]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
Merge pull request #4419 from keszybz/install-specifiers
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 232 in spe
4
5 * The new RemoveIPC= option can be used to remove IPC objects owned by
6 the user or group of a service when that service exits.
7
8 * ProtectSystem= option gained a new value "strict", which causes the
9 whole file system tree with the exception of /dev, /proc, and /sys,
10 to be remounted read-only for a service.
11
12 The new ProtectedKernelTunables= options can be used to disable
13 modification of configuration files in /sys and /proc by a service.
14 Various directories and files are remounted read-only, so access is
15 restricted even if the file permissions would allow it.
16
17 The new ProtectControlGroups= option can be used to disable write
18 access by a service to /sys/fs/cgroup.
19
20 * Various systemd services have been hardened with
21 ProtectKernelTunables=yes, ProtectControlGroups=yes,
22 RestrictAddressFamilies=.
23
24 * Support for dynamically creating users for the lifetime of a service
25 has been added. If DynamicUser=yes is specified, user and group IDs
26 will be allocated from the range 61184..65519 for the lifetime of the
27 service. They can be resolved using the new nss-systemd.so NSS
28 module. The module must be enabled in /etc/nsswitch.conf. Services
29 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
30 any resources allocated by the service will be cleaned up when the
31 service exits. They also have ProtectHome=read-only and
32 ProtectSystem=strict enabled, so they are not able to make any
33 permanent modifications to the system.
34
35 The nss-systemd module also always resolves root and nobody, making
36 it possible to have no /etc/passwd or /etc/group files in minimal
37 container systems.
38
39 * Services may be started with their own user namespace using the new
40 PrivateUsers= option. Only root, nobody, and the uid/gid under which
41 the service is running are mapped. All other users are mapped to
42 nobody.
43
44 * Support for the cgroup namespace has been added to systemd-nspawn. If
45 supported by kernel, the container system started by systemd-nspawn
46 will have its own view of the cgroup hierarchy. This new behaviour
47 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
48
49 * The new MemorySwapMax= option can be used to limit the maximum swap
50 usage under the unified cgroup hierarchy.
51
52 * Support for the CPU controller in the unified cgroup hierarchy has
53 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
54 options. This controller requires out-of-tree patches for the kernel
55 and the support is provisional.
56
57 * .automount units may now be transient.
58
59 * systemd-mount is a new tool which wraps mount(8) to pull in
60 additional dependencies through transient .mount and .automount
61 units. For example, this automatically runs fsck on the block device
62 before mounting, and allows the automount logic to be used.
63
64 * LazyUnmount=yes option for mount units has been added to expose the
65 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
66 option.
67
68 * /efi will be used as the mount point of the EFI boot partition, if
69 the directory is present, and the mount point was not configured
70 through other means (e.g. fstab). If /efi directory does not exist,
71 /boot will be used as before. This makes it easier to automatically
72 mount the EFI partition on systems where /boot is used for something
73 else.
74
75 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
76
77 * Two new user session targets have been added to support running
78 graphical sessions under the systemd --user instance:
79 graphical-session.target and graphical-session-pre.target. See
80 systemd.special(7) for a description of how those targets should be
81 used.
82
83 * The vconsole initialization code has been significantly reworked to
84 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
85 support unicode keymaps. Font and keymap configuration will now be
86 copied to all allocated virtual consoles.
87
88 * FreeBSD's bhyve virtualization is now detected.
89
90 * Information recorded in the journal for core dumps now includes the
91 contents of /proc/mountinfo and the command line of the process at
92 the top of the process hierarchy (which is usually the init process
93 of the container).
94
95 * systemd-journal-gatewayd learned the --directory option to serve
96 files from the specified location.
97
98 * journalctl --root=… can be used to peruse the journal in the
99 /var/log/ directories inside of a container tree. This is similar to
100 the existing --machine= option, but does not require the container to
101 be active.
102
103 * The hardware database has been extended to support
104 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
105 trackball devices.
106
107 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
108 specify the click rate for mice which include a horizontal wheel with
109 a click rate that is different than the one for the vertical wheel.
110
111 * systemd-run gained a new --wait option that makes service execution
112 synchronous.
113
114 systemctl gained a new --wait option that causes the start command to
115 wait until the units being started have terminated again.
116
117 * A new journal output mode "short-full" has been added which uses
118 timestamps with abbreviated English day names and adds a timezone
119 suffix. Those timestamps include more information and can be parsed
120 by journalctl.
121
122 * /etc/resolv.conf will be bind-mounted into containers started by
123 systemd-nspawn, if possible, so any changes to resolv.conf contents
124 are automatically propagated to the container.
125
126 * The number of instances for socket-activated services originating
127 from a single IP can be limited with MaxConnectionsPerSource=,
128 extending the existing setting of MaxConnections.
129
130 * systemd-networkd gained support for vcan ("Virtual CAN") interface
131 configuration.
132
133 * .netdev and .network configuration can now be extended through
134 drop-ins.
135
136 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
137 Segmentation Offload, Generic Receive Offload, Large Receive Offload
138 can be enabled and disabled using the new UDPSegmentationOffload=,
139 TCPSegmentationOffload=, GenericSegmentationOffload=,
140 GenericReceiveOffload=, LargeReceiveOffload= options in the
141 [Link] section of .link files.
142
143 Spanning Tree Protocol enablement, Priority, Aging Time, and the
144 Default Port VLAN ID can be configured for bridge devices using the
145 new STP=, Priority=, AgeingTimeSec=, and DefaultPVID= settings in the
146 [Bridge] section of .netdev files.
147
148 The route table to which routes received over DHCP or RA should be
149 added can be configured with the new RouteTable= option in the [DHCP]
150 and [IPv6AcceptRA] sections of .network files.
151
152 Address Resolution Protocol can be disabled on links managed by
153 systemd-networkd using the ARP=no setting in the [Link] section of
154 .network files.
155
156 * $SERVICE_RESULT, $EXIT_CODE, $EXIT_STATUS are set for ExecStop= and
157 ExecStopPost= commands.
158
159 * systemd-sysctl will now configure kernel parameters in the order
160 they occur in the configuration files. This matches what sysctl
161 has been traditionally doing.
162
163 * kernel-install "plugins" that are executed to perform various
164 tasks after a new kernel is added and before an old one is removed
165 can now return a special value to terminate the procedure and
166 prevent any later plugins from running.
167
168 * Journald's SplitMode=login setting has been deprecated. It has been
169 removed from documentation, and its use is discouraged. In a future
170 release it will be completely removed, and made equivalent to current
171 default of SplitMode=uid.
172
173 * Storage=both option setting in /etc/systemd/coredump.conf has been
174 removed. With fast LZ4 compression storing the core dump twice is not
175 useful.
176
177 * The --share-system systemd-nspawn option has been replaced with an
178 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
179 this functionality is discouraged. In addition the variables
180 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
181 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
182 individual namespaces.
183
184 CHANGES WITH 231:
185
186 * In service units the various ExecXYZ= settings have been extended
187 with an additional special character as first argument of the
188 assigned value: if the character '+' is used the specified command
189 line it will be run with full privileges, regardless of User=,
190 Group=, CapabilityBoundingSet= and similar options. The effect is
191 similar to the existing PermissionsStartOnly= option, but allows
192 configuration of this concept for each executed command line
193 independently.
194
195 * Services may now alter the service watchdog timeout at runtime by
196 sending a WATCHDOG_USEC= message via sd_notify().
197
198 * MemoryLimit= and related unit settings now optionally take percentage
199 specifications. The percentage is taken relative to the amount of
200 physical memory in the system (or in case of containers, the assigned
201 amount of memory). This allows scaling service resources neatly with
202 the amount of RAM available on the system. Similarly, systemd-logind's
203 RuntimeDirectorySize= option now also optionally takes percentage
204 values.
205
206 * In similar fashion TasksMax= takes percentage values now, too. The
207 value is taken relative to the configured maximum number of processes
208 on the system. The per-service task maximum has been changed to 15%
209 using this functionality. (Effectively this is an increase of 512 →
210 4915 for service units, given the kernel's default pid_max setting.)
211
212 * Calendar time specifications in .timer units now understand a ".."
213 syntax for time ranges. Example: "4..7:10" may now be used for
214 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
215 7:10am every day.
216
217 * The InaccessableDirectories=, ReadOnlyDirectories= and
218 ReadWriteDirectories= unit file settings have been renamed to
219 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
220 applied to all kinds of file nodes, and not just directories, with
221 the exception of symlinks. Specifically these settings may now be
222 used on block and character device nodes, UNIX sockets and FIFOS as
223 well as regular files. The old names of these settings remain
224 available for compatibility.
225
226 * systemd will now log about all service processes it kills forcibly
227 (using SIGKILL) because they remained after the clean shutdown phase
228 of the service completed. This should help identifying services that
229 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
230 systemd-logind's configuration a similar log message is generated for
231 processes killed at the end of each session due to this setting.
232
233 * systemd will now set the $JOURNAL_STREAM environment variable for all
234 services whose stdout/stderr are connected to the Journal (which
235 effectively means by default: all services). The variable contains
236 the device and inode number of the file descriptor used for
237 stdout/stderr. This may be used by invoked programs to detect whether
238 their stdout/stderr is connected to the Journal, in which case they
239 can switch over to direct Journal communication, thus being able to
240 pass extended, structured metadata along with their log messages. As
241 one example, this is now used by glib's logging primitives.
242
243 * When using systemd's default tmp.mount unit for /tmp, the mount point
244 will now be established with the "nosuid" and "nodev" options. This
245 avoids privilege escalation attacks that put traps and exploits into
246 /tmp. However, this might cause problems if you e. g. put container
247 images or overlays into /tmp; if you need this, override tmp.mount's
248 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
249 desired options.
250
251 * systemd now supports the "memory" cgroup controller also on
252 cgroupsv2.
253
254 * The systemd-cgtop tool now optionally takes a control group path as
255 command line argument. If specified, the control group list shown is
256 limited to subgroups of that group.
257
258 * The SystemCallFilter= unit file setting gained support for
259 pre-defined, named system call filter sets. For example
260 SystemCallFilter=@clock is now an effective way to make all clock
261 changing-related system calls unavailable to a service. A number of
262 similar pre-defined groups are defined. Writing system call filters
263 for system services is simplified substantially with this new
264 concept. Accordingly, all of systemd's own, long-running services now
265 enable system call filtering based on this, by default.
266
267 * A new service setting MemoryDenyWriteExecute= has been added, taking
268 a boolean value. If turned on, a service may no longer create memory
269 mappings that are writable and executable at the same time. This
270 enhances security for services where this is enabled as it becomes
271 harder to dynamically write and then execute memory in exploited
272 service processes. This option has been enabled for all of systemd's
273 own long-running services.
274
275 * A new RestrictRealtime= service setting has been added, taking a
276 boolean argument. If set the service's processes may no longer
277 acquire realtime scheduling. This improves security as realtime
278 scheduling may otherwise be used to easily freeze the system.
279
280 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
281 value. This may be used for requesting that the system manager inside
282 of the container reports start-up completion to nspawn which then
283 propagates this notification further to the service manager
284 supervising nspawn itself. A related option NotifyReady= in .nspawn
285 files has been added too. This functionality allows ordering of the
286 start-up of multiple containers using the usual systemd ordering
287 primitives.
288
289 * machinectl gained a new command "stop" that is an alias for
290 "terminate".
291
292 * systemd-resolved gained support for contacting DNS servers on
293 link-local IPv6 addresses.
294
295 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
296 its caches. A method call for requesting the same operation has been
297 added to the bus API too, and is made available via "systemd-resolve
298 --flush-caches".
299
300 * systemd-resolve gained a new --status switch. If passed a brief
301 summary of the used DNS configuration with per-interface information
302 is shown.
303
304 * resolved.conf gained a new Cache= boolean option, defaulting to
305 on. If turned off local DNS caching is disabled. This comes with a
306 performance penalty in particular when DNSSEC is enabled. Note that
307 resolved disables its internal caching implicitly anyway, when the
308 configured DNS server is on a host-local IP address such as ::1 or
309 127.0.0.1, thus automatically avoiding double local caching.
310
311 * systemd-resolved now listens on the local IP address 127.0.0.53:53
312 for DNS requests. This improves compatibility with local programs
313 that do not use the libc NSS or systemd-resolved's bus APIs for name
314 resolution. This minimal DNS service is only available to local
315 programs and does not implement the full DNS protocol, but enough to
316 cover local DNS clients. A new, static resolv.conf file, listing just
317 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
318 now recommended to make /etc/resolv.conf a symlink to this file in
319 order to route all DNS lookups to systemd-resolved, regardless if
320 done via NSS, the bus API or raw DNS packets. Note that this local
321 DNS service is not as fully featured as the libc NSS or
322 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
323 used to deliver link-local address information (as this implies
324 sending a local interface index along), LLMNR/mDNS support via this
325 interface is severely restricted. It is thus strongly recommended for
326 all applications to use the libc NSS API or native systemd-resolved
327 bus API instead.
328
329 * systemd-networkd's bridge support learned a new setting
330 VLANFiltering= for controlling VLAN filtering. Moreover a new section
331 in .network files has been added for configuring VLAN bridging in
332 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
333
334 * systemd-networkd's IPv6 Router Advertisement code now makes use of
335 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
336 now be acquired without relying on DHCPv6. Two new options
337 UseDomains= and UseDNS= have been added to configure this behaviour.
338
339 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
340 renamed IPv6AcceptRA=, without altering its behaviour. The old
341 setting name remains available for compatibility reasons.
342
343 * The systemd-networkd VTI/VTI6 tunneling support gained new options
344 Key=, InputKey= and OutputKey=.
345
346 * systemd-networkd gained support for VRF ("Virtual Routing Function")
347 interface configuration.
348
349 * "systemctl edit" may now be used to create new unit files by
350 specifying the --force switch.
351
352 * sd-event gained a new function sd_event_get_iteration() for
353 requesting the current iteration counter of the event loop. It starts
354 at zero and is increased by one with each event loop iteration.
355
356 * A new rpm macro %systemd_ordering is provided by the macros.systemd
357 file. It can be used in lieu of %systemd_requires in packages which
358 don't use any systemd functionality and are intended to be installed
359 in minimal containers without systemd present. This macro provides
360 ordering dependecies to ensure that if the package is installed in
361 the same rpm transaction as systemd, systemd will be installed before
362 the scriptlets for the package are executed, allowing unit presets
363 to be handled.
364
365 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
366 been added to simplify packaging of generators.
367
368 * The os-release file gained VERSION_CODENAME field for the
369 distribution nickname (e.g. VERSION_CODENAME=woody).
370
371 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
372 can be set to disable parsing of metadata and the creation
373 of persistent symlinks for that device.
374
375 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
376 to make them available to logged-in users has been reverted.
377
378 * Much of the common code of the various systemd components is now
379 built into an internal shared library libsystemd-shared-231.so
380 (incorporating the systemd version number in the name, to be updated
381 with future releases) that the components link to. This should
382 decrease systemd footprint both in memory during runtime and on
383 disk. Note that the shared library is not for public use, and is
384 neither API not ABI stable, but is likely to change with every new
385 released update. Packagers need to make sure that binaries
386 linking to libsystemd-shared.so are updated in step with the
387 library.
388
389 * Configuration for "mkosi" is now part of the systemd
390 repository. mkosi is a tool to easily build legacy-free OS images,
391 and is available on github: https://github.com/systemd/mkosi. If
392 "mkosi" is invoked in the build tree a new raw OS image is generated
393 incorporating the systemd sources currently being worked on and a
394 clean, fresh distribution installation. The generated OS image may be
395 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physcial
396 UEFI PC. This functionality is particularly useful to easily test
397 local changes made to systemd in a pristine, defined environment. See
398 HACKING for details.
399
400 * configure learned the --with-support-url= option to specify the
401 distribution's bugtracker.
402
403 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
404 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
405 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
406 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
407 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
408 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
409 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
410 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
411 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
412 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
413 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
414 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
415 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
416 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
417 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
418 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
419 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
420 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
421 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
422
423 — Berlin, 2016-07-25
424
425 CHANGES WITH 230:
426
427 * DNSSEC is now turned on by default in systemd-resolved (in
428 "allow-downgrade" mode), but may be turned off during compile time by
429 passing "--with-default-dnssec=no" to "configure" (and of course,
430 during runtime with DNSSEC= in resolved.conf). We recommend
431 downstreams to leave this on at least during development cycles and
432 report any issues with the DNSSEC logic upstream. We are very
433 interested in collecting feedback about the DNSSEC validator and its
434 limitations in the wild. Note however, that DNSSEC support is
435 probably nothing downstreams should turn on in stable distros just
436 yet, as it might create incompatibilities with a few DNS servers and
437 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
438 automatically whenever we detect such incompatible setups, but there
439 might be systems we do not cover yet. Hence: please help us testing
440 the DNSSEC code, leave this on where you can, report back, but then
441 again don't consider turning this on in your stable, LTS or
442 production release just yet. (Note that you have to enable
443 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
444 and its DNSSEC mode for host name resolution from local
445 applications.)
446
447 * systemd-resolve conveniently resolves DANE records with the --tlsa
448 option and OPENPGPKEY records with the --openpgp option. It also
449 supports dumping raw DNS record data via the new --raw= switch.
450
451 * systemd-logind will now by default terminate user processes that are
452 part of the user session scope unit (session-XX.scope) when the user
453 logs out. This behavior is controlled by the KillUserProcesses=
454 setting in logind.conf, and the previous default of "no" is now
455 changed to "yes". This means that user sessions will be properly
456 cleaned up after, but additional steps are necessary to allow
457 intentionally long-running processes to survive logout.
458
459 While the user is logged in at least once, user@.service is running,
460 and any service that should survive the end of any individual login
461 session can be started at a user service or scope using systemd-run.
462 systemd-run(1) man page has been extended with an example which shows
463 how to run screen in a scope unit underneath user@.service. The same
464 command works for tmux.
465
466 After the user logs out of all sessions, user@.service will be
467 terminated too, by default, unless the user has "lingering" enabled.
468 To effectively allow users to run long-term tasks even if they are
469 logged out, lingering must be enabled for them. See loginctl(1) for
470 details. The default polkit policy was modified to allow users to
471 set lingering for themselves without authentication.
472
473 Previous defaults can be restored at compile time by the
474 --without-kill-user-processes option to "configure".
475
476 * systemd-logind gained new configuration settings SessionsMax= and
477 InhibitorsMax=, both with a default of 8192. It will not register new
478 user sessions or inhibitors above this limit.
479
480 * systemd-logind will now reload configuration on SIGHUP.
481
482 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
483 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
484 enable. Also, support for the "io" cgroup controller in the unified
485 hierarchy has been added, so that the "memory", "pids" and "io" are
486 now the controllers that are supported on the unified hierarchy.
487
488 WARNING: it is not possible to use previous systemd versions with
489 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
490 is necessary to also update systemd in the initramfs if using the
491 unified hierarchy. An updated SELinux policy is also required.
492
493 * LLDP support has been extended, and both passive (receive-only) and
494 active (sender) modes are supported. Passive mode ("routers-only") is
495 enabled by default in systemd-networkd. Active LLDP mode is enabled
496 by default for containers on the internal network. The "networkctl
497 lldp" command may be used to list information gathered. "networkctl
498 status" will also show basic LLDP information on connected peers now.
499
500 * The IAID and DUID unique identifier sent in DHCP requests may now be
501 configured for the system and each .network file managed by
502 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
503
504 * systemd-networkd gained support for configuring proxy ARP support for
505 each interface, via the ProxyArp= setting in .network files. It also
506 gained support for configuring the multicast querier feature of
507 bridge devices, via the new MulticastQuerier= setting in .netdev
508 files. Similarly, snooping on the IGMP traffic can be controlled
509 via the new setting MulticastSnooping=.
510
511 A new setting PreferredLifetime= has been added for addresses
512 configured in .network file to configure the lifetime intended for an
513 address.
514
515 The systemd-networkd DHCP server gained the option EmitRouter=, which
516 defaults to yes, to configure whether the DHCP Option 3 (Router)
517 should be emitted.
518
519 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
520 systemd-socket-activate and installed into /usr/bin. It is now fully
521 supported.
522
523 * systemd-journald now uses separate threads to flush changes to disk
524 when closing journal files, thus reducing impact of slow disk I/O on
525 logging performance.
526
527 * The sd-journal API gained two new calls
528 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
529 can be used to open journal files using file descriptors instead of
530 file or directory paths. sd_journal_open_container() has been
531 deprecated, sd_journal_open_directory_fd() should be used instead
532 with the flag SD_JOURNAL_OS_ROOT.
533
534 * journalctl learned a new output mode "-o short-unix" that outputs log
535 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
536 UTC). It also gained support for a new --no-hostname setting to
537 suppress the hostname column in the family of "short" output modes.
538
539 * systemd-ask-password now optionally skips printing of the password to
540 stdout with --no-output which can be useful in scripts.
541
542 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
543 (devices tagged with ID_MAKER_TOOL) are now tagged with
544 "uaccess" and are available to logged in users.
545
546 * The DeviceAllow= unit setting now supports specifiers (with "%").
547
548 * "systemctl show" gained a new --value switch, which allows print a
549 only the contents of a specific unit property, without also printing
550 the property's name. Similar support was added to "show*" verbs
551 of loginctl and machinectl that output "key=value" lists.
552
553 * A new unit type "generated" was added for files dynamically generated
554 by generator tools. Similarly, a new unit type "transient" is used
555 for unit files created using the runtime API. "systemctl enable" will
556 refuse to operate on such files.
557
558 * A new command "systemctl revert" has been added that may be used to
559 revert to the vendor version of a unit file, in case local changes
560 have been made by adding drop-ins or overriding the unit file.
561
562 * "machinectl clean" gained a new verb to automatically remove all or
563 just hidden container images.
564
565 * systemd-tmpfiles gained support for a new line type "e" for emptying
566 directories, if they exist, without creating them if they don't.
567
568 * systemd-nspawn gained support for automatically patching the UID/GIDs
569 of the owners and the ACLs of all files and directories in a
570 container tree to match the UID/GID user namespacing range selected
571 for the container invocation. This mode is enabled via the new
572 --private-users-chown switch. It also gained support for
573 automatically choosing a free, previously unused UID/GID range when
574 starting a container, via the new --private-users=pick setting (which
575 implies --private-users-chown). Together, these options for the first
576 time make user namespacing for nspawn containers fully automatic and
577 thus deployable. The systemd-nspawn@.service template unit file has
578 been changed to use this functionality by default.
579
580 * systemd-nspawn gained a new --network-zone= switch, that allows
581 creating ad-hoc virtual Ethernet links between multiple containers,
582 that only exist as long as at least one container referencing them is
583 running. This allows easy connecting of multiple containers with a
584 common link that implements an Ethernet broadcast domain. Each of
585 these network "zones" may be named relatively freely by the user, and
586 may be referenced by any number of containers, but each container may
587 only reference one of these "zones". On the lower level, this is
588 implemented by an automatically managed bridge network interface for
589 each zone, that is created when the first container referencing its
590 zone is created and removed when the last one referencing its zone
591 terminates.
592
593 * The default start timeout may now be configured on the kernel command
594 line via systemd.default_timeout_start_sec=. It was already
595 configurable via the DefaultTimeoutStartSec= option in
596 /etc/systemd/system.conf.
597
598 * Socket units gained a new TriggerLimitIntervalSec= and
599 TriggerLimitBurst= setting to configure a limit on the activation
600 rate of the socket unit.
601
602 * The LimitNICE= setting now optionally takes normal UNIX nice values
603 in addition to the raw integer limit value. If the specified
604 parameter is prefixed with "+" or "-" and is in the range -20..19 the
605 value is understood as UNIX nice value. If not prefixed like this it
606 is understood as raw RLIMIT_NICE limit.
607
608 * Note that the effect of the PrivateDevices= unit file setting changed
609 slightly with this release: the per-device /dev file system will be
610 mounted read-only from this version on, and will have "noexec"
611 set. This (minor) change of behavior might cause some (exceptional)
612 legacy software to break, when PrivateDevices=yes is set for its
613 service. Please leave PrivateDevices= off if you run into problems
614 with this.
615
616 * systemd-bootchart has been split out to a separate repository:
617 https://github.com/systemd/systemd-bootchart
618
619 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
620 merged into the kernel in its current form.
621
622 * The compatibility libraries libsystemd-daemon.so,
623 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
624 which have been deprecated since systemd-209 have been removed along
625 with the corresponding pkg-config files. All symbols provided by
626 those libraries are provided by libsystemd.so.
627
628 * The Capabilities= unit file setting has been removed (it is ignored
629 for backwards compatibility). AmbientCapabilities= and
630 CapabilityBoundingSet= should be used instead.
631
632 * A new special target has been added, initrd-root-device.target,
633 which creates a synchronization point for dependencies of the root
634 device in early userspace. Initramfs builders must ensure that this
635 target is now included in early userspace.
636
637 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
638 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
639 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
640 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
641 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
642 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
643 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
644 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
645 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
646 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
647 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
648 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
649 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
650 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
651 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
652 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
653 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
654 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
655 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
656 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
657 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
658 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
659 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
660 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
661 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
662 Jędrzejewski-Szmek
663
664 — Fairfax, 2016-05-21
665
666 CHANGES WITH 229:
667
668 * The systemd-resolved DNS resolver service has gained a substantial
669 set of new features, most prominently it may now act as a DNSSEC
670 validating stub resolver. DNSSEC mode is currently turned off by
671 default, but is expected to be turned on by default in one of the
672 next releases. For now, we invite everybody to test the DNSSEC logic
673 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
674 service also gained a full set of D-Bus interfaces, including calls
675 to configure DNS and DNSSEC settings per link (for use by external
676 network management software). systemd-resolved and systemd-networkd
677 now distinguish between "search" and "routing" domains. The former
678 are used to qualify single-label names, the latter are used purely
679 for routing lookups within certain domains to specific links.
680 resolved now also synthesizes RRs for all entries from /etc/hosts.
681
682 * The systemd-resolve tool (which is a client utility for
683 systemd-resolved) has been improved considerably and is now fully
684 supported and documented. Hence it has moved from /usr/lib/systemd to
685 /usr/bin.
686
687 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
688 devices.
689
690 * The coredump collection logic has been reworked: when a coredump is
691 collected it is now written to disk, compressed and processed
692 (including stacktrace extraction) from a new instantiated service
693 systemd-coredump@.service, instead of directly from the
694 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
695 processing large coredumps can take up a substantial amount of
696 resources and time, and this previously happened entirely outside of
697 systemd's service supervision. With the new logic the core_pattern
698 hook only does minimal metadata collection before passing off control
699 to the new instantiated service, which is configured with a time
700 limit, a nice level and other settings to minimize negative impact on
701 the rest of the system. Also note that the new logic will honour the
702 RLIMIT_CORE setting of the crashed process, which now allows users
703 and processes to turn off coredumping for their processes by setting
704 this limit.
705
706 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
707 and all forked processes by default. Previously, PID 1 would leave
708 the setting at "0" for all processes, as set by the kernel. Note that
709 the resource limit traditionally has no effect on the generated
710 coredumps on the system if the /proc/sys/kernel/core_pattern hook
711 logic is used. Since the limit is now honoured (see above) its
712 default has been changed so that the coredumping logic is enabled by
713 default for all processes, while allowing specific opt-out.
714
715 * When the stacktrace is extracted from processes of system users, this
716 is now done as "systemd-coredump" user, in order to sandbox this
717 potentially security sensitive parsing operation. (Note that when
718 processing coredumps of normal users this is done under the user ID
719 of process that crashed, as before.) Packagers should take notice
720 that it is now necessary to create the "systemd-coredump" system user
721 and group at package installation time.
722
723 * The systemd-activate socket activation testing tool gained support
724 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
725 and --seqpacket switches. It also has been extended to support both
726 new-style and inetd-style file descriptor passing. Use the new
727 --inetd switch to request inetd-style file descriptor passing.
728
729 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
730 variable, which takes a boolean value. If set to false, ANSI color
731 output is disabled in the tools even when run on a terminal that
732 supports it.
733
734 * The VXLAN support in networkd now supports two new settings
735 DestinationPort= and PortRange=.
736
737 * A new systemd.machine_id= kernel command line switch has been added,
738 that may be used to set the machine ID in /etc/machine-id if it is
739 not initialized yet. This command line option has no effect if the
740 file is already initialized.
741
742 * systemd-nspawn gained a new --as-pid2 switch that invokes any
743 specified command line as PID 2 rather than PID 1 in the
744 container. In this mode PID 1 is a minimal stub init process that
745 implements the special POSIX and Linux semantics of PID 1 regarding
746 signal and child process management. Note that this stub init process
747 is implemented in nspawn itself and requires no support from the
748 container image. This new logic is useful to support running
749 arbitrary commands in the container, as normal processes are
750 generally not prepared to run as PID 1.
751
752 * systemd-nspawn gained a new --chdir= switch for setting the current
753 working directory for the process started in the container.
754
755 * "journalctl /dev/sda" will now output all kernel log messages for
756 specified device from the current boot, in addition to all devices
757 that are parents of it. This should make log output about devices
758 pretty useful, as long as kernel drivers attach enough metadata to
759 the log messages. (The usual SATA drivers do.)
760
761 * The sd-journal API gained two new calls
762 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
763 that report whether log data from /run or /var has been found.
764
765 * journalctl gained a new switch "--fields" that prints all journal
766 record field names currently in use in the journal. This is backed
767 by two new sd-journal API calls sd_journal_enumerate_fields() and
768 sd_journal_restart_fields().
769
770 * Most configurable timeouts in systemd now expect an argument of
771 "infinity" to turn them off, instead of "0" as before. The semantics
772 from now on is that a timeout of "0" means "now", and "infinity"
773 means "never". To maintain backwards compatibility, "0" continues to
774 turn off previously existing timeout settings.
775
776 * "systemctl reload-or-try-restart" has been renamed to "systemctl
777 try-reload-or-restart" to clarify what it actually does: the "try"
778 logic applies to both reloading and restarting, not just restarting.
779 The old name continues to be accepted for compatibility.
780
781 * On boot-up, when PID 1 detects that the system clock is behind the
782 release date of the systemd version in use, the clock is now set
783 to the latter. Previously, this was already done in timesyncd, in order
784 to avoid running with clocks set to the various clock epochs such as
785 1902, 1938 or 1970. With this change the logic is now done in PID 1
786 in addition to timesyncd during early boot-up, so that it is enforced
787 before the first process is spawned by systemd. Note that the logic
788 in timesyncd remains, as it is more comprehensive and ensures
789 clock monotonicity by maintaining a persistent timestamp file in
790 /var. Since /var is generally not available in earliest boot or the
791 initrd, this part of the logic remains in timesyncd, and is not done
792 by PID 1.
793
794 * Support for tweaking details in net_cls.class_id through the
795 NetClass= configuration directive has been removed, as the kernel
796 people have decided to deprecate that controller in cgroup v2.
797 Userspace tools such as nftables are moving over to setting rules
798 that are specific to the full cgroup path of a task, which obsoletes
799 these controllers anyway. The NetClass= directive is kept around for
800 legacy compatibility reasons. For a more in-depth description of the
801 kernel change, please refer to the respective upstream commit:
802
803 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
804
805 * A new service setting RuntimeMaxSec= has been added that may be used
806 to specify a maximum runtime for a service. If the timeout is hit, the
807 service is terminated and put into a failure state.
