostnamed mini-services which
4275 previously only provided support for changing time, locale
4276 and hostname settings from graphical DEs such as GNOME now
4277 also have a minimal (but very useful) text-based client
4278 utility each. This is probably the nicest way to changing
4279 these settings from the command line now, especially since
4280 it lists available options and is fully integrated with bash
4281 completion.
4282
4283 * There's now a new tool "systemd-coredumpctl" to list and
4284 extract coredumps from the journal.
4285
4286 * We now install a README each in /var/log/ and
4287 /etc/rc.d/init.d explaining where the system logs and init
4288 scripts went. This hopefully should help folks who go to
4289 that dirs and look into the otherwise now empty void and
4290 scratch their heads.
4291
4292 * When user-services are invoked (by systemd --user) the
4293 $MANAGERPID env var is set to the PID of systemd.
4294
4295 * SIGRTMIN+24 when sent to a --user instance will now result
4296 in immediate termination of systemd.
4297
4298 * gatewayd received numerous feature additions such as a
4299 "follow" mode, for live syncing and filtering.
4300
4301 * browse.html now allows filtering and showing detailed
4302 information on specific entries. Keyboard navigation and
4303 mouse screen support has been added.
4304
4305 * gatewayd/journalctl now supports HTML5/JSON
4306 Server-Sent-Events as output.
4307
4308 * The SysV init script compatibility logic will now
4309 heuristically determine whether a script supports the
4310 "reload" verb, and only then make this available as
4311 "systemctl reload".
4312
4313 * "systemctl status --follow" has been removed, use "journalctl
4314 -u" instead.
4315
4316 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
4317 have been removed since they are hardly useful to be
4318 configured.
4319
4320 * And I'd like to take the opportunity to specifically mention
4321 Zbigniew for his great contributions. Zbigniew, you rock!
4322
4323 Contributions from: Andrew Eikum, Christian Hesse, Colin
4324 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
4325 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
4326 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
4327 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
4328 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
4329 Jędrzejewski-Szmek, Сковорода Никита Андреевич
4330
4331 CHANGES WITH 194:
4332
4333 * If /etc/vconsole.conf is non-existent or empty we will no
4334 longer load any console font or key map at boot by
4335 default. Instead the kernel defaults will be left
4336 intact. This is definitely the right thing to do, as no
4337 configuration should mean no configuration, and hard-coding
4338 font names that are different on all archs is probably a bad
4339 idea. Also, the kernel default key map and font should be
4340 good enough for most cases anyway, and mostly identical to
4341 the userspace fonts/key maps we previously overloaded them
4342 with. If distributions want to continue to default to a
4343 non-kernel font or key map they should ship a default
4344 /etc/vconsole.conf with the appropriate contents.
4345
4346 Contributions from: Colin Walters, Daniel J Walsh, Dave
4347 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
4348 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
4349
4350 CHANGES WITH 193:
4351
4352 * journalctl gained a new --cursor= switch to show entries
4353 starting from the specified location in the journal.
4354
4355 * We now enforce a size limit on journal entry fields exported
4356 with "-o json" in journalctl. Fields larger than 4K will be
4357 assigned null. This can be turned off with --all.
4358
4359 * An (optional) journal gateway daemon is now available as
4360 "systemd-journal-gatewayd.service". This service provides
4361 access to the journal via HTTP and JSON. This functionality
4362 will be used to implement live log synchronization in both
4363 pull and push modes, but has various other users too, such
4364 as easy log access for debugging of embedded devices. Right
4365 now it is already useful to retrieve the journal via HTTP:
4366
4367 # systemctl start systemd-journal-gatewayd.service
4368 # wget http://localhost:19531/entries
4369
4370 This will download the journal contents in a
4371 /var/log/messages compatible format. The same as JSON:
4372
4373 # curl -H"Accept: application/json" http://localhost:19531/entries
4374
4375 This service is also accessible via a web browser where a
4376 single static HTML5 app is served that uses the JSON logic
4377 to enable the user to do some basic browsing of the
4378 journal. This will be extended later on. Here's an example
4379 screenshot of this app in its current state:
4380
4381 http://0pointer.de/public/journal-gatewayd
4382
4383 Contributions from: Kay Sievers, Lennart Poettering, Robert
4384 Milasan, Tom Gundersen
4385
4386 CHANGES WITH 192:
4387
4388 * The bash completion logic is now available for journalctl
4389 too.
4390
4391 * We do not mount the "cpuset" controller anymore together with
4392 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
4393 started if no parameters are assigned to it. "cpuset" hence
4394 broke code that assumed it it could create "cpu" groups and
4395 just start them.
4396
4397 * journalctl -f will now subscribe to terminal size changes,
4398 and line break accordingly.
4399
4400 Contributions from: Dave Reisner, Kay Sievers, Lennart
4401 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
4402
4403 CHANGES WITH 191:
4404
4405 * nspawn will now create a symlink /etc/localtime in the
4406 container environment, copying the host's timezone
4407 setting. Previously this has been done via a bind mount, but
4408 since symlinks cannot be bind mounted this has now been
4409 changed to create/update the appropriate symlink.
4410
4411 * journalctl -n's line number argument is now optional, and
4412 will default to 10 if omitted.
4413
4414 * journald will now log the maximum size the journal files may
4415 take up on disk. This is particularly useful if the default
4416 built-in logic of determining this parameter from the file
4417 system size is used. Use "systemctl status
4418 systemd-journald.service" to see this information.
4419
4420 * The multi-seat X wrapper tool has been stripped down. As X
4421 is now capable of enumerating graphics devices via udev in a
4422 seat-aware way the wrapper is not strictly necessary
4423 anymore. A stripped down temporary stop-gap is still shipped
4424 until the upstream display managers have been updated to
4425 fully support the new X logic. Expect this wrapper to be
4426 removed entirely in one of the next releases.
4427
4428 * HandleSleepKey= in logind.conf has been split up into
4429 HandleSuspendKey= and HandleHibernateKey=. The old setting
4430 is not available anymore. X11 and the kernel are
4431 distinguishing between these keys and we should too. This
4432 also means the inhibition lock for these keys has been split
4433 into two.
4434
4435 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
4436 Poettering, Lukas Nykryn, Václav Pavlín
4437
4438 CHANGES WITH 190:
4439
4440 * Whenever a unit changes state we will now log this to the
4441 journal and show along the unit's own log output in
4442 "systemctl status".
4443
4444 * ConditionPathIsMountPoint= can now properly detect bind
4445 mount points too. (Previously, a bind mount of one file
4446 system to another place in the same file system could not be
4447 detected as mount, since they shared struct stat's st_dev
4448 field.)
4449
4450 * We will now mount the cgroup controllers cpu, cpuacct,
4451 cpuset and the controllers net_cls, net_prio together by
4452 default.
4453
4454 * nspawn containers will now have a virtualized boot
4455 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
4456 over with a randomized ID at container initialization). This
4457 has the effect of making "journalctl -b" do the right thing
4458 in a container.
4459
4460 * The JSON output journal serialization has been updated not
4461 to generate "endless" list objects anymore, but rather one
4462 JSON object per line. This is more in line how most JSON
4463 parsers expect JSON objects. The new output mode
4464 "json-pretty" has been added to provide similar output, but
4465 neatly aligned for readability by humans.
4466
4467 * We dropped all explicit sync() invocations in the shutdown
4468 code. The kernel does this implicitly anyway in the kernel
4469 reboot() syscall. halt(8)'s -n option is now a compatibility
4470 no-op.
4471
4472 * We now support virtualized reboot() in containers, as
4473 supported by newer kernels. We will fall back to exit() if
4474 CAP_SYS_REBOOT is not available to the container. Also,
4475 nspawn makes use of this now and will actually reboot the
4476 container if the containerized OS asks for that.
4477
4478 * journalctl will only show local log output by default
4479 now. Use --merge (-m) to show remote log output, too.
4480
4481 * libsystemd-journal gained the new sd_journal_get_usage()
4482 call to determine the current disk usage of all journal
4483 files. This is exposed in the new "journalctl --disk-usage"
4484 command.
4485
4486 * journald gained a new configuration setting SplitMode= in
4487 journald.conf which may be used to control how user journals
4488 are split off. See journald.conf(5) for details.
4489
4490 * A new condition type ConditionFileNotEmpty= has been added.
4491
4492 * tmpfiles' "w" lines now support file globbing, to write
4493 multiple files at once.
4494
4495 * We added Python bindings for the journal submission
4496 APIs. More Python APIs for a number of selected APIs will
4497 likely follow. Note that we intend to add native bindings
4498 only for the Python language, as we consider it common
4499 enough to deserve bindings shipped within systemd. There are
4500 various projects outside of systemd that provide bindings
4501 for languages such as PHP or Lua.
4502
4503 * Many conditions will now resolve specifiers such as %i. In
4504 addition, PathChanged= and related directives of .path units
4505 now support specifiers as well.
4506
4507 * There's now a new RPM macro definition for the system preset
4508 dir: %_presetdir.
4509
4510 * journald will now warn if it ca not forward a message to the
4511 syslog daemon because its socket is full.
4512
4513 * timedated will no longer write or process /etc/timezone,
4514 except on Debian. As we do not support late mounted /usr
4515 anymore /etc/localtime always being a symlink is now safe,
4516 and hence the information in /etc/timezone is not necessary
4517 anymore.
4518
4519 * logind will now always reserve one VT for a text getty (VT6
4520 by default). Previously if more than 6 X sessions where
4521 started they took up all the VTs with auto-spawned gettys,
4522 so that no text gettys were available anymore.
4523
4524 * udev will now automatically inform the btrfs kernel logic
4525 about btrfs RAID components showing up. This should make
4526 simple hotplug based btrfs RAID assembly work.
4527
4528 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
4529 (but not for its children which will stay at the kernel
4530 default). This should allow setups with a lot more listening
4531 sockets.
