“Falha ao iniciar a aplicação de variáveis do kernel” mensagem ao inicializar

1

Quando inicializo minha instalação do Ubuntu 16.04, recebo a mensagem "Falha ao iniciar a aplicação de variáveis do kernel". Além dessa mensagem de erro, o processo de inicialização é executado sem problemas e eu posso acessar com êxito o sistema operacional. Tudo parece estar funcionando bem na maior parte do tempo. No entanto, eu fui bloqueado para fora do sistema no passado e tive que limpar um monte de coisas do menu de inicialização para acessar o sistema operacional. Além disso, minha instalação tem alguns problemas com relação às configurações de exibição salvas.

"Falha ao iniciar Aplicar variáveis do kernel" Estou curioso para saber o que isso significa. Existe uma maneira de corrigir isso?

Aqui está a saída quando eu corro sudo systemctl status systemd-sysctl.service FYI Eu sou um novo usuário Linux / Ubuntu

systemd-sysctl.service - Apply Kernel Variables
Loaded: loaded (/lib/systemd/system/systemd-sysctl.service; static;
vendor preset: enabled)
Active: failed (Result: exit-code) since Mon 2017-05-15 07:35:45 PDT; 3h 53min ago
 Docs: man:systemd-sysctl.service(8)
       man:sysctl.d(5)
 Process: 817 ExecStart=/lib/systemd/systemd-sysctl (code=exited,status=1/FAILURE)
Main PID: 817 (code=exited, status=1/FAILURE)

May 15 07:35:45 ubuntu systemd[1]: Starting Apply Kernel Variables...
May 15 07:35:45 ubuntu systemd-sysctl[817]: Line is not an assignment in file '/etc/sysctl.d/99-sysctl.conf': (null)
May 15 07:35:45 ubuntu systemd[1]: systemd-sysctl.service: Main process exited, code=exited, status=1/FAILURE
May 15 07:35:45 ubuntu systemd[1]: Failed to start Apply Kernel Variables.
May 15 07:35:45 ubuntu systemd[1]: systemd-sysctl.service: Unit entered failed state.
May 15 07:35:45 ubuntu systemd[1]: systemd-sysctl.service: Failed with result 'exit-code'.

Aqui está a saída de cat /etc/sysctl.d/99-sysctl.conf

#
# /etc/sysctl.conf - Configuration file for setting system variables
# See /etc/sysctl.d/ for additional system variables.
# See sysctl.conf (5) for information.
#

#kernel.domainname = example.com

# Uncomment the following to stop low-level messages on console
#kernel.printk = 3 4 1 3

##############################################################3
# Functions previously found in netbase
#

# Uncomment the next two lines to enable Spoof protection (reverse-path      filter)
# Turn on Source Address Verification in all interfaces to
# prevent some spoofing attacks
#net.ipv4.conf.default.rp_filter=1
#net.ipv4.conf.all.rp_filter=1

# Uncomment the next line to enable TCP/IP SYN cookies
# See http://lwn.net/Articles/277146/
# Note: This may impact IPv6 TCP sessions too
#net.ipv4.tcp_syncookies=1

# Uncomment the next line to enable packet forwarding for IPv4
#net.ipv4.ip_forward=1

# Uncomment the next line to enable packet forwarding for IPv6
#  Enabling this option disables Stateless Address Autoconfiguration
#  based on Router Advertisements for this host
#net.ipv6.conf.all.forwarding=1


###################################################################
# Additional settings - these settings can improve the network
# security of the host and prevent against some network attacks
# including spoofing attacks and man in the middle attacks through
# redirection. Some network environments, however, require that these
# settings are disabled so review and enable them as needed.
#
# Do not accept ICMP redirects (prevent MITM attacks)
#net.ipv4.conf.all.accept_redirects = 0
#net.ipv6.conf.all.accept_redirects = 0
# _or_
# Accept ICMP redirects only for gateways listed in our default
# gateway list (enabled by default)
# net.ipv4.conf.all.secure_redirects = 1
#
# Do not send ICMP redirects (we are not a router)
#net.ipv4.conf.all.send_redirects = 0
#
# Do not accept IP source route packets (we are not a router)
#net.ipv4.conf.all.accept_source_route = 0
#net.ipv6.conf.all.accept_source_route = 0
#
# Log Martian Packets
#net.ipv4.conf.all.log_martians = 1
#
root soft nofile 10000
root hard nofile 12800

www-data soft nofile 10000
www-data hard nofile 12800

Agradecemos antecipadamente pelos seus insights!

    
por HamsterDancer 15.05.2017 / 16:51

1 resposta

1

As últimas 4 linhas do seu arquivo sysctl.conf

root soft nofile 10000
root hard nofile 12800

www-data soft nofile 10000
www-data hard nofile 12800

Deve estar em outro local. Edite essas linhas em /etc/sysctl.conf , ou coloque um # antes de cada linha, e tente colocar esses limites em /etc/security/limits.conf como sugerido em Ubuntu 14.04: não pode passar pelo máximo de 4096 arquivos abertos para usuários não-root , < um hof="https://askubuntu.com/questions/462112/nofile-ulimit-n-on-ubuntu-14-04-lts"> nofile ulimit -n no Ubuntu 14.04 LTS e link

Além disso, você pode precisar editar /etc/pam.d/common-session e adicionar a seguinte linha ao final:

session required pam_limits.so

conforme descrito no link

    
por Charles Green 15.05.2017 / 21:51