808
809 * A new service setting AmbientCapabilities= has been added. It allows
810 configuration of additional Linux process capabilities that are
811 passed to the activated processes. This is only available on very
812 recent kernels.
813
814 * The process resource limit settings in service units may now be used
815 to configure hard and soft limits individually.
816
817 * The various libsystemd APIs such as sd-bus or sd-event now publicly
818 expose support for gcc's __attribute__((cleanup())) C extension.
819 Specifically, for many object destructor functions alternative
820 versions have been added that have names suffixed with "p" and take a
821 pointer to a pointer to the object to destroy, instead of just a
822 pointer to the object itself. This is useful because these destructor
823 functions may be used directly as parameters to the cleanup
824 construct. Internally, systemd has been a heavy user of this GCC
825 extension for a long time, and with this change similar support is
826 now available to consumers of the library outside of systemd. Note
827 that by using this extension in your sources compatibility with old
828 and strictly ANSI compatible C compilers is lost. However, all gcc or
829 LLVM versions of recent years support this extension.
830
831 * Timer units gained support for a new setting RandomizedDelaySec= that
832 allows configuring some additional randomized delay to the configured
833 time. This is useful to spread out timer events to avoid load peaks in
834 clusters or larger setups.
835
836 * Calendar time specifications now support sub-second accuracy.
837
838 * Socket units now support listening on SCTP and UDP-lite protocol
839 sockets.
840
841 * The sd-event API now comes with a full set of man pages.
842
843 * Older versions of systemd contained experimental support for
844 compressing journal files and coredumps with the LZ4 compressor that
845 was not compatible with the lz4 binary (due to API limitations of the
846 lz4 library). This support has been removed; only support for files
847 compatible with the lz4 binary remains. This LZ4 logic is now
848 officially supported and no longer considered experimental.
849
850 * The dkr image import logic has been removed again from importd. dkr's
851 micro-services focus doesn't fit into the machine image focus of
852 importd, and quickly got out of date with the upstream dkr API.
853
854 * Creation of the /run/lock/lockdev/ directory was dropped from
855 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
856 been available for many years. If you still need this, you need to
857 create your own tmpfiles.d config file with:
858
859 d /run/lock/lockdev 0775 root lock -
860
861 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
862 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
863 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
864 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
865 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
866 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
867 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
868 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
869 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
870 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
871 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
872 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
873 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
874 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
875 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
876 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
877 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
878 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
879 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
880
881 — Berlin, 2016-02-11
882
883 CHANGES WITH 228:
884
885 * A number of properties previously only settable in unit
886 files are now also available as properties to set when
887 creating transient units programmatically via the bus, as it
888 is exposed with systemd-run's --property=
889 setting. Specifically, these are: SyslogIdentifier=,
890 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
891 EnvironmentFile=, ReadWriteDirectories=,
892 ReadOnlyDirectories=, InaccessibleDirectories=,
893 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
894
895 * When creating transient services via the bus API it is now
896 possible to pass in a set of file descriptors to use as
897 STDIN/STDOUT/STDERR for the invoked process.
898
899 * Slice units may now be created transiently via the bus APIs,
900 similar to the way service and scope units may already be
901 created transiently.
902
903 * Wherever systemd expects a calendar timestamp specification
904 (like in journalctl's --since= and --until= switches) UTC
905 timestamps are now supported. Timestamps suffixed with "UTC"
906 are now considered to be in Universal Time Coordinated
907 instead of the local timezone. Also, timestamps may now
908 optionally be specified with sub-second accuracy. Both of
909 these additions also apply to recurring calendar event
910 specification, such as OnCalendar= in timer units.
911
912 * journalctl gained a new "--sync" switch that asks the
913 journal daemon to write all so far unwritten log messages to
914 disk and sync the files, before returning.
915
916 * systemd-tmpfiles learned two new line types "q" and "Q" that
917 operate like "v", but also set up a basic btrfs quota
918 hierarchy when used on a btrfs file system with quota
919 enabled.
920
921 * tmpfiles' "v", "q" and "Q" will now create a plain directory
922 instead of a subvolume (even on a btrfs file system) if the
923 root directory is a plain directory, and not a
924 subvolume. This should simplify things with certain chroot()
925 environments which are not aware of the concept of btrfs
926 subvolumes.
927
928 * systemd-detect-virt gained a new --chroot switch to detect
929 whether execution takes place in a chroot() environment.
930
931 * CPUAffinity= now takes CPU index ranges in addition to
932 individual indexes.
933
934 * The various memory-related resource limit settings (such as
935 LimitAS=) now understand the usual K, M, G, ... suffixes to
936 the base of 1024 (IEC). Similar, the time-related resource
937 limit settings understand the usual min, h, day, ...
938 suffixes now.
939
940 * There's a new system.conf setting DefaultTasksMax= to
941 control the default TasksMax= setting for services and
942 scopes running on the system. (TasksMax= is the primary
943 setting that exposes the "pids" cgroup controller on systemd
944 and was introduced in the previous systemd release.) The
945 setting now defaults to 512, which means services that are
946 not explicitly configured otherwise will only be able to
947 create 512 processes or threads at maximum, from this
948 version on. Note that this means that thread- or
949 process-heavy services might need to be reconfigured to set
950 TasksMax= to a higher value. It is sufficient to set
951 TasksMax= in these specific unit files to a higher value, or
952 even "infinity". Similar, there's now a logind.conf setting
953 UserTasksMax= that defaults to 4096 and limits the total
954 number of processes or tasks each user may own
955 concurrently. nspawn containers also have the TasksMax=
956 value set by default now, to 8192. Note that all of this
957 only has an effect if the "pids" cgroup controller is
958 enabled in the kernel. The general benefit of these changes
959 should be a more robust and safer system, that provides a
960 certain amount of per-service fork() bomb protection.
961
962 * systemd-nspawn gained the new --network-veth-extra= switch
963 to define additional and arbitrarily-named virtual Ethernet
964 links between the host and the container.
965
966 * A new service execution setting PassEnvironment= has been
967 added that allows importing select environment variables
968 from PID1's environment block into the environment block of
969 the service.
970
971 * Timer units gained support for a new RemainAfterElapse=
972 setting which takes a boolean argument. It defaults to on,
973 exposing behaviour unchanged to previous releases. If set to
974 off, timer units are unloaded after they elapsed if they
975 cannot elapse again. This is particularly useful for
976 transient timer units, which shall not stay around longer
977 than until they first elapse.
978
979 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
980 default now (the kernel default is 16). This is beneficial
981 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
982 allows substantially larger numbers of queued
983 datagrams. This should increase the capability of systemd to
984 parallelize boot-up, as logging and sd_notify() are unlikely
985 to stall execution anymore. If you need to change the value
986 from the new defaults, use the usual sysctl.d/ snippets.
987
988 * The compression framing format used by the journal or
989 coredump processing has changed to be in line with what the
990 official LZ4 tools generate. LZ4 compression support in
991 systemd was considered unsupported previously, as the format
992 was not compatible with the normal tools. With this release
993 this has changed now, and it is hence safe for downstream
994 distributions to turn it on. While not compressing as well
995 as the XZ, LZ4 is substantially faster, which makes
996 it a good default choice for the compression logic in the
997 journal and in coredump handling.
998
999 * Any reference to /etc/mtab has been dropped from
1000 systemd. The file has been obsolete since a while, but
1001 systemd refused to work on systems where it was incorrectly
1002 set up (it should be a symlink or non-existent). Please make
1003 sure to update to util-linux 2.27.1 or newer in conjunction
1004 with this systemd release, which also drops any reference to
1005 /etc/mtab. If you maintain a distribution make sure that no
1006 software you package still references it, as this is a
1007 likely source of bugs. There's also a glibc bug pending,
1008 asking for removal of any reference to this obsolete file:
1009
1010 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
1011
1012 Note that only util-linux versions built with
1013 --enable-libmount-force-mountinfo are supported.
1014
1015 * Support for the ".snapshot" unit type has been removed. This
1016 feature turned out to be little useful and little used, and
1017 has now been removed from the core and from systemctl.
1018
1019 * The dependency types RequiresOverridable= and
1020 RequisiteOverridable= have been removed from systemd. They
1021 have been used only very sparingly to our knowledge and
1022 other options that provide a similar effect (such as
1023 systemctl --mode=ignore-dependencies) are much more useful
1024 and commonly used. Moreover, they were only half-way
1025 implemented as the option to control behaviour regarding
1026 these dependencies was never added to systemctl. By removing
1027 these dependency types the execution engine becomes a bit
1028 simpler. Unit files that use these dependencies should be
1029 changed to use the non-Overridable dependency types
1030 instead. In fact, when parsing unit files with these
1031 options, that's what systemd will automatically convert them
1032 too, but it will also warn, asking users to fix the unit
1033 files accordingly. Removal of these dependency types should
1034 only affect a negligible number of unit files in the wild.
1035
1036 * Behaviour of networkd's IPForward= option changed
1037 (again). It will no longer maintain a per-interface setting,
1038 but propagate one way from interfaces where this is enabled
1039 to the global kernel setting. The global setting will be
1040 enabled when requested by a network that is set up, but
1041 never be disabled again. This change was made to make sure
1042 IPv4 and IPv6 behaviour regarding packet forwarding is
1043 similar (as the Linux IPv6 stack does not support
1044 per-interface control of this setting) and to minimize
1045 surprises.
1046
1047 * In unit files the behaviour of %u, %U, %h, %s has
1048 changed. These specifiers will now unconditionally resolve
1049 to the various user database fields of the user that the
1050 systemd instance is running as, instead of the user
1051 configured in the specific unit via User=. Note that this
1052 effectively doesn't change much, as resolving of these
1053 specifiers was already turned off in the --system instance
1054 of systemd, as we cannot do NSS lookups from PID 1. In the
1055 --user instance of systemd these specifiers where correctly
1056 resolved, but hardly made any sense, since the user instance
1057 lacks privileges to do user switches anyway, and User= is
1058 hence useless. Morever, even in the --user instance of
1059 systemd behaviour was awkward as it would only take settings
1060 from User= assignment placed before the specifier into
1061 account. In order to unify and simplify the logic around
1062 this the specifiers will now always resolve to the
1063 credentials of the user invoking the manager (which in case
1064 of PID 1 is the root user).
1065
1066 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
1067 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
1068 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
1069 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
1070 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
1071 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
1072 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
1073 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
1074 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
1075 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
1076 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
1077 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
1078 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
1079 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
1080 Jędrzejewski-Szmek
1081
1082 — Berlin, 2015-11-18
1083
1084 CHANGES WITH 227:
1085
1086 * systemd now depends on util-linux v2.27. More specifically,
1087 the newly added mount monitor feature in libmount now
1088 replaces systemd's former own implementation.
1089
1090 * libmount mandates /etc/mtab not to be regular file, and
1091 systemd now enforces this condition at early boot.
1092 /etc/mtab has been deprecated and warned about for a very
1093 long time, so systems running systemd should already have
1094 stopped having this file around as anything else than a
1095 symlink to /proc/self/mounts.
1096
1097 * Support for the "pids" cgroup controller has been added. It
1098 allows accounting the number of tasks in a cgroup and
1099 enforcing limits on it. This adds two new setting
1100 TasksAccounting= and TasksMax= to each unit, as well as a
1101 global option DefaultTasksAccounting=.
1102
1103 * Support for the "net_cls" cgroup controller has been added.
1104 It allows assigning a net class ID to each task in the
1105 cgroup, which can then be used in firewall rules and traffic
1106 shaping configurations. Note that the kernel netfilter net
1107 class code does not currently work reliably for ingress
1108 packets on unestablished sockets.
1109
1110 This adds a new config directive called NetClass= to CGroup
1111 enabled units. Allowed values are positive numbers for fixed
1112 assignments and "auto" for picking a free value
1113 automatically.
1114
1115 * 'systemctl is-system-running' now returns 'offline' if the
1116 system is not booted with systemd. This command can now be
1117 used as a substitute for 'systemd-notify --booted'.
1118
1119 * Watchdog timeouts have been increased to 3 minutes for all
1120 in-tree service files. Apparently, disk IO issues are more
1121 frequent than we hoped, and user reported >1 minute waiting
1122 for disk IO.
1123
1124 * 'machine-id-commit' functionality has been merged into
1125 'machine-id-setup --commit'. The separate binary has been
1126 removed.
1127
1128 * The WorkingDirectory= directive in unit files may now be set
1129 to the special value '~'. In this case, the working
1130 directory is set to the home directory of the user
1131 configured in User=.
1132
1133 * "machinectl shell" will now open the shell in the home
1134 directory of the selected user by default.
1135
1136 * The CrashChVT= configuration file setting is renamed to
1137 CrashChangeVT=, following our usual logic of not
1138 abbreviating unnecessarily. The old directive is still
1139 supported for compat reasons. Also, this directive now takes
1140 an integer value between 1 and 63, or a boolean value. The
1141 formerly supported '-1' value for disabling stays around for
1142 compat reasons.
1143
1144 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
1145 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
1146 RootDirectory= properties can now be set for transient
1147 units.
1148
1149 * The systemd-analyze tool gained a new "set-log-target" verb
1150 to change the logging target the system manager logs to
1151 dynamically during runtime. This is similar to how
1152 "systemd-analyze set-log-level" already changes the log
1153 level.
1154
1155 * In nspawn /sys is now mounted as tmpfs, with only a selected
1156 set of subdirectories mounted in from the real sysfs. This
1157 enhances security slightly, and is useful for ensuring user
1158 namespaces work correctly.
1159
1160 * Support for USB FunctionFS activation has been added. This
1161 allows implementation of USB gadget services that are
1162 activated as soon as they are requested, so that they don't
1163 have to run continuously, similar to classic socket
1164 activation.
1165
1166 * The "systemctl exit" command now optionally takes an
1167 additional parameter that sets the exit code to return from
1168 the systemd manager when exiting. This is only relevant when
1169 running the systemd user instance, or when running the
1170 system instance in a container.
1171
1172 * sd-bus gained the new API calls sd_bus_path_encode_many()
1173 and sd_bus_path_decode_many() that allow easy encoding and
1174 decoding of multiple identifier strings inside a D-Bus
1175 object path. Another new call sd_bus_default_flush_close()
1176 has been added to flush and close per-thread default
1177 connections.
1178
1179 * systemd-cgtop gained support for a -M/--machine= switch to
1180 show the control groups within a certain container only.
1181
1182 * "systemctl kill" gained support for an optional --fail
1183 switch. If specified the requested operation will fail of no
1184 processes have been killed, because the unit had no
1185 processes attached, or similar.
1186
1187 * A new systemd.crash_reboot=1 kernel command line option has
1188 been added that triggers a reboot after crashing. This can
1189 also be set through CrashReboot= in systemd.conf.
1190
1191 * The RuntimeDirectory= setting now understands unit
1192 specifiers like %i or %f.
1193
1194 * A new (still internal) libary API sd-ipv4acd has been added,
1195 that implements address conflict detection for IPv4. It's
1196 based on code from sd-ipv4ll, and will be useful for
1197 detecting DHCP address conflicts.
1198
1199 * File descriptors passed during socket activation may now be
1200 named. A new API sd_listen_fds_with_names() is added to
1201 access the names. The default names may be overridden,
1202 either in the .socket file using the FileDescriptorName=
1203 parameter, or by passing FDNAME= when storing the file
1204 descriptors using sd_notify().
1205
1206 * systemd-networkd gained support for:
1207
1208 - Setting the IPv6 Router Advertisement settings via
1209 IPv6AcceptRouterAdvertisements= in .network files.
1210
1211 - Configuring the HelloTimeSec=, MaxAgeSec= and
1212 ForwardDelaySec= bridge parameters in .netdev files.
1213
1214 - Configuring PreferredSource= for static routes in
1215 .network files.
1216
1217 * The "ask-password" framework used to query for LUKS harddisk
1218 passwords or SSL passwords during boot gained support for
1219 caching passwords in the kernel keyring, if it is
1220 available. This makes sure that the user only has to type in
1221 a passphrase once if there are multiple objects to unlock
1222 with the same one. Previously, such password caching was
1223 available only when Plymouth was used; this moves the
1224 caching logic into the systemd codebase itself. The
1225 "systemd-ask-password" utility gained a new --keyname=
1226 switch to control which kernel keyring key to use for
1227 caching a password in. This functionality is also useful for
1228 enabling display managers such as gdm to automatically
1229 unlock the user's GNOME keyring if its passphrase, the
1230 user's password and the harddisk password are the same, if
1231 gdm-autologin is used.
1232
1233 * When downloading tar or raw images using "machinectl
1234 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
1235 file is now also downloaded, if it is available and stored
1236 next to the image file.
1237
1238 * Units of type ".socket" gained a new boolean setting
1239 Writable= which is only useful in conjunction with
1240 ListenSpecial=. If true, enables opening the specified
1241 special file in O_RDWR mode rather than O_RDONLY mode.
1242
1243 * systemd-rfkill has been reworked to become a singleton
1244 service that is activated through /dev/rfkill on each rfkill
1245 state change and saves the settings to disk. This way,
1246 systemd-rfkill is now compatible with devices that exist
1247 only intermittendly, and even restores state if the previous
1248 system shutdown was abrupt rather than clean.
1249
1250 * The journal daemon gained support for vacuuming old journal
1251 files controlled by the number of files that shall remain,
1252 in addition to the already existing control by size and by
1253 date. This is useful as journal interleaving performance
1254 degrades with too many separate journal files, and allows
1255 putting an effective limit on them. The new setting defaults
1256 to 100, but this may be changed by setting SystemMaxFiles=
1257 and RuntimeMaxFiles= in journald.conf. Also, the
1258 "journalctl" tool gained the new --vacuum-files= switch to
1259 manually vacuum journal files to leave only the specified
1260 number of files in place.
1261
1262 * udev will now create /dev/disk/by-path links for ATA devices
1263 on kernels where that is supported.
1264
1265 * Galician, Serbian, Turkish and Korean translations were added.
1266
1267 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
1268 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
1269 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
1270 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
1271 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
1272 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
1273 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
1274 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
1275 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
1276 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
1277 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
1278 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
1279 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
1280 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
1281 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
1282 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
1283 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
1284 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
1285
1286 — Berlin, 2015-10-07
1287
1288 CHANGES WITH 226:
1289
1290 * The DHCP implementation of systemd-networkd gained a set of
1291 new features:
1292
1293 - The DHCP server now supports emitting DNS and NTP
1294 information. It may be enabled and configured via
1295 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
1296 and NTP information is enabled, but no servers are
1297 configured, the corresponding uplink information (if there
1298 is any) is propagated.
1299
1300 - Server and client now support transmission and reception
1301 of timezone information. It can be configured via the
1302 newly introduced network options UseTimezone=,
1303 EmitTimezone=, and Timezone=. Transmission of timezone
1304 information is enabled between host and containers by
1305 default now: the container will change its local timezone
1306 to what the host has set.
1307
1308 - Lease timeouts can now be configured via
1309 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
1310
1311 - The DHCP server improved on the stability of
1312 leases. Clients are more likely to get the same lease
1313 information back, even if the server loses state.
1314
1315 - The DHCP server supports two new configuration options to
1316 control the lease address pool metrics, PoolOffset= and
1317 PoolSize=.
1318
1319 * The encapsulation limit of tunnels in systemd-networkd may
1320 now be configured via 'EncapsulationLimit='. It allows
1321 modifying the maximum additional levels of encapsulation
1322 that are permitted to be prepended to a packet.
1323
1324 * systemd now supports the concept of user buses replacing
1325 session buses, if used with dbus-1.10 (and enabled via dbus
1326 --enable-user-session). It previously only supported this on
1327 kdbus-enabled systems, and this release expands this to
1328 'dbus-daemon' systems.
1329
1330 * systemd-networkd now supports predictable interface names
1331 for virtio devices.
1332
1333 * systemd now optionally supports the new Linux kernel
1334 "unified" control group hierarchy. If enabled via the kernel
1335 command-line option 'systemd.unified_cgroup_hierarchy=1',
1336 systemd will try to mount the unified cgroup hierarchy
1337 directly on /sys/fs/cgroup. If not enabled, or not
1338 available, systemd will fall back to the legacy cgroup
1339 hierarchy setup, as before. Host system and containers can
1340 mix and match legacy and unified hierarchies as they
1341 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
1342 environment variable to individually select the hierarchy to
1343 use for executed containers. By default, nspawn will use the
1344 unified hierarchy for the containers if the host uses the
1345 unified hierarchy, and the legacy hierarchy otherwise.
1346 Please note that at this point the unified hierarchy is an
1347 experimental kernel feature and is likely to change in one
1348 of the next kernel releases. Therefore, it should not be
1349 enabled by default in downstream distributions yet. The
1350 minimum required kernel version for the unified hierarchy to
1351 work is 4.2. Note that when the unified hierarchy is used
1352 for the first time delegated access to controllers is
1353 safe. Because of this systemd-nspawn containers will get
1354 access to controllers now, as will systemd user
1355 sessions. This means containers and user sessions may now
1356 manage their own resources, partitioning up what the system
1357 grants them.
1358
1359 * A new special scope unit "init.scope" has been introduced
1360 that encapsulates PID 1 of the system. It may be used to
1361 determine resource usage and enforce resource limits on PID
1362 1 itself. PID 1 hence moved out of the root of the control
1363 group tree.
1364
1365 * The cgtop tool gained support for filtering out kernel
1366 threads when counting tasks in a control group. Also, the
1367 count of processes is now recursively summed up by
1368 default. Two options -k and --recursive= have been added to
1369 revert to old behaviour. The tool has also been updated to
1370 work correctly in containers now.
1371
1372 * systemd-nspawn's --bind= and --bind-ro= options have been
1373 extended to allow creation of non-recursive bind mounts.
1374
1375 * libsystemd gained two new calls sd_pid_get_cgroup() and
1376 sd_peer_get_cgroup() which return the control group path of
1377 a process or peer of a connected AF_UNIX socket. This
1378 function call is particularly useful when implementing
1379 delegated subtrees support in the control group hierarchy.
1380
1381 * The "sd-event" event loop API of libsystemd now supports
1382 correct dequeuing of real-time signals, without losing
1383 signal events.
1384
1385 * When systemd requests a PolicyKit decision when managing
1386 units it will now add additional fields to the request,
1387 including unit name and desired operation. This enables more
1388 powerful PolicyKit policies, that make decisions depending
1389 on these parameters.
1390
1391 * nspawn learnt support for .nspawn settings files, that may
1392 accompany the image files or directories of containers, and
1393 may contain additional settings for the container. This is
1394 an alternative to configuring container parameters via the
1395 nspawn command line.
1396
1397 Contributions from: Cristian Rodríguez, Daniel Mack, David
1398 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
1399 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
1400 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
1401 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
1402 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
1403 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
1404 Andersen, Tom Gundersen, Torstein Husebø
1405
1406 — Berlin, 2015-09-08
1407
1408 CHANGES WITH 225:
1409
1410 * machinectl gained a new verb 'shell' which opens a fresh
1411 shell on the target container or the host. It is similar to
1412 the existing 'login' command of machinectl, but spawns the
1413 shell directly without prompting for username or
1414 password. The pseudo machine '.host' now refers to the local
1415 host and is used by default. Hence, 'machinectl shell' can
1416 be used as replacement for 'su -' which spawns a session as
1417 a fresh systemd unit in a way that is fully isolated from
1418 the originating session.
1419
1420 * systemd-networkd learned to cope with private-zone DHCP
1421 options and allows other programs to query the values.
1422
1423 * SELinux access control when enabling/disabling units is no
1424 longer enforced with this release. The previous
1425 implementation was incorrect, and a new corrected
1426 implementation is not yet available. As unit file operations
1427 are still protected via PolicyKit and D-Bus policy this is
1428 not a security problem. Yet, distributions which care about
1429 optimal SELinux support should probably not stabilize on
1430 this release.
1431
1432 * sd-bus gained support for matches of type "arg0has=", that
1433 test for membership of strings in string arrays sent in bus
1434 messages.
1435
1436 * systemd-resolved now dumps the contents of its DNS and LLMNR
1437 caches to the logs on reception of the SIGUSR1 signal. This
1438 is useful to debug DNS behaviour.
1439
1440 * The coredumpctl tool gained a new --directory= option to
1441 operate on journal files in a specific directory.
1442
1443 * "systemctl reboot" and related commands gained a new
1444 "--message=" option which may be used to set a free-text
1445 wall message when shutting down or rebooting the
1446 system. This message is also logged, which is useful for
1447 figuring out the reason for a reboot or shutdown a
1448 posteriori.
1449
1450 * The "systemd-resolve-host" tool's -i switch now takes
1451 network interface numbers as alternative to interface names.
1452
1453 * A new unit file setting for services has been introduced:
1454 UtmpMode= allows configuration of how precisely systemd
1455 handles utmp and wtmp entries for the service if this is
1456 enabled. This allows writing services that appear similar to
1457 user sessions in the output of the "w", "who", "last" and
1458 "lastlog" tools.
1459
1460 * systemd-resolved will now locally synthesize DNS resource
1461 records for the "localhost" and "gateway" domains as well as
1462 the local hostname. This should ensure that clients querying
1463 RRs via resolved will get similar results as those going via
1464 NSS, if nss-myhostname is enabled.
1465
1466 Contributions from: Alastair Hughes, Alex Crawford, Daniel
1467 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
1468 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
1469 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
1470 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
1471 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
1472 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
1473 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
1474 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
1475 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
1476 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
1477 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
1478
1479 — Berlin, 2015-08-27
1480
1481 CHANGES WITH 224:
1482
1483 * The systemd-efi-boot-generator functionality was merged into
1484 systemd-gpt-auto-generator.
1485
1486 * systemd-networkd now supports Group Policy for vxlan
1487 devices. It can be enabled via the new boolean configuration
1488 option called 'GroupPolicyExtension='.
1489
1490 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
1491 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
1492 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
1493
1494 — Berlin, 2015-07-31
1495
1496 CHANGES WITH 223:
1497
1498 * The python-systemd code has been removed from the systemd repository.
1499 A new repository has been created which accommodates the code from
1500 now on, and we kindly ask distributions to create a separate package
1501 for this: https://github.com/systemd/python-systemd
1502
1503 * The systemd daemon will now reload its main configuration
1504 (/etc/systemd/system.conf) on daemon-reload.
1505
1506 * sd-dhcp now exposes vendor specific extensions via
1507 sd_dhcp_lease_get_vendor_specific().
1508
1509 * systemd-networkd gained a number of new configuration options.
1510
1511 - A new boolean configuration option for TAP devices called
1512 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
1513 device, thus allowing to send and receive GSO packets.
1514
1515 - A new tunnel configuration option called 'CopyDSCP='.
1516 If enabled, the DSCP field of ip6 tunnels is copied into the
1517 decapsulated packet.
1518
1519 - A set of boolean bridge configuration options were added.
1520 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
1521 and 'UnicastFlood=' are now parsed by networkd and applied to the
1522 respective bridge link device via the respective IFLA_BRPORT_*
1523 netlink attribute.
1524
1525 - A new string configuration option to override the hostname sent
1526 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
1527 is true, networkd will use the configured hostname instead of the
1528 system hostname when sending DHCP requests.
1529
1530 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
1531 networkd will configure the IPv6 flow-label of the tunnel device
1532 according to RFC2460.
1533
1534 - The 'macvtap' virtual network devices are now supported, similar to
1535 the already supported 'macvlan' devices.
1536
1537 * systemd-resolved now implements RFC5452 to improve resilience against
1538 cache poisoning. Additionally, source port randomization is enabled
1539 by default to further protect against DNS spoofing attacks.
1540
1541 * nss-mymachines now supports translating UIDs and GIDs of running
1542 containers with user-namespaces enabled. If a container 'foo'
1543 translates a host uid 'UID' to the container uid 'TUID', then
1544 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
1545 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
1546 mapped as 'vg-foo-TGID'.
1547
1548 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
1549 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
1550 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
1551 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
1552 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
1553 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
1554 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
1555 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
1556 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
1557 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
1558
1559 — Berlin, 2015-07-29
1560
1561 CHANGES WITH 222:
1562
1563 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
1564 There are no known issues with current sysfs, and udev does not need
1565 or should be used to work around such bugs.
1566
1567 * udev does no longer enable USB HID power management. Several reports
1568 indicate, that some devices cannot handle that setting.
1569
1570 * The udev accelerometer helper was removed. The functionality
1571 is now fully included in iio-sensor-proxy. But this means,
1572 older iio-sensor-proxy versions will no longer provide
1573 accelerometer/orientation data with this systemd version.
1574 Please upgrade iio-sensor-proxy to version 1.0.
1575
1576 * networkd gained a new configuration option IPv6PrivacyExtensions=
1577 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
1578 for Stateless Address") on selected networks.
1579
1580 * For the sake of fewer build-time dependencies and less code in the
1581 main repository, the python bindings are about to be removed in the
1582 next release. A new repository has been created which accommodates
1583 the code from now on, and we kindly ask distributions to create a
1584 separate package for this. The removal will take place in v223.
1585
1586 https://github.com/systemd/python-systemd
1587
1588 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
1589 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
1590 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
1591 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
1592 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
1593 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
1594 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
1595 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
1596 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
1597 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
1598
1599 — Berlin, 2015-07-07
1600
1601 CHANGES WITH 221:
1602
1603 * The sd-bus.h and sd-event.h APIs have now been declared
1604 stable and have been added to the official interface of
1605 libsystemd.so. sd-bus implements an alternative D-Bus client
1606 library, that is relatively easy to use, very efficient and
1607 supports both classic D-Bus as well as kdbus as transport
1608 backend. sd-event is a generic event loop abstraction that
1609 is built around Linux epoll, but adds features such as event
1610 prioritization or efficient timer handling. Both APIs are good
1611 choices for C programs looking for a bus and/or event loop
1612 implementation that is minimal and does not have to be
1613 portable to other kernels.
1614
1615 * kdbus support is no longer compile-time optional. It is now
1616 always built-in. However, it can still be disabled at
1617 runtime using the kdbus=0 kernel command line setting, and
1618 that setting may be changed to default to off, by specifying
1619 --disable-kdbus at build-time. Note though that the kernel
1620 command line setting has no effect if the kdbus.ko kernel
1621 module is not installed, in which case kdbus is (obviously)
1622 also disabled. We encourage all downstream distributions to
1623 begin testing kdbus by adding it to the kernel images in the
1624 development distributions, and leaving kdbus support in
1625 systemd enabled.
1626
1627 * The minimal required util-linux version has been bumped to
1628 2.26.
1629
1630 * Support for chkconfig (--enable-chkconfig) was removed in
1631 favor of calling an abstraction tool
1632 /lib/systemd/systemd-sysv-install. This needs to be
1633 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
1634 in README for details.
1635
1636 * If there's a systemd unit and a SysV init script for the
1637 same service name, and the user executes "systemctl enable"
1638 for it (or a related call), then this will now enable both
1639 (or execute the related operation on both), not just the
1640 unit.
1641
1642 * The libudev API documentation has been converted from gtkdoc
1643 into man pages.
1644
1645 * gudev has been removed from the systemd tree, it is now an
1646 external project.
1647
1648 * The systemd-cgtop tool learnt a new --raw switch to generate
1649 "raw" (machine parsable) output.
