[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#751636: openssh-server: ssh sessions are not cleanly termined on shutdown/restart with systemd



Answering two of your mails in one, since all of this got really off
topic.



On Sun, 2014-12-14 at 15:46 +0100, Marc Haber wrote: 
> Yes, but GNU/Linux is not a "grüne wiese" approach, it is migrating
> millions of existing systems.
Sure, but this doesn't mean that one cannot pick out single points,
think about whether there is a conceptually better way (I didn't even
say that I'm 100% sure that my proposed way is really the conceptually
better one)... and migrate to this when feasible.
We had much harder migrations (multiarch, etc.) than something like
telling people "if tell your init systemd to stop XYZ, it's sessions
will stop as well".


> Locking a shell for a two-digit number of seconds in a ordinare usage
> situation is something I would not want to adapt to even if the
> underlying system was perfect.
I don't get what you want to say... *if* my proposed change would be
chosen, then stopping ssh would stop all active sessions... not just
freeze them for n seconds.


> I fail to see why it is "progress" to save five seconds of shutdown
> time for the machine while the same change wastes half a minute or
> more for the human.
Again I don't really see where anything here stops something for half a
minute or more... but personally said: being a faster init system (in
some occasions) is the least interesting thing for me about systemd
(actually I don't care at all about boot speed).
The real advancements are clean dependency expression mechanisms,
guarantees like "I can prevent my daemon to start if the firewall rules
didn't load", etc.



On Sun, 2014-12-14 at 15:40 +0100, Marc Haber wrote:
Please try to take matter-of-fact criticism not as hatred. I do
> actually like some of systemd's concepts.
> Well I think I've showed that most of the things you've criticised
have nothing to with systemd itself, especially not any proposals to
change the behaviour of "ssh stop" - which was just a proposal by myself
and nothing form the package maintainers.

The only "valid" criticism was that due to how systemd shuts down (i.e.
more parallel) we see this bug.
And I doubt that other software (neither upstart nor sysvinit) is free
of bugs.


systemd's behavior has some clear disadvantages which show themselves
> evidently in server management.
> Which was discussed over and over again on general lists, and which
has really nothing to do with this bug.


I _want_ to switch to systemd. Before I do so, I'd like to get rid of
> some nuisances. Nuisances are not the side effect of switching to
> systemd, they are the side effect of every switch that is done. Most
> software projects deal with those reports professionally without
> taking the critique personally.
> Well that's why this bug (and others) are reported, and I haven't seen
any of the systemd maintainers here, complaining against the bug (which
is btw. rather a bug in ssh in that it never had a clean way of session
termination).
You in contrast mentioned every second sentence that this was all
systemd's fault, that there would be conspiracies, etc..

I personally do have several points of critic in systemd as well
(starting from that we more or less only try to rebuild sysvinit in
systemd, without really using the full range of systemd features... over
political questions that more and more base things are concentrated in
one projects).
These are things which one can objectively discuss in the appropriate
places.
But even I'm really fed up with all the FUD spread at in all kinds of
unrelated places like this.

Attachment: smime.p7s
Description: S/MIME cryptographic signature


Reply to: