"Failed to start Apply Kernel Variables" message when Booting

19,420

The last 4 lines of your sysctl.conf file

root soft nofile 10000
root hard nofile 12800

www-data soft nofile 10000
www-data hard nofile 12800

Should be in another location. Edit these lines out of /etc/sysctl.conf, or place a # before each line, and try placing these limits in /etc/security/limits.conf as suggested in Ubuntu 14.04: can't get past 4096 max open files for non-root user, nofile ulimit -n on Ubuntu 14.04 LTS and https://serverfault.com/questions/165316/how-to-configure-linux-file-descriptor-limit-with-fs-file-max-and-ulimit

Also, you may need to edit /etc/pam.d/common-session and add the following line to the end:

session required pam_limits.so

as described in https://askubuntu.com/a/162230/283721

Share:
19,420

Related videos on Youtube

Admin
Author by

Admin

Updated on September 18, 2022

Comments

  • Admin
    Admin almost 2 years

    When I boot up my Ubuntu 16.04 installation I get the message "Failed to start Apply Kernel Variables". Aside from that error message the boot process runs smoothly and I'm able to successfully access the OS. Everything seems to be working ok for the most part. However, I have been locked out of the system in the past and had to clean abunch of stuff from the boot menu to access the OS. Also my installation has some issues with regard to saved display settings.

    "Failed to start Apply Kernel Variables" I am curious to know what this means. Is there a way to go about fixing this?

    Here is the output when i run sudo systemctl status systemd-sysctl.service FYI I am a new Linux/Ubuntu user

    systemd-sysctl.service - Apply Kernel Variables
    Loaded: loaded (/lib/systemd/system/systemd-sysctl.service; static;
    vendor preset: enabled)
    Active: failed (Result: exit-code) since Mon 2017-05-15 07:35:45 PDT; 3h 53min ago
     Docs: man:systemd-sysctl.service(8)
           man:sysctl.d(5)
     Process: 817 ExecStart=/lib/systemd/systemd-sysctl (code=exited,status=1/FAILURE)
    Main PID: 817 (code=exited, status=1/FAILURE)
    
    May 15 07:35:45 ubuntu systemd[1]: Starting Apply Kernel Variables...
    May 15 07:35:45 ubuntu systemd-sysctl[817]: Line is not an assignment in file '/etc/sysctl.d/99-sysctl.conf': (null)
    May 15 07:35:45 ubuntu systemd[1]: systemd-sysctl.service: Main process exited, code=exited, status=1/FAILURE
    May 15 07:35:45 ubuntu systemd[1]: Failed to start Apply Kernel Variables.
    May 15 07:35:45 ubuntu systemd[1]: systemd-sysctl.service: Unit entered failed state.
    May 15 07:35:45 ubuntu systemd[1]: systemd-sysctl.service: Failed with result 'exit-code'.
    

    Here is the output of cat /etc/sysctl.d/99-sysctl.conf

    #
    # /etc/sysctl.conf - Configuration file for setting system variables
    # See /etc/sysctl.d/ for additional system variables.
    # See sysctl.conf (5) for information.
    #
    
    #kernel.domainname = example.com
    
    # Uncomment the following to stop low-level messages on console
    #kernel.printk = 3 4 1 3
    
    ##############################################################3
    # Functions previously found in netbase
    #
    
    # Uncomment the next two lines to enable Spoof protection (reverse-path      filter)
    # Turn on Source Address Verification in all interfaces to
    # prevent some spoofing attacks
    #net.ipv4.conf.default.rp_filter=1
    #net.ipv4.conf.all.rp_filter=1
    
    # Uncomment the next line to enable TCP/IP SYN cookies
    # See http://lwn.net/Articles/277146/
    # Note: This may impact IPv6 TCP sessions too
    #net.ipv4.tcp_syncookies=1
    
    # Uncomment the next line to enable packet forwarding for IPv4
    #net.ipv4.ip_forward=1
    
    # Uncomment the next line to enable packet forwarding for IPv6
    #  Enabling this option disables Stateless Address Autoconfiguration
    #  based on Router Advertisements for this host
    #net.ipv6.conf.all.forwarding=1
    
    
    ###################################################################
    # Additional settings - these settings can improve the network
    # security of the host and prevent against some network attacks
    # including spoofing attacks and man in the middle attacks through
    # redirection. Some network environments, however, require that these
    # settings are disabled so review and enable them as needed.
    #
    # Do not accept ICMP redirects (prevent MITM attacks)
    #net.ipv4.conf.all.accept_redirects = 0
    #net.ipv6.conf.all.accept_redirects = 0
    # _or_
    # Accept ICMP redirects only for gateways listed in our default
    # gateway list (enabled by default)
    # net.ipv4.conf.all.secure_redirects = 1
    #
    # Do not send ICMP redirects (we are not a router)
    #net.ipv4.conf.all.send_redirects = 0
    #
    # Do not accept IP source route packets (we are not a router)
    #net.ipv4.conf.all.accept_source_route = 0
    #net.ipv6.conf.all.accept_source_route = 0
    #
    # Log Martian Packets
    #net.ipv4.conf.all.log_martians = 1
    #
    root soft nofile 10000
    root hard nofile 12800
    
    www-data soft nofile 10000
    www-data hard nofile 12800
    

    Thanks in advance for your insights!

    • Charles Green
      Charles Green about 7 years
      Please execute the command sudo systemctl status systemd-sysctl.service and append the output to your question
    • Charles Green
      Charles Green about 7 years
      Thank you. It would appear that the file /etc/sysctl.d/99-sysctl.conf has an error. Can you cat /etc/sysctl.d/99-sysctl.conf and append that file to your question?
    • Charles Green
      Charles Green about 7 years
      Please also note that this file is a link to /etc/sysctl.conf
    • Admin
      Admin about 7 years
      As requested @Charles Green
    • Charles Green
      Charles Green about 7 years
      Answer being posted....