1650
1651 * networkd's IPForwarding= .network file setting learnt the
1652 new setting "kernel", which ensures that networkd does not
1653 change the IP forwarding sysctl from the default kernel
1654 state.
1655
1656 * The systemd-logind bus API now exposes a new boolean
1657 property "Docked" that reports whether logind considers the
1658 system "docked", i.e. connected to a docking station or not.
1659
1660 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
1661 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
1662 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
1663 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
1664 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
1665 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
1666 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
1667 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
1668 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
1669 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
1670 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
1671 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
1672 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
1673 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
1674 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
1675 Fink, Zbigniew Jędrzejewski-Szmek
1676
1677 — Berlin, 2015-06-19
1678
1679 CHANGES WITH 220:
1680
1681 * The gudev library has been extracted into a separate repository
1682 available at: https://git.gnome.org/browse/libgudev/
1683 It is now managed as part of the Gnome project. Distributions
1684 are recommended to pass --disable-gudev to systemd and use
1685 gudev from the Gnome project instead. gudev is still included
1686 in systemd, for now. It will be removed soon, though. Please
1687 also see the announcement-thread on systemd-devel:
1688 http://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
1689
1690 * systemd now exposes a CPUUsageNSec= property for each
1691 service unit on the bus, that contains the overall consumed
1692 CPU time of a service (the sum of what each process of the
1693 service consumed). This value is only available if
1694 CPUAccounting= is turned on for a service, and is then shown
1695 in the "systemctl status" output.
1696
1697 * Support for configuring alternative mappings of the old SysV
1698 runlevels to systemd targets has been removed. They are now
1699 hardcoded in a way that runlevels 2, 3, 4 all map to
1700 multi-user.target and 5 to graphical.target (which
1701 previously was already the default behaviour).
1702
1703 * The auto-mounter logic gained support for mount point
1704 expiry, using a new TimeoutIdleSec= setting in .automount
1705 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
1706
1707 * The EFI System Partition (ESP) as mounted to /boot by
1708 systemd-efi-boot-generator will now be unmounted
1709 automatically after 2 minutes of not being used. This should
1710 minimize the risk of ESP corruptions.
1711
1712 * New /etc/fstab options x-systemd.requires= and
1713 x-systemd.requires-mounts-for= are now supported to express
1714 additional dependencies for mounts. This is useful for
1715 journalling file systems that support external journal
1716 devices or overlay file systems that require underlying file
1717 systems to be mounted.
1718
1719 * systemd does not support direct live-upgrades (via systemctl
1720 daemon-reexec) from versions older than v44 anymore. As no
1721 distribution we are aware of shipped such old versions in a
1722 stable release this should not be problematic.
1723
1724 * When systemd forks off a new per-connection service instance
1725 it will now set the $REMOTE_ADDR environment variable to the
1726 remote IP address, and $REMOTE_PORT environment variable to
1727 the remote IP port. This behaviour is similar to the
1728 corresponding environment variables defined by CGI.
1729
1730 * systemd-networkd gained support for uplink failure
1731 detection. The BindCarrier= option allows binding interface
1732 configuration dynamically to the link sense of other
1733 interfaces. This is useful to achieve behaviour like in
1734 network switches.
1735
1736 * systemd-networkd gained support for configuring the DHCP
1737 client identifier to use when requesting leases.
1738
1739 * systemd-networkd now has a per-network UseNTP= option to
1740 configure whether NTP server information acquired via DHCP
1741 is passed on to services like systemd-timesyncd.
1742
1743 * systemd-networkd gained support for vti6 tunnels.
1744
1745 * Note that systemd-networkd manages the sysctl variable
1746 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
1747 it is configured for since v219. The variable controls IP
1748 forwarding, and is a per-interface alternative to the global
1749 /proc/sys/net/ipv[46]/ip_forward. This setting is
1750 configurable in the IPForward= option, which defaults to
1751 "no". This means if networkd is used for an interface it is
1752 no longer sufficient to set the global sysctl option to turn
1753 on IP forwarding! Instead, the .network file option
1754 IPForward= needs to be turned on! Note that the
1755 implementation of this behaviour was broken in v219 and has
1756 been fixed in v220.
1757
1758 * Many bonding and vxlan options are now configurable in
1759 systemd-networkd.
1760
1761 * systemd-nspawn gained a new --property= setting to set unit
1762 properties for the container scope. This is useful for
1763 setting resource parameters (e.g "CPUShares=500") on
1764 containers started from the command line.
1765
1766 * systemd-nspawn gained a new --private-users= switch to make
1767 use of user namespacing available on recent Linux kernels.
1768
1769 * systemd-nspawn may now be called as part of a shell pipeline
1770 in which case the pipes used for stdin and stdout are passed
1771 directly to the process invoked in the container, without
1772 indirection via a pseudo tty.
1773
1774 * systemd-nspawn gained a new switch to control the UNIX
1775 signal to use when killing the init process of the container
1776 when shutting down.
1777
1778 * systemd-nspawn gained a new --overlay= switch for mounting
1779 overlay file systems into the container using the new kernel
1780 overlayfs support.
1781
1782 * When a container image is imported via systemd-importd and
1783 the host file system is not btrfs, a loopback block device
1784 file is created in /var/lib/machines.raw with a btrfs file
1785 system inside. It is then mounted to /var/lib/machines to
1786 enable btrfs features for container management. The loopback
1787 file and btrfs file system is grown as needed when container
1788 images are imported via systemd-importd.
1789
1790 * systemd-machined/systemd-importd gained support for btrfs
1791 quota, to enforce container disk space limits on disk. This
1792 is exposed in "machinectl set-limit".
1793
1794 * systemd-importd now can import containers from local .tar,
1795 .raw and .qcow2 images, and export them to .tar and .raw. It
1796 can also import dkr v2 images now from the network (on top
1797 of v1 as before).
1798
1799 * systemd-importd gained support for verifying downloaded
1800 images with gpg2 (previously only gpg1 was supported).
1801
1802 * systemd-machined, systemd-logind, systemd: most bus calls
1803 are now accessible to unprivileged processes via
1804 PolicyKit. Also, systemd-logind will now allow users to kill
1805 their own sessions without further privileges or
1806 authorization.
1807
1808 * systemd-shutdownd has been removed. This service was
1809 previously responsible for implementing scheduled shutdowns
1810 as exposed in /usr/bin/shutdown's time parameter. This
1811 functionality has now been moved into systemd-logind and is
1812 accessible via a bus interface.
1813
1814 * "systemctl reboot" gained a new switch --firmware-setup that
1815 can be used to reboot into the EFI firmware setup, if that
1816 is available. systemd-logind now exposes an API on the bus
1817 to trigger such reboots, in case graphical desktop UIs want
1818 to cover this functionality.
1819
1820 * "systemctl enable", "systemctl disable" and "systemctl mask"
1821 now support a new "--now" switch. If specified the units
1822 that are enabled will also be started, and the ones
1823 disabled/masked also stopped.
1824
1825 * The Gummiboot EFI boot loader tool has been merged into
1826 systemd, and renamed to "systemd-boot". The bootctl tool has been
1827 updated to support systemd-boot.
1828
1829 * An EFI kernel stub has been added that may be used to create
1830 kernel EFI binaries that contain not only the actual kernel,
1831 but also an initrd, boot splash, command line and OS release
1832 information. This combined binary can then be signed as a
1833 single image, so that the firmware can verify it all in one
1834 step. systemd-boot has special support for EFI binaries created
1835 like this and can extract OS release information from them
1836 and show them in the boot menu. This functionality is useful
1837 to implement cryptographically verified boot schemes.
1838
1839 * Optional support has been added to systemd-fsck to pass
1840 fsck's progress report to an AF_UNIX socket in the file
1841 system.
1842
1843 * udev will no longer create device symlinks for all block
1844 devices by default. A blacklist for excluding special block
1845 devices from this logic has been turned into a whitelist
1846 that requires picking block devices explicitly that require
1847 device symlinks.
1848
1849 * A new (currently still internal) API sd-device.h has been
1850 added to libsystemd. This modernized API is supposed to
1851 replace libudev eventually. In fact, already much of libudev
1852 is now just a wrapper around sd-device.h.
1853
1854 * A new hwdb database for storing metadata about pointing
1855 stick devices has been added.
1856
1857 * systemd-tmpfiles gained support for setting file attributes
1858 similar to the "chattr" tool with new 'h' and 'H' lines.
1859
1860 * systemd-journald will no longer unconditionally set the
1861 btrfs NOCOW flag on new journal files. This is instead done
1862 with tmpfiles snippet using the new 'h' line type. This
1863 allows easy disabling of this logic, by masking the
1864 journal-nocow.conf tmpfiles file.
1865
1866 * systemd-journald will now translate audit message types to
1867 human readable identifiers when writing them to the
1868 journal. This should improve readability of audit messages.
1869
1870 * The LUKS logic gained support for the offset= and skip=
1871 options in /etc/crypttab, as previously implemented by
1872 Debian.
1873
1874 * /usr/lib/os-release gained a new optional field VARIANT= for
1875 distributions that support multiple variants (such as a
1876 desktop edition, a server edition, ...)
1877
1878 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
1879 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
1880 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
1881 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
1882 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
1883 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
1884 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
1885 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
1886 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
1887 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
1888 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
1889 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
1890 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
1891 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
1892 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
1893 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
1894 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
1895 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
1896 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
1897 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
1898 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
1899 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
1900 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
1901 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
1902 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
1903 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
1904 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
1905
1906 — Berlin, 2015-05-22
1907
1908 CHANGES WITH 219:
1909
1910 * Introduce a new API "sd-hwdb.h" for querying the hardware
1911 metadata database. With this minimal interface one can query
1912 and enumerate the udev hwdb, decoupled from the old libudev
1913 library. libudev's interface for this is now only a wrapper
1914 around sd-hwdb. A new tool systemd-hwdb has been added to
1915 interface with and update the database.
1916
1917 * When any of systemd's tools copies files (for example due to
1918 tmpfiles' C lines) a btrfs reflink will attempted first,
1919 before bytewise copying is done.
1920
1921 * systemd-nspawn gained a new --ephemeral switch. When
1922 specified a btrfs snapshot is taken of the container's root
1923 directory, and immediately removed when the container
1924 terminates again. Thus, a container can be started whose
1925 changes never alter the container's root directory, and are
1926 lost on container termination. This switch can also be used
1927 for starting a container off the root file system of the
1928 host without affecting the host OS. This switch is only
1929 available on btrfs file systems.
1930
1931 * systemd-nspawn gained a new --template= switch. It takes the
1932 path to a container tree to use as template for the tree
1933 specified via --directory=, should that directory be
1934 missing. This allows instantiating containers dynamically,
1935 on first run. This switch is only available on btrfs file
1936 systems.
1937
1938 * When a .mount unit refers to a mount point on which multiple
1939 mounts are stacked, and the .mount unit is stopped all of
1940 the stacked mount points will now be unmounted until no
1941 mount point remains.
1942
1943 * systemd now has an explicit notion of supported and
1944 unsupported unit types. Jobs enqueued for unsupported unit
1945 types will now fail with an "unsupported" error code. More
1946 specifically .swap, .automount and .device units are not
1947 supported in containers, .busname units are not supported on
1948 non-kdbus systems. .swap and .automount are also not
1949 supported if their respective kernel compile time options
1950 are disabled.
1951
1952 * machinectl gained support for two new "copy-from" and
1953 "copy-to" commands for copying files from a running
1954 container to the host or vice versa.
1955
1956 * machinectl gained support for a new "bind" command to bind
1957 mount host directories into local containers. This is
1958 currently only supported for nspawn containers.
1959
1960 * networkd gained support for configuring bridge forwarding
1961 database entries (fdb) from .network files.
1962
1963 * A new tiny daemon "systemd-importd" has been added that can
1964 download container images in tar, raw, qcow2 or dkr formats,
1965 and make them available locally in /var/lib/machines, so
1966 that they can run as nspawn containers. The daemon can GPG
1967 verify the downloads (not supported for dkr, since it has no
1968 provisions for verifying downloads). It will transparently
1969 decompress bz2, xz, gzip compressed downloads if necessary,
1970 and restore sparse files on disk. The daemon uses privilege
1971 separation to ensure the actual download logic runs with
1972 fewer privileges than the daemon itself. machinectl has
1973 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
1974 make the functionality of importd available to the
1975 user. With this in place the Fedora and Ubuntu "Cloud"
1976 images can be downloaded and booted as containers unmodified
1977 (the Fedora images lack the appropriate GPG signature files
1978 currently, so they cannot be verified, but this will change
1979 soon, hopefully). Note that downloading images is currently
1980 only fully supported on btrfs.
1981
1982 * machinectl is now able to list container images found in
1983 /var/lib/machines, along with some metadata about sizes of
1984 disk and similar. If the directory is located on btrfs and
1985 quota is enabled, this includes quota display. A new command
1986 "image-status" has been added that shows additional
1987 information about images.
1988
1989 * machinectl is now able to clone container images
1990 efficiently, if the underlying file system (btrfs) supports
1991 it, with the new "machinectl clone" command. It also
1992 gained commands for renaming and removing images, as well as
1993 marking them read-only or read-write (supported also on
1994 legacy file systems).
1995
1996 * networkd gained support for collecting LLDP network
1997 announcements, from hardware that supports this. This is
1998 shown in networkctl output.
1999
2000 * systemd-run gained support for a new -t (--pty) switch for
2001 invoking a binary on a pty whose input and output is
2002 connected to the invoking terminal. This allows executing
2003 processes as system services while interactively
2004 communicating with them via the terminal. Most interestingly
2005 this is supported across container boundaries. Invoking
2006 "systemd-run -t /bin/bash" is an alternative to running a
2007 full login session, the difference being that the former
2008 will not register a session, nor go through the PAM session
2009 setup.
2010
2011 * tmpfiles gained support for a new "v" line type for creating
2012 btrfs subvolumes. If the underlying file system is a legacy
2013 file system, this automatically degrades to creating a
2014 normal directory. Among others /var/lib/machines is now
2015 created like this at boot, should it be missing.
2016
2017 * The directory /var/lib/containers/ has been deprecated and
2018 been replaced by /var/lib/machines. The term "machines" has
2019 been used in the systemd context as generic term for both
2020 VMs and containers, and hence appears more appropriate for
2021 this, as the directory can also contain raw images bootable
2022 via qemu/kvm.
2023
2024 * systemd-nspawn when invoked with -M but without --directory=
2025 or --image= is now capable of searching for the container
2026 root directory, subvolume or disk image automatically, in
2027 /var/lib/machines. systemd-nspawn@.service has been updated
2028 to make use of this, thus allowing it to be used for raw
2029 disk images, too.
2030
2031 * A new machines.target unit has been introduced that is
2032 supposed to group all containers/VMs invoked as services on
2033 the system. systemd-nspawn@.service has been updated to
2034 integrate with that.
2035
2036 * machinectl gained a new "start" command, for invoking a
2037 container as a service. "machinectl start foo" is mostly
2038 equivalent to "systemctl start systemd-nspawn@foo.service",
2039 but handles escaping in a nicer way.
2040
2041 * systemd-nspawn will now mount most of the cgroupfs tree
2042 read-only into each container, with the exception of the
2043 container's own subtree in the name=systemd hierarchy.
2044
2045 * journald now sets the special FS_NOCOW file flag for its
2046 journal files. This should improve performance on btrfs, by
2047 avoiding heavy fragmentation when journald's write-pattern
2048 is used on COW file systems. It degrades btrfs' data
2049 integrity guarantees for the files to the same levels as for
2050 ext3/ext4 however. This should be OK though as journald does
2051 its own data integrity checks and all its objects are
2052 checksummed on disk. Also, journald should handle btrfs disk
2053 full events a lot more gracefully now, by processing SIGBUS
2054 errors, and not relying on fallocate() anymore.
2055
2056 * When journald detects that journal files it is writing to
2057 have been deleted it will immediately start new journal
2058 files.
2059
2060 * systemd now provides a way to store file descriptors
2061 per-service in PID 1.This is useful for daemons to ensure
2062 that fds they require are not lost during a daemon
2063 restart. The fds are passed to the daemon on the next
2064 invocation in the same way socket activation fds are
2065 passed. This is now used by journald to ensure that the
2066 various sockets connected to all the system's stdout/stderr
2067 are not lost when journald is restarted. File descriptors
2068 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
2069 an extension to sd_notify(). Note that a limit is enforced
2070 on the number of fds a service can store in PID 1, and it
2071 defaults to 0, so that no fds may be stored, unless this is
2072 explicitly turned on.
2073
2074 * The default TERM variable to use for units connected to a
2075 terminal, when no other value is explicitly is set is now
2076 vt220 rather than vt102. This should be fairly safe still,
2077 but allows PgUp/PgDn work.
2078
2079 * The /etc/crypttab option header= as known from Debian is now
2080 supported.
2081
2082 * "loginctl user-status" and "loginctl session-status" will
2083 now show the last 10 lines of log messages of the
2084 user/session following the status output. Similar,
2085 "machinectl status" will show the last 10 log lines
2086 associated with a virtual machine or container
2087 service. (Note that this is usually not the log messages
2088 done in the VM/container itself, but simply what the
2089 container manager logs. For nspawn this includes all console
2090 output however.)
2091
2092 * "loginctl session-status" without further argument will now
2093 show the status of the session of the caller. Similar,
2094 "lock-session", "unlock-session", "activate",
2095 "enable-linger", "disable-linger" may now be called without
2096 session/user parameter in which case they apply to the
2097 caller's session/user.
2098
2099 * An X11 session scriptlet is now shipped that uploads
2100 $DISPLAY and $XAUTHORITY into the environment of the systemd
2101 --user daemon if a session begins. This should improve
2102 compatibility with X11 enabled applications run as systemd
2103 user services.
2104
2105 * Generators are now subject to masking via /etc and /run, the
2106 same way as unit files.
2107
2108 * networkd .network files gained support for configuring
2109 per-link IPv4/IPv6 packet forwarding as well as IPv4
2110 masquerading. This is by default turned on for veth links to
2111 containers, as registered by systemd-nspawn. This means that
2112 nspawn containers run with --network-veth will now get
2113 automatic routed access to the host's networks without any
2114 further configuration or setup, as long as networkd runs on
2115 the host.
2116
2117 * systemd-nspawn gained the --port= (-p) switch to expose TCP
2118 or UDP posts of a container on the host. With this in place
2119 it is possible to run containers with private veth links
2120 (--network-veth), and have their functionality exposed on
2121 the host as if their services were running directly on the
2122 host.
2123
2124 * systemd-nspawn's --network-veth switch now gained a short
2125 version "-n", since with the changes above it is now truly
2126 useful out-of-the-box. The systemd-nspawn@.service has been
2127 updated to make use of it too by default.
2128
2129 * systemd-nspawn will now maintain a per-image R/W lock, to
2130 ensure that the same image is not started more than once
2131 writable. (It's OK to run an image multiple times
2132 simultaneously in read-only mode.)
2133
2134 * systemd-nspawn's --image= option is now capable of
2135 dissecting and booting MBR and GPT disk images that contain
2136 only a single active Linux partition. Previously it
2137 supported only GPT disk images with proper GPT type
2138 IDs. This allows running cloud images from major
2139 distributions directly with systemd-nspawn, without
2140 modification.
2141
2142 * In addition to collecting mouse dpi data in the udev
2143 hardware database, there's now support for collecting angle
2144 information for mouse scroll wheels. The database is
2145 supposed to guarantee similar scrolling behavior on mice
2146 that it knows about. There's also support for collecting
2147 information about Touchpad types.
2148
2149 * udev's input_id built-in will now also collect touch screen
2150 dimension data and attach it to probed devices.
2151
2152 * /etc/os-release gained support for a Distribution Privacy
2153 Policy link field.
2154
2155 * networkd gained support for creating "ipvlan", "gretap",
2156 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
2157
2158 * systemd-tmpfiles gained support for "a" lines for setting
2159 ACLs on files.
2160
2161 * systemd-nspawn will now mount /tmp in the container to
2162 tmpfs, automatically.
2163
2164 * systemd now exposes the memory.usage_in_bytes cgroup
2165 attribute and shows it for each service in the "systemctl
2166 status" output, if available.
2167
2168 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
2169 immediate reboot is triggered. This useful if shutdown is
2170 hung and is unable to complete, to expedite the
2171 operation. Note that this kind of reboot will still unmount
2172 all file systems, and hence should not result in fsck being
2173 run on next reboot.
2174
2175 * A .device unit for an optical block device will now be
2176 considered active only when a medium is in the drive. Also,
2177 mount units are now bound to their backing devices thus
2178 triggering automatic unmounting when devices become
2179 unavailable. With this in place systemd will now
2180 automatically unmount left-over mounts when a CD-ROM is
2181 ejected or an USB stick is yanked from the system.
2182
2183 * networkd-wait-online now has support for waiting for
2184 specific interfaces only (with globbing), and for giving up
2185 after a configurable timeout.
2186
2187 * networkd now exits when idle. It will be automatically
2188 restarted as soon as interfaces show up, are removed or
2189 change state. networkd will stay around as long as there is
2190 at least one DHCP state machine or similar around, that keep
2191 it non-idle.
2192
2193 * networkd may now configure IPv6 link-local addressing in
2194 addition to IPv4 link-local addressing.
2195
2196 * The IPv6 "token" for use in SLAAC may now be configured for
2197 each .network interface in networkd.
2198
2199 * Routes configured with networkd may now be assigned a scope
2200 in .network files.
2201
2202 * networkd's [Match] sections now support globbing and lists
2203 of multiple space-separated matches per item.
2204
2205 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
2206 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
2207 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
2208 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
2209 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
2210 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
2211 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
2212 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
2213 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
2214 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
2215 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
2216 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
2217 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
2218 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
2219 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
2220 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
2221 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
2222 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
2223 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
2224 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
2225 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
2226 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
2227 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
2228 Hoffmann, Zbigniew Jędrzejewski-Szmek
2229
2230 — Berlin, 2015-02-16
2231
2232 CHANGES WITH 218:
2233
2234 * When querying unit file enablement status (for example via
2235 "systemctl is-enabled"), a new state "indirect" is now known
2236 which indicates that a unit might not be enabled itself, but
2237 another unit listed in its Also= setting might be.
2238
2239 * Similar to the various existing ConditionXYZ= settings for
2240 units, there are now matching AssertXYZ= settings. While
2241 failing conditions cause a unit to be skipped, but its job
2242 to succeed, failing assertions declared like this will cause
2243 a unit start operation and its job to fail.
2244
2245 * hostnamed now knows a new chassis type "embedded".
2246
2247 * systemctl gained a new "edit" command. When used on a unit
2248 file, this allows extending unit files with .d/ drop-in
2249 configuration snippets or editing the full file (after
2250 copying it from /usr/lib to /etc). This will invoke the
2251 user's editor (as configured with $EDITOR), and reload the
2252 modified configuration after editing.
2253
2254 * "systemctl status" now shows the suggested enablement state
2255 for a unit, as declared in the (usually vendor-supplied)
2256 system preset files.
2257
2258 * nss-myhostname will now resolve the single-label host name
2259 "gateway" to the locally configured default IP routing
2260 gateways, ordered by their metrics. This assigns a stable
2261 name to the used gateways, regardless which ones are
2262 currently configured. Note that the name will only be
2263 resolved after all other name sources (if nss-myhostname is
2264 configured properly) and should hence not negatively impact
2265 systems that use the single-label host name "gateway" in
2266 other contexts.
2267
2268 * systemd-inhibit now allows filtering by mode when listing
2269 inhibitors.
2270
2271 * Scope and service units gained a new "Delegate" boolean
2272 property, which, when set, allows processes running inside the
2273 unit to further partition resources. This is primarily
2274 useful for systemd user instances as well as container
2275 managers.
2276
2277 * journald will now pick up audit messages directly from
2278 the kernel, and log them like any other log message. The
2279 audit fields are split up and fully indexed. This means that
2280 journalctl in many ways is now a (nicer!) alternative to
2281 ausearch, the traditional audit client. Note that this
2282 implements only a minimal audit client. If you want the
2283 special audit modes like reboot-on-log-overflow, please use
2284 the traditional auditd instead, which can be used in
2285 parallel to journald.
2286
2287 * The ConditionSecurity= unit file option now understands the
2288 special string "audit" to check whether auditing is
2289 available.
2290
2291 * journalctl gained two new commands --vacuum-size= and
2292 --vacuum-time= to delete old journal files until the
2293 remaining ones take up no more than the specified size on disk,
2294 or are not older than the specified time.
2295
2296 * A new, native PPPoE library has been added to sd-network,
2297 systemd's library of light-weight networking protocols. This
2298 library will be used in a future version of networkd to
2299 enable PPPoE communication without an external pppd daemon.
2300
2301 * The busctl tool now understands a new "capture" verb that
2302 works similar to "monitor", but writes a packet capture
2303 trace to STDOUT that can be redirected to a file which is
2304 compatible with libcap's capture file format. This can then
2305 be loaded in Wireshark and similar tools to inspect bus
2306 communication.
2307
2308 * The busctl tool now understands a new "tree" verb that shows
2309 the object trees of a specific service on the bus, or of all
2310 services.
2311
2312 * The busctl tool now understands a new "introspect" verb that
2313 shows all interfaces and members of objects on the bus,
2314 including their signature and values. This is particularly
2315 useful to get more information about bus objects shown by
2316 the new "busctl tree" command.
2317
2318 * The busctl tool now understands new verbs "call",
2319 "set-property" and "get-property" for invoking bus method
2320 calls, setting and getting bus object properties in a
2321 friendly way.
2322
2323 * busctl gained a new --augment-creds= argument that controls
2324 whether the tool shall augment credential information it
2325 gets from the bus with data from /proc, in a possibly
2326 race-ful way.
2327
2328 * nspawn's --link-journal= switch gained two new values
2329 "try-guest" and "try-host" that work like "guest" and
2330 "host", but do not fail if the host has no persistent
2331 journalling enabled. -j is now equivalent to
2332 --link-journal=try-guest.
2333
2334 * macvlan network devices created by nspawn will now have
2335 stable MAC addresses.
2336
2337 * A new SmackProcessLabel= unit setting has been added, which
2338 controls the SMACK security label processes forked off by
2339 the respective unit shall use.
2340
2341 * If compiled with --enable-xkbcommon, systemd-localed will
2342 verify x11 keymap settings by compiling the given keymap. It
2343 will spew out warnings if the compilation fails. This
2344 requires libxkbcommon to be installed.
2345
2346 * When a coredump is collected, a larger number of metadata
2347 fields is now collected and included in the journal records
2348 created for it. More specifically, control group membership,
2349 environment variables, memory maps, working directory,
2350 chroot directory, /proc/$PID/status, and a list of open file
2351 descriptors is now stored in the log entry.
2352
2353 * The udev hwdb now contains DPI information for mice. For
2354 details see:
2355
2356 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
2357
2358 * All systemd programs that read standalone configuration
2359 files in /etc now also support a corresponding series of
2360 .conf.d configuration directories in /etc/, /run/,
2361 /usr/local/lib/, /usr/lib/, and (if configured with
2362 --enable-split-usr) /lib/. In particular, the following
2363 configuration files now have corresponding configuration
2364 directories: system.conf user.conf, logind.conf,
2365 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
2366 resolved.conf, timesyncd.conf, journal-remote.conf, and
2367 journal-upload.conf. Note that distributions should use the
2368 configuration directories in /usr/lib/; the directories in
2369 /etc/ are reserved for the system administrator.
2370
2371 * systemd-rfkill will no longer take the rfkill device name
2372 into account when storing rfkill state on disk, as the name
2373 might be dynamically assigned and not stable. Instead, the
2374 ID_PATH udev variable combined with the rfkill type (wlan,
2375 bluetooth, ...) is used.
2376
2377 * A new service systemd-machine-id-commit.service has been
2378 added. When used on systems where /etc is read-only during
2379 boot, and /etc/machine-id is not initialized (but an empty
2380 file), this service will copy the temporary machine ID
2381 created as replacement into /etc after the system is fully
2382 booted up. This is useful for systems that are freshly
2383 installed with a non-initialized machine ID, but should get
2384 a fixed machine ID for subsequent boots.
2385
2386 * networkd's .netdev files now provide a large set of
2387 configuration parameters for VXLAN devices. Similarly, the
2388 bridge port cost parameter is now configurable in .network
2389 files. There's also new support for configuring IP source
2390 routing. networkd .link files gained support for a new
2391 OriginalName= match that is useful to match against the
2392 original interface name the kernel assigned. .network files
2393 may include MTU= and MACAddress= fields for altering the MTU
2394 and MAC address while being connected to a specific network
2395 interface.
2396
2397 * The LUKS logic gained supported for configuring
2398 UUID-specific key files. There's also new support for naming
2399 LUKS device from the kernel command line, using the new
2400 luks.name= argument.
2401
2402 * Timer units may now be transiently created via the bus API
2403 (this was previously already available for scope and service
2404 units). In addition it is now possible to create multiple
2405 transient units at the same time with a single bus call. The
2406 "systemd-run" tool has been updated to make use of this for
2407 running commands on a specified time, in at(1)-style.
2408
2409 * tmpfiles gained support for "t" lines, for assigning
2410 extended attributes to files. Among other uses this may be
2411 used to assign SMACK labels to files.
2412
2413 Contributions from: Alin Rauta, Alison Chaiken, Andrej
2414 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
2415 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
2416 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
2417 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
2418 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
2419 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
2420 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
2421 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
2422 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
2423 Michael Biebl, Michael Chapman, Michael Marineau, Michal
2424 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
2425 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
2426 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
2427 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
2428 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
2429 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
2430 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
2431
2432 — Berlin, 2014-12-10
2433
2434 CHANGES WITH 217:
2435
2436 * journalctl gained the new options -t/--identifier= to match
2437 on the syslog identifier (aka "tag"), as well as --utc to
2438 show log timestamps in the UTC timezone. journalctl now also
2439 accepts -n/--lines=all to disable line capping in a pager.
2440
2441 * journalctl gained a new switch, --flush, that synchronously
2442 flushes logs from /run/log/journal to /var/log/journal if
2443 persistent storage is enabled. systemd-journal-flush.service
2444 now waits until the operation is complete.
2445
2446 * Services can notify the manager before they start a reload
2447 (by sending RELOADING=1) or shutdown (by sending
2448 STOPPING=1). This allows the manager to track and show the
2449 internal state of daemons and closes a race condition when
2450 the process is still running but has closed its D-Bus
2451 connection.
2452
2453 * Services with Type=oneshot do not have to have any ExecStart
2454 commands anymore.
2455
2456 * User units are now loaded also from
2457 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
2458 /run/systemd/user directory that was already previously
2459 supported, but is under the control of the user.
2460
2461 * Job timeouts (i.e. time-outs on the time a job that is
2462 queued stays in the run queue) can now optionally result in
2463 immediate reboot or power-off actions (JobTimeoutAction= and
2464 JobTimeoutRebootArgument=). This is useful on ".target"
2465 units, to limit the maximum time a target remains
2466 undispatched in the run queue, and to trigger an emergency
2467 operation in such a case. This is now used by default to
2468 turn off the system if boot-up (as defined by everything in
2469 basic.target) hangs and does not complete for at least
2470 15min. Also, if power-off or reboot hang for at least 30min
2471 an immediate power-off/reboot operation is triggered. This
2472 functionality is particularly useful to increase reliability
2473 on embedded devices, but also on laptops which might
2474 accidentally get powered on when carried in a backpack and
2475 whose boot stays stuck in a hard disk encryption passphrase
2476 question.
2477
2478 * systemd-logind can be configured to also handle lid switch
2479 events even when the machine is docked or multiple displays
2480 are attached (HandleLidSwitchDocked= option).
2481
2482 * A helper binary and a service have been added which can be
2483 used to resume from hibernation in the initramfs. A
2484 generator will parse the resume= option on the kernel
2485 command line to trigger resume.
2486
2487 * A user console daemon systemd-consoled has been
2488 added. Currently, it is a preview, and will so far open a
2489 single terminal on each session of the user marked as
2490 Desktop=systemd-console.
2491
2492 * Route metrics can be specified for DHCP routes added by
2493 systemd-networkd.
2494
2495 * The SELinux context of socket-activated services can be set
2496 from the information provided by the networking stack
2497 (SELinuxContextFromNet= option).
2498
2499 * Userspace firmware loading support has been removed and
2500 the minimum supported kernel version is thus bumped to 3.7.
2501
2502 * Timeout for udev workers has been increased from 1 to 3
2503 minutes, but a warning will be printed after 1 minute to
2504 help diagnose kernel modules that take a long time to load.
2505
2506 * Udev rules can now remove tags on devices with TAG-="foobar".
2507
2508 * systemd's readahead implementation has been removed. In many
2509 circumstances it didn't give expected benefits even for
2510 rotational disk drives and was becoming less relevant in the
2511 age of SSDs. As none of the developers has been using
2512 rotating media anymore, and nobody stepped up to actively
2513 maintain this component of systemd it has now been removed.
2514
2515 * Swap units can use Options= to specify discard options.
2516 Discard options specified for swaps in /etc/fstab are now
2517 respected.
2518
2519 * Docker containers are now detected as a separate type of
2520 virtualization.
2521
2522 * The Password Agent protocol gained support for queries where
2523 the user input is shown, useful e.g. for user names.
2524 systemd-ask-password gained a new --echo option to turn that
2525 on.
2526
2527 * The default sysctl.d/ snippets will now set:
2528
2529 net.core.default_qdisc = fq_codel
2530
2531 This selects Fair Queuing Controlled Delay as the default
2532 queuing discipline for network interfaces. fq_codel helps
2533 fight the network bufferbloat problem. It is believed to be
2534 a good default with no tuning required for most workloads.
2535 Downstream distributions may override this choice. On 10Gbit
2536 servers that do not do forwarding, "fq" may perform better.
2537 Systems without a good clocksource should use "pfifo_fast".
2538
2539 * If kdbus is enabled during build a new option BusPolicy= is
2540 available for service units, that allows locking all service
2541 processes into a stricter bus policy, in order to limit
2542 access to various bus services, or even hide most of them
2543 from the service's view entirely.
2544
2545 * networkctl will now show the .network and .link file
2546 networkd has applied to a specific interface.
2547
2548 * sd-login gained a new API call sd_session_get_desktop() to
2549 query which desktop environment has been selected for a
2550 session.
2551
2552 * UNIX utmp support is now compile-time optional to support
2553 legacy-free systems.
2554
2555 * systemctl gained two new commands "add-wants" and
2556 "add-requires" for pulling in units from specific targets
2557 easily.
2558
2559 * If the word "rescue" is specified on the kernel command line
2560 the system will now boot into rescue mode (aka
2561 rescue.target), which was previously available only by
2562 specifying "1" or "systemd.unit=rescue.target" on the kernel
2563 command line. This new kernel command line option nicely
2564 mirrors the already existing "emergency" kernel command line
2565 option.
2566
2567 * New kernel command line options mount.usr=, mount.usrflags=,
2568 mount.usrfstype= have been added that match root=, rootflags=,
2569 rootfstype= but allow mounting a specific file system to
2570 /usr.
2571
2572 * The $NOTIFY_SOCKET is now also passed to control processes of
2573 services, not only the main process.
2574
2575 * This version reenables support for fsck's -l switch. This
2576 means at least version v2.25 of util-linux is required for
2577 operation, otherwise dead-locks on device nodes may
2578 occur. Again: you need to update util-linux to at least
2579 v2.25 when updating systemd to v217.
2580
2581 * The "multi-seat-x" tool has been removed from systemd, as
2582 its functionality has been integrated into X servers 1.16,
2583 and the tool is hence redundant. It is recommended to update
2584 display managers invoking this tool to simply invoke X
2585 directly from now on, again.
2586
2587 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
2588 message flag has been added for all of systemd's PolicyKit
2589 authenticated method calls has been added. In particular
2590 this now allows optional interactive authorization via
2591 PolicyKit for many of PID1's privileged operations such as
2592 unit file enabling and disabling.
2593
2594 * "udevadm hwdb --update" learnt a new switch "--usr" for
2595 placing the rebuilt hardware database in /usr instead of
2596 /etc. When used only hardware database entries stored in
2597 /usr will be used, and any user database entries in /etc are
2598 ignored. This functionality is useful for vendors to ship a
2599 pre-built database on systems where local configuration is
2600 unnecessary or unlikely.
2601
2602 * Calendar time specifications in .timer units now also
2603 understand the strings "semi-annually", "quarterly" and
2604 "minutely" as shortcuts (in addition to the preexisting
2605 "anually", "hourly", ...).
2606
2607 * systemd-tmpfiles will now correctly create files in /dev
2608 at boot which are marked for creation only at boot. It is
2609 recommended to always create static device nodes with 'c!'
2610 and 'b!', so that they are created only at boot and not
2611 overwritten at runtime.
2612
2613 * When the watchdog logic is used for a service (WatchdogSec=)
2614 and the watchdog timeout is hit the service will now be
2615 terminated with SIGABRT (instead of just SIGTERM), in order
2616 to make sure a proper coredump and backtrace is
2617 generated. This ensures that hanging services will result in
2618 similar coredump/backtrace behaviour as services that hit a
2619 segmentation fault.
2620
2621 Contributions from: Andreas Henriksson, Andrei Borzenkov,
2622 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
2623 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
2624 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
2625 Herrmann, David Sommerseth, David Strauss, Emil Renner
2626 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
2627 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
2628 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
2629 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
2630 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
2631 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
2632 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
2633 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
2634 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
2635 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
2636 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
2637 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
2638 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
2639 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
2640 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
2641 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
2642 Jędrzejewski-Szmek
2643
2644 — Berlin, 2014-10-28
2645
2646 CHANGES WITH 216:
2647
2648 * timedated no longer reads NTP implementation unit names from
2649 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
2650 implementations should add a
2651
2652 Conflicts=systemd-timesyncd.service
2653
2654 to their unit files to take over and replace systemd's NTP
2655 default functionality.
2656
2657 * systemd-sysusers gained a new line type "r" for configuring
2658 which UID/GID ranges to allocate system users/groups
2659 from. Lines of type "u" may now add an additional column
2660 that specifies the home directory for the system user to be
2661 created. Also, systemd-sysusers may now optionally read user
2662 information from STDIN instead of a file. This is useful for
2663 invoking it from RPM preinst scriptlets that need to create
2664 users before the first RPM file is installed since these
2665 files might need to be owned by them. A new
2666 %sysusers_create_inline RPM macro has been introduced to do
2667 just that. systemd-sysusers now updates the shadow files as
2668 well as the user/group databases, which should enhance
2669 compatibility with certain tools like grpck.
2670
2671 * A number of bus APIs of PID 1 now optionally consult
2672 PolicyKit to permit access for otherwise unprivileged
2673 clients under certain conditions. Note that this currently
2674 doesn't support interactive authentication yet, but this is
2675 expected to be added eventually, too.
2676
2677 * /etc/machine-info now has new fields for configuring the
2678 deployment environment of the machine, as well as the
2679 location of the machine. hostnamectl has been updated with
2680 new command to update these fields.
2681
2682 * systemd-timesyncd has been updated to automatically acquire
2683 NTP server information from systemd-networkd, which might
2684 have been discovered via DHCP.
2685
2686 * systemd-resolved now includes a caching DNS stub resolver
2687 and a complete LLMNR name resolution implementation. A new
2688 NSS module "nss-resolve" has been added which can be used
2689 instead of glibc's own "nss-dns" to resolve hostnames via
2690 systemd-resolved. Hostnames, addresses and arbitrary RRs may
2691 be resolved via systemd-resolved D-Bus APIs. In contrast to
2692 the glibc internal resolver systemd-resolved is aware of
2693 multi-homed system, and keeps DNS server and caches separate
2694 and per-interface. Queries are sent simultaneously on all
2695 interfaces that have DNS servers configured, in order to
2696 properly handle VPNs and local LANs which might resolve
2697 separate sets of domain names. systemd-resolved may acquire
2698 DNS server information from systemd-networkd automatically,
2699 which in turn might have discovered them via DHCP. A tool
2700 "systemd-resolve-host" has been added that may be used to
2701 query the DNS logic in resolved. systemd-resolved implements
2702 IDNA and automatically uses IDNA or UTF-8 encoding depending
2703 on whether classic DNS or LLMNR is used as transport. In the
2704 next releases we intend to add a DNSSEC and mDNS/DNS-SD
2705 implementation to systemd-resolved.
2706
2707 * A new NSS module nss-mymachines has been added, that
2708 automatically resolves the names of all local registered
2709 containers to their respective IP addresses.
2710
2711 * A new client tool "networkctl" for systemd-networkd has been
2712 added. It currently is entirely passive and will query
2713 networking configuration from udev, rtnetlink and networkd,
2714 and present it to the user in a very friendly
2715 way. Eventually, we hope to extend it to become a full
2716 control utility for networkd.
2717
2718 * .socket units gained a new DeferAcceptSec= setting that
2719 controls the kernels' TCP_DEFER_ACCEPT sockopt for
2720 TCP. Similarly, support for controlling TCP keep-alive
2721 settings has been added (KeepAliveTimeSec=,
2722 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
2723 turning off Nagle's algorithm on TCP has been added
2724 (NoDelay=).
2725
2726 * logind learned a new session type "web", for use in projects
2727 like Cockpit which register web clients as PAM sessions.
2728
2729 * timer units with at least one OnCalendar= setting will now
2730 be started only after timer-sync.target has been
2731 reached. This way they will not elapse before the system
2732 clock has been corrected by a local NTP client or
2733 similar. This is particular useful on RTC-less embedded
2734 machines, that come up with an invalid system clock.
2735
2736 * systemd-nspawn's --network-veth= switch should now result in
2737 stable MAC addresses for both the outer and the inner side
2738 of the link.
2739
2740 * systemd-nspawn gained a new --volatile= switch for running
2741 container instances with /etc or /var unpopulated.
2742
2743 * The kdbus client code has been updated to use the new Linux
2744 3.17 memfd subsystem instead of the old kdbus-specific one.
2745
2746 * systemd-networkd's DHCP client and server now support
2747 FORCERENEW. There are also new configuration options to
2748 configure the vendor client identifier and broadcast mode
2749 for DHCP.
2750
2751 * systemd will no longer inform the kernel about the current
2752 timezone, as this is necessarily incorrect and racy as the
2753 kernel has no understanding of DST and similar
2754 concepts. This hence means FAT timestamps will be always
2755 considered UTC, similar to what Android is already
2756 doing. Also, when the RTC is configured to the local time
2757 (rather than UTC) systemd will never synchronize back to it,
2758 as this might confuse Windows at a later boot.
2759
2760 * systemd-analyze gained a new command "verify" for offline
2761 validation of unit files.
2762
2763 * systemd-networkd gained support for a couple of additional
2764 settings for bonding networking setups. Also, the metric for
2765 statically configured routes may now be configured. For
2766 network interfaces where this is appropriate the peer IP
2767 address may now be configured.
2768
2769 * systemd-networkd's DHCP client will no longer request
2770 broadcasting by default, as this tripped up some networks.
2771 For hardware where broadcast is required the feature should
2772 be switched back on using RequestBroadcast=yes.
2773
2774 * systemd-networkd will now set up IPv4LL addresses (when
2775 enabled) even if DHCP is configured successfully.
2776
2777 * udev will now default to respect network device names given
2778 by the kernel when the kernel indicates that these are
2779 predictable. This behavior can be tweaked by changing
2780 NamePolicy= in the relevant .link file.
2781
2782 * A new library systemd-terminal has been added that
2783 implements full TTY stream parsing and rendering. This
2784 library is supposed to be used later on for implementing a
2785 full userspace VT subsystem, replacing the current kernel
2786 implementation.
2787
2788 * A new tool systemd-journal-upload has been added to push
2789 journal data to a remote system running
2790 systemd-journal-remote.
2791
2792 * journald will no longer forward all local data to another
2793 running syslog daemon. This change has been made because
2794 rsyslog (which appears to be the most commonly used syslog
2795 implementation these days) no longer makes use of this, and
2796 instead pulls the data out of the journal on its own. Since
2797 forwarding the messages to a non-existent syslog server is
2798 more expensive than we assumed we have now turned this
2799 off. If you run a syslog server that is not a recent rsyslog
2800 version, you have to turn this option on again
2801 (ForwardToSyslog= in journald.conf).
2802
2803 * journald now optionally supports the LZ4 compressor for
2804 larger journal fields. This compressor should perform much
2805 better than XZ which was the previous default.
2806
2807 * machinectl now shows the IP addresses of local containers,
2808 if it knows them, plus the interface name of the container.
2809
2810 * A new tool "systemd-escape" has been added that makes it
2811 easy to escape strings to build unit names and similar.
2812
2813 * sd_notify() messages may now include a new ERRNO= field
2814 which is parsed and collected by systemd and shown among the
2815 "systemctl status" output for a service.
2816
2817 * A new component "systemd-firstboot" has been added that
2818 queries the most basic systemd information (timezone,
2819 hostname, root password) interactively on first
2820 boot. Alternatively it may also be used to provision these
2821 things offline on OS images installed into directories.
2822
2823 * The default sysctl.d/ snippets will now set
2824
2825 net.ipv4.conf.default.promote_secondaries=1
2826
2827 This has the benefit of no flushing secondary IP addresses
2828 when primary addresses are removed.
2829
2830 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
2831 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
2832 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
2833 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
2834 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
2835 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
2836 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
2837 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
2838 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
2839 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
2840 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
2841 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
2842 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
2843 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
2844 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
2845
2846 — Berlin, 2014-08-19
2847
2848 CHANGES WITH 215:
2849
2850 * A new tool systemd-sysusers has been added. This tool
2851 creates system users and groups in /etc/passwd and
2852 /etc/group, based on static declarative system user/group
2853 definitions in /usr/lib/sysusers.d/. This is useful to
2854 enable factory resets and volatile systems that boot up with
2855 an empty /etc directory, and thus need system users and
2856 groups created during early boot. systemd now also ships
2857 with two default sysusers.d/ files for the most basic
2858 users and groups systemd and the core operating system
2859 require.
2860
2861 * A new tmpfiles snippet has been added that rebuilds the
2862 essential files in /etc on boot, should they be missing.
2863
2864 * A directive for ensuring automatic clean-up of
2865 /var/cache/man/ has been removed from the default
2866 configuration. This line should now be shipped by the man
2867 implementation. The necessary change has been made to the
2868 man-db implementation. Note that you need to update your man
2869 implementation to one that ships this line, otherwise no
2870 automatic clean-up of /var/cache/man will take place.
2871
2872 * A new condition ConditionNeedsUpdate= has been added that
2873 may conditionalize services to only run when /etc or /var
2874 are "older" than the vendor operating system resources in
2875 /usr. This is useful for reconstructing or updating /etc
2876 after an offline update of /usr or a factory reset, on the
2877 next reboot. Services that want to run once after such an
2878 update or reset should use this condition and order
2879 themselves before the new systemd-update-done.service, which
2880 will mark the two directories as fully updated. A number of
2881 service files have been added making use of this, to rebuild
2882 the udev hardware database, the journald message catalog and
2883 dynamic loader cache (ldconfig). The systemd-sysusers tool
2884 described above also makes use of this now. With this in
2885 place it is now possible to start up a minimal operating
2886 system with /etc empty cleanly. For more information on the
2887 concepts involved see this recent blog story:
2888
2889 http://0pointer.de/blog/projects/stateless.html
2890
2891 * A new system group "input" has been introduced, and all
2892 input device nodes get this group assigned. This is useful
2893 for system-level software to get access to input devices. It
2894 complements what is already done for "audio" and "video".
2895
2896 * systemd-networkd learnt minimal DHCPv4 server support in
2897 addition to the existing DHCPv4 client support. It also
2898 learnt DHCPv6 client and IPv6 Router Solicitation client
2899 support. The DHCPv4 client gained support for static routes
2900 passed in from the server. Note that the [DHCPv4] section
2901 known in older systemd-networkd versions has been renamed to
2902 [DHCP] and is now also used by the DHCPv6 client. Existing
2903 .network files using settings of this section should be
2904 updated, though compatibility is maintained. Optionally, the
2905 client hostname may now be sent to the DHCP server.
2906
2907 * networkd gained support for vxlan virtual networks as well
2908 as tun/tap and dummy devices.
2909
2910 * networkd gained support for automatic allocation of address
2911 ranges for interfaces from a system-wide pool of
2912 addresses. This is useful for dynamically managing a large
2913 number of interfaces with a single network configuration
2914 file. In particular this is useful to easily assign
2915 appropriate IP addresses to the veth links of a large number
2916 of nspawn instances.
2917
2918 * RPM macros for processing sysusers, sysctl and binfmt
2919 drop-in snippets at package installation time have been
2920 added.
2921
2922 * The /etc/os-release file should now be placed in
2923 /usr/lib/os-release. The old location is automatically
2924 created as symlink. /usr/lib is the more appropriate
2925 location of this file, since it shall actually describe the
2926 vendor operating system shipped in /usr, and not the
2927 configuration stored in /etc.
2928
2929 * .mount units gained a new boolean SloppyOptions= setting
2930 that maps to mount(8)'s -s option which enables permissive
2931 parsing of unknown mount options.
2932
2933 * tmpfiles learnt a new "L+" directive which creates a symlink
2934 but (unlike "L") deletes a pre-existing file first, should
2935 it already exist and not already be the correct
2936 symlink. Similarly, "b+", "c+" and "p+" directives have been
2937 added as well, which create block and character devices, as
2938 well as fifos in the filesystem, possibly removing any
2939 pre-existing files of different types.
2940
2941 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
2942 'argument' field (which so far specified the source to
2943 symlink/copy the files from) is now optional. If omitted the
2944 same file os copied from /usr/share/factory/ suffixed by the
2945 full destination path. This is useful for populating /etc
2946 with essential files, by copying them from vendor defaults
2947 shipped in /usr/share/factory/etc.
2948
2949 * A new command "systemctl preset-all" has been added that
2950 applies the service preset settings to all installed unit
2951 files. A new switch --preset-mode= has been added that
2952 controls whether only enable or only disable operations
2953 shall be executed.
2954
2955 * A new command "systemctl is-system-running" has been added
2956 that allows checking the overall state of the system, for
2957 example whether it is fully up and running.
2958
2959 * When the system boots up with an empty /etc, the equivalent
2960 to "systemctl preset-all" is executed during early boot, to
2961 make sure all default services are enabled after a factory
2962 reset.
2963
2964 * systemd now contains a minimal preset file that enables the
2965 most basic services systemd ships by default.
2966
2967 * Unit files' [Install] section gained a new DefaultInstance=
2968 field for defining the default instance to create if a
2969 template unit is enabled with no instance specified.
2970
2971 * A new passive target cryptsetup-pre.target has been added
2972 that may be used by services that need to make they run and
2973 finish before the first LUKS cryptographic device is set up.
2974
2975 * The /dev/loop-control and /dev/btrfs-control device nodes
2976 are now owned by the "disk" group by default, opening up
2977 access to this group.
2978
2979 * systemd-coredump will now automatically generate a
2980 stack trace of all core dumps taking place on the system,
2981 based on elfutils' libdw library. This stack trace is logged
2982 to the journal.
2983
2984 * systemd-coredump may now optionally store coredumps directly
2985 on disk (in /var/lib/systemd/coredump, possibly compressed),
2986 instead of storing them unconditionally in the journal. This
2987 mode is the new default. A new configuration file
2988 /etc/systemd/coredump.conf has been added to configure this
2989 and other parameters of systemd-coredump.
2990
2991 * coredumpctl gained a new "info" verb to show details about a
2992 specific coredump. A new switch "-1" has also been added
2993 that makes sure to only show information about the most
2994 recent entry instead of all entries. Also, as the tool is
2995 generally useful now the "systemd-" prefix of the binary
2996 name has been removed. Distributions that want to maintain
2997 compatibility with the old name should add a symlink from
2998 the old name to the new name.
2999
3000 * journald's SplitMode= now defaults to "uid". This makes sure
3001 that unprivileged users can access their own coredumps with
3002 coredumpctl without restrictions.
3003
3004 * New kernel command line options "systemd.wants=" (for
3005 pulling an additional unit during boot), "systemd.mask="
3006 (for masking a specific unit for the boot), and
3007 "systemd.debug-shell" (for enabling the debug shell on tty9)
3008 have been added. This is implemented in the new generator
3009 "systemd-debug-generator".
3010
3011 * systemd-nspawn will now by default filter a couple of
3012 syscalls for containers, among them those required for
3013 kernel module loading, direct x86 IO port access, swap
3014 management, and kexec. Most importantly though
3015 open_by_handle_at() is now prohibited for containers,
3016 closing a hole similar to a recently discussed vulnerability
3017 in docker regarding access to files on file hierarchies the
3018 container should normally not have access to. Note that, for
3019 nspawn, we generally make no security claims anyway (and
3020 this is explicitly documented in the man page), so this is
3021 just a fix for one of the most obvious problems.
3022
3023 * A new man page file-hierarchy(7) has been added that
3024 contains a minimized, modernized version of the file system
3025 layout systemd expects, similar in style to the FHS
3026 specification or hier(5). A new tool systemd-path(1) has
3027 been added to query many of these paths for the local
3028 machine and user.
3029
3030 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
3031 longer done. Since the directory now has a per-user size
3032 limit, and is cleaned on logout this appears unnecessary,
3033 in particular since this now brings the lifecycle of this
3034 directory closer in line with how IPC objects are handled.
3035
3036 * systemd.pc now exports a number of additional directories,
3037 including $libdir (which is useful to identify the library
3038 path for the primary architecture of the system), and a
3039 couple of drop-in directories.
3040
3041 * udev's predictable network interface names now use the dev_port
3042 sysfs attribute, introduced in linux 3.15 instead of dev_id to
3043 distinguish between ports of the same PCI function. dev_id should
3044 only be used for ports using the same HW address, hence the need
3045 for dev_port.
3046
3047 * machined has been updated to export the OS version of a
3048 container (read from /etc/os-release and
3049 /usr/lib/os-release) on the bus. This is now shown in
3050 "machinectl status" for a machine.
3051
3052 * A new service setting RestartForceExitStatus= has been
3053 added. If configured to a set of exit signals or process
3054 return values, the service will be restarted when the main
3055 daemon process exits with any of them, regardless of the
3056 Restart= setting.
3057
3058 * systemctl's -H switch for connecting to remote systemd
3059 machines has been extended so that it may be used to
3060 directly connect to a specific container on the
3061 host. "systemctl -H root@foobar:waldi" will now connect as
3062 user "root" to host "foobar", and then proceed directly to
3063 the container named "waldi". Note that currently you have to
3064 authenticate as user "root" for this to work, as entering
3065 containers is a privileged operation.
3066
3067 Contributions from: Andreas Henriksson, Benjamin Steinwender,
3068 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
3069 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
3070 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
3071 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
3072 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
3073 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
3074 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
3075 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
3076 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
3077 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
3078 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
3079
3080 — Berlin, 2014-07-03
3081
3082 CHANGES WITH 214:
3083
3084 * As an experimental feature, udev now tries to lock the
3085 disk device node (flock(LOCK_SH|LOCK_NB)) while it
3086 executes events for the disk or any of its partitions.
3087 Applications like partitioning programs can lock the
3088 disk device node (flock(LOCK_EX)) and claim temporary
3089 device ownership that way; udev will entirely skip all event
3090 handling for this disk and its partitions. If the disk
3091 was opened for writing, the close will trigger a partition
3092 table rescan in udev's "watch" facility, and if needed
3093 synthesize "change" events for the disk and all its partitions.
3094 This is now unconditionally enabled, and if it turns out to
3095 cause major problems, we might turn it on only for specific
3096 devices, or might need to disable it entirely. Device Mapper
3097 devices are excluded from this logic.
3098
3099 * We temporarily dropped the "-l" switch for fsck invocations,
3100 since they collide with the flock() logic above. util-linux
3101 upstream has been changed already to avoid this conflict,
3102 and we will readd "-l" as soon as util-linux with this
3103 change has been released.
3104
3105 * The dependency on libattr has been removed. Since a long
3106 time, the extended attribute calls have moved to glibc, and
3107 libattr is thus unnecessary.
3108
3109 * Virtualization detection works without priviliges now. This
3110 means the systemd-detect-virt binary no longer requires
3111 CAP_SYS_PTRACE file capabilities, and our daemons can run
3112 with fewer privileges.
3113
3114 * systemd-networkd now runs under its own "systemd-network"
3115 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
3116 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
3117 loses the ability to write to files owned by root this way.
3118
3119 * Similarly, systemd-resolved now runs under its own
3120 "systemd-resolve" user with no capabilities remaining.
3121
3122 * Similarly, systemd-bus-proxyd now runs under its own
3123 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
3124
3125 * systemd-networkd gained support for setting up "veth"
3126 virtual Ethernet devices for container connectivity, as well
3127 as GRE and VTI tunnels.
3128
3129 * systemd-networkd will no longer automatically attempt to
3130 manually load kernel modules necessary for certain tunnel
3131 transports. Instead, it is assumed the kernel loads them
3132 automatically when required. This only works correctly on
3133 very new kernels. On older kernels, please consider adding
3134 the kernel modules to /etc/modules-load.d/ as a work-around.
3135
3136 * The resolv.conf file systemd-resolved generates has been
3137 moved to /run/systemd/resolve/. If you have a symlink from
3138 /etc/resolv.conf, it might be necessary to correct it.
3139
3140 * Two new service settings, ProtectHome= and ProtectSystem=,
3141 have been added. When enabled, they will make the user data
3142 (such as /home) inaccessible or read-only and the system
3143 (such as /usr) read-only, for specific services. This allows
3144 very light-weight per-service sandboxing to avoid
3145 modifications of user data or system files from
3146 services. These two new switches have been enabled for all
3147 of systemd's long-running services, where appropriate.
3148
3149 * Socket units gained new SocketUser= and SocketGroup=
3150 settings to set the owner user and group of AF_UNIX sockets
3151 and FIFOs in the file system.
3152
3153 * Socket units gained a new RemoveOnStop= setting. If enabled,
3154 all FIFOS and sockets in the file system will be removed
3155 when the specific socket unit is stopped.
3156
3157 * Socket units gained a new Symlinks= setting. It takes a list
3158 of symlinks to create to file system sockets or FIFOs
3159 created by the specific Unix sockets. This is useful to
3160 manage symlinks to socket nodes with the same life-cycle as
3161 the socket itself.
3162
3163 * The /dev/log socket and /dev/initctl FIFO have been moved to
3164 /run, and have been replaced by symlinks. This allows
3165 connecting to these facilities even if PrivateDevices=yes is
3166 used for a service (which makes /dev/log itself unavailable,
3167 but /run is left). This also has the benefit of ensuring
3168 that /dev only contains device nodes, directories and
3169 symlinks, and nothing else.
3170
3171 * sd-daemon gained two new calls sd_pid_notify() and
3172 sd_pid_notifyf(). They are similar to sd_notify() and
3173 sd_notifyf(), but allow overriding of the source PID of
3174 notification messages if permissions permit this. This is
3175 useful to send notify messages on behalf of a different
3176 process (for example, the parent process). The
3177 systemd-notify tool has been updated to make use of this
3178 when sending messages (so that notification messages now
3179 originate from the shell script invoking systemd-notify and
3180 not the systemd-notify process itself. This should minimize
3181 a race where systemd fails to associate notification
3182 messages to services when the originating process already
3183 vanished.
3184
3185 * A new "on-abnormal" setting for Restart= has been added. If
3186 set, it will result in automatic restarts on all "abnormal"
3187 reasons for a process to exit, which includes unclean
3188 signals, core dumps, timeouts and watchdog timeouts, but
3189 does not include clean and unclean exit codes or clean
3190 signals. Restart=on-abnormal is an alternative for
3191 Restart=on-failure for services that shall be able to
3192 terminate and avoid restarts on certain errors, by
3193 indicating so with an unclean exit code. Restart=on-failure
3194 or Restart=on-abnormal is now the recommended setting for
3195 all long-running services.
3196
3197 * If the InaccessibleDirectories= service setting points to a
3198 mount point (or if there are any submounts contained within
3199 it), it is now attempted to completely unmount it, to make
3200 the file systems truly unavailable for the respective
3201 service.
3202
3203 * The ReadOnlyDirectories= service setting and
3204 systemd-nspawn's --read-only parameter are now recursively
3205 applied to all submounts, too.
3206
3207 * Mount units may now be created transiently via the bus APIs.
3208
3209 * The support for SysV and LSB init scripts has been removed
3210 from the systemd daemon itself. Instead, it is now
3211 implemented as a generator that creates native systemd units
3212 from these scripts when needed. This enables us to remove a
3213 substantial amount of legacy code from PID 1, following the
3214 fact that many distributions only ship a very small number
3215 of LSB/SysV init scripts nowadays.
3216
3217 * Privileged Xen (dom0) domains are not considered
3218 virtualization anymore by the virtualization detection
3219 logic. After all, they generally have unrestricted access to
3220 the hardware and usually are used to manage the unprivileged
3221 (domU) domains.
3222
3223 * systemd-tmpfiles gained a new "C" line type, for copying
3224 files or entire directories.
3225
3226 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
3227 lines. So far, they have been non-globbing versions of the
3228 latter, and have thus been redundant. In future, it is
3229 recommended to only use "z". "m" has hence been removed
3230 from the documentation, even though it stays supported.
3231
3232 * A tmpfiles snippet to recreate the most basic structure in
3233 /var has been added. This is enough to create the /var/run →
3234 /run symlink and create a couple of structural
3235 directories. This allows systems to boot up with an empty or
3236 volatile /var. Of course, while with this change, the core OS
3237 now is capable with dealing with a volatile /var, not all
3238 user services are ready for it. However, we hope that sooner
3239 or later, many service daemons will be changed upstream so
3240 that they are able to automatically create their necessary
3241 directories in /var at boot, should they be missing. This is
3242 the first step to allow state-less systems that only require
3243 the vendor image for /usr to boot.
3244
3245 * systemd-nspawn has gained a new --tmpfs= switch to mount an
3246 empty tmpfs instance to a specific directory. This is
3247 particularly useful for making use of the automatic
3248 reconstruction of /var (see above), by passing --tmpfs=/var.
3249
3250 * Access modes specified in tmpfiles snippets may now be
3251 prefixed with "~", which indicates that they shall be masked
3252 by whether the existing file or directory is currently
3253 writable, readable or executable at all. Also, if specified,
3254 the sgid/suid/sticky bits will be masked for all
3255 non-directories.
3256
3257 * A new passive target unit "network-pre.target" has been
3258 added which is useful for services that shall run before any
3259 network is configured, for example firewall scripts.
3260
3261 * The "floppy" group that previously owned the /dev/fd*
3262 devices is no longer used. The "disk" group is now used
3263 instead. Distributions should probably deprecate usage of
3264 this group.
3265
3266 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
3267 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
3268 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
3269 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
3270 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
3271 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
3272 Jędrzejewski-Szmek
3273
3274 — Berlin, 2014-06-11
3275
3276 CHANGES WITH 213:
3277
3278 * A new "systemd-timesyncd" daemon has been added for
3279 synchronizing the system clock across the network. It
3280 implements an SNTP client. In contrast to NTP
3281 implementations such as chrony or the NTP reference server,
3282 this only implements a client side, and does not bother with
3283 the full NTP complexity, focusing only on querying time from
3284 one remote server and synchronizing the local clock to
3285 it. Unless you intend to serve NTP to networked clients or
3286 want to connect to local hardware clocks, this simple NTP
3287 client should be more than appropriate for most
3288 installations. The daemon runs with minimal privileges, and
3289 has been hooked up with networkd to only operate when
3290 network connectivity is available. The daemon saves the
3291 current clock to disk every time a new NTP sync has been
3292 acquired, and uses this to possibly correct the system clock
3293 early at bootup, in order to accommodate for systems that
3294 lack an RTC such as the Raspberry Pi and embedded devices,
3295 and to make sure that time monotonically progresses on these
3296 systems, even if it is not always correct. To make use of
3297 this daemon, a new system user and group "systemd-timesync"
3298 needs to be created on installation of systemd.
3299
3300 * The queue "seqnum" interface of libudev has been disabled, as
3301 it was generally incompatible with device namespacing as
3302 sequence numbers of devices go "missing" if the devices are
3303 part of a different namespace.
3304
3305 * "systemctl list-timers" and "systemctl list-sockets" gained
3306 a --recursive switch for showing units of these types also
3307 for all local containers, similar in style to the already
3308 supported --recursive switch for "systemctl list-units".
3309
3310 * A new RebootArgument= setting has been added for service
3311 units, which may be used to specify a kernel reboot argument
3312 to use when triggering reboots with StartLimitAction=.
3313
3314 * A new FailureAction= setting has been added for service
3315 units which may be used to specify an operation to trigger
3316 when a service fails. This works similarly to
3317 StartLimitAction=, but unlike it, controls what is done
3318 immediately rather than only after several attempts to
3319 restart the service in question.
3320
3321 * hostnamed got updated to also expose the kernel name,
3322 release, and version on the bus. This is useful for
3323 executing commands like hostnamectl with the -H switch.
3324 systemd-analyze makes use of this to properly display
3325 details when running non-locally.
3326
3327 * The bootchart tool can now show cgroup information in the
3328 graphs it generates.
3329
3330 * The CFS CPU quota cgroup attribute is now exposed for
3331 services. The new CPUQuota= switch has been added for this
3332 which takes a percentage value. Setting this will have the
3333 result that a service may never get more CPU time than the
3334 specified percentage, even if the machine is otherwise idle.
3335
3336 * systemd-networkd learned IPIP and SIT tunnel support.
3337
3338 * LSB init scripts exposing a dependency on $network will now
3339 get a dependency on network-online.target rather than simply
3340 network.target. This should bring LSB handling closer to
3341 what it was on SysV systems.
3342
3343 * A new fsck.repair= kernel option has been added to control
3344 how fsck shall deal with unclean file systems at boot.
3345
3346 * The (.ini) configuration file parser will now silently
3347 ignore sections whose name begins with "X-". This may be
3348 used to maintain application-specific extension sections in unit
3349 files.
3350
3351 * machined gained a new API to query the IP addresses of
3352 registered containers. "machinectl status" has been updated
3353 to show these addresses in its output.
3354
3355 * A new call sd_uid_get_display() has been added to the
3356 sd-login APIs for querying the "primary" session of a
3357 user. The "primary" session of the user is elected from the
3358 user's sessions and generally a graphical session is
3359 preferred over a text one.
3360
3361 * A minimal systemd-resolved daemon has been added. It
3362 currently simply acts as a companion to systemd-networkd and
3363 manages resolv.conf based on per-interface DNS
3364 configuration, possibly supplied via DHCP. In the long run
3365 we hope to extend this into a local DNSSEC enabled DNS and
3366 mDNS cache.
3367
3368 * The systemd-networkd-wait-online tool is now enabled by
3369 default. It will delay network-online.target until a network
3370 connection has been configured. The tool primarily integrates
3371 with networkd, but will also make a best effort to make sense
3372 of network configuration performed in some other way.
3373
3374 * Two new service options StartupCPUShares= and
3375 StartupBlockIOWeight= have been added that work similarly to
3376 CPUShares= and BlockIOWeight= however only apply during
3377 system startup. This is useful to prioritize certain services
3378 differently during bootup than during normal runtime.
3379
3380 * hostnamed has been changed to prefer the statically
3381 configured hostname in /etc/hostname (unless set to
3382 'localhost' or empty) over any dynamic one supplied by
3383 dhcp. With this change, the rules for picking the hostname
3384 match more closely the rules of other configuration settings
3385 where the local administrator's configuration in /etc always
3386 overrides any other settings.
3387
3388 Contributions fron: Ali H. Caliskan, Alison Chaiken, Bas van
3389 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
3390 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
3391 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
3392 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
3393 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
3394 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
3395 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
3396 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
3397 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
3398 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
3399 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
3400 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
3401 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
3402 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
3403 Lindskog, WaLyong Cho, Will Woods, Zbigniew
3404 Jędrzejewski-Szmek
3405
3406 — Beijing, 2014-05-28
3407
3408 CHANGES WITH 212:
3409
3410 * When restoring the screen brightness at boot, stay away from
3411 the darkest setting or from the lowest 5% of the available
3412 range, depending on which is the larger value of both. This
3413 should effectively protect the user from rebooting into a
3414 black screen, should the brightness have been set to minimum
3415 by accident.
3416
3417 * sd-login gained a new sd_machine_get_class() call to
3418 determine the class ("vm" or "container") of a machine
3419 registered with machined.
3420
3421 * sd-login gained new calls
3422 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
3423 to query the identity of the peer of a local AF_UNIX
3424 connection. They operate similarly to their sd_pid_get_xyz()
3425 counterparts.
3426
3427 * PID 1 will now maintain a system-wide system state engine
3428 with the states "starting", "running", "degraded",
3429 "maintenance", "stopping". These states are bound to system
3430 startup, normal runtime, runtime with at least one failed
3431 service, rescue/emergency mode and system shutdown. This
3432 state is shown in the "systemctl status" output when no unit
3433 name is passed. It is useful to determine system state, in
3434 particularly when doing so for many systems or containers at
3435 once.
3436
3437 * A new command "list-machines" has been added to "systemctl"
3438 that lists all local OS containers and shows their system
3439 state (see above), if systemd runs inside of them.
3440
3441 * systemctl gained a new "-r" switch to recursively enumerate
3442 units on all local containers, when used with the
3443 "list-unit" command (which is the default one that is
3444 executed when no parameters are specified).
3445
3446 * The GPT automatic partition discovery logic will now honour
3447 two GPT partition flags: one may be set on a partition to
3448 cause it to be mounted read-only, and the other may be set
3449 on a partition to ignore it during automatic discovery.
3450
3451 * Two new GPT type UUIDs have been added for automatic root
3452 partition discovery, for 32-bit and 64-bit ARM. This is not
3453 particularly useful for discovering the root directory on
3454 these architectures during bare-metal boots (since UEFI is
3455 not common there), but still very useful to allow booting of
3456 ARM disk images in nspawn with the -i option.
3457
3458 * MAC addresses of interfaces created with nspawn's
3459 --network-interface= switch will now be generated from the
3460 machine name, and thus be stable between multiple invocations
3461 of the container.
3462
3463 * logind will now automatically remove all IPC objects owned
3464 by a user if she or he fully logs out. This makes sure that
3465 users who are logged out cannot continue to consume IPC
3466 resources. This covers SysV memory, semaphores and message
3467 queues as well as POSIX shared memory and message
3468 queues. Traditionally, SysV and POSIX IPC had no life-cycle
3469 limits. With this functionality, that is corrected. This may
3470 be turned off by using the RemoveIPC= switch of logind.conf.
3471
3472 * The systemd-machine-id-setup and tmpfiles tools gained a
3473 --root= switch to operate on a specific root directory,
3474 instead of /.
3475
3476 * journald can now forward logged messages to the TTYs of all
3477 logged in users ("wall"). This is the default for all
3478 emergency messages now.
3479
3480 * A new tool systemd-journal-remote has been added to stream
3481 journal log messages across the network.
3482
3483 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
3484 controller trees are mounted into it. Note that the
3485 directories mounted beneath it are not read-only. This is a
3486 security measure and is particularly useful because glibc
3487 actually includes a search logic to pick any tmpfs it can
3488 find to implement shm_open() if /dev/shm is not available
3489 (which it might very well be in namespaced setups).
3490
3491 * machinectl gained a new "poweroff" command to cleanly power
3492 down a local OS container.
3493
3494 * The PrivateDevices= unit file setting will now also drop the
3495 CAP_MKNOD capability from the capability bound set, and
3496 imply DevicePolicy=closed.
3497
3498 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
3499 comprehensively on all long-running systemd services where
3500 this is appropriate.
3501
3502 * systemd-udevd will now run in a disassociated mount
3503 namespace. To mount directories from udev rules, make sure to
3504 pull in mount units via SYSTEMD_WANTS properties.
3505
3506 * The kdbus support gained support for uploading policy into
3507 the kernel. sd-bus gained support for creating "monitoring"
3508 connections that can eavesdrop into all bus communication
3509 for debugging purposes.
3510
3511 * Timestamps may now be specified in seconds since the UNIX
3512 epoch Jan 1st, 1970 by specifying "@" followed by the value
3513 in seconds.
3514
3515 * Native tcpwrap support in systemd has been removed. tcpwrap
3516 is old code, not really maintained anymore and has serious
3517 shortcomings, and better options such as firewalls
3518 exist. For setups that require tcpwrap usage, please
3519 consider invoking your socket-activated service via tcpd,
3520 like on traditional inetd.
3521
3522 * A new system.conf configuration option
3523 DefaultTimerAccuracySec= has been added that controls the
3524 default AccuracySec= setting of .timer units.
3525
3526 * Timer units gained a new WakeSystem= switch. If enabled,
3527 timers configured this way will cause the system to resume
3528 from system suspend (if the system supports that, which most
3529 do these days).
3530
3531 * Timer units gained a new Persistent= switch. If enabled,
3532 timers configured this way will save to disk when they have
3533 been last triggered. This information is then used on next
3534 reboot to possible execute overdue timer events, that
3535 could not take place because the system was powered off.
3536 This enables simple anacron-like behaviour for timer units.
3537
3538 * systemctl's "list-timers" will now also list the time a
3539 timer unit was last triggered in addition to the next time
3540 it will be triggered.
3541
3542 * systemd-networkd will now assign predictable IPv4LL
3543 addresses to its local interfaces.
3544
3545 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
3546 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
3547 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
3548 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
3549 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
3550 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
3551 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
3552 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
3553 Jędrzejewski-Szmek
3554
3555 — Berlin, 2014-03-25
3556
3557 CHANGES WITH 211:
3558
3559 * A new unit file setting RestrictAddressFamilies= has been
3560 added to restrict which socket address families unit
3561 processes gain access to. This takes address family names
3562 like "AF_INET" or "AF_UNIX", and is useful to minimize the
3563 attack surface of services via exotic protocol stacks. This
3564 is built on seccomp system call filters.
3565
3566 * Two new unit file settings RuntimeDirectory= and
3567 RuntimeDirectoryMode= have been added that may be used to
3568 manage a per-daemon runtime directories below /run. This is
3569 an alternative for setting up directory permissions with
3570 tmpfiles snippets, and has the advantage that the runtime
3571 directory's lifetime is bound to the daemon runtime and that
3572 the daemon starts up with an empty directory each time. This
3573 is particularly useful when writing services that drop
3574 privileges using the User= or Group= setting.
3575
3576 * The DeviceAllow= unit setting now supports globbing for
3577 matching against device group names.
3578
3579 * The systemd configuration file system.conf gained new
3580 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
3581 DefaultMemoryAccounting= to globally turn on/off accounting
3582 for specific resources (cgroups) for all units. These
3583 settings may still be overridden individually in each unit
3584 though.
3585
3586 * systemd-gpt-auto-generator is now able to discover /srv and
3587 root partitions in addition to /home and swap partitions. It
3588 also supports LUKS-encrypted partitions now. With this in
3589 place, automatic discovery of partitions to mount following
3590 the Discoverable Partitions Specification
3591 (http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
3592 is now a lot more complete. This allows booting without
3593 /etc/fstab and without root= on the kernel command line on
3594 systems prepared appropriately.
3595
3596 * systemd-nspawn gained a new --image= switch which allows
3597 booting up disk images and Linux installations on any block
3598 device that follow the Discoverable Partitions Specification
3599 (see above). This means that installations made with
3600 appropriately updated installers may now be started and
3601 deployed using container managers, completely
3602 unmodified. (We hope that libvirt-lxc will add support for
3603 this feature soon, too.)
3604
3605 * systemd-nspawn gained a new --network-macvlan= setting to
3606 set up a private macvlan interface for the
3607 container. Similarly, systemd-networkd gained a new
3608 Kind=macvlan setting in .netdev files.
3609
3610 * systemd-networkd now supports configuring local addresses
3611 using IPv4LL.
3612
3613 * A new tool systemd-network-wait-online has been added to
3614 synchronously wait for network connectivity using
3615 systemd-networkd.
3616
3617 * The sd-bus.h bus API gained a new sd_bus_track object for
3618 tracking the life-cycle of bus peers. Note that sd-bus.h is
3619 still not a public API though (unless you specify
3620 --enable-kdbus on the configure command line, which however
3621 voids your warranty and you get no API stability guarantee).
3622
3623 * The $XDG_RUNTIME_DIR runtime directories for each user are
3624 now individual tmpfs instances, which has the benefit of
3625 introducing separate pools for each user, with individual
3626 size limits, and thus making sure that unprivileged clients
3627 can no longer negatively impact the system or other users by
3628 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
3629 RuntimeDirectorySize= has been introduced that allows
3630 controlling the default size limit for all users. It
3631 defaults to 10% of the available physical memory. This is no
3632 replacement for quotas on tmpfs though (which the kernel
3633 still does not support), as /dev/shm and /tmp are still
3634 shared resources used by both the system and unprivileged
3635 users.
3636
3637 * logind will now automatically turn off automatic suspending
3638 on laptop lid close when more than one display is
3639 connected. This was previously expected to be implemented
3640 individually in desktop environments (such as GNOME),
3641 however has been added to logind now, in order to fix a
3642 boot-time race where a desktop environment might not have
3643 been started yet and thus not been able to take an inhibitor
3644 lock at the time where logind already suspends the system
3645 due to a closed lid.
3646
3647 * logind will now wait at least 30s after each system
3648 suspend/resume cycle, and 3min after system boot before
3649 suspending the system due to a closed laptop lid. This
3650 should give USB docking stations and similar enough time to
3651 be probed and configured after system resume and boot in
3652 order to then act as suspend blocker.
3653
3654 * systemd-run gained a new --property= setting which allows
3655 initialization of resource control properties (and others)
3656 for the created scope or service unit. Example: "systemd-run
3657 --property=BlockIOWeight=10 updatedb" may be used to run
3658 updatedb at a low block IO scheduling weight.
3659
3660 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
3661 now also work in --scope mode.
3662
3663 * When systemd is compiled with kdbus support, basic support
3664 for enforced policies is now in place. (Note that enabling
3665 kdbus still voids your warranty and no API compatibility
3666 promises are made.)
3667
3668 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
3669 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
3670 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
3671 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
3672 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
3673 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
3674 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
3675 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
3676 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
3677 Zbigniew Jędrzejewski-Szmek
3678
3679 — Berlin, 2014-03-12
3680
3681 CHANGES WITH 210:
3682
3683 * systemd will now relabel /dev after loading the SMACK policy
3684 according to SMACK rules.
3685
3686 * A new unit file option AppArmorProfile= has been added to
3687 set the AppArmor profile for the processes of a unit.
3688
3689 * A new condition check ConditionArchitecture= has been added
3690 to conditionalize units based on the system architecture, as
3691 reported by uname()'s "machine" field.
3692
3693 * systemd-networkd now supports matching on the system
3694 virtualization, architecture, kernel command line, host name
3695 and machine ID.
3696
3697 * logind is now a lot more aggressive when suspending the
3698 machine due to a closed laptop lid. Instead of acting only
3699 on the lid close action, it will continuously watch the lid
3700 status and act on it. This is useful for laptops where the
3701 power button is on the outside of the chassis so that it can
3702 be reached without opening the lid (such as the Lenovo
3703 Yoga). On those machines, logind will now immediately
3704 re-suspend the machine if the power button has been
3705 accidentally pressed while the laptop was suspended and in a
3706 backpack or similar.
3707
3708 * logind will now watch SW_DOCK switches and inhibit reaction
3709 to the lid switch if it is pressed. This means that logind
3710 will not suspend the machine anymore if the lid is closed
3711 and the system is docked, if the laptop supports SW_DOCK
3712 notifications via the input layer. Note that ACPI docking
3713 stations do not generate this currently. Also note that this
3714 logic is usually not fully sufficient and Desktop
3715 Environments should take a lid switch inhibitor lock when an
3716 external display is connected, as systemd will not watch
3717 this on its own.
3718
3719 * nspawn will now make use of the devices cgroup controller by
3720 default, and only permit creation of and access to the usual
3721 API device nodes like /dev/null or /dev/random, as well as
3722 access to (but not creation of) the pty devices.
3723
3724 * We will now ship a default .network file for
3725 systemd-networkd that automatically configures DHCP for
3726 network interfaces created by nspawn's --network-veth or
3727 --network-bridge= switches.
3728
3729 * systemd will now understand the usual M, K, G, T suffixes
3730 according to SI conventions (i.e. to the base 1000) when
3731 referring to throughput and hardware metrics. It will stay
3732 with IEC conventions (i.e. to the base 1024) for software
3733 metrics, according to what is customary according to
3734 Wikipedia. We explicitly document which base applies for
3735 each configuration option.
3736
3737 * The DeviceAllow= setting in unit files now supports a syntax
3738 to whitelist an entire group of devices node majors at once,
3739 based on the /proc/devices listing. For example, with the
3740 string "char-pts", it is now possible to whitelist all
3741 current and future pseudo-TTYs at once.
3742
3743 * sd-event learned a new "post" event source. Event sources of
3744 this type are triggered by the dispatching of any event
3745 source of a type that is not "post". This is useful for
3746 implementing clean-up and check event sources that are
3747 triggered by other work being done in the program.
3748
3749 * systemd-networkd is no longer statically enabled, but uses
3750 the usual [Install] sections so that it can be
3751 enabled/disabled using systemctl. It still is enabled by
3752 default however.
3753
3754 * When creating a veth interface pair with systemd-nspawn, the
3755 host side will now be prefixed with "vb-" if
3756 --network-bridge= is used, and with "ve-" if --network-veth
3757 is used. This way, it is easy to distinguish these cases on
3758 the host, for example to apply different configuration to
3759 them with systemd-networkd.
3760
3761 * The compatibility libraries for libsystemd-journal.so,
3762 libsystem-id128.so, libsystemd-login.so and
3763 libsystemd-daemon.so do not make use of IFUNC
3764 anymore. Instead, we now build libsystemd.so multiple times
3765 under these alternative names. This means that the footprint
3766 is drastically increased, but given that these are
3767 transitional compatibility libraries, this should not matter
3768 much. This change has been made necessary to support the ARM
3769 platform for these compatibility libraries, as the ARM
3770 toolchain is not really at the same level as the toolchain
3771 for other architectures like x86 and does not support
3772 IFUNC. Please make sure to use --enable-compat-libs only
3773 during a transitional period!
3774
3775 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
3776 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
3777 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
3778 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
3779 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
3780 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
3781 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
3782 Zbigniew Jędrzejewski-Szmek
3783
3784 — Berlin, 2014-02-24
3785
3786 CHANGES WITH 209:
3787
3788 * A new component "systemd-networkd" has been added that can
3789 be used to configure local network interfaces statically or
3790 via DHCP. It is capable of bringing up bridges, VLANs, and
3791 bonding. Currently, no hook-ups for interactive network
3792 configuration are provided. Use this for your initrd,
3793 container, embedded, or server setup if you need a simple,
3794 yet powerful, network configuration solution. This
3795 configuration subsystem is quite nifty, as it allows wildcard
3796 hotplug matching in interfaces. For example, with a single
3797 configuration snippet, you can configure that all Ethernet
3798 interfaces showing up are automatically added to a bridge,
3799 or similar. It supports link-sensing and more.
3800
3801 * A new tool "systemd-socket-proxyd" has been added which can
3802 act as a bidirectional proxy for TCP sockets. This is
3803 useful for adding socket activation support to services that
3804 do not actually support socket activation, including virtual
3805 machines and the like.
3806
3807 * Add a new tool to save/restore rfkill state on
3808 shutdown/boot.
3809
3810 * Save/restore state of keyboard backlights in addition to
3811 display backlights on shutdown/boot.
3812
3813 * udev learned a new SECLABEL{} construct to label device
3814 nodes with a specific security label when they appear. For
3815 now, only SECLABEL{selinux} is supported, but the syntax is
3816 prepared for additional security frameworks.
3817
3818 * udev gained a new scheme to configure link-level attributes
3819 from files in /etc/systemd/network/*.link. These files can
3820 match against MAC address, device path, driver name and type,
3821 and will apply attributes like the naming policy, link speed,
3822 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
3823 address assignment policy (randomized, ...).
3824
3825 * The configuration of network interface naming rules for
3826 "permanent interface names" has changed: a new NamePolicy=
3827 setting in the [Link] section of .link files determines the
3828 priority of possible naming schemes (onboard, slot, MAC,
3829 path). The default value of this setting is determined by
3830 /usr/lib/net/links/99-default.link. Old
3831 80-net-name-slot.rules udev configuration file has been
3832 removed, so local configuration overriding this file should
3833 be adapated to override 99-default.link instead.
3834
3835 * When the User= switch is used in a unit file, also
3836 initialize $SHELL= based on the user database entry.
3837
3838 * systemd no longer depends on libdbus. All communication is
3839 now done with sd-bus, systemd's low-level bus library
3840 implementation.
3841
3842 * kdbus support has been added to PID 1 itself. When kdbus is
3843 enabled, this causes PID 1 to set up the system bus and
3844 enable support for a new ".busname" unit type that
3845 encapsulates bus name activation on kdbus. It works a little
3846 bit like ".socket" units, except for bus names. A new
3847 generator has been added that converts classic dbus1 service
3848 activation files automatically into native systemd .busname
3849 and .service units.
3850
3851 * sd-bus: add a light-weight vtable implementation that allows
3852 defining objects on the bus with a simple static const
3853 vtable array of its methods, signals and properties.
3854
3855 * systemd will not generate or install static dbus
3856 introspection data anymore to /usr/share/dbus-1/interfaces,
3857 as the precise format of these files is unclear, and
3858 nothing makes use of it.
3859
3860 * A proxy daemon is now provided to proxy clients connecting
3861 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
3862 compatibility with classic D-Bus.
3863
3864 * A bus driver implementation has been added that supports the
3865 classic D-Bus bus driver calls on kdbus, also for
3866 compatibility purposes.
3867
3868 * A new API "sd-event.h" has been added that implements a
3869 minimal event loop API built around epoll. It provides a
3870 couple of features that direct epoll usage is lacking:
3871 prioritization of events, scales to large numbers of timer
3872 events, per-event timer slack (accuracy), system-wide
3873 coalescing of timer events, exit handlers, watchdog
3874 supervision support using systemd's sd_notify() API, child
3875 process handling.
3876
3877 * A new API "sd-rntl.h" has been added that provides an API
3878 around the route netlink interface of the kernel, similar in
3879 style to "sd-bus.h".
3880
3881 * A new API "sd-dhcp-client.h" has been added that provides a
3882 small DHCPv4 client-side implementation. This is used by
3883 "systemd-networkd".
3884
3885 * There is a new kernel command line option
3886 "systemd.restore_state=0|1". When set to "0", none of the
3887 systemd tools will restore saved runtime state to hardware
3888 devices. More specifically, the rfkill and backlight states
3889 are not restored.
3890
3891 * The FsckPassNo= compatibility option in mount/service units
3892 has been removed. The fstab generator will now add the
3893 necessary dependencies automatically, and does not require
3894 PID1's support for that anymore.
3895
3896 * journalctl gained a new switch, --list-boots, that lists
3897 recent boots with their times and boot IDs.
3898
3899 * The various tools like systemctl, loginctl, timedatectl,
3900 busctl, systemd-run, ... have gained a new switch "-M" to
3901 connect to a specific, local OS container (as direct
3902 connection, without requiring SSH). This works on any
3903 container that is registered with machined, such as those
3904 created by libvirt-lxc or nspawn.
3905
3906 * systemd-run and systemd-analyze also gained support for "-H"
3907 to connect to remote hosts via SSH. This is particularly
3908 useful for systemd-run because it enables queuing of jobs
3909 onto remote systems.
3910
3911 * machinectl gained a new command "login" to open a getty
3912 login in any local container. This works with any container
3913 that is registered with machined (such as those created by
3914 libvirt-lxc or nspawn), and which runs systemd inside.
3915
3916 * machinectl gained a new "reboot" command that may be used to
3917 trigger a reboot on a specific container that is registered
3918 with machined. This works on any container that runs an init
3919 system of some kind.
3920
3921 * systemctl gained a new "list-timers" command to print a nice
3922 listing of installed timer units with the times they elapse
3923 next.
3924
3925 * Alternative reboot() parameters may now be specified on the
3926 "systemctl reboot" command line and are passed to the
3927 reboot() system call.
3928
3929 * systemctl gained a new --job-mode= switch to configure the
3930 mode to queue a job with. This is a more generic version of
3931 --fail, --irreversible, and --ignore-dependencies, which are
3932 still available but not advertised anymore.
3933
3934 * /etc/systemd/system.conf gained new settings to configure
3935 various default timeouts of units, as well as the default
3936 start limit interval and burst. These may still be overridden
3937 within each Unit.
3938
3939 * PID1 will now export on the bus profile data of the security
3940 policy upload process (such as the SELinux policy upload to
3941 the kernel).
3942
3943 * journald: when forwarding logs to the console, include
3944 timestamps (following the setting in
3945 /sys/module/printk/parameters/time).
3946
3947 * OnCalendar= in timer units now understands the special
3948 strings "yearly" and "annually". (Both are equivalent)
3949
3950 * The accuracy of timer units is now configurable with the new
3951 AccuracySec= setting. It defaults to 1min.
3952
3953 * A new dependency type JoinsNamespaceOf= has been added that
3954 allows running two services within the same /tmp and network
3955 namespace, if PrivateNetwork= or PrivateTmp= are used.
3956
3957 * A new command "cat" has been added to systemctl. It outputs
3958 the original unit file of a unit, and concatenates the
3959 contents of additional "drop-in" unit file snippets, so that
3960 the full configuration is shown.
3961
3962 * systemctl now supports globbing on the various "list-xyz"
3963 commands, like "list-units" or "list-sockets", as well as on
3964 those commands which take multiple unit names.
3965
3966 * journalctl's --unit= switch gained support for globbing.
3967
3968 * All systemd daemons now make use of the watchdog logic so
3969 that systemd automatically notices when they hang.
3970
3971 * If the $container_ttys environment variable is set,
3972 getty-generator will automatically spawn a getty for each
3973 listed tty. This is useful for container managers to request
3974 login gettys to be spawned on as many ttys as needed.
3975
3976 * %h, %s, %U specifier support is not available anymore when
3977 used in unit files for PID 1. This is because NSS calls are
3978 not safe from PID 1. They stay available for --user
3979 instances of systemd, and as special case for the root user.
3980
3981 * loginctl gained a new "--no-legend" switch to turn off output
3982 of the legend text.
3983
3984 * The "sd-login.h" API gained three new calls:
3985 sd_session_is_remote(), sd_session_get_remote_user(),
3986 sd_session_get_remote_host() to query information about
3987 remote sessions.
3988
3989 * The udev hardware database now also carries vendor/product
3990 information of SDIO devices.
3991
3992 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
3993 determine whether watchdog notifications are requested by
3994 the system manager.
3995
3996 * Socket-activated per-connection services now include a
3997 short description of the connection parameters in the
3998 description.
3999
4000 * tmpfiles gained a new "--boot" option. When this is not used,
4001 only lines where the command character is not suffixed with
4002 "!" are executed. When this option is specified, those
4003 options are executed too. This partitions tmpfiles
4004 directives into those that can be safely executed at any
4005 time, and those which should be run only at boot (for
4006 example, a line that creates /run/nologin).
4007
4008 * A new API "sd-resolve.h" has been added which provides a simple
4009 asynchronous wrapper around glibc NSS host name resolution
4010 calls, such as getaddrinfo(). In contrast to glibc's
4011 getaddrinfo_a(), it does not use signals. In contrast to most
4012 other asynchronous name resolution libraries, this one does
4013 not reimplement DNS, but reuses NSS, so that alternate
4014 host name resolution systems continue to work, such as mDNS,
4015 LDAP, etc. This API is based on libasyncns, but it has been
4016 cleaned up for inclusion in systemd.
4017
4018 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
4019 "sd-daemon.h" are no longer found in individual libraries
4020 libsystemd-journal.so, libsystemd-login.so,
4021 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
4022 merged them into a single library, libsystemd.so, which
4023 provides all symbols. The reason for this is cyclic
4024 dependencies, as these libraries tend to use each other's
4025 symbols. So far, we have managed to workaround that by linking
4026 a copy of a good part of our code into each of these
4027 libraries again and again, which, however, makes certain
4028 things hard to do, like sharing static variables. Also, it
4029 substantially increases footprint. With this change, there
4030 is only one library for the basic APIs systemd
4031 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
4032 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
4033 library as well, however are subject to the --enable-kdbus
4034 switch (see below). Note that "sd-dhcp-client.h" is not part
4035 of this library (this is because it only consumes, never
4036 provides, services of/to other APIs). To make the transition
4037 easy from the separate libraries to the unified one, we
4038 provide the --enable-compat-libs compile-time switch which
4039 will generate stub libraries that are compatible with the
4040 old ones but redirect all calls to the new one.
4041
4042 * All of the kdbus logic and the new APIs "sd-bus.h",
4043 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
4044 and "sd-utf8.h" are compile-time optional via the
4045 "--enable-kdbus" switch, and they are not compiled in by
4046 default. To make use of kdbus, you have to explicitly enable
4047 the switch. Note however, that neither the kernel nor the
4048 userspace API for all of this is considered stable yet. We
4049 want to maintain the freedom to still change the APIs for
4050 now. By specifying this build-time switch, you acknowledge
4051 that you are aware of the instability of the current
4052 APIs.
4053
4054 * Also, note that while kdbus is pretty much complete,
4055 it lacks one thing: proper policy support. This means you
4056 can build a fully working system with all features; however,
4057 it will be highly insecure. Policy support will be added in
4058 one of the next releases, at the same time that we will
4059 declare the APIs stable.
4060
4061 * When the kernel command line argument "kdbus" is specified,
4062 systemd will automatically load the kdbus.ko kernel module. At
4063 this stage of development, it is only useful for testing kdbus
4064 and should not be used in production. Note: if "--enable-kdbus"
4065 is specified, and the kdbus.ko kernel module is available, and
4066 "kdbus" is added to the kernel command line, the entire system
4067 runs with kdbus instead of dbus-daemon, with the above mentioned
4068 problem of missing the system policy enforcement. Also a future
4069 version of kdbus.ko or a newer systemd will not be compatible with
4070 each other, and will unlikely be able to boot the machine if only
4071 one of them is updated.
4072
4073 * systemctl gained a new "import-environment" command which
4074 uploads the caller's environment (or parts thereof) into the
4075 service manager so that it is inherited by services started
4076 by the manager. This is useful to upload variables like
4077 $DISPLAY into the user service manager.
4078
4079 * A new PrivateDevices= switch has been added to service units
4080 which allows running a service with a namespaced /dev
4081 directory that does not contain any device nodes for
4082 physical devices. More specifically, it only includes devices
4083 such as /dev/null, /dev/urandom, and /dev/zero which are API
4084 entry points.
4085
4086 * logind has been extended to support behaviour like VT
4087 switching on seats that do not support a VT. This makes
4088 multi-session available on seats that are not the first seat
4089 (seat0), and on systems where kernel support for VTs has
4090 been disabled at compile-time.
4091
4092 * If a process holds a delay lock for system sleep or shutdown
4093 and fails to release it in time, we will now log its
4094 identity. This makes it easier to identify processes that
4095 cause slow suspends or power-offs.
4096
4097 * When parsing /etc/crypttab, support for a new key-slot=
4098 option as supported by Debian is added. It allows indicating
4099 which LUKS slot to use on disk, speeding up key loading.
4100
4101 * The sd_journald_sendv() API call has been checked and
4102 officially declared to be async-signal-safe so that it may
4103 be invoked from signal handlers for logging purposes.
4104
4105 * Boot-time status output is now enabled automatically after a
4106 short timeout if boot does not progress, in order to give
4107 the user an indication what she or he is waiting for.
4108
4109 * The boot-time output has been improved to show how much time
4110 remains until jobs expire.
4111
4112 * The KillMode= switch in service units gained a new possible
4113 value "mixed". If set, and the unit is shut down, then the
4114 initial SIGTERM signal is sent only to the main daemon
4115 process, while the following SIGKILL signal is sent to
4116 all remaining processes of the service.
4117
4118 * When a scope unit is registered, a new property "Controller"
4119 may be set. If set to a valid bus name, systemd will send a
4120 RequestStop() signal to this name when it would like to shut
4121 down the scope. This may be used to hook manager logic into
4122 the shutdown logic of scope units. Also, scope units may now
4123 be put in a special "abandoned" state, in which case the
4124 manager process which created them takes no further
4125 responsibilities for it.
4126
4127 * When reading unit files, systemd will now verify
4128 the access mode of these files, and warn about certain
4129 suspicious combinations. This has been added to make it
4130 easier to track down packaging bugs where unit files are
4131 marked executable or world-writable.
4132
4133 * systemd-nspawn gained a new "--setenv=" switch to set
4134 container-wide environment variables. The similar option in
4135 systemd-activate was renamed from "--environment=" to
4136 "--setenv=" for consistency.
4137
4138 * systemd-nspawn has been updated to create a new kdbus domain
4139 for each container that is invoked, thus allowing each
4140 container to have its own set of system and user buses,
4141 independent of the host.
4142
4143 * systemd-nspawn gained a new --drop-capability= switch to run
4144 the container with less capabilities than the default. Both
4145 --drop-capability= and --capability= now take the special
4146 string "all" for dropping or keeping all capabilities.
4147
4148 * systemd-nspawn gained new switches for executing containers
4149 with specific SELinux labels set.
4150
4151 * systemd-nspawn gained a new --quiet switch to not generate
4152 any additional output but the container's own console
4153 output.
4154
4155 * systemd-nspawn gained a new --share-system switch to run a
4156 container without PID namespacing enabled.
4157
4158 * systemd-nspawn gained a new --register= switch to control
4159 whether the container is registered with systemd-machined or
4160 not. This is useful for containers that do not run full
4161 OS images, but only specific apps.
4162
4163 * systemd-nspawn gained a new --keep-unit which may be used
4164 when invoked as the only program from a service unit, and
4165 results in registration of the unit service itself in
4166 systemd-machined, instead of a newly opened scope unit.
4167
4168 * systemd-nspawn gained a new --network-interface= switch for
4169 moving arbitrary interfaces to the container. The new
4170 --network-veth switch creates a virtual Ethernet connection
4171 between host and container. The new --network-bridge=
4172 switch then allows assigning the host side of this virtual
4173 Ethernet connection to a bridge device.
4174
4175 * systemd-nspawn gained a new --personality= switch for
4176 setting the kernel personality for the container. This is
4177 useful when running a 32-bit container on a 64-bit host. A
4178 similar option Personality= is now also available for service
4179 units to use.
4180
4181 * logind will now also track a "Desktop" identifier for each
4182 session which encodes the desktop environment of it. This is
4183 useful for desktop environments that want to identify
4184 multiple running sessions of itself easily.
4185
4186 * A new SELinuxContext= setting for service units has been
4187 added that allows setting a specific SELinux execution
4188 context for a service.
4189
4190 * Most systemd client tools will now honour $SYSTEMD_LESS for
4191 settings of the "less" pager. By default, these tools will
4192 override $LESS to allow certain operations to work, such as
4193 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
4194 influence this logic.
4195
4196 * systemd's "seccomp" hook-up has been changed to make use of
4197 the libseccomp library instead of using its own
4198 implementation. This has benefits for portability among
4199 other things.
4200
4201 * For usage together with SystemCallFilter=, a new
4202 SystemCallErrorNumber= setting has been introduced that
4203 allows configuration of a system error number to be returned
4204 on filtered system calls, instead of immediately killing the
4205 process. Also, SystemCallArchitectures= has been added to
4206 limit access to system calls of a particular architecture
4207 (in order to turn off support for unused secondary
4208 architectures). There is also a global
4209 SystemCallArchitectures= setting in system.conf now to turn
4210 off support for non-native system calls system-wide.
4211
4212 * systemd requires a kernel with a working name_to_handle_at(),
4213 please see the kernel config requirements in the README file.
4214
4215 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
4216 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
4217 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
4218 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
4219 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
4220 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
4221 Elia Pinto, Florian Weimer, George McCollister, Goffredo
4222 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
4223 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
4224 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
4225 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
4226 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
4227 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
4228 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
4229 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
4230 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
4231 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
4232 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
4233 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
4234 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
4235 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
4236 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
4237 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
4238 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
4239
4240 — Berlin, 2014-02-20
4241
4242 CHANGES WITH 208:
4243
4244 * logind has gained support for facilitating privileged input
4245 and drm device access for unprivileged clients. This work is
4246 useful to allow Wayland display servers (and similar
4247 programs, such as kmscon) to run under the user's ID and
4248 access input and drm devices which are normally
4249 protected. When this is used (and the kernel is new enough)
4250 logind will "mute" IO on the file descriptors passed to
4251 Wayland as long as it is in the background and "unmute" it
4252 if it returns into the foreground. This allows secure
4253 session switching without allowing background sessions to
4254 eavesdrop on input and display data. This also introduces
4255 session switching support if VT support is turned off in the
4256 kernel, and on seats that are not seat0.
4257
4258 * A new kernel command line option luks.options= is understood
4259 now which allows specifying LUKS options for usage for LUKS
4260 encrypted partitions specified with luks.uuid=.
4261
4262 * tmpfiles.d(5) snippets may now use specifier expansion in
4263 path names. More specifically %m, %b, %H, %v, are now
4264 replaced by the local machine id, boot id, hostname, and
4265 kernel version number.
4266
4267 * A new tmpfiles.d(5) command "m" has been introduced which
4268 may be used to change the owner/group/access mode of a file
4269 or directory if it exists, but do nothing if it does not.
4270
4271 * This release removes high-level support for the
4272 MemorySoftLimit= cgroup setting. The underlying kernel
4273 cgroup attribute memory.soft_limit= is currently badly
4274 designed and likely to be removed from the kernel API in its
4275 current form, hence we should not expose it for now.
4276
4277 * The memory.use_hierarchy cgroup attribute is now enabled for
4278 all cgroups systemd creates in the memory cgroup
4279 hierarchy. This option is likely to be come the built-in
4280 default in the kernel anyway, and the non-hierarchical mode
4281 never made much sense in the intrinsically hierarchical
4282 cgroup system.
4283
4284 * A new field _SYSTEMD_SLICE= is logged along with all journal
4285 messages containing the slice a message was generated
4286 from. This is useful to allow easy per-customer filtering of
4287 logs among other things.
4288
4289 * systemd-journald will no longer adjust the group of journal
4290 files it creates to the "systemd-journal" group. Instead we
4291 rely on the journal directory to be owned by the
4292 "systemd-journal" group, and its setgid bit set, so that the
4293 kernel file system layer will automatically enforce that
4294 journal files inherit this group assignment. The reason for
4295 this change is that we cannot allow NSS look-ups from
4296 journald which would be necessary to resolve
4297 "systemd-journal" to a numeric GID, because this might
4298 create deadlocks if NSS involves synchronous queries to
4299 other daemons (such as nscd, or sssd) which in turn are
4300 logging clients of journald and might block on it, which
4301 would then dead lock. A tmpfiles.d(5) snippet included in
4302 systemd will make sure the setgid bit and group are
4303 properly set on the journal directory if it exists on every
4304 boot. However, we recommend adjusting it manually after
4305 upgrades too (or from RPM scriptlets), so that the change is
4306 not delayed until next reboot.
4307
4308 * Backlight and random seed files in /var/lib/ have moved into
4309 the /var/lib/systemd/ directory, in order to centralize all
4310 systemd generated files in one directory.
4311
4312 * Boot time performance measurements (as displayed by
4313 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
4314 performance information if that's available to determine how
4315 much time BIOS and boot loader initialization required. With
4316 a sufficiently new BIOS you hence no longer need to boot
4317 with Gummiboot to get access to such information.
4318
4319 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
4320 Cristian Rodríguez, Dave Reisner, David Herrmann, David
4321 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
4322 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
4323 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
4324 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
4325 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
4326
4327 — Berlin, 2013-10-02
4328
4329 CHANGES WITH 207:
4330
4331 * The Restart= option for services now understands a new
4332 on-watchdog setting, which will restart the service
4333 automatically if the service stops sending out watchdog keep
4334 alive messages (as configured with WatchdogSec=).
4335
4336 * The getty generator (which is responsible for bringing up a
4337 getty on configured serial consoles) will no longer only
4338 start a getty on the primary kernel console but on all
4339 others, too. This makes the order in which console= is
4340 specified on the kernel command line less important.
4341
4342 * libsystemd-logind gained a new sd_session_get_vt() call to
4343 retrieve the VT number of a session.
4344
4345 * If the option "tries=0" is set for an entry of /etc/crypttab
4346 its passphrase is queried indefinitely instead of any
4347 maximum number of tries.
4348
4349 * If a service with a configure PID file terminates its PID
4350 file will now be removed automatically if it still exists
4351 afterwards. This should put an end to stale PID files.
4352
4353 * systemd-run will now also take relative binary path names
4354 for execution and no longer insists on absolute paths.
4355
4356 * InaccessibleDirectories= and ReadOnlyDirectories= now take
4357 paths that are optionally prefixed with "-" to indicate that
4358 it should not be considered a failure if they do not exist.
4359
4360 * journalctl -o (and similar commands) now understands a new
4361 output mode "short-precise", it is similar to "short" but
4362 shows timestamps with usec accuracy.
4363
4364 * The option "discard" (as known from Debian) is now
4365 synonymous to "allow-discards" in /etc/crypttab. In fact,
4366 "discard" is preferred now (since it is easier to remember
4367 and type).
4368
4369 * Some licensing clean-ups were made, so that more code is now
4370 LGPL-2.1 licensed than before.
4371
4372 * A minimal tool to save/restore the display backlight
4373 brightness across reboots has been added. It will store the
4374 backlight setting as late as possible at shutdown, and
4375 restore it as early as possible during reboot.
4376
4377 * A logic to automatically discover and enable home and swap
4378 partitions on GPT disks has been added. With this in place
4379 /etc/fstab becomes optional for many setups as systemd can
4380 discover certain partitions located on the root disk
4381 automatically. Home partitions are recognized under their
4382 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
4383 partitions are recognized under their GPT type ID
4384 0657fd6da4ab43c484e50933c84b4f4f.
4385
4386 * systemd will no longer pass any environment from the kernel
4387 or initrd to system services. If you want to set an
4388 environment for all services, do so via the kernel command
4389 line systemd.setenv= assignment.
4390
4391 * The systemd-sysctl tool no longer natively reads the file
4392 /etc/sysctl.conf. If desired, the file should be symlinked
4393 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
4394 legacy support by a symlink rather than built-in code, it
4395 also makes the otherwise hidden order of application of the
4396 different files visible. (Note that this partly reverts to a
4397 pre-198 application order of sysctl knobs!)
4398
4399 * The "systemctl set-log-level" and "systemctl dump" commands
4400 have been moved to systemd-analyze.
4401
4402 * systemd-run learned the new --remain-after-exit switch,
4403 which causes the scope unit not to be cleaned up
4404 automatically after the process terminated.
4405
4406 * tmpfiles learned a new --exclude-prefix= switch to exclude
4407 certain paths from operation.
4408
4409 * journald will now automatically flush all messages to disk
4410 as soon as a message at the log level CRIT, ALERT or EMERG
4411 is received.
4412
4413 Contributions from: Andrew Cook, Brandon Philips, Christian
4414 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
4415 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
4416 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
4417 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
4418 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
4419 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
4420 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
4421 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
4422 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
4423 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
4424 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
4425 William Giokas, Zbigniew Jędrzejewski-Szmek
4426
4427 — Berlin, 2013-09-13
4428
4429 CHANGES WITH 206:
4430
4431 * The documentation has been updated to cover the various new
4432 concepts introduced with 205.
4433
4434 * Unit files now understand the new %v specifier which
4435 resolves to the kernel version string as returned by "uname
4436 -r".
4437
4438 * systemctl now supports filtering the unit list output by
4439 load state, active state and sub state, using the new
4440 --state= parameter.
4441
4442 * "systemctl status" will now show the results of the
4443 condition checks (like ConditionPathExists= and similar) of
4444 the last start attempts of the unit. They are also logged to
4445 the journal.
4446
4447 * "journalctl -b" may now be used to look for boot output of a
4448 specific boot. Try "journalctl -b -1" for the previous boot,
4449 but the syntax is substantially more powerful.
4450
4451 * "journalctl --show-cursor" has been added which prints the
4452 cursor string the last shown log line. This may then be used
4453 with the new "journalctl --after-cursor=" switch to continue
4454 browsing logs from that point on.
4455
4456 * "journalctl --force" may now be used to force regeneration
4457 of an FSS key.
4458
4459 * Creation of "dead" device nodes has been moved from udev
4460 into kmod and tmpfiles. Previously, udev would read the kmod
4461 databases to pre-generate dead device nodes based on meta
4462 information contained in kernel modules, so that these would
4463 be auto-loaded on access rather then at boot. As this
4464 does not really have much to do with the exposing actual
4465 kernel devices to userspace this has always been slightly
4466 alien in the udev codebase. Following the new scheme kmod
4467 will now generate a runtime snippet for tmpfiles from the
4468 module meta information and it now is tmpfiles' job to the
4469 create the nodes. This also allows overriding access and
4470 other parameters for the nodes using the usual tmpfiles
4471 facilities. As side effect this allows us to remove the
4472 CAP_SYS_MKNOD capability bit from udevd entirely.
4473
4474 * logind's device ACLs may now be applied to these "dead"
4475 devices nodes too, thus finally allowing managed access to
4476 devices such as /dev/snd/sequencer whithout loading the
4477 backing module right-away.
4478
4479 * A new RPM macro has been added that may be used to apply
4480 tmpfiles configuration during package installation.
4481
4482 * systemd-detect-virt and ConditionVirtualization= now can
4483 detect User-Mode-Linux machines (UML).
4484
4485 * journald will now implicitly log the effective capabilities
4486 set of processes in the message metadata.
4487
4488 * systemd-cryptsetup has gained support for TrueCrypt volumes.
4489
4490 * The initrd interface has been simplified (more specifically,
4491 support for passing performance data via environment
4492 variables and fsck results via files in /run has been
4493 removed). These features were non-essential, and are
4494 nowadays available in a much nicer way by having systemd in
4495 the initrd serialize its state and have the hosts systemd
4496 deserialize it again.
4497
4498 * The udev "keymap" data files and tools to apply keyboard
4499 specific mappings of scan to key codes, and force-release
4500 scan code lists have been entirely replaced by a udev
4501 "keyboard" builtin and a hwdb data file.
4502
4503 * systemd will now honour the kernel's "quiet" command line
4504 argument also during late shutdown, resulting in a
4505 completely silent shutdown when used.
4506
4507 * There's now an option to control the SO_REUSEPORT socket
4508 option in .socket units.
4509
4510 * Instance units will now automatically get a per-template
4511 subslice of system.slice unless something else is explicitly
4512 configured. For example, instances of sshd@.service will now
4513 implicitly be placed in system-sshd.slice rather than
4514 system.slice as before.
4515
4516 * Test coverage support may now be enabled at build time.
4517
4518 Contributions from: Dave Reisner, Frederic Crozat, Harald
4519 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
4520 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
4521 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
4522 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
4523 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
4524 Giokas, Zbigniew Jędrzejewski-Szmek
4525
4526 — Berlin, 2013-07-23
4527
4528 CHANGES WITH 205:
4529
4530 * Two new unit types have been introduced:
4531
4532 Scope units are very similar to service units, however, are
4533 created out of pre-existing processes — instead of PID 1
4534 forking off the processes. By using scope units it is
4535 possible for system services and applications to group their
4536 own child processes (worker processes) in a powerful way
4537 which then maybe used to organize them, or kill them
4538 together, or apply resource limits on them.
4539
4540 Slice units may be used to partition system resources in an
4541 hierarchical fashion and then assign other units to them. By
4542 default there are now three slices: system.slice (for all
4543 system services), user.slice (for all user sessions),
4544 machine.slice (for VMs and containers).
4545
4546 Slices and scopes have been introduced primarily in
4547 context of the work to move cgroup handling to a
4548 single-writer scheme, where only PID 1
4549 creates/removes/manages cgroups.
4550
4551 * There's a new concept of "transient" units. In contrast to
4552 normal units these units are created via an API at runtime,
4553 not from configuration from disk. More specifically this
4554 means it is now possible to run arbitrary programs as
4555 independent services, with all execution parameters passed
4556 in via bus APIs rather than read from disk. Transient units
4557 make systemd substantially more dynamic then it ever was,
4558 and useful as a general batch manager.
4559
4560 * logind has been updated to make use of scope and slice units
4561 for managing user sessions. As a user logs in he will get
4562 his own private slice unit, to which all sessions are added
4563 as scope units. We also added support for automatically
4564 adding an instance of user@.service for the user into the
4565 slice. Effectively logind will no longer create cgroup
4566 hierarchies on its own now, it will defer entirely to PID 1
4567 for this by means of scope, service and slice units. Since
4568 user sessions this way become entities managed by PID 1
4569 the output of "systemctl" is now a lot more comprehensive.
4570
4571 * A new mini-daemon "systemd-machined" has been added which
4572 may be used by virtualization managers to register local
4573 VMs/containers. nspawn has been updated accordingly, and
4574 libvirt will be updated shortly. machined will collect a bit
4575 of meta information about the VMs/containers, and assign
4576 them their own scope unit (see above). The collected
4577 meta-data is then made available via the "machinectl" tool,
4578 and exposed in "ps" and similar tools. machined/machinectl
4579 is compile-time optional.
4580
4581 * As discussed earlier, the low-level cgroup configuration
4582 options ControlGroup=, ControlGroupModify=,
4583 ControlGroupPersistent=, ControlGroupAttribute= have been
4584 removed. Please use high-level attribute settings instead as
4585 well as slice units.
4586
4587 * A new bus call SetUnitProperties() has been added to alter
4588 various runtime parameters of a unit. This is primarily
4589 useful to alter cgroup parameters dynamically in a nice way,
4590 but will be extended later on to make more properties
4591 modifiable at runtime. systemctl gained a new set-properties
4592 command that wraps this call.
4593
4594 * A new tool "systemd-run" has been added which can be used to
4595 run arbitrary command lines as transient services or scopes,
4596 while configuring a number of settings via the command
4597 line. This tool is currently very basic, however already
4598 very useful. We plan to extend this tool to even allow
4599 queuing of execution jobs with time triggers from the
4600 command line, similar in fashion to "at".
4601
4602 * nspawn will now inform the user explicitly that kernels with
4603 audit enabled break containers, and suggest the user to turn
4604 off audit.
4605
4606 * Support for detecting the IMA and AppArmor security
4607 frameworks with ConditionSecurity= has been added.
4608
4609 * journalctl gained a new "-k" switch for showing only kernel
4610 messages, mimicking dmesg output; in addition to "--user"
4611 and "--system" switches for showing only user's own logs
4612 and system logs.
4613
4614 * systemd-delta can now show information about drop-in
4615 snippets extending unit files.
4616
4617 * libsystemd-bus has been substantially updated but is still
4618 not available as public API.
4619
4620 * systemd will now look for the "debug" argument on the kernel
4621 command line and enable debug logging, similar to what
4622 "systemd.log_level=debug" already did before.
4623
4624 * "systemctl set-default", "systemctl get-default" has been
4625 added to configure the default.target symlink, which
4626 controls what to boot into by default.
4627
4628 * "systemctl set-log-level" has been added as a convenient
4629 way to raise and lower systemd logging threshold.
4630
4631 * "systemd-analyze plot" will now show the time the various
4632 generators needed for execution, as well as information
4633 about the unit file loading.
4634
4635 * libsystemd-journal gained a new sd_journal_open_files() call
4636 for opening specific journal files. journactl also gained a
4637 new switch to expose this new functionality. Previously we
4638 only supported opening all files from a directory, or all
4639 files from the system, as opening individual files only is
4640 racy due to journal file rotation.
4641
4642 * systemd gained the new DefaultEnvironment= setting in
4643 /etc/systemd/system.conf to set environment variables for
4644 all services.
4645
4646 * If a privileged process logs a journal message with the
4647 OBJECT_PID= field set, then journald will automatically
4648 augment this with additional OBJECT_UID=, OBJECT_GID=,
4649 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
4650 system services want to log events about specific client
4651 processes. journactl/systemctl has been updated to make use
4652 of this information if all log messages regarding a specific
4653 unit is requested.
4654
4655 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
4656 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
4657 Reisner, David Coppa, David King, David Strauss, Eelco
4658 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
4659 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
4660 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
4661 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
4662 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
4663 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
4664 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
4665 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
4666 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
4667 Łukasz Stelmach, 장동준
4668
4669 CHANGES WITH 204:
4670
4671 * The Python bindings gained some minimal support for the APIs
4672 exposed by libsystemd-logind.
4673
4674 * ConditionSecurity= gained support for detecting SMACK. Since
4675 this condition already supports SELinux and AppArmor we only
4676 miss IMA for this. Patches welcome!
4677
4678 Contributions from: Karol Lewandowski, Lennart Poettering,
4679 Zbigniew Jędrzejewski-Szmek
4680
4681 CHANGES WITH 203:
4682
4683 * systemd-nspawn will now create /etc/resolv.conf if
4684 necessary, before bind-mounting the host's file onto it.
4685
4686 * systemd-nspawn will now store meta information about a
4687 container on the container's cgroup as extended attribute
4688 fields, including the root directory.
4689
4690 * The cgroup hierarchy has been reworked in many ways. All
4691 objects any of the components systemd creates in the cgroup
4692 tree are now suffixed. More specifically, user sessions are
4693 now placed in cgroups suffixed with ".session", users in
4694 cgroups suffixed with ".user", and nspawn containers in
4695 cgroups suffixed with ".nspawn". Furthermore, all cgroup
4696 names are now escaped in a simple scheme to avoid collision
4697 of userspace object names with kernel filenames. This work
4698 is preparation for making these objects relocatable in the
4699 cgroup tree, in order to allow easy resource partitioning of
4700 these objects without causing naming conflicts.
4701
4702 * systemctl list-dependencies gained the new switches
4703 --plain, --reverse, --after and --before.
4704
4705 * systemd-inhibit now shows the process name of processes that
4706 have taken an inhibitor lock.
4707
4708 * nss-myhostname will now also resolve "localhost"
4709 implicitly. This makes /etc/hosts an optional file and
4710 nicely handles that on IPv6 ::1 maps to both "localhost" and
4711 the local hostname.
4712
4713 * libsystemd-logind.so gained a new call
4714 sd_get_machine_names() to enumerate running containers and
4715 VMs (currently only supported by very new libvirt and
4716 nspawn). sd_login_monitor can now be used to watch
4717 VMs/containers coming and going.
4718
4719 * .include is not allowed recursively anymore, and only in
4720 unit files. Usually it is better to use drop-in snippets in
4721 .d/*.conf anyway, as introduced with systemd 198.
4722
4723 * systemd-analyze gained a new "critical-chain" command that
4724 determines the slowest chain of units run during system
4725 boot-up. It is very useful for tracking down where
4726 optimizing boot time is the most beneficial.
4727
4728 * systemd will no longer allow manipulating service paths in
4729 the name=systemd:/system cgroup tree using ControlGroup= in
4730 units. (But is still fine with it in all other dirs.)
4731
4732 * There's a new systemd-nspawn@.service service file that may
4733 be used to easily run nspawn containers as system
4734 services. With the container's root directory in
4735 /var/lib/container/foobar it is now sufficient to run
4736 "systemctl start systemd-nspawn@foobar.service" to boot it.
4737
4738 * systemd-cgls gained a new parameter "--machine" to list only
4739 the processes within a certain container.
4740
4741 * ConditionSecurity= now can check for "apparmor". We still
4742 are lacking checks for SMACK and IMA for this condition
4743 check though. Patches welcome!
4744
4745 * A new configuration file /etc/systemd/sleep.conf has been
4746 added that may be used to configure which kernel operation
4747 systemd is supposed to execute when "suspend", "hibernate"
4748 or "hybrid-sleep" is requested. This makes the new kernel
4749 "freeze" state accessible to the user.
4750
4751 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
4752 the passed argument if applicable.
4753
4754 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
4755 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
4756 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
4757 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
4758 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
4759 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
4760 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
4761 Jędrzejewski-Szmek
4762
4763 CHANGES WITH 202:
4764
4765 * The output of 'systemctl list-jobs' got some polishing. The
4766 '--type=' argument may now be passed more than once. A new
4767 command 'systemctl list-sockets' has been added which shows
4768 a list of kernel sockets systemd is listening on with the
4769 socket units they belong to, plus the units these socket
4770 units activate.
4771
4772 * The experimental libsystemd-bus library got substantial
4773 updates to work in conjunction with the (also experimental)
4774 kdbus kernel project. It works well enough to exchange
4775 messages with some sophistication. Note that kdbus is not
4776 ready yet, and the library is mostly an elaborate test case
4777 for now, and not installable.
4778
4779 * systemd gained a new unit 'systemd-static-nodes.service'
4780 that generates static device nodes earlier during boot, and
4781 can run in conjunction with udev.
4782
4783 * libsystemd-login gained a new call sd_pid_get_user_unit()
4784 to retrieve the user systemd unit a process is running
4785 in. This is useful for systems where systemd is used as
4786 session manager.
4787
4788 * systemd-nspawn now places all containers in the new /machine
4789 top-level cgroup directory in the name=systemd
4790 hierarchy. libvirt will soon do the same, so that we get a
4791 uniform separation of /system, /user and /machine for system
4792 services, user processes and containers/virtual
4793 machines. This new cgroup hierarchy is also useful to stick
4794 stable names to specific container instances, which can be
4795 recognized later this way (this name may be controlled
4796 via systemd-nspawn's new -M switch). libsystemd-login also
4797 gained a new call sd_pid_get_machine_name() to retrieve the
4798 name of the container/VM a specific process belongs to.
4799
4800 * bootchart can now store its data in the journal.
4801
4802 * libsystemd-journal gained a new call
4803 sd_journal_add_conjunction() for AND expressions to the
4804 matching logic. This can be used to express more complex
4805 logical expressions.
4806
4807 * journactl can now take multiple --unit= and --user-unit=
4808 switches.
4809
4810 * The cryptsetup logic now understands the "luks.key=" kernel
4811 command line switch for specifying a file to read the
4812 decryption key from. Also, if a configured key file is not
4813 found the tool will now automatically fall back to prompting
4814 the user.
4815
4816 * Python systemd.journal module was updated to wrap recently
4817 added functions from libsystemd-journal. The interface was
4818 changed to bring the low level interface in s.j._Reader
4819 closer to the C API, and the high level interface in
4820 s.j.Reader was updated to wrap and convert all data about
4821 an entry.
4822
4823 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
4824 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
4825 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
4826 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
4827 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
4828 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
4829
4830 CHANGES WITH 201:
4831
4832 * journalctl --update-catalog now understands a new --root=
4833 option to operate on catalogs found in a different root
4834 directory.
4835
4836 * During shutdown after systemd has terminated all running
4837 services a final killing loop kills all remaining left-over
4838 processes. We will now print the name of these processes
4839 when we send SIGKILL to them, since this usually indicates a
4840 problem.
4841
4842 * If /etc/crypttab refers to password files stored on
4843 configured mount points automatic dependencies will now be
4844 generated to ensure the specific mount is established first
4845 before the key file is attempted to be read.
4846
4847 * 'systemctl status' will now show information about the
4848 network sockets a socket unit is listening on.
4849
4850 * 'systemctl status' will also shown information about any
4851 drop-in configuration file for units. (Drop-In configuration
4852 files in this context are files such as
4853 /etc/systemd/systemd/foobar.service.d/*.conf)
4854
4855 * systemd-cgtop now optionally shows summed up CPU times of
4856 cgroups. Press '%' while running cgtop to switch between
4857 percentage and absolute mode. This is useful to determine
4858 which cgroups use up the most CPU time over the entire
4859 runtime of the system. systemd-cgtop has also been updated
4860 to be 'pipeable' for processing with further shell tools.
4861
4862 * 'hostnamectl set-hostname' will now allow setting of FQDN
4863 hostnames.
4864
4865 * The formatting and parsing of time span values has been
4866 changed. The parser now understands fractional expressions
4867 such as "5.5h". The formatter will now output fractional
4868 expressions for all time spans under 1min, i.e. "5.123456s"
4869 rather than "5s 123ms 456us". For time spans under 1s
4870 millisecond values are shown, for those under 1ms
4871 microsecond values are shown. This should greatly improve
4872 all time-related output of systemd.
4873
4874 * libsystemd-login and libsystemd-journal gained new
4875 functions for querying the poll() events mask and poll()
4876 timeout value for integration into arbitrary event
4877 loops.
4878
4879 * localectl gained the ability to list available X11 keymaps
4880 (models, layouts, variants, options).
4881
4882 * 'systemd-analyze dot' gained the ability to filter for
4883 specific units via shell-style globs, to create smaller,
4884 more useful graphs. I.e. it is now possible to create simple
4885 graphs of all the dependencies between only target units, or
4886 of all units that Avahi has dependencies with.
4887
4888 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
4889 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
4890 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
4891 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
4892 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
4893 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
4894 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
4895
4896 CHANGES WITH 200:
4897
4898 * The boot-time readahead implementation for rotating media
4899 will now read the read-ahead data in multiple passes which
4900 consist of all read requests made in equidistant time
4901 intervals. This means instead of strictly reading read-ahead
4902 data in its physical order on disk we now try to find a
4903 middle ground between physical and access time order.
4904
4905 * /etc/os-release files gained a new BUILD_ID= field for usage
4906 on operating systems that provide continuous builds of OS
4907 images.
4908
4909 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
4910 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
4911 William Douglas, Zbigniew Jędrzejewski-Szmek
4912
4913 CHANGES WITH 199:
4914
4915 * systemd-python gained an API exposing libsystemd-daemon.
4916
4917 * The SMACK setup logic gained support for uploading CIPSO
4918 security policy.
4919
4920 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
4921 ReadOnlyDirectories= and InaccessibleDirectories= has
4922 changed. The private /tmp and /var/tmp directories are now
4923 shared by all processes of a service (which means
4924 ExecStartPre= may now leave data in /tmp that ExecStart= of
4925 the same service can still access). When a service is
4926 stopped its temporary directories are immediately deleted
4927 (normal clean-up with tmpfiles is still done in addition to
4928 this though).
4929
4930 * By default, systemd will now set a couple of sysctl
4931 variables in the kernel: the safe sysrq options are turned
4932 on, IP route verification is turned on, and source routing
4933 disabled. The recently added hardlink and softlink
4934 protection of the kernel is turned on. These settings should
4935 be reasonably safe, and good defaults for all new systems.
4936
4937 * The predictable network naming logic may now be turned off
4938 with a new kernel command line switch: net.ifnames=0.
4939
4940 * A new libsystemd-bus module has been added that implements a
4941 pretty complete D-Bus client library. For details see:
4942
4943 http://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
4944
4945 * journald will now explicitly flush the journal files to disk
4946 at the latest 5min after each write. The file will then also
4947 be marked offline until the next write. This should increase
4948 reliability in case of a crash. The synchronization delay
4949 can be configured via SyncIntervalSec= in journald.conf.
4950
4951 * There's a new remote-fs-setup.target unit that can be used
4952 to pull in specific services when at least one remote file
4953 system is to be mounted.
4954
4955 * There are new targets timers.target and paths.target as
4956 canonical targets to pull user timer and path units in
4957 from. This complements sockets.target with a similar
4958 purpose for socket units.
4959
4960 * libudev gained a new call udev_device_set_attribute_value()
4961 to set sysfs attributes of a device.
4962
4963 * The udev daemon now sets the default number of worker
4964 processes executed in parallel based on the number of available
4965 CPUs instead of the amount of available RAM. This is supposed
4966 to provide a more reliable default and limit a too aggressive
4967 paralellism for setups with 1000s of devices connected.
4968
4969 Contributions from: Auke Kok, Colin Walters, Cristian
4970 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
4971 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
4972 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
4973 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
4974 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
4975 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
4976 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
4977 Zbigniew Jędrzejewski-Szmek
4978
4979 CHANGES WITH 198:
4980
4981 * Configuration of unit files may now be extended via drop-in
4982 files without having to edit/override the unit files
4983 themselves. More specifically, if the administrator wants to
4984 change one value for a service file foobar.service he can
4985 now do so by dropping in a configuration snippet into
4986 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
4987 will load all these snippets and apply them on top of the
4988 main unit configuration file, possibly extending or
4989 overriding its settings. Using these drop-in snippets is
4990 generally nicer than the two earlier options for changing
4991 unit files locally: copying the files from
4992 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
4993 them there; or creating a new file in /etc/systemd/system/
4994 that incorporates the original one via ".include". Drop-in
4995 snippets into these .d/ directories can be placed in any
4996 directory systemd looks for units in, and the usual
4997 overriding semantics between /usr/lib, /etc and /run apply
4998 for them too.
4999
5000 * Most unit file settings which take lists of items can now be
5001 reset by assigning the empty string to them. For example,
5002 normally, settings such as Environment=FOO=BAR append a new
5003 environment variable assignment to the environment block,
5004 each time they are used. By assigning Environment= the empty
5005 string the environment block can be reset to empty. This is
5006 particularly useful with the .d/*.conf drop-in snippets
5007 mentioned above, since this adds the ability to reset list
5008 settings from vendor unit files via these drop-ins.
5009
5010 * systemctl gained a new "list-dependencies" command for
5011 listing the dependencies of a unit recursively.
5012
5013 * Inhibitors are now honored and listed by "systemctl
5014 suspend", "systemctl poweroff" (and similar) too, not only
5015 GNOME. These commands will also list active sessions by
5016 other users.
5017
5018 * Resource limits (as exposed by the various control group
5019 controllers) can now be controlled dynamically at runtime
5020 for all units. More specifically, you can now use a command
5021 like "systemctl set-cgroup-attr foobar.service cpu.shares
5022 2000" to alter the CPU shares a specific service gets. These
5023 settings are stored persistently on disk, and thus allow the
5024 administrator to easily adjust the resource usage of
5025 services with a few simple commands. This dynamic resource
5026 management logic is also available to other programs via the
5027 bus. Almost any kernel cgroup attribute and controller is
5028 supported.
5029
5030 * systemd-vconsole-setup will now copy all font settings to
5031 all allocated VTs, where it previously applied them only to
5032 the foreground VT.
5033
5034 * libsystemd-login gained the new sd_session_get_tty() API
5035 call.
5036
5037 * This release drops support for a few legacy or
5038 distribution-specific LSB facility names when parsing init
5039 scripts: $x-display-manager, $mail-transfer-agent,
5040 $mail-transport-agent, $mail-transfer-agent, $smtp,
5041 $null. Also, the mail-transfer-agent.target unit backing
5042 this has been removed. Distributions which want to retain
5043 compatibility with this should carry the burden for
5044 supporting this themselves and patch support for these back
5045 in, if they really need to. Also, the facilities $syslog and
5046 $local_fs are now ignored, since systemd does not support
5047 early-boot LSB init scripts anymore, and these facilities
5048 are implied anyway for normal services. syslog.target has
5049 also been removed.
5050
5051 * There are new bus calls on PID1's Manager object for
5052 cancelling jobs, and removing snapshot units. Previously,
5053 both calls were only available on the Job and Snapshot
5054 objects themselves.
5055
5056 * systemd-journal-gatewayd gained SSL support.
5057
5058 * The various "environment" files, such as /etc/locale.conf
5059 now support continuation lines with a backslash ("\") as
5060 last character in the line, similarly in style (but different)
5061 to how this is supported in shells.
5062
5063 * For normal user processes the _SYSTEMD_USER_UNIT= field is
5064 now implicitly appended to every log entry logged. systemctl
5065 has been updated to filter by this field when operating on a
5066 user systemd instance.
5067
5068 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
5069 CAP_AUDIT_CONTROL capabilities to the capabilities set for
5070 the container. This makes it easier to boot unmodified
5071 Fedora systems in a container, which however still requires
5072 audit=0 to be passed on the kernel command line. Auditing in
5073 kernel and userspace is unfortunately still too broken in
5074 context of containers, hence we recommend compiling it out
5075 of the kernel or using audit=0. Hopefully this will be fixed
5076 one day for good in the kernel.
5077
5078 * nspawn gained the new --bind= and --bind-ro= parameters to
5079 bind mount specific directories from the host into the
5080 container.
5081
5082 * nspawn will now mount its own devpts file system instance
5083 into the container, in order not to leak pty devices from
5084 the host into the container.
5085
5086 * systemd will now read the firmware boot time performance
5087 information from the EFI variables, if the used boot loader
5088 supports this, and takes it into account for boot performance
5089 analysis via "systemd-analyze". This is currently supported
5090 only in conjunction with Gummiboot, but could be supported
5091 by other boot loaders too. For details see:
5092
5093 http://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
5094
5095 * A new generator has been added that automatically mounts the
5096 EFI System Partition (ESP) to /boot, if that directory
5097 exists, is empty, and no other file system has been
5098 configured to be mounted there.
5099
5100 * logind will now send out PrepareForSleep(false) out
5101 unconditionally, after coming back from suspend. This may be
5102 used by applications as asynchronous notification for
5103 system resume events.
5104
5105 * "systemctl unlock-sessions" has been added, that allows
5106 unlocking the screens of all user sessions at once, similar
5107 to how "systemctl lock-sessions" already locked all users
5108 sessions. This is backed by a new D-Bus call UnlockSessions().
5109
5110 * "loginctl seat-status" will now show the master device of a
5111 seat. (i.e. the device of a seat that needs to be around for
5112 the seat to be considered available, usually the graphics
5113 card).
5114
5115 * tmpfiles gained a new "X" line type, that allows
5116 configuration of files and directories (with wildcards) that
5117 shall be excluded from automatic cleanup ("aging").
5118
5119 * udev default rules set the device node permissions now only
5120 at "add" events, and do not change them any longer with a
5121 later "change" event.
5122
5123 * The log messages for lid events and power/sleep keypresses
5124 now carry a message ID.
5125
5126 * We now have a substantially larger unit test suite, but this
5127 continues to be work in progress.
5128
5129 * udevadm hwdb gained a new --root= parameter to change the
5130 root directory to operate relative to.
5131
5132 * logind will now issue a background sync() request to the kernel
5133 early at shutdown, so that dirty buffers are flushed to disk early
5134 instead of at the last moment, in order to optimize shutdown
5135 times a little.
5136
5137 * A new bootctl tool has been added that is an interface for
5138 certain boot loader operations. This is currently a preview
5139 and is likely to be extended into a small mechanism daemon
5140 like timedated, localed, hostnamed, and can be used by
5141 graphical UIs to enumerate available boot options, and
5142 request boot into firmware operations.
5143
5144 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
5145 the rest of the package. It also has been updated to work
5146 correctly in initrds.
5147
5148 * Policykit previously has been runtime optional, and is now
5149 also compile time optional via a configure switch.
5150
5151 * systemd-analyze has been reimplemented in C. Also "systemctl
5152 dot" has moved into systemd-analyze.
5153
5154 * "systemctl status" with no further parameters will now print
5155 the status of all active or failed units.
5156
5157 * Operations such as "systemctl start" can now be executed
5158 with a new mode "--irreversible" which may be used to queue
5159 operations that cannot accidentally be reversed by a later
5160 job queuing. This is by default used to make shutdown
5161 requests more robust.
5162
5163 * The Python API of systemd now gained a new module for
5164 reading journal files.
5165
5166 * A new tool kernel-install has been added that can install
5167 kernel images according to the Boot Loader Specification:
5168
5169 http://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
5170
5171 * Boot time console output has been improved to provide
5172 animated boot time output for hanging jobs.
5173
5174 * A new tool systemd-activate has been added which can be used
5175 to test socket activation with, directly from the command
5176 line. This should make it much easier to test and debug
5177 socket activation in daemons.
5178
5179 * journalctl gained a new "--reverse" (or -r) option to show
5180 journal output in reverse order (i.e. newest line first).
5181
5182 * journalctl gained a new "--pager-end" (or -e) option to jump
5183 to immediately jump to the end of the journal in the
5184 pager. This is only supported in conjunction with "less".
5185
5186 * journalctl gained a new "--user-unit=" option, that works
5187 similarly to "--unit=" but filters for user units rather than
5188 system units.
5189
5190 * A number of unit files to ease adoption of systemd in
5191 initrds has been added. This moves some minimal logic from
5192 the various initrd implementations into systemd proper.
5193
5194 * The journal files are now owned by a new group
5195 "systemd-journal", which exists specifically to allow access
5196 to the journal, and nothing else. Previously, we used the
5197 "adm" group for that, which however possibly covers more
5198 than just journal/log file access. This new group is now
5199 already used by systemd-journal-gatewayd to ensure this
5200 daemon gets access to the journal files and as little else
5201 as possible. Note that "make install" will also set FS ACLs
5202 up for /var/log/journal to give "adm" and "wheel" read
5203 access to it, in addition to "systemd-journal" which owns
5204 the journal files. We recommend that packaging scripts also
5205 add read access to "adm" + "wheel" to /var/log/journal, and
5206 all existing/future journal files. To normal users and
5207 administrators little changes, however packagers need to
5208 ensure to create the "systemd-journal" system group at
5209 package installation time.
5210
5211 * The systemd-journal-gatewayd now runs as unprivileged user
5212 systemd-journal-gateway:systemd-journal-gateway. Packaging
5213 scripts need to create these system user/group at
5214 installation time.
5215
5216 * timedated now exposes a new boolean property CanNTP that
5217 indicates whether a local NTP service is available or not.
5218
5219 * systemd-detect-virt will now also detect xen PVs
5220
5221 * The pstore file system is now mounted by default, if it is
5222 available.
5223
5224 * In addition to the SELinux and IMA policies we will now also
5225 load SMACK policies at early boot.
5226
5227 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
5228 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
5229 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
5230 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
5231 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
5232 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
5233 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
5234 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
5235 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
5236 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
5237 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
5238 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
5239 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
5240 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
5241
5242 CHANGES WITH 197:
5243
5244 * Timer units now support calendar time events in addition to
5245 monotonic time events. That means you can now trigger a unit
5246 based on a calendar time specification such as "Thu,Fri
5247 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
5248 or fifth day of any month of the year 2013, given that it is
5249 a thursday or friday. This brings timer event support
5250 considerably closer to cron's capabilities. For details on
5251 the supported calendar time specification language see
5252 systemd.time(7).
5253
5254 * udev now supports a number of different naming policies for
5255 network interfaces for predictable names, and a combination
5256 of these policies is now the default. Please see this wiki
5257 document for details:
5258
5259 http://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
5260
5261 * Auke Kok's bootchart implementation has been added to the
5262 systemd tree. It is an optional component that can graph the
5263 boot in quite some detail. It is one of the best bootchart
5264 implementations around and minimal in its code and
5265 dependencies.
5266
5267 * nss-myhostname has been integrated into the systemd source
5268 tree. nss-myhostname guarantees that the local hostname
5269 always stays resolvable via NSS. It has been a weak
5270 requirement of systemd-hostnamed since a long time, and
5271 since its code is actually trivial we decided to just
5272 include it in systemd's source tree. It can be turned off
5273 with a configure switch.
5274
5275 * The read-ahead logic is now capable of properly detecting
5276 whether a btrfs file system is on SSD or rotating media, in
5277 order to optimize the read-ahead scheme. Previously, it was
5278 only capable of detecting this on traditional file systems
5279 such as ext4.
5280
5281 * In udev, additional device properties are now read from the
5282 IAB in addition to the OUI database. Also, Bluetooth company
5283 identities are attached to the devices as well.
5284
5285 * In service files %U may be used as specifier that is
5286 replaced by the configured user name of the service.
5287
5288 * nspawn may now be invoked without a controlling TTY. This
5289 makes it suitable for invocation as its own service. This
5290 may be used to set up a simple containerized server system
5291 using only core OS tools.
5292
5293 * systemd and nspawn can now accept socket file descriptors
5294 when they are started for socket activation. This enables
5295 implementation of socket activated nspawn
5296 containers. i.e. think about autospawning an entire OS image
5297 when the first SSH or HTTP connection is received. We expect
5298 that similar functionality will also be added to libvirt-lxc
5299 eventually.
5300
5301 * journalctl will now suppress ANSI color codes when
5302 presenting log data.
5303
5304 * systemctl will no longer show control group information for
5305 a unit if a the control group is empty anyway.
5306
5307 * logind can now automatically suspend/hibernate/shutdown the
5308 system on idle.
5309
5310 * /etc/machine-info and hostnamed now also expose the chassis
5311 type of the system. This can be used to determine whether
5312 the local system is a laptop, desktop, handset or
5313 tablet. This information may either be configured by the
5314 user/vendor or is automatically determined from ACPI and DMI
5315 information if possible.
5316
5317 * A number of PolicyKit actions are now bound together with
5318 "imply" rules. This should simplify creating UIs because
5319 many actions will now authenticate similar ones as well.
5320
5321 * Unit files learnt a new condition ConditionACPower= which
5322 may be used to conditionalize a unit depending on whether an
5323 AC power source is connected or not, of whether the system
5324 is running on battery power.
5325
5326 * systemctl gained a new "is-failed" verb that may be used in
5327 shell scripts and suchlike to check whether a specific unit
5328 is in the "failed" state.
5329
5330 * The EnvironmentFile= setting in unit files now supports file
5331 globbing, and can hence be used to easily read a number of
5332 environment files at once.
5333
5334 * systemd will no longer detect and recognize specific
5335 distributions. All distribution-specific #ifdeffery has been
5336 removed, systemd is now fully generic and
5337 distribution-agnostic. Effectively, not too much is lost as
5338 a lot of the code is still accessible via explicit configure
5339 switches. However, support for some distribution specific
5340 legacy configuration file formats has been dropped. We
5341 recommend distributions to simply adopt the configuration
5342 files everybody else uses now and convert the old
5343 configuration from packaging scripts. Most distributions
5344 already did that. If that's not possible or desirable,
5345 distributions are welcome to forward port the specific
5346 pieces of code locally from the git history.
5347
5348 * When logging a message about a unit systemd will now always
5349 log the unit name in the message meta data.
5350
5351 * localectl will now also discover system locale data that is
5352 not stored in locale archives, but directly unpacked.
5353
5354 * logind will no longer unconditionally use framebuffer
5355 devices as seat masters, i.e. as devices that are required
5356 to be existing before a seat is considered preset. Instead,
5357 it will now look for all devices that are tagged as
5358 "seat-master" in udev. By default, framebuffer devices will
5359 be marked as such, but depending on local systems, other
5360 devices might be marked as well. This may be used to
5361 integrate graphics cards using closed source drivers (such
5362 as NVidia ones) more nicely into logind. Note however, that
5363 we recommend using the open source NVidia drivers instead,
5364 and no udev rules for the closed-source drivers will be
5365 shipped from us upstream.
5366
5367 Contributions from: Adam Williamson, Alessandro Crismani, Auke
5368 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
5369 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
5370 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
5371 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
5372 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
5373 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
5374 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
5375 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
5376 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
5377 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
5378 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
5379 Jędrzejewski-Szmek
5380
5381 CHANGES WITH 196:
5382
5383 * udev gained support for loading additional device properties
5384 from an indexed database that is keyed by vendor/product IDs
5385 and similar device identifiers. For the beginning this
5386 "hwdb" is populated with data from the well-known PCI and
5387 USB database, but also includes PNP, ACPI and OID data. In
5388 the longer run this indexed database shall grow into
5389 becoming the one central database for non-essential
5390 userspace device metadata. Previously, data from the PCI/USB
5391 database was only attached to select devices, since the
5392 lookup was a relatively expensive operation due to O(n) time
5393 complexity (with n being the number of entries in the
5394 database). Since this is now O(1), we decided to add in this
5395 data for all devices where this is available, by
5396 default. Note that the indexed database needs to be rebuilt
5397 when new data files are installed. To achieve this you need
5398 to update your packaging scripts to invoke "udevadm hwdb
5399 --update" after installation of hwdb data files. For
5400 RPM-based distributions we introduced the new
5401 %udev_hwdb_update macro for this purpose.
5402
5403 * The Journal gained support for the "Message Catalog", an
5404 indexed database to link up additional information with
5405 journal entries. For further details please check:
5406
5407 http://www.freedesktop.org/wiki/Software/systemd/catalog
5408
5409 The indexed message catalog database also needs to be
5410 rebuilt after installation of message catalog files. Use
5411 "journalctl --update-catalog" for this. For RPM-based
5412 distributions we introduced the %journal_catalog_update
5413 macro for this purpose.
5414
5415 * The Python Journal bindings gained support for the standard
5416 Python logging framework.
5417
5418 * The Journal API gained new functions for checking whether
5419 the underlying file system of a journal file is capable of
5420 properly reporting file change notifications, or whether
5421 applications that want to reflect journal changes "live"
5422 need to recheck journal files continuously in appropriate
5423 time intervals.
5424
5425 * It is now possible to set the "age" field for tmpfiles
5426 entries to 0, indicating that files matching this entry
5427 shall always be removed when the directories are cleaned up.
5428
5429 * coredumpctl gained a new "gdb" verb which invokes gdb
5430 right-away on the selected coredump.
5431
5432 * There's now support for "hybrid sleep" on kernels that
5433 support this, in addition to "suspend" and "hibernate". Use
5434 "systemctl hybrid-sleep" to make use of this.
5435
5436 * logind's HandleSuspendKey= setting (and related settings)
5437 now gained support for a new "lock" setting to simply
5438 request the screen lock on all local sessions, instead of
5439 actually executing a suspend or hibernation.
5440
5441 * systemd will now mount the EFI variables file system by
5442 default.
5443
5444 * Socket units now gained support for configuration of the
5445 SMACK security label.
5446
5447 * timedatectl will now output the time of the last and next
5448 daylight saving change.
5449
5450 * We dropped support for various legacy and distro-specific
5451 concepts, such as insserv, early-boot SysV services
5452 (i.e. those for non-standard runlevels such as 'b' or 'S')
5453 or ArchLinux /etc/rc.conf support. We recommend the
5454 distributions who still need support this to either continue
5455 to maintain the necessary patches downstream, or find a
5456 different solution. (Talk to us if you have questions!)
5457
5458 * Various systemd components will now bypass PolicyKit checks
5459 for root and otherwise handle properly if PolicyKit is not
5460 found to be around. This should fix most issues for
5461 PolicyKit-less systems. Quite frankly this should have been
5462 this way since day one. It is absolutely our intention to
5463 make systemd work fine on PolicyKit-less systems, and we
5464 consider it a bug if something does not work as it should if
5465 PolicyKit is not around.
5466
5467 * For embedded systems it is now possible to build udev and
5468 systemd without blkid and/or kmod support.
5469
5470 * "systemctl switch-root" is now capable of switching root
5471 more than once. I.e. in addition to transitions from the
5472 initrd to the host OS it is now possible to transition to
5473 further OS images from the host. This is useful to implement
5474 offline updating tools.
5475
5476 * Various other additions have been made to the RPM macros
5477 shipped with systemd. Use %udev_rules_update() after
5478 installing new udev rules files. %_udevhwdbdir,
5479 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
5480 %_sysctldir are now available which resolve to the right
5481 directories for packages to place various data files in.
5482
5483 * journalctl gained the new --full switch (in addition to
5484 --all, to disable ellipsation for long messages.
5485
5486 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
5487 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
5488 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
5489 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
5490 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
5491 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
5492 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
5493 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
5494 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
5495
5496 CHANGES WITH 195:
5497
5498 * journalctl gained new --since= and --until= switches to
5499 filter by time. It also now supports nice filtering for
5500 units via --unit=/-u.
5501
5502 * Type=oneshot services may use ExecReload= and do the
5503 right thing.
5504
5505 * The journal daemon now supports time-based rotation and
5506 vacuuming, in addition to the usual disk-space based
5507 rotation.
5508
5509 * The journal will now index the available field values for
5510 each field name. This enables clients to show pretty drop
5511 downs of available match values when filtering. The bash
5512 completion of journalctl has been updated
5513 accordingly. journalctl gained a new switch -F to list all
5514 values a certain field takes in the journal database.
5515
5516 * More service events are now written as structured messages
5517 to the journal, and made recognizable via message IDs.
5518
5519 * The timedated, localed and hostnamed mini-services which
5520 previously only provided support for changing time, locale
5521 and hostname settings from graphical DEs such as GNOME now
5522 also have a minimal (but very useful) text-based client
5523 utility each. This is probably the nicest way to changing
5524 these settings from the command line now, especially since
5525 it lists available options and is fully integrated with bash
5526 completion.
5527
5528 * There's now a new tool "systemd-coredumpctl" to list and
5529 extract coredumps from the journal.
5530
5531 * We now install a README each in /var/log/ and
5532 /etc/rc.d/init.d explaining where the system logs and init
5533 scripts went. This hopefully should help folks who go to
5534 that dirs and look into the otherwise now empty void and
5535 scratch their heads.
5536
5537 * When user-services are invoked (by systemd --user) the
5538 $MANAGERPID env var is set to the PID of systemd.
5539
5540 * SIGRTMIN+24 when sent to a --user instance will now result
5541 in immediate termination of systemd.
5542
5543 * gatewayd received numerous feature additions such as a
5544 "follow" mode, for live syncing and filtering.
5545
5546 * browse.html now allows filtering and showing detailed
5547 information on specific entries. Keyboard navigation and
5548 mouse screen support has been added.
5549
5550 * gatewayd/journalctl now supports HTML5/JSON
5551 Server-Sent-Events as output.
5552
5553 * The SysV init script compatibility logic will now
5554 heuristically determine whether a script supports the
5555 "reload" verb, and only then make this available as
5556 "systemctl reload".
5557
5558 * "systemctl status --follow" has been removed, use "journalctl
5559 -u" instead.
5560
5561 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
5562 have been removed since they are hardly useful to be
5563 configured.
5564
5565 * And I'd like to take the opportunity to specifically mention
5566 Zbigniew for his great contributions. Zbigniew, you rock!
5567
5568 Contributions from: Andrew Eikum, Christian Hesse, Colin
5569 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
5570 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
5571 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
5572 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
5573 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
5574 Jędrzejewski-Szmek, Сковорода Никита Андреевич
5575
5576 CHANGES WITH 194:
5577
5578 * If /etc/vconsole.conf is non-existent or empty we will no
5579 longer load any console font or key map at boot by
5580 default. Instead the kernel defaults will be left
5581 intact. This is definitely the right thing to do, as no
5582 configuration should mean no configuration, and hard-coding
5583 font names that are different on all archs is probably a bad
5584 idea. Also, the kernel default key map and font should be
5585 good enough for most cases anyway, and mostly identical to
5586 the userspace fonts/key maps we previously overloaded them
5587 with. If distributions want to continue to default to a
5588 non-kernel font or key map they should ship a default
5589 /etc/vconsole.conf with the appropriate contents.
5590
5591 Contributions from: Colin Walters, Daniel J Walsh, Dave
5592 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
5593 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
5594
5595 CHANGES WITH 193:
5596
5597 * journalctl gained a new --cursor= switch to show entries
5598 starting from the specified location in the journal.
5599
5600 * We now enforce a size limit on journal entry fields exported
5601 with "-o json" in journalctl. Fields larger than 4K will be
5602 assigned null. This can be turned off with --all.
5603
5604 * An (optional) journal gateway daemon is now available as
5605 "systemd-journal-gatewayd.service". This service provides
5606 access to the journal via HTTP and JSON. This functionality
5607 will be used to implement live log synchronization in both
5608 pull and push modes, but has various other users too, such
5609 as easy log access for debugging of embedded devices. Right
5610 now it is already useful to retrieve the journal via HTTP:
5611
5612 # systemctl start systemd-journal-gatewayd.service
5613 # wget http://localhost:19531/entries
5614
5615 This will download the journal contents in a
5616 /var/log/messages compatible format. The same as JSON:
5617
5618 # curl -H"Accept: application/json" http://localhost:19531/entries
5619
5620 This service is also accessible via a web browser where a
5621 single static HTML5 app is served that uses the JSON logic
5622 to enable the user to do some basic browsing of the
5623 journal. This will be extended later on. Here's an example
5624 screenshot of this app in its current state:
5625
5626 http://0pointer.de/public/journal-gatewayd
5627
5628 Contributions from: Kay Sievers, Lennart Poettering, Robert
5629 Milasan, Tom Gundersen
5630
5631 CHANGES WITH 192:
5632
5633 * The bash completion logic is now available for journalctl
5634 too.
5635
5636 * We do not mount the "cpuset" controller anymore together with
5637 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
5638 started if no parameters are assigned to it. "cpuset" hence
5639 broke code that assumed it could create "cpu" groups and
5640 just start them.
5641
5642 * journalctl -f will now subscribe to terminal size changes,
5643 and line break accordingly.
5644
5645 Contributions from: Dave Reisner, Kay Sievers, Lennart
5646 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
5647
5648 CHANGES WITH 191:
5649
5650 * nspawn will now create a symlink /etc/localtime in the
5651 container environment, copying the host's timezone
5652 setting. Previously this has been done via a bind mount, but
5653 since symlinks cannot be bind mounted this has now been
5654 changed to create/update the appropriate symlink.
5655
5656 * journalctl -n's line number argument is now optional, and
5657 will default to 10 if omitted.
5658
5659 * journald will now log the maximum size the journal files may
5660 take up on disk. This is particularly useful if the default
5661 built-in logic of determining this parameter from the file
5662 system size is used. Use "systemctl status
5663 systemd-journald.service" to see this information.
5664
5665 * The multi-seat X wrapper tool has been stripped down. As X
5666 is now capable of enumerating graphics devices via udev in a
5667 seat-aware way the wrapper is not strictly necessary
5668 anymore. A stripped down temporary stop-gap is still shipped
5669 until the upstream display managers have been updated to
5670 fully support the new X logic. Expect this wrapper to be
5671 removed entirely in one of the next releases.
5672
5673 * HandleSleepKey= in logind.conf has been split up into
5674 HandleSuspendKey= and HandleHibernateKey=. The old setting
5675 is not available anymore. X11 and the kernel are
5676 distinguishing between these keys and we should too. This
5677 also means the inhibition lock for these keys has been split
5678 into two.
5679
5680 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
5681 Poettering, Lukas Nykryn, Václav Pavlín
5682
5683 CHANGES WITH 190:
5684
5685 * Whenever a unit changes state we will now log this to the
5686 journal and show along the unit's own log output in
5687 "systemctl status".
5688
5689 * ConditionPathIsMountPoint= can now properly detect bind
5690 mount points too. (Previously, a bind mount of one file
5691 system to another place in the same file system could not be
5692 detected as mount, since they shared struct stat's st_dev
5693 field.)
5694
5695 * We will now mount the cgroup controllers cpu, cpuacct,
5696 cpuset and the controllers net_cls, net_prio together by
5697 default.
5698
5699 * nspawn containers will now have a virtualized boot
5700 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
5701 over with a randomized ID at container initialization). This
5702 has the effect of making "journalctl -b" do the right thing
5703 in a container.
5704
5705 * The JSON output journal serialization has been updated not
5706 to generate "endless" list objects anymore, but rather one
5707 JSON object per line. This is more in line how most JSON
5708 parsers expect JSON objects. The new output mode
5709 "json-pretty" has been added to provide similar output, but
5710 neatly aligned for readability by humans.
5711
5712 * We dropped all explicit sync() invocations in the shutdown
5713 code. The kernel does this implicitly anyway in the kernel
5714 reboot() syscall. halt(8)'s -n option is now a compatibility
5715 no-op.
5716
5717 * We now support virtualized reboot() in containers, as
5718 supported by newer kernels. We will fall back to exit() if
5719 CAP_SYS_REBOOT is not available to the container. Also,
5720 nspawn makes use of this now and will actually reboot the
5721 container if the containerized OS asks for that.
5722
5723 * journalctl will only show local log output by default
5724 now. Use --merge (-m) to show remote log output, too.
5725
5726 * libsystemd-journal gained the new sd_journal_get_usage()
5727 call to determine the current disk usage of all journal
5728 files. This is exposed in the new "journalctl --disk-usage"
5729 command.
5730
5731 * journald gained a new configuration setting SplitMode= in
5732 journald.conf which may be used to control how user journals
5733 are split off. See journald.conf(5) for details.
5734
5735 * A new condition type ConditionFileNotEmpty= has been added.
5736
5737 * tmpfiles' "w" lines now support file globbing, to write
5738 multiple files at once.
5739
5740 * We added Python bindings for the journal submission
5741 APIs. More Python APIs for a number of selected APIs will
5742 likely follow. Note that we intend to add native bindings
5743 only for the Python language, as we consider it common
5744 enough to deserve bindings shipped within systemd. There are
5745 various projects outside of systemd that provide bindings
5746 for languages such as PHP or Lua.
5747
5748 * Many conditions will now resolve specifiers such as %i. In
5749 addition, PathChanged= and related directives of .path units
5750 now support specifiers as well.
5751
5752 * There's now a new RPM macro definition for the system preset
5753 dir: %_presetdir.
5754
5755 * journald will now warn if it ca not forward a message to the
5756 syslog daemon because its socket is full.
5757
5758 * timedated will no longer write or process /etc/timezone,
5759 except on Debian. As we do not support late mounted /usr
5760 anymore /etc/localtime always being a symlink is now safe,
5761 and hence the information in /etc/timezone is not necessary
5762 anymore.
5763
5764 * logind will now always reserve one VT for a text getty (VT6
5765 by default). Previously if more than 6 X sessions where
5766 started they took up all the VTs with auto-spawned gettys,
5767 so that no text gettys were available anymore.
5768
5769 * udev will now automatically inform the btrfs kernel logic
5770 about btrfs RAID components showing up. This should make
5771 simple hotplug based btrfs RAID assembly work.
5772
5773 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
5774 (but not for its children which will stay at the kernel
5775 default). This should allow setups with a lot more listening
5776 sockets.
5777
5778 * systemd will now always pass the configured timezone to the
5779 kernel at boot. timedated will do the same when the timezone
5780 is changed.
5781
5782 * logind's inhibition logic has been updated. By default,
5783 logind will now handle the lid switch, the power and sleep
5784 keys all the time, even in graphical sessions. If DEs want
5785 to handle these events on their own they should take the new
5786 handle-power-key, handle-sleep-key and handle-lid-switch
5787 inhibitors during their runtime. A simple way to achieve
5788 that is to invoke the DE wrapped in an invocation of:
5789
5790 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
5791
5792 * Access to unit operations is now checked via SELinux taking
5793 the unit file label and client process label into account.
5794
5795 * systemd will now notify the administrator in the journal
5796 when he over-mounts a non-empty directory.
5797
5798 * There are new specifiers that are resolved in unit files,
5799 for the host name (%H), the machine ID (%m) and the boot ID
5800 (%b).
5801
5802 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
5803 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
5804 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
5805 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
5806 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
5807 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5808 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
5809
5810 CHANGES WITH 189:
5811
5812 * Support for reading structured kernel messages from
5813 /dev/kmsg has now been added and is enabled by default.
5814
5815 * Support for reading kernel messages from /proc/kmsg has now
5816 been removed. If you want kernel messages in the journal
5817 make sure to run a recent kernel (>= 3.5) that supports
5818 reading structured messages from /dev/kmsg (see
5819 above). /proc/kmsg is now exclusive property of classic
5820 syslog daemons again.
5821
5822 * The libudev API gained the new
5823 udev_device_new_from_device_id() call.
5824
5825 * The logic for file system namespace (ReadOnlyDirectory=,
5826 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
5827 require pivot_root() anymore. This means fewer temporary
5828 directories are created below /tmp for this feature.
5829
5830 * nspawn containers will now see and receive all submounts
5831 made on the host OS below the root file system of the
5832 container.
5833
5834 * Forward Secure Sealing is now supported for Journal files,
5835 which provide cryptographical sealing of journal files so
5836 that attackers cannot alter log history anymore without this
5837 being detectable. Lennart will soon post a blog story about
5838 this explaining it in more detail.
5839
5840 * There are two new service settings RestartPreventExitStatus=
5841 and SuccessExitStatus= which allow configuration of exit
5842 status (exit code or signal) which will be excepted from the
5843 restart logic, resp. consider successful.
5844
5845 * journalctl gained the new --verify switch that can be used
5846 to check the integrity of the structure of journal files and
5847 (if Forward Secure Sealing is enabled) the contents of
5848 journal files.
5849
5850 * nspawn containers will now be run with /dev/stdin, /dev/fd/
5851 and similar symlinks pre-created. This makes running shells
5852 as container init process a lot more fun.
5853
5854 * The fstab support can now handle PARTUUID= and PARTLABEL=
5855 entries.
5856
5857 * A new ConditionHost= condition has been added to match
5858 against the hostname (with globs) and machine ID. This is
5859 useful for clusters where a single OS image is used to
5860 provision a large number of hosts which shall run slightly
5861 different sets of services.
5862
5863 * Services which hit the restart limit will now be placed in a
5864 failure state.
5865
5866 Contributions from: Bertram Poettering, Dave Reisner, Huang
5867 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
5868 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
5869
5870 CHANGES WITH 188:
5871
5872 * When running in --user mode systemd will now become a
5873 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
5874 tree a lot more organized.
5875
5876 * A new PartOf= unit dependency type has been introduced that
5877 may be used to group services in a natural way.
5878
5879 * "systemctl enable" may now be used to enable instances of
5880 services.
5881
5882 * journalctl now prints error log levels in red, and
5883 warning/notice log levels in bright white. It also supports
5884 filtering by log level now.
5885
5886 * cgtop gained a new -n switch (similar to top), to configure
5887 the maximum number of iterations to run for. It also gained
5888 -b, to run in batch mode (accepting no input).
5889
5890 * The suffix ".service" may now be omitted on most systemctl
5891 command lines involving service unit names.
5892
5893 * There's a new bus call in logind to lock all sessions, as
5894 well as a loginctl verb for it "lock-sessions".
5895
5896 * libsystemd-logind.so gained a new call sd_journal_perror()
5897 that works similar to libc perror() but logs to the journal
5898 and encodes structured information about the error number.
5899
5900 * /etc/crypttab entries now understand the new keyfile-size=
5901 option.
5902
5903 * shutdown(8) now can send a (configurable) wall message when
5904 a shutdown is cancelled.
5905
5906 * The mount propagation mode for the root file system will now
5907 default to "shared", which is useful to make containers work
5908 nicely out-of-the-box so that they receive new mounts from
5909 the host. This can be undone locally by running "mount
5910 --make-rprivate /" if needed.
5911
5912 * The prefdm.service file has been removed. Distributions
5913 should maintain this unit downstream if they intend to keep
5914 it around. However, we recommend writing normal unit files
5915 for display managers instead.
5916
5917 * Since systemd is a crucial part of the OS we will now
5918 default to a number of compiler switches that improve
5919 security (hardening) such as read-only relocations, stack
5920 protection, and suchlike.
5921
5922 * The TimeoutSec= setting for services is now split into
5923 TimeoutStartSec= and TimeoutStopSec= to allow configuration
5924 of individual time outs for the start and the stop phase of
5925 the service.
5926
5927 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
5928 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
5929 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
5930 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
5931 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
5932 Gundersen, Zbigniew Jędrzejewski-Szmek
5933
5934 CHANGES WITH 187:
5935
5936 * The journal and id128 C APIs are now fully documented as man
5937 pages.
5938
5939 * Extra safety checks have been added when transitioning from
5940 the initial RAM disk to the main system to avoid accidental
5941 data loss.
5942
5943 * /etc/crypttab entries now understand the new keyfile-offset=
5944 option.
5945
5946 * systemctl -t can now be used to filter by unit load state.
5947
5948 * The journal C API gained the new sd_journal_wait() call to
5949 make writing synchronous journal clients easier.
5950
5951 * journalctl gained the new -D switch to show journals from a
5952 specific directory.
5953
5954 * journalctl now displays a special marker between log
5955 messages of two different boots.
5956
5957 * The journal is now explicitly flushed to /var via a service
5958 systemd-journal-flush.service, rather than implicitly simply
5959 by seeing /var/log/journal to be writable.
5960
5961 * journalctl (and the journal C APIs) can now match for much
5962 more complex expressions, with alternatives and
5963 disjunctions.
5964
5965 * When transitioning from the initial RAM disk to the main
5966 system we will now kill all processes in a killing spree to
5967 ensure no processes stay around by accident.
5968
5969 * Three new specifiers may be used in unit files: %u, %h, %s
5970 resolve to the user name, user home directory resp. user
5971 shell. This is useful for running systemd user instances.
5972
5973 * We now automatically rotate journal files if their data
5974 object hash table gets a fill level > 75%. We also size the
5975 hash table based on the configured maximum file size. This
5976 together should lower hash collisions drastically and thus
5977 speed things up a bit.
5978
5979 * journalctl gained the new "--header" switch to introspect
5980 header data of journal files.
5981
5982 * A new setting SystemCallFilters= has been added to services
5983 which may be used to apply blacklists or whitelists to
5984 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
5985
5986 * nspawn gained a new --link-journal= switch (and quicker: -j)
5987 to link the container journal with the host. This makes it
5988 very easy to centralize log viewing on the host for all
5989 guests while still keeping the journal files separated.
5990
5991 * Many bugfixes and optimizations
5992
5993 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
5994 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
5995 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
5996 Jędrzejewski-Szmek
5997
5998 CHANGES WITH 186:
5999
6000 * Several tools now understand kernel command line arguments,
6001 which are only read when run in an initial RAM disk. They
6002 usually follow closely their normal counterparts, but are
6003 prefixed with rd.
6004
6005 * There's a new tool to analyze the readahead files that are
6006 automatically generated at boot. Use:
6007
6008 /usr/lib/systemd/systemd-readahead analyze /.readahead
6009
6010 * We now provide an early debug shell on tty9 if this enabled. Use:
6011
6012 systemctl enable debug-shell.service
6013
6014 * All plymouth related units have been moved into the Plymouth
6015 package. Please make sure to upgrade your Plymouth version
6016 as well.
6017
6018 * systemd-tmpfiles now supports getting passed the basename of
6019 a configuration file only, in which case it will look for it
6020 in all appropriate directories automatically.
6021
6022 * udevadm info now takes a /dev or /sys path as argument, and
6023 does the right thing. Example:
6024
6025 udevadm info /dev/sda
6026 udevadm info /sys/class/block/sda
6027
6028 * systemctl now prints a warning if a unit is stopped but a
6029 unit that might trigger it continues to run. Example: a
6030 service is stopped but the socket that activates it is left
6031 running.
6032
6033 * "systemctl status" will now mention if the log output was
6034 shortened due to rotation since a service has been started.
6035
6036 * The journal API now exposes functions to determine the
6037 "cutoff" times due to rotation.
6038
6039 * journald now understands SIGUSR1 and SIGUSR2 for triggering
6040 immediately flushing of runtime logs to /var if possible,
6041 resp. for triggering immediate rotation of the journal
6042 files.
6043
6044 * It is now considered an error if a service is attempted to
6045 be stopped that is not loaded.
6046
6047 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
6048
6049 * systemd-analyze now supports Python 3
6050
6051 * tmpfiles now supports cleaning up directories via aging
6052 where the first level dirs are always kept around but
6053 directories beneath it automatically aged. This is enabled
6054 by prefixing the age field with '~'.
6055
6056 * Seat objects now expose CanGraphical, CanTTY properties
6057 which is required to deal with very fast bootups where the
6058 display manager might be running before the graphics drivers
6059 completed initialization.
6060
6061 * Seat objects now expose a State property.
6062
6063 * We now include RPM macros for service enabling/disabling
6064 based on the preset logic. We recommend RPM based
6065 distributions to make use of these macros if possible. This
6066 makes it simpler to reuse RPM spec files across
6067 distributions.
6068
6069 * We now make sure that the collected systemd unit name is
6070 always valid when services log to the journal via
6071 STDOUT/STDERR.
6072
6073 * There's a new man page kernel-command-line(7) detailing all
6074 command line options we understand.
6075
6076 * The fstab generator may now be disabled at boot by passing
6077 fstab=0 on the kernel command line.
6078
6079 * A new kernel command line option modules-load= is now understood
6080 to load a specific kernel module statically, early at boot.
6081
6082 * Unit names specified on the systemctl command line are now
6083 automatically escaped as needed. Also, if file system or
6084 device paths are specified they are automatically turned
6085 into the appropriate mount or device unit names. Example:
6086
6087 systemctl status /home
6088 systemctl status /dev/sda
6089
6090 * The SysVConsole= configuration option has been removed from
6091 system.conf parsing.
6092
6093 * The SysV search path is no longer exported on the D-Bus
6094 Manager object.
6095
6096 * The Names= option is been removed from unit file parsing.
6097
6098 * There's a new man page bootup(7) detailing the boot process.
6099
6100 * Every unit and every generator we ship with systemd now
6101 comes with full documentation. The self-explanatory boot is
6102 complete.
6103
6104 * A couple of services gained "systemd-" prefixes in their
6105 name if they wrap systemd code, rather than only external
6106 code. Among them fsck@.service which is now
6107 systemd-fsck@.service.
6108
6109 * The HaveWatchdog property has been removed from the D-Bus
6110 Manager object.
6111
6112 * systemd.confirm_spawn= on the kernel command line should now
6113 work sensibly.
6114
6115 * There's a new man page crypttab(5) which details all options
6116 we actually understand.
6117
6118 * systemd-nspawn gained a new --capability= switch to pass
6119 additional capabilities to the container.
6120
6121 * timedated will now read known NTP implementation unit names
6122 from /usr/lib/systemd/ntp-units.d/*.list,
6123 systemd-timedated-ntp.target has been removed.
6124
6125 * journalctl gained a new switch "-b" that lists log data of
6126 the current boot only.
6127
6128 * The notify socket is in the abstract namespace again, in
6129 order to support daemons which chroot() at start-up.
6130
6131 * There is a new Storage= configuration option for journald
6132 which allows configuration of where log data should go. This
6133 also provides a way to disable journal logging entirely, so
6134 that data collected is only forwarded to the console, the
6135 kernel log buffer or another syslog implementation.
6136
6137 * Many bugfixes and optimizations
6138
6139 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
6140 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
6141 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
6142 Shawn Landden, Tom Gundersen
6143
6144 CHANGES WITH 185:
6145
6146 * "systemctl help <unit>" now shows the man page if one is
6147 available.
6148
6149 * Several new man pages have been added.
6150
6151 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
6152 MaxLevelConsole= can now be specified in
6153 journald.conf. These options allow reducing the amount of
6154 data stored on disk or forwarded by the log level.
6155
6156 * TimerSlackNSec= can now be specified in system.conf for
6157 PID1. This allows system-wide power savings.
6158
6159 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
6160 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
6161 Matthias Clasen
6162
6163 CHANGES WITH 184:
6164
6165 * logind is now capable of (optionally) handling power and
6166 sleep keys as well as the lid switch.
6167
6168 * journalctl now understands the syntax "journalctl
6169 /usr/bin/avahi-daemon" to get all log output of a specific
6170 daemon.
6171
6172 * CapabilityBoundingSet= in system.conf now also influences
6173 the capability bound set of usermode helpers of the kernel.
6174
6175 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
6176 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
6177 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
6178 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
6179
6180 CHANGES WITH 183:
6181
6182 * Note that we skipped 139 releases here in order to set the
6183 new version to something that is greater than both udev's
6184 and systemd's most recent version number.
6185
6186 * udev: all udev sources are merged into the systemd source tree now.
6187 All future udev development will happen in the systemd tree. It
6188 is still fully supported to use the udev daemon and tools without
6189 systemd running, like in initramfs or other init systems. Building
6190 udev though, will require the *build* of the systemd tree, but
6191 udev can be properly *run* without systemd.
6192
6193 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
6194 should be used to create dead device nodes as workarounds for broken
6195 subsystems.
6196
6197 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
6198 no longer supported. udev_monitor_new_from_netlink() needs to be
6199 used to subscribe to events.
6200
6201 * udev: when udevd is started by systemd, processes which are left
6202 behind by forking them off of udev rules, are unconditionally cleaned
6203 up and killed now after the event handling has finished. Services or
6204 daemons must be started as systemd services. Services can be
6205 pulled-in by udev to get started, but they can no longer be directly
6206 forked by udev rules.
6207
6208 * udev: the daemon binary is called systemd-udevd now and installed
6209 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
6210 to adapt to that, create symlink, or rename the binary after building
6211 it.
6212
6213 * libudev no longer provides these symbols:
6214 udev_monitor_from_socket()
6215 udev_queue_get_failed_list_entry()
6216 udev_get_{dev,sys,run}_path()
6217 The versions number was bumped and symbol versioning introduced.
6218
6219 * systemd-loginctl and systemd-journalctl have been renamed
6220 to loginctl and journalctl to match systemctl.
6221
6222 * The config files: /etc/systemd/systemd-logind.conf and
6223 /etc/systemd/systemd-journald.conf have been renamed to
6224 logind.conf and journald.conf. Package updates should rename
6225 the files to the new names on upgrade.
6226
6227 * For almost all files the license is now LGPL2.1+, changed
6228 from the previous GPL2.0+. Exceptions are some minor stuff
6229 of udev (which will be changed to LGPL2.1 eventually, too),
6230 and the MIT licensed sd-daemon.[ch] library that is suitable
6231 to be used as drop-in files.
6232
6233 * systemd and logind now handle system sleep states, in
6234 particular suspending and hibernating.
6235
6236 * logind now implements a sleep/shutdown/idle inhibiting logic
6237 suitable for a variety of uses. Soonishly Lennart will blog
6238 about this in more detail.
6239
6240 * var-run.mount and var-lock.mount are no longer provided
6241 (which prevously bind mounted these directories to their new
6242 places). Distributions which have not converted these
6243 directories to symlinks should consider stealing these files
6244 from git history and add them downstream.
6245
6246 * We introduced the Documentation= field for units and added
6247 this to all our shipped units. This is useful to make it
6248 easier to explore the boot and the purpose of the various
6249 units.
6250
6251 * All smaller setup units (such as
6252 systemd-vconsole-setup.service) now detect properly if they
6253 are run in a container and are skipped when
6254 appropriate. This guarantees an entirely noise-free boot in
6255 Linux container environments such as systemd-nspawn.
6256
6257 * A framework for implementing offline system updates is now
6258 integrated, for details see:
6259 http://freedesktop.org/wiki/Software/systemd/SystemUpdates
6260
6261 * A new service type Type=idle is available now which helps us
6262 avoiding ugly interleaving of getty output and boot status
6263 messages.
6264
6265 * There's now a system-wide CapabilityBoundingSet= option to
6266 globally reduce the set of capabilities for the
6267 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
6268 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
6269 even CAP_NET_ADMIN system-wide for secure systems.
6270
6271 * There are now system-wide DefaultLimitXXX= options to
6272 globally change the defaults of the various resource limits
6273 for all units started by PID 1.
6274
6275 * Harald Hoyer's systemd test suite has been integrated into
6276 systemd which allows easy testing of systemd builds in qemu
6277 and nspawn. (This is really awesome! Ask us for details!)
6278
6279 * The fstab parser is now implemented as generator, not inside
6280 of PID 1 anymore.
6281
6282 * systemctl will now warn you if .mount units generated from
6283 /etc/fstab are out of date due to changes in fstab that
6284 have not been read by systemd yet.
6285
6286 * systemd is now suitable for usage in initrds. Dracut has
6287 already been updated to make use of this. With this in place
6288 initrds get a slight bit faster but primarily are much
6289 easier to introspect and debug since "systemctl status" in
6290 the host system can be used to introspect initrd services,
6291 and the journal from the initrd is kept around too.
6292
6293 * systemd-delta has been added, a tool to explore differences
6294 between user/admin configuration and vendor defaults.
6295
6296 * PrivateTmp= now affects both /tmp and /var/tmp.
6297
6298 * Boot time status messages are now much prettier and feature
6299 proper english language. Booting up systemd has never been
6300 so sexy.
6301
6302 * Read-ahead pack files now include the inode number of all
6303 files to pre-cache. When the inode changes the pre-caching
6304 is not attempted. This should be nicer to deal with updated
6305 packages which might result in changes of read-ahead
6306 patterns.
6307
6308 * We now temporaritly lower the kernel's read_ahead_kb variable
6309 when collecting read-ahead data to ensure the kernel's
6310 built-in read-ahead does not add noise to our measurements
6311 of necessary blocks to pre-cache.
6312
6313 * There's now RequiresMountsFor= to add automatic dependencies
6314 for all mounts necessary for a specific file system path.
6315
6316 * MountAuto= and SwapAuto= have been removed from
6317 system.conf. Mounting file systems at boot has to take place
6318 in systemd now.
6319
6320 * nspawn now learned a new switch --uuid= to set the machine
6321 ID on the command line.
6322
6323 * nspawn now learned the -b switch to automatically search
6324 for an init system.
6325
6326 * vt102 is now the default TERM for serial TTYs, upgraded from
6327 vt100.
6328
6329 * systemd-logind now works on VT-less systems.
6330
6331 * The build tree has been reorganized. The individual
6332 components now have directories of their own.
6333
6334 * A new condition type ConditionPathIsReadWrite= is now available.
6335
6336 * nspawn learned the new -C switch to create cgroups for the
6337 container in other hierarchies.
6338
6339 * We now have support for hardware watchdogs, configurable in
6340 system.conf.
6341
6342 * The scheduled shutdown logic now has a public API.
6343
6344 * We now mount /tmp as tmpfs by default, but this can be
6345 masked and /etc/fstab can override it.
6346
6347 * Since udisks does not make use of /media anymore we are not
6348 mounting a tmpfs on it anymore.
6349
6350 * journalctl gained a new --local switch to only interleave
6351 locally generated journal files.
6352
6353 * We can now load the IMA policy at boot automatically.
6354
6355 * The GTK tools have been split off into a systemd-ui.
6356
6357 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
6358 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
6359 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
6360 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
6361 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
6362 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
6363 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
6364 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
6365 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
6366 Gundersen
6367
6368 CHANGES WITH 44:
6369
6370 * This is mostly a bugfix release
6371
6372 * Support optional initialization of the machine ID from the
6373 KVM or container configured UUID.
6374
6375 * Support immediate reboots with "systemctl reboot -ff"
6376
6377 * Show /etc/os-release data in systemd-analyze output
6378
6379 * Many bugfixes for the journal, including endianness fixes and
6380 ensuring that disk space enforcement works
6381
6382 * sd-login.h is C++ comptaible again
6383
6384 * Extend the /etc/os-release format on request of the Debian
6385 folks
6386
6387 * We now refuse non-UTF8 strings used in various configuration
6388 and unit files. This is done to ensure we do not pass invalid
6389 data over D-Bus or expose it elsewhere.
6390
6391 * Register Mimo USB Screens as suitable for automatic seat
6392 configuration
6393
6394 * Read SELinux client context from journal clients in a race
6395 free fashion
6396
6397 * Reorder configuration file lookup order. /etc now always
6398 overrides /run in order to allow the administrator to always
6399 and unconditionally override vendor-supplied or
6400 automatically generated data.
6401
6402 * The various user visible bits of the journal now have man
6403 pages. We still lack man pages for the journal API calls
6404 however.
6405
6406 * We now ship all man pages in HTML format again in the
6407 tarball.
6408
6409 Contributions from: Dave Reisner, Dirk Eibach, Frederic
6410 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
6411 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
6412 Reding
6413
6414 CHANGES WITH 43:
6415
6416 * This is mostly a bugfix release
6417
6418 * systems lacking /etc/os-release are no longer supported.
6419
6420 * Various functionality updates to libsystemd-login.so
6421
6422 * Track class of PAM logins to distinguish greeters from
6423 normal user logins.
6424
6425 Contributions from: Kay Sievers, Lennart Poettering, Michael
6426 Biebl
6427
6428 CHANGES WITH 42:
6429
6430 * This is an important bugfix release for v41.
6431
6432 * Building man pages is now optional which should be useful
6433 for those building systemd from git but unwilling to install
6434 xsltproc.
6435
6436 * Watchdog support for supervising services is now usable. In
6437 a future release support for hardware watchdogs
6438 (i.e. /dev/watchdog) will be added building on this.
6439
6440 * Service start rate limiting is now configurable and can be
6441 turned off per service. When a start rate limit is hit a
6442 reboot can automatically be triggered.
6443
6444 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
6445
6446 Contributions from: Benjamin Franzke, Bill Nottingham,
6447 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
6448 Schmidt, Michał Górny, Piotr Drąg
6449
6450 CHANGES WITH 41:
6451
6452 * The systemd binary is installed /usr/lib/systemd/systemd now;
6453 An existing /sbin/init symlink needs to be adapted with the
6454 package update.
6455
6456 * The code that loads kernel modules has been ported to invoke
6457 libkmod directly, instead of modprobe. This means we do not
6458 support systems with module-init-tools anymore.
6459
6460 * Watchdog support is now already useful, but still not
6461 complete.
6462
6463 * A new kernel command line option systemd.setenv= is
6464 understood to set system wide environment variables
6465 dynamically at boot.
6466
6467 * We now limit the set of capabilities of systemd-journald.
6468
6469 * We now set SIGPIPE to ignore by default, since it only is
6470 useful in shell pipelines, and has little use in general
6471 code. This can be disabled with IgnoreSIPIPE=no in unit
6472 files.
6473
6474 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
6475 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
6476 William Douglas
6477
6478 CHANGES WITH 40:
6479
6480 * This is mostly a bugfix release
6481
6482 * We now expose the reason why a service failed in the
6483 "Result" D-Bus property.
6484
6485 * Rudimentary service watchdog support (will be completed over
6486 the next few releases.)
6487
6488 * When systemd forks off in order execute some service we will
6489 now immediately changes its argv[0] to reflect which process
6490 it will execute. This is useful to minimize the time window
6491 with a generic argv[0], which makes bootcharts more useful
6492
6493 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
6494 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
6495 Mike Kazantsev, Ray Strode
6496
6497 CHANGES WITH 39:
6498
6499 * This is mostly a test release, but incorporates many
6500 bugfixes.
6501
6502 * New systemd-cgtop tool to show control groups by their
6503 resource usage.
6504
6505 * Linking against libacl for ACLs is optional again. If
6506 disabled, support tracking device access for active logins
6507 goes becomes unavailable, and so does access to the user
6508 journals by the respective users.
6509
6510 * If a group "adm" exists, journal files are automatically
6511 owned by them, thus allow members of this group full access
6512 to the system journal as well as all user journals.
6513
6514 * The journal now stores the SELinux context of the logging
6515 client for all entries.
6516
6517 * Add C++ inclusion guards to all public headers
6518
6519 * New output mode "cat" in the journal to print only text
6520 messages, without any meta data like date or time.
6521
6522 * Include tiny X server wrapper as a temporary stop-gap to
6523 teach XOrg udev display enumeration. This is used by display
6524 managers such as gdm, and will go away as soon as XOrg
6525 learned native udev hotplugging for display devices.
6526
6527 * Add new systemd-cat tool for executing arbitrary programs
6528 with STDERR/STDOUT connected to the journal. Can also act as
6529 BSD logger replacement, and does so by default.
6530
6531 * Optionally store all locally generated coredumps in the
6532 journal along with meta data.
6533
6534 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
6535 writing short strings to files (for usage for /sys), and for
6536 creating symlinks, character and block device nodes.
6537
6538 * New unit file option ControlGroupPersistent= to make cgroups
6539 persistent, following the mechanisms outlined in
6540 http://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
6541
6542 * Support multiple local RTCs in a sane way
6543
6544 * No longer monopolize IO when replaying readahead data on
6545 rotating disks, since we might starve non-file-system IO to
6546 death, since fanotify() will not see accesses done by blkid,
6547 or fsck.
6548
6549 * Do not show kernel threads in systemd-cgls anymore, unless
6550 requested with new -k switch.
6551
6552 Contributions from: Dan Horák, Kay Sievers, Lennart
6553 Poettering, Michal Schmidt
6554
6555 CHANGES WITH 38:
6556
6557 * This is mostly a test release, but incorporates many
6558 bugfixes.
6559
6560 * The git repository moved to:
6561 git://anongit.freedesktop.org/systemd/systemd
6562 ssh://git.freedesktop.org/git/systemd/systemd
6563
6564 * First release with the journal
6565 http://0pointer.de/blog/projects/the-journal.html
6566
6567 * The journal replaces both systemd-kmsg-syslogd and
6568 systemd-stdout-bridge.
6569
6570 * New sd_pid_get_unit() API call in libsystemd-logind
6571
6572 * Many systemadm clean-ups
6573
6574 * Introduce remote-fs-pre.target which is ordered before all
6575 remote mounts and may be used to start services before all
6576 remote mounts.
6577
6578 * Added Mageia support
6579
6580 * Add bash completion for systemd-loginctl
6581
6582 * Actively monitor PID file creation for daemons which exit in
6583 the parent process before having finished writing the PID
6584 file in the daemon process. Daemons which do this need to be
6585 fixed (i.e. PID file creation must have finished before the
6586 parent exits), but we now react a bit more gracefully to them.
6587
6588 * Add colourful boot output, mimicking the well-known output
6589 of existing distributions.
6590
6591 * New option PassCredentials= for socket units, for
6592 compatibility with a recent kernel ABI breakage.
6593
6594 * /etc/rc.local is now hooked in via a generator binary, and
6595 thus will no longer act as synchronization point during
6596 boot.
6597
6598 * systemctl list-unit-files now supports --root=.
6599
6600 * systemd-tmpfiles now understands two new commands: z, Z for
6601 relabelling files according to the SELinux database. This is
6602 useful to apply SELinux labels to specific files in /sys,
6603 among other things.
6604
6605 * Output of SysV services is now forwarded to both the console
6606 and the journal by default, not only just the console.
6607
6608 * New man pages for all APIs from libsystemd-login.
6609
6610 * The build tree got reorganized and a the build system is a
6611 lot more modular allowing embedded setups to specifically
6612 select the components of systemd they are interested in.
6613
6614 * Support for Linux systems lacking the kernel VT subsystem is
6615 restored.
6616
6617 * configure's --with-rootdir= got renamed to
6618 --with-rootprefix= to follow the naming used by udev and
6619 kmod
6620
6621 * Unless specified otherwise we will now install to /usr instead
6622 of /usr/local by default.
6623
6624 * Processes with '@' in argv[0][0] are now excluded from the
6625 final shut-down killing spree, following the logic explained
6626 in:
6627 http://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
6628
6629 * All processes remaining in a service cgroup when we enter
6630 the START or START_PRE states are now killed with
6631 SIGKILL. That means it is no longer possible to spawn
6632 background processes from ExecStart= lines (which was never
6633 supported anyway, and bad style).
6634
6635 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
6636 reloading of units together.
6637
6638 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
6639 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
6640 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
6641 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
6642 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek