Skip to content

Commit

Permalink
logind: flip KillUserProcesses to on by default
Browse files Browse the repository at this point in the history
This ensures that users sessions are properly cleaned up after.
The admin can still enable or disable linger for specific users to allow
them to run processes after they log out. Doing that through the user
session is much cleaner and provides better control.

dbus daemon can now be run in the user session (with --enable-user-session,
added in 1.10.2), and most distributions opted to pick this configuration.
In the normal case it makes a lot of sense to kill remaining processes.
The exception is stuff like screen and tmux. But it's easy enough to
work around, a simple example was added to the man page in previous
commit. In the long run those services should integrate with the systemd
users session on their own.

https://bugs.freedesktop.org/show_bug.cgi?id=94508
systemd#2900
  • Loading branch information
keszybz committed Apr 13, 2016
1 parent ddfa397 commit ff8988f
Show file tree
Hide file tree
Showing 4 changed files with 28 additions and 5 deletions.
27 changes: 24 additions & 3 deletions NEWS
Original file line number Diff line number Diff line change
Expand Up @@ -22,9 +22,26 @@ CHANGES WITH 230 in spe:
* systemd-resolve conveniently resolves DANE records with the --tlsa
option and OPENPGPKEY records with the --openpgp option.

* Testing tool /usr/lib/systemd/systemd-activate is renamed to
systemd-socket-activate and installed into /usr/bin. It is now fully
supported.
* systemd-logind will now by default terminate user processes that are
part of the user session scope unit (session-XX.scope) when the user
logs out. This behaviour is controlled by the
KillUserProcesses=yes|no setting in logind.conf, and previous default
of "no" is now changed to "yes". This means that user sessions will
be properly cleaned up after, but additional steps are necessary to
allow intentionally long-running processes to survive logout.

While the user is logged in at least once, user@.service is running,
and any service that should survive the end of any individual login
session can be started at a user service or scope using systemd-run.
systemd-run(1) man page has been extended with an example which
shows how to run screen in a scope unit underneath user@.service.
The same command works for tmux.

After the user logs out of all sessions, user@.service will be
terminated too, by default, unless the user has "lingering" enabled.
To effectively allow users to run long-term tasks even if they are
logged out, lingering must be enabled for them. See loginctl(1)
for details.

* The unified cgroup hierarchy added in Linux 4.5 is now supported.
Use systemd.unified_cgroup_hierarchy=1 on the kernel command line
Expand All @@ -45,6 +62,10 @@ CHANGES WITH 230 in spe:

* The Unique Identifier sent in DHCP requests can be configured.

* Testing tool /usr/lib/systemd/systemd-activate is renamed to
systemd-socket-activate and installed into /usr/bin. It is now fully
supported.

* systemd-journald now uses separate threads to flush changes to
disk when closing journal files.

Expand Down
2 changes: 1 addition & 1 deletion man/logind.conf.xml
Original file line number Diff line number Diff line change
Expand Up @@ -124,7 +124,7 @@
corresponding to the session and all processes inside that scope will be
terminated. If false, the scope is "abandonded", see
<citerefentry><refentrytitle>systemd.scope</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
and processes are not killed. Defaults to <literal>no</literal>.</para>
and processes are not killed. Defaults to <literal>yes</literal>.</para>

<para>In addition to session processes, user process may run under the user
manager unit <filename>user@.service</filename>. Depending on the linger
Expand Down
2 changes: 2 additions & 0 deletions src/login/logind.c
Original file line number Diff line number Diff line change
Expand Up @@ -92,6 +92,8 @@ static Manager *manager_new(void) {
if (!m->devices || !m->seats || !m->sessions || !m->users || !m->inhibitors || !m->buttons || !m->user_units || !m->session_units)
goto fail;

m->kill_user_processes = true;

m->udev = udev_new();
if (!m->udev)
goto fail;
Expand Down
2 changes: 1 addition & 1 deletion src/login/logind.conf
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@
[Login]
#NAutoVTs=6
#ReserveVT=6
#KillUserProcesses=no
#KillUserProcesses=yes
#KillOnlyUsers=
#KillExcludeUsers=root
#InhibitDelayMaxSec=5
Expand Down

0 comments on commit ff8988f

Please sign in to comment.