4532
4533 * systemd will now always pass the configured timezone to the
4534 kernel at boot. timedated will do the same when the timezone
4535 is changed.
4536
4537 * logind's inhibition logic has been updated. By default,
4538 logind will now handle the lid switch, the power and sleep
4539 keys all the time, even in graphical sessions. If DEs want
4540 to handle these events on their own they should take the new
4541 handle-power-key, handle-sleep-key and handle-lid-switch
4542 inhibitors during their runtime. A simple way to achieve
4543 that is to invoke the DE wrapped in an invocation of:
4544
4545 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
4546
4547 * Access to unit operations is now checked via SELinux taking
4548 the unit file label and client process label into account.
4549
4550 * systemd will now notify the administrator in the journal
4551 when he over-mounts a non-empty directory.
4552
4553 * There are new specifiers that are resolved in unit files,
4554 for the host name (%H), the machine ID (%m) and the boot ID
4555 (%b).
4556
4557 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
4558 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
4559 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
4560 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
4561 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
4562 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
4563 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
4564
4565 CHANGES WITH 189:
4566
4567 * Support for reading structured kernel messages from
4568 /dev/kmsg has now been added and is enabled by default.
4569
4570 * Support for reading kernel messages from /proc/kmsg has now
4571 been removed. If you want kernel messages in the journal
4572 make sure to run a recent kernel (>= 3.5) that supports
4573 reading structured messages from /dev/kmsg (see
4574 above). /proc/kmsg is now exclusive property of classic
4575 syslog daemons again.
4576
4577 * The libudev API gained the new
4578 udev_device_new_from_device_id() call.
4579
4580 * The logic for file system namespace (ReadOnlyDirectory=,
4581 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
4582 require pivot_root() anymore. This means fewer temporary
4583 directories are created below /tmp for this feature.
4584
4585 * nspawn containers will now see and receive all submounts
4586 made on the host OS below the root file system of the
4587 container.
4588
4589 * Forward Secure Sealing is now supported for Journal files,
4590 which provide cryptographical sealing of journal files so
4591 that attackers cannot alter log history anymore without this
4592 being detectable. Lennart will soon post a blog story about
4593 this explaining it in more detail.
4594
4595 * There are two new service settings RestartPreventExitStatus=
4596 and SuccessExitStatus= which allow configuration of exit
4597 status (exit code or signal) which will be excepted from the
4598 restart logic, resp. consider successful.
4599
4600 * journalctl gained the new --verify switch that can be used
4601 to check the integrity of the structure of journal files and
4602 (if Forward Secure Sealing is enabled) the contents of
4603 journal files.
4604
4605 * nspawn containers will now be run with /dev/stdin, /dev/fd/
4606 and similar symlinks pre-created. This makes running shells
4607 as container init process a lot more fun.
4608
4609 * The fstab support can now handle PARTUUID= and PARTLABEL=
4610 entries.
4611
4612 * A new ConditionHost= condition has been added to match
4613 against the hostname (with globs) and machine ID. This is
4614 useful for clusters where a single OS image is used to
4615 provision a large number of hosts which shall run slightly
4616 different sets of services.
4617
4618 * Services which hit the restart limit will now be placed in a
4619 failure state.
4620
4621 Contributions from: Bertram Poettering, Dave Reisner, Huang
4622 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
4623 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
4624
4625 CHANGES WITH 188:
4626
4627 * When running in --user mode systemd will now become a
4628 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
4629 tree a lot more organized.
4630
4631 * A new PartOf= unit dependency type has been introduced that
4632 may be used to group services in a natural way.
4633
4634 * "systemctl enable" may now be used to enable instances of
4635 services.
4636
4637 * journalctl now prints error log levels in red, and
4638 warning/notice log levels in bright white. It also supports
4639 filtering by log level now.
4640
4641 * cgtop gained a new -n switch (similar to top), to configure
4642 the maximum number of iterations to run for. It also gained
4643 -b, to run in batch mode (accepting no input).
4644
4645 * The suffix ".service" may now be omitted on most systemctl
4646 command lines involving service unit names.
4647
4648 * There's a new bus call in logind to lock all sessions, as
4649 well as a loginctl verb for it "lock-sessions".
4650
4651 * libsystemd-logind.so gained a new call sd_journal_perror()
4652 that works similar to libc perror() but logs to the journal
4653 and encodes structured information about the error number.
4654
4655 * /etc/crypttab entries now understand the new keyfile-size=
4656 option.
4657
4658 * shutdown(8) now can send a (configurable) wall message when
4659 a shutdown is cancelled.
4660
4661 * The mount propagation mode for the root file system will now
4662 default to "shared", which is useful to make containers work
4663 nicely out-of-the-box so that they receive new mounts from
4664 the host. This can be undone locally by running "mount
4665 --make-rprivate /" if needed.
4666
4667 * The prefdm.service file has been removed. Distributions
4668 should maintain this unit downstream if they intend to keep
4669 it around. However, we recommend writing normal unit files
4670 for display managers instead.
4671
4672 * Since systemd is a crucial part of the OS we will now
4673 default to a number of compiler switches that improve
4674 security (hardening) such as read-only relocations, stack
4675 protection, and suchlike.
4676
4677 * The TimeoutSec= setting for services is now split into
4678 TimeoutStartSec= and TimeoutStopSec= to allow configuration
4679 of individual time outs for the start and the stop phase of
4680 the service.
4681
4682 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
4683 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
4684 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
4685 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
4686 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
4687 Gundersen, Zbigniew Jędrzejewski-Szmek
4688
4689 CHANGES WITH 187:
4690
4691 * The journal and id128 C APIs are now fully documented as man
4692 pages.
4693
4694 * Extra safety checks have been added when transitioning from
4695 the initial RAM disk to the main system to avoid accidental
4696 data loss.
4697
4698 * /etc/crypttab entries now understand the new keyfile-offset=
4699 option.
4700
4701 * systemctl -t can now be used to filter by unit load state.
4702
4703 * The journal C API gained the new sd_journal_wait() call to
4704 make writing synchronous journal clients easier.
4705
4706 * journalctl gained the new -D switch to show journals from a
4707 specific directory.
4708
4709 * journalctl now displays a special marker between log
4710 messages of two different boots.
4711
4712 * The journal is now explicitly flushed to /var via a service
4713 systemd-journal-flush.service, rather than implicitly simply
4714 by seeing /var/log/journal to be writable.
4715
4716 * journalctl (and the journal C APIs) can now match for much
4717 more complex expressions, with alternatives and
4718 disjunctions.
4719
4720 * When transitioning from the initial RAM disk to the main
4721 system we will now kill all processes in a killing spree to
4722 ensure no processes stay around by accident.
4723
4724 * Three new specifiers may be used in unit files: %u, %h, %s
4725 resolve to the user name, user home directory resp. user
4726 shell. This is useful for running systemd user instances.
4727
4728 * We now automatically rotate journal files if their data
4729 object hash table gets a fill level > 75%. We also size the
4730 hash table based on the configured maximum file size. This
4731 together should lower hash collisions drastically and thus
4732 speed things up a bit.
4733
4734 * journalctl gained the new "--header" switch to introspect
4735 header data of journal files.
4736
4737 * A new setting SystemCallFilters= has been added to services
4738 which may be used to apply blacklists or whitelists to
4739 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
4740
4741 * nspawn gained a new --link-journal= switch (and quicker: -j)
4742 to link the container journal with the host. This makes it
4743 very easy to centralize log viewing on the host for all
4744 guests while still keeping the journal files separated.
4745
4746 * Many bugfixes and optimizations
4747
4748 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
4749 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
4750 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
4751 Jędrzejewski-Szmek
4752
4753 CHANGES WITH 186:
4754
4755 * Several tools now understand kernel command line arguments,
4756 which are only read when run in an initial RAM disk. They
4757 usually follow closely their normal counterparts, but are
4758 prefixed with rd.
4759
4760 * There's a new tool to analyze the readahead files that are
4761 automatically generated at boot. Use:
4762
4763 /usr/lib/systemd/systemd-readahead analyze /.readahead
4764
4765 * We now provide an early debug shell on tty9 if this enabled. Use:
4766
4767 systemctl enable debug-shell.service
4768
4769 * All plymouth related units have been moved into the Plymouth
4770 package. Please make sure to upgrade your Plymouth version
4771 as well.
4772
4773 * systemd-tmpfiles now supports getting passed the basename of
4774 a configuration file only, in which case it will look for it
4775 in all appropriate directories automatically.
4776
4777 * udevadm info now takes a /dev or /sys path as argument, and
4778 does the right thing. Example:
4779
4780 udevadm info /dev/sda
4781 udevadm info /sys/class/block/sda
4782
4783 * systemctl now prints a warning if a unit is stopped but a
4784 unit that might trigger it continues to run. Example: a
4785 service is stopped but the socket that activates it is left
4786 running.
4787
4788 * "systemctl status" will now mention if the log output was
4789 shortened due to rotation since a service has been started.
4790
4791 * The journal API now exposes functions to determine the
4792 "cutoff" times due to rotation.
4793
4794 * journald now understands SIGUSR1 and SIGUSR2 for triggering
4795 immediately flushing of runtime logs to /var if possible,
4796 resp. for triggering immediate rotation of the journal
4797 files.
4798
4799 * It is now considered an error if a service is attempted to
4800 be stopped that is not loaded.
4801
4802 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
4803
4804 * systemd-analyze now supports Python 3
4805
4806 * tmpfiles now supports cleaning up directories via aging
4807 where the first level dirs are always kept around but
4808 directories beneath it automatically aged. This is enabled
4809 by prefixing the age field with '~'.
4810
4811 * Seat objects now expose CanGraphical, CanTTY properties
4812 which is required to deal with very fast bootups where the
4813 display manager might be running before the graphics drivers
4814 completed initialization.
4815
4816 * Seat objects now expose a State property.
4817
4818 * We now include RPM macros for service enabling/disabling
4819 based on the preset logic. We recommend RPM based
4820 distributions to make use of these macros if possible. This
4821 makes it simpler to reuse RPM spec files across
4822 distributions.
4823
4824 * We now make sure that the collected systemd unit name is
4825 always valid when services log to the journal via
4826 STDOUT/STDERR.
4827
4828 * There's a new man page kernel-command-line(7) detailing all
4829 command line options we understand.
4830
4831 * The fstab generator may now be disabled at boot by passing
4832 fstab=0 on the kernel command line.
4833
4834 * A new kernel command line option modules-load= is now understood
4835 to load a specific kernel module statically, early at boot.
4836
4837 * Unit names specified on the systemctl command line are now
4838 automatically escaped as needed. Also, if file system or
4839 device paths are specified they are automatically turned
4840 into the appropriate mount or device unit names. Example:
4841
4842 systemctl status /home
4843 systemctl status /dev/sda
4844
4845 * The SysVConsole= configuration option has been removed from
4846 system.conf parsing.
4847
4848 * The SysV search path is no longer exported on the D-Bus
4849 Manager object.
4850
4851 * The Names= option is been removed from unit file parsing.
4852
4853 * There's a new man page bootup(7) detailing the boot process.
4854
4855 * Every unit and every generator we ship with systemd now
4856 comes with full documentation. The self-explanatory boot is
4857 complete.
4858
4859 * A couple of services gained "systemd-" prefixes in their
4860 name if they wrap systemd code, rather than only external
4861 code. Among them fsck@.service which is now
4862 systemd-fsck@.service.
4863
4864 * The HaveWatchdog property has been removed from the D-Bus
4865 Manager object.
4866
4867 * systemd.confirm_spawn= on the kernel command line should now
4868 work sensibly.
4869
4870 * There's a new man page crypttab(5) which details all options
4871 we actually understand.
4872
4873 * systemd-nspawn gained a new --capability= switch to pass
4874 additional capabilities to the container.
4875
4876 * timedated will now read known NTP implementation unit names
4877 from /usr/lib/systemd/ntp-units.d/*.list,
4878 systemd-timedated-ntp.target has been removed.
4879
4880 * journalctl gained a new switch "-b" that lists log data of
4881 the current boot only.
4882
4883 * The notify socket is in the abstract namespace again, in
4884 order to support daemons which chroot() at start-up.
4885
4886 * There is a new Storage= configuration option for journald
4887 which allows configuration of where log data should go. This
4888 also provides a way to disable journal logging entirely, so
4889 that data collected is only forwarded to the console, the
4890 kernel log buffer or another syslog implementation.
4891
4892 * Many bugfixes and optimizations
4893
4894 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
4895 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
4896 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
4897 Shawn Landden, Tom Gundersen
4898
4899 CHANGES WITH 185:
4900
4901 * "systemctl help <unit>" now shows the man page if one is
4902 available.
4903
4904 * Several new man pages have been added.
4905
4906 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
4907 MaxLevelConsole= can now be specified in
4908 journald.conf. These options allow reducing the amount of
4909 data stored on disk or forwarded by the log level.
4910
4911 * TimerSlackNSec= can now be specified in system.conf for
4912 PID1. This allows system-wide power savings.
4913
4914 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
4915 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
4916 Matthias Clasen
4917
4918 CHANGES WITH 184:
4919
4920 * logind is now capable of (optionally) handling power and
4921 sleep keys as well as the lid switch.
4922
4923 * journalctl now understands the syntax "journalctl
4924 /usr/bin/avahi-daemon" to get all log output of a specific
4925 daemon.
4926
4927 * CapabilityBoundingSet= in system.conf now also influences
4928 the capability bound set of usermode helpers of the kernel.
4929
4930 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
4931 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
4932 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
4933 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
4934
4935 CHANGES WITH 183:
4936
4937 * Note that we skipped 139 releases here in order to set the
4938 new version to something that is greater than both udev's
4939 and systemd's most recent version number.
4940
4941 * udev: all udev sources are merged into the systemd source tree now.
4942 All future udev development will happen in the systemd tree. It
4943 is still fully supported to use the udev daemon and tools without
4944 systemd running, like in initramfs or other init systems. Building
4945 udev though, will require the *build* of the systemd tree, but
4946 udev can be properly *run* without systemd.
4947
4948 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
4949 should be used to create dead device nodes as workarounds for broken
4950 subsystems.
4951
4952 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
4953 no longer supported. udev_monitor_new_from_netlink() needs to be
4954 used to subscribe to events.
4955
4956 * udev: when udevd is started by systemd, processes which are left
4957 behind by forking them off of udev rules, are unconditionally cleaned
4958 up and killed now after the event handling has finished. Services or
4959 daemons must be started as systemd services. Services can be
4960 pulled-in by udev to get started, but they can no longer be directly
4961 forked by udev rules.
4962
4963 * udev: the daemon binary is called systemd-udevd now and installed
4964 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
4965 to adapt to that, create symlink, or rename the binary after building
4966 it.
4967
4968 * libudev no longer provides these symbols:
4969 udev_monitor_from_socket()
4970 udev_queue_get_failed_list_entry()
4971 udev_get_{dev,sys,run}_path()
4972 The versions number was bumped and symbol versioning introduced.
4973
4974 * systemd-loginctl and systemd-journalctl have been renamed
4975 to loginctl and journalctl to match systemctl.
4976
4977 * The config files: /etc/systemd/systemd-logind.conf and
4978 /etc/systemd/systemd-journald.conf have been renamed to
4979 logind.conf and journald.conf. Package updates should rename
4980 the files to the new names on upgrade.
4981
4982 * For almost all files the license is now LGPL2.1+, changed
4983 from the previous GPL2.0+. Exceptions are some minor stuff
4984 of udev (which will be changed to LGPL2.1 eventually, too),
4985 and the MIT licensed sd-daemon.[ch] library that is suitable
4986 to be used as drop-in files.
4987
4988 * systemd and logind now handle system sleep states, in
4989 particular suspending and hibernating.
4990
4991 * logind now implements a sleep/shutdown/idle inhibiting logic
4992 suitable for a variety of uses. Soonishly Lennart will blog
4993 about this in more detail.
4994
4995 * var-run.mount and var-lock.mount are no longer provided
4996 (which prevously bind mounted these directories to their new
4997 places). Distributions which have not converted these
4998 directories to symlinks should consider stealing these files
4999 from git history and add them downstream.
5000
5001 * We introduced the Documentation= field for units and added
5002 this to all our shipped units. This is useful to make it
5003 easier to explore the boot and the purpose of the various
5004 units.
5005
5006 * All smaller setup units (such as
5007 systemd-vconsole-setup.service) now detect properly if they
5008 are run in a container and are skipped when
5009 appropriate. This guarantees an entirely noise-free boot in
5010 Linux container environments such as systemd-nspawn.
5011
5012 * A framework for implementing offline system updates is now
5013 integrated, for details see:
5014 http://freedesktop.org/wiki/Software/systemd/SystemUpdates
5015
5016 * A new service type Type=idle is available now which helps us
5017 avoiding ugly interleaving of getty output and boot status
5018 messages.
5019
5020 * There's now a system-wide CapabilityBoundingSet= option to
5021 globally reduce the set of capabilities for the
5022 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
5023 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
5024 even CAP_NET_ADMIN system-wide for secure systems.
5025
5026 * There are now system-wide DefaultLimitXXX= options to
5027 globally change the defaults of the various resource limits
5028 for all units started by PID 1.
5029
5030 * Harald Hoyer's systemd test suite has been integrated into
5031 systemd which allows easy testing of systemd builds in qemu
5032 and nspawn. (This is really awesome! Ask us for details!)
5033
5034 * The fstab parser is now implemented as generator, not inside
5035 of PID 1 anymore.
5036
5037 * systemctl will now warn you if .mount units generated from
5038 /etc/fstab are out of date due to changes in fstab that
5039 have not been read by systemd yet.
5040
5041 * systemd is now suitable for usage in initrds. Dracut has
5042 already been updated to make use of this. With this in place
5043 initrds get a slight bit faster but primarily are much
5044 easier to introspect and debug since "systemctl status" in
5045 the host system can be used to introspect initrd services,
5046 and the journal from the initrd is kept around too.
5047
5048 * systemd-delta has been added, a tool to explore differences
5049 between user/admin configuration and vendor defaults.
5050
5051 * PrivateTmp= now affects both /tmp and /var/tmp.
5052
5053 * Boot time status messages are now much prettier and feature
5054 proper english language. Booting up systemd has never been
5055 so sexy.
5056
5057 * Read-ahead pack files now include the inode number of all
5058 files to pre-cache. When the inode changes the pre-caching
5059 is not attempted. This should be nicer to deal with updated
5060 packages which might result in changes of read-ahead
5061 patterns.
5062
5063 * We now temporaritly lower the kernel's read_ahead_kb variable
5064 when collecting read-ahead data to ensure the kernel's
5065 built-in read-ahead does not add noise to our measurements
5066 of necessary blocks to pre-cache.
5067
5068 * There's now RequiresMountsFor= to add automatic dependencies
5069 for all mounts necessary for a specific file system path.
5070
5071 * MountAuto= and SwapAuto= have been removed from
5072 system.conf. Mounting file systems at boot has to take place
5073 in systemd now.
5074
5075 * nspawn now learned a new switch --uuid= to set the machine
5076 ID on the command line.
5077
5078 * nspawn now learned the -b switch to automatically search
5079 for an init system.
5080
5081 * vt102 is now the default TERM for serial TTYs, upgraded from
5082 vt100.
5083
5084 * systemd-logind now works on VT-less systems.
5085
5086 * The build tree has been reorganized. The individual
5087 components now have directories of their own.
5088
5089 * A new condition type ConditionPathIsReadWrite= is now available.
5090
5091 * nspawn learned the new -C switch to create cgroups for the
5092 container in other hierarchies.
5093
5094 * We now have support for hardware watchdogs, configurable in
5095 system.conf.
5096
5097 * The scheduled shutdown logic now has a public API.
5098
5099 * We now mount /tmp as tmpfs by default, but this can be
5100 masked and /etc/fstab can override it.
5101
5102 * Since udisks does not make use of /media anymore we are not
5103 mounting a tmpfs on it anymore.
5104
5105 * journalctl gained a new --local switch to only interleave
5106 locally generated journal files.
5107
5108 * We can now load the IMA policy at boot automatically.
5109
5110 * The GTK tools have been split off into a systemd-ui.
5111
5112 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
5113 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
5114 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
5115 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
5116 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
5117 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
5118 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
5119 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
5120 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
5121 Gundersen
5122
5123 CHANGES WITH 44:
5124
5125 * This is mostly a bugfix release
5126
5127 * Support optional initialization of the machine ID from the
5128 KVM or container configured UUID.
5129
5130 * Support immediate reboots with "systemctl reboot -ff"
5131
5132 * Show /etc/os-release data in systemd-analyze output
5133
5134 * Many bugfixes for the journal, including endianness fixes and
5135 ensuring that disk space enforcement works
5136
5137 * sd-login.h is C++ comptaible again
5138
5139 * Extend the /etc/os-release format on request of the Debian
5140 folks
5141
5142 * We now refuse non-UTF8 strings used in various configuration
5143 and unit files. This is done to ensure we do not pass invalid
5144 data over D-Bus or expose it elsewhere.
5145
5146 * Register Mimo USB Screens as suitable for automatic seat
5147 configuration
5148
5149 * Read SELinux client context from journal clients in a race
5150 free fashion
5151
5152 * Reorder configuration file lookup order. /etc now always
5153 overrides /run in order to allow the administrator to always
5154 and unconditionally override vendor supplied or
5155 automatically generated data.
5156
5157 * The various user visible bits of the journal now have man
5158 pages. We still lack man pages for the journal API calls
5159 however.
5160
5161 * We now ship all man pages in HTML format again in the
5162 tarball.
5163
5164 Contributions from: Dave Reisner, Dirk Eibach, Frederic
5165 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
5166 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
5167 Reding
5168
5169 CHANGES WITH 43:
5170
5171 * This is mostly a bugfix release
5172
5173 * systems lacking /etc/os-release are no longer supported.
5174
5175 * Various functionality updates to libsystemd-login.so
5176
5177 * Track class of PAM logins to distinguish greeters from
5178 normal user logins.
5179
5180 Contributions from: Kay Sievers, Lennart Poettering, Michael
5181 Biebl
5182
5183 CHANGES WITH 42:
5184
5185 * This is an important bugfix release for v41.
5186
5187 * Building man pages is now optional which should be useful
5188 for those building systemd from git but unwilling to install
5189 xsltproc.
5190
5191 * Watchdog support for supervising services is now usable. In
5192 a future release support for hardware watchdogs
5193 (i.e. /dev/watchdog) will be added building on this.
5194
5195 * Service start rate limiting is now configurable and can be
5196 turned off per service. When a start rate limit is hit a
5197 reboot can automatically be triggered.
5198
5199 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
5200
5201 Contributions from: Benjamin Franzke, Bill Nottingham,
5202 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
5203 Schmidt, Michał Górny, Piotr Drąg
5204
5205 CHANGES WITH 41:
5206
5207 * The systemd binary is installed /usr/lib/systemd/systemd now;
5208 An existing /sbin/init symlink needs to be adapted with the
5209 package update.
5210
5211 * The code that loads kernel modules has been ported to invoke
5212 libkmod directly, instead of modprobe. This means we do not
5213 support systems with module-init-tools anymore.
5214
5215 * Watchdog support is now already useful, but still not
5216 complete.
5217
5218 * A new kernel command line option systemd.setenv= is
5219 understood to set system wide environment variables
5220 dynamically at boot.
5221
5222 * We now limit the set of capabilities of systemd-journald.
5223
5224 * We now set SIGPIPE to ignore by default, since it only is
5225 useful in shell pipelines, and has little use in general
5226 code. This can be disabled with IgnoreSIPIPE=no in unit
5227 files.
5228
5229 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
5230 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
5231 William Douglas
5232
5233 CHANGES WITH 40:
5234
5235 * This is mostly a bugfix release
5236
5237 * We now expose the reason why a service failed in the
5238 "Result" D-Bus property.
5239
5240 * Rudimentary service watchdog support (will be completed over
5241 the next few releases.)
5242
5243 * When systemd forks off in order execute some service we will
5244 now immediately changes its argv[0] to reflect which process
5245 it will execute. This is useful to minimize the time window
5246 with a generic argv[0], which makes bootcharts more useful
5247
5248 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
5249 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
5250 Mike Kazantsev, Ray Strode
5251
5252 CHANGES WITH 39:
5253
5254 * This is mostly a test release, but incorporates many
5255 bugfixes.
5256
5257 * New systemd-cgtop tool to show control groups by their
5258 resource usage.
5259
5260 * Linking against libacl for ACLs is optional again. If
5261 disabled, support tracking device access for active logins
5262 goes becomes unavailable, and so does access to the user
5263 journals by the respective users.
5264
5265 * If a group "adm" exists, journal files are automatically
5266 owned by them, thus allow members of this group full access
5267 to the system journal as well as all user journals.
5268
5269 * The journal now stores the SELinux context of the logging
5270 client for all entries.
5271
5272 * Add C++ inclusion guards to all public headers
5273
5274 * New output mode "cat" in the journal to print only text
5275 messages, without any meta data like date or time.
5276
5277 * Include tiny X server wrapper as a temporary stop-gap to
5278 teach XOrg udev display enumeration. This is used by display
5279 managers such as gdm, and will go away as soon as XOrg
5280 learned native udev hotplugging for display devices.
5281
5282 * Add new systemd-cat tool for executing arbitrary programs
5283 with STDERR/STDOUT connected to the journal. Can also act as
5284 BSD logger replacement, and does so by default.
5285
5286 * Optionally store all locally generated coredumps in the
5287 journal along with meta data.
5288
5289 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
5290 writing short strings to files (for usage for /sys), and for
5291 creating symlinks, character and block device nodes.
5292
5293 * New unit file option ControlGroupPersistent= to make cgroups
5294 persistent, following the mechanisms outlined in
5295 http://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
5296
5297 * Support multiple local RTCs in a sane way
5298
5299 * No longer monopolize IO when replaying readahead data on
5300 rotating disks, since we might starve non-file-system IO to
5301 death, since fanotify() will not see accesses done by blkid,
5302 or fsck.
5303
5304 * Do not show kernel threads in systemd-cgls anymore, unless
5305 requested with new -k switch.
5306
5307 Contributions from: Dan Horák, Kay Sievers, Lennart
5308 Poettering, Michal Schmidt
5309
5310 CHANGES WITH 38:
5311
5312 * This is mostly a test release, but incorporates many
5313 bugfixes.
5314
5315 * The git repository moved to:
5316 git://anongit.freedesktop.org/systemd/systemd
5317 ssh://git.freedesktop.org/git/systemd/systemd
5318
5319 * First release with the journal
5320 http://0pointer.de/blog/projects/the-journal.html
5321
5322 * The journal replaces both systemd-kmsg-syslogd and
5323 systemd-stdout-bridge.
5324
5325 * New sd_pid_get_unit() API call in libsystemd-logind
5326
5327 * Many systemadm clean-ups
5328
5329 * Introduce remote-fs-pre.target which is ordered before all
5330 remote mounts and may be used to start services before all
5331 remote mounts.
5332
5333 * Added Mageia support
5334
5335 * Add bash completion for systemd-loginctl
5336
5337 * Actively monitor PID file creation for daemons which exit in
5338 the parent process before having finished writing the PID
5339 file in the daemon process. Daemons which do this need to be
5340 fixed (i.e. PID file creation must have finished before the
5341 parent exits), but we now react a bit more gracefully to them.
5342
5343 * Add colourful boot output, mimicking the well-known output
5344 of existing distributions.
5345
5346 * New option PassCredentials= for socket units, for
5347 compatibility with a recent kernel ABI breakage.
5348
5349 * /etc/rc.local is now hooked in via a generator binary, and
5350 thus will no longer act as synchronization point during
5351 boot.
5352
5353 * systemctl list-unit-files now supports --root=.
5354
5355 * systemd-tmpfiles now understands two new commands: z, Z for
5356 relabelling files according to the SELinux database. This is
5357 useful to apply SELinux labels to specific files in /sys,
5358 among other things.
5359
5360 * Output of SysV services is now forwarded to both the console
5361 and the journal by default, not only just the console.
5362
5363 * New man pages for all APIs from libsystemd-login.
5364
5365 * The build tree got reorganized and a the build system is a
5366 lot more modular allowing embedded setups to specifically
5367 select the components of systemd they are interested in.
5368
5369 * Support for Linux systems lacking the kernel VT subsystem is
5370 restored.
5371
5372 * configure's --with-rootdir= got renamed to
5373 --with-rootprefix= to follow the naming used by udev and
5374 kmod
5375
5376 * Unless specified otherwise we will now install to /usr instead
5377 of /usr/local by default.
5378
5379 * Processes with '@' in argv[0][0] are now excluded from the
5380 final shut-down killing spree, following the logic explained
5381 in:
5382 http://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
5383
5384 * All processes remaining in a service cgroup when we enter
5385 the START or START_PRE states are now killed with
5386 SIGKILL. That means it is no longer possible to spawn
5387 background processes from ExecStart= lines (which was never
5388 supported anyway, and bad style).
5389
5390 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
5391 reloading of units together.
5392
5393 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
5394 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
5395 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
5396 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
5397 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek