Linux failed to start apply kernel variables

Saved searches

Use saved searches to filter your results more quickly

You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session.

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

systemd-sysctl.service: Failed to start Apply Kernel Variables #7838

systemd-sysctl.service: Failed to start Apply Kernel Variables #7838

Comments

Submission type

systemd version the issue has been seen with

Used distribution

Archlinux on Cubox i4 pro (armv7)

In case of bug report: Unexpected behaviour you saw

  • systemd-sysctl.service — Apply Kernel Variables
    Loaded: loaded (/usr/lib/systemd/system/systemd-sysctl.service; static; vendor preset: disabled)
    Active: failed (Result: exit-code) since Mon 2018-01-08 22:06:15 CET; 1 day 23h ago
    Docs: man:systemd-sysctl.service(8)
    man:sysctl.d(5)
    Main PID: 177 (code=exited, status=1/FAILURE)
    systemd-sysctl[177]: Couldn’t write ‘1’ to ‘kernel/core_uses_pid’: Input/output error
    systemd-sysctl[177]: Couldn’t write ‘1’ to ‘net/ipv4/conf/all/rp_filter’: Input/output error
    systemd-sysctl[177]: Couldn’t write ‘0’ to ‘net/ipv4/conf/all/accept_source_route’: Input/output error
    systemd-sysctl[177]: Couldn’t write ‘1’ to ‘net/ipv4/conf/all/promote_secondaries’: Input/output error
    systemd-sysctl[177]: Couldn’t write ‘fq_codel’ to ‘net/core/default_qdisc’: Input/output error
    systemd-sysctl[177]: Couldn’t write ‘1’ to ‘fs/protected_hardlinks’: Input/output error
    systemd-sysctl[177]: Couldn’t write ‘1’ to ‘fs/protected_symlinks’: Input/output error
    systemd[1]: systemd-sysctl.service: Main process exited, code=exited, status=1/FAILURE
    systemd[1]: systemd-sysctl.service: Failed with result ‘exit-code’.
    systemd[1]: Failed to start Apply Kernel Variables.
Читайте также:  Sudoers добавить пользователя alt linux

The text was updated successfully, but these errors were encountered:

Источник

«Failed to start Apply Kernel Variables» message when Booting

When I boot up my Ubuntu 16.04 installation I get the message «Failed to start Apply Kernel Variables». Aside from that error message the boot process runs smoothly and I’m able to successfully access the OS. Everything seems to be working ok for the most part. However, I have been locked out of the system in the past and had to clean abunch of stuff from the boot menu to access the OS. Also my installation has some issues with regard to saved display settings. «Failed to start Apply Kernel Variables» I am curious to know what this means. Is there a way to go about fixing this? Here is the output when i run sudo systemctl status systemd-sysctl.service FYI I am a new Linux/Ubuntu user

systemd-sysctl.service - Apply Kernel Variables Loaded: loaded (/lib/systemd/system/systemd-sysctl.service; static; vendor preset: enabled) Active: failed (Result: exit-code) since Mon 2017-05-15 07:35:45 PDT; 3h 53min ago Docs: man:systemd-sysctl.service(8) man:sysctl.d(5) Process: 817 ExecStart=/lib/systemd/systemd-sysctl (code=exited,status=1/FAILURE) Main PID: 817 (code=exited, status=1/FAILURE) May 15 07:35:45 ubuntu systemd[1]: Starting Apply Kernel Variables. May 15 07:35:45 ubuntu systemd-sysctl[817]: Line is not an assignment in file '/etc/sysctl.d/99-sysctl.conf': (null) May 15 07:35:45 ubuntu systemd[1]: systemd-sysctl.service: Main process exited, code=exited, status=1/FAILURE May 15 07:35:45 ubuntu systemd[1]: Failed to start Apply Kernel Variables. May 15 07:35:45 ubuntu systemd[1]: systemd-sysctl.service: Unit entered failed state. May 15 07:35:45 ubuntu systemd[1]: systemd-sysctl.service: Failed with result 'exit-code'. 
# # /etc/sysctl.conf - Configuration file for setting system variables # See /etc/sysctl.d/ for additional system variables. # See sysctl.conf (5) for information. # #kernel.domainname = example.com # Uncomment the following to stop low-level messages on console #kernel.printk = 3 4 1 3 ##############################################################3 # Functions previously found in netbase # # Uncomment the next two lines to enable Spoof protection (reverse-path filter) # Turn on Source Address Verification in all interfaces to # prevent some spoofing attacks #net.ipv4.conf.default.rp_filter=1 #net.ipv4.conf.all.rp_filter=1 # Uncomment the next line to enable TCP/IP SYN cookies # See http://lwn.net/Articles/277146/ # Note: This may impact IPv6 TCP sessions too #net.ipv4.tcp_syncookies=1 # Uncomment the next line to enable packet forwarding for IPv4 #net.ipv4.ip_forward=1 # Uncomment the next line to enable packet forwarding for IPv6 # Enabling this option disables Stateless Address Autoconfiguration # based on Router Advertisements for this host #net.ipv6.conf.all.forwarding=1 ################################################################### # Additional settings - these settings can improve the network # security of the host and prevent against some network attacks # including spoofing attacks and man in the middle attacks through # redirection. Some network environments, however, require that these # settings are disabled so review and enable them as needed. # # Do not accept ICMP redirects (prevent MITM attacks) #net.ipv4.conf.all.accept_redirects = 0 #net.ipv6.conf.all.accept_redirects = 0 # _or_ # Accept ICMP redirects only for gateways listed in our default # gateway list (enabled by default) # net.ipv4.conf.all.secure_redirects = 1 # # Do not send ICMP redirects (we are not a router) #net.ipv4.conf.all.send_redirects = 0 # # Do not accept IP source route packets (we are not a router) #net.ipv4.conf.all.accept_source_route = 0 #net.ipv6.conf.all.accept_source_route = 0 # # Log Martian Packets #net.ipv4.conf.all.log_martians = 1 # root soft nofile 10000 root hard nofile 12800 www-data soft nofile 10000 www-data hard nofile 12800 

Источник

Читайте также:  Which linux version ubuntu

Arch Linux

I have been recently experiencing an issue in regards to systemd as follows:

[term@localhost ~]$ sudo systemctl status systemd-sysctl.service * systemd-sysctl.service - Apply Kernel Variables Loaded: loaded (/usr/lib/systemd/system/systemd-sysctl.service; static; vendor preset: disabled) Active: failed (Result: exit-code) since Fri 2016-05-20 19:23:02 UTC; 16min ago Docs: man:systemd-sysctl.service(8) man:sysctl.d(5) Process: 959 ExecStart=/usr/lib/systemd/systemd-sysctl (code=exited, status=1/FAILURE) Main PID: 959 (code=exited, status=1/FAILURE) May 20 19:23:02 localhost systemd[1]: Starting Apply Kernel Variables. May 20 19:23:02 localhost systemd-sysctl[959]: Couldn't write '1' to 'kernel/kptr_restrict', ignoring: Invalid argument May 20 19:23:02 localhost systemd-sysctl[959]: Couldn't write '1' to 'net/ipv6/conf/all/rp_filter', ignoring: No such file or directory May 20 19:23:02 localhost systemd[1]: systemd-sysctl.service: Main process exited, code=exited, status=1/FAILURE May 20 19:23:02 localhost systemd[1]: Failed to start Apply Kernel Variables. May 20 19:23:02 localhost systemd[1]: systemd-sysctl.service: Unit entered failed state. May 20 19:23:02 localhost systemd[1]: systemd-sysctl.service: Failed with result 'exit-code'.

I could use some assistance in troubleshooting this issue, as I have read over many threads and bug submissions in seeking a resolution to this issue.

#2 2016-05-21 00:12:08

Re: Systemd boot time error: failed to start Apply Kernel Variables

Apparently, there were some configuration files I had created which were empty; whereas, I meant to add a few lines to harden the kernel.
A simple deletion of the files and a reboot fixed the issue; however, I will attempt to add the configurations once again.
I will keep you fellow Arch users informed with an update.

Issue has returned with the creation of:

File: /etc/sysctl.d/50-kptr-restrict.conf kernel.kptr_restrict = 1

I am running the latest grsec kernel. Is it possible that this configuration is conflicting with the kernel?

Last edited by user023 (2016-05-21 00:17:04)

Источник

Оцените статью
Adblock
detector