Jump to content

Odroid-C4: Failed to start systemd-sysctl.service - Apply Kernel Variables.?


Recommended Posts

Posted (edited)
# uname -a
Linux odroidc4 6.6.63-current-meson64 #1 SMP PREEMPT Fri Nov 22 14:38:37 UTC 2024 aarch64 aarch64 aarch64 GNU/Linux

Installed latest "Armbian_24.11.1_Odroidc4_noble_current_6.6.60-kisak.img"

...with latest sudo apt update; sudo apt upgrade, rebooted...

Hardware:

- Odroid-C4

- Sabrent USB 3.0 to 2.5-Inch SATA Adapter; Model: EC-SSHD with latest firmware patch,  connected to a Kingston SSD: SA400S37480G

 

# dmesg -l emerg,alert,crit,err
[    0.879290] meson-drm ff900000.vpu: DSI transceiver device is disabled
[    3.402246] systemd[1]: Failed to start systemd-sysctl.service - Apply Kernel Variables.
[    4.327154] panfrost ffe40000.gpu: error -ENODEV: _opp_set_regulators: no regulator (mali) found
[    4.871183] systemd[1]: Failed to start systemd-sysctl.service - Apply Kernel Variables.
[    5.093021] I/O error, dev sda, sector 2064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2
[    5.098203] I/O error, dev sda, sector 2088 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 2
[    5.098226] I/O error, dev sda, sector 2120 op 0x0:(READ) flags 0x80700 phys_seg 6 prio class 2
[    5.102570] Buffer I/O error on dev sda1, logical block 2, async page read
[    5.111428] Buffer I/O error on dev sda1, logical block 2, async page read

I'm not worried about vpu, or panfrost errors, ..., since I don't care about gpu on this headless (non-desktop) cli mini-server.

 

# dmesg | grep -i systemd-sysctl
[    3.331877] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
[    3.399999] systemd[1]: systemd-sysctl.service: Main process exited, code=exited, status=1/FAILURE
[    3.400501] systemd[1]: systemd-sysctl.service: Failed with result 'exit-code'.
[    3.402246] systemd[1]: Failed to start systemd-sysctl.service - Apply Kernel Variables.
[    4.822476] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
[    4.870046] systemd[1]: systemd-sysctl.service: Main process exited, code=exited, status=1/FAILURE
[    4.870601] systemd[1]: systemd-sysctl.service: Failed with result 'exit-code'.
[    4.871183] systemd[1]: Failed to start systemd-sysctl.service - Apply Kernel Variables.

 

I checked /etc/sysctl.conf, and everything looks ok, afaik.?
 

# cat /etc/sysctl.conf
#
# /etc/sysctl.conf - Configuration file for setting system variables
# See /etc/sysctl.d/ for additional system variables.
# See sysctl.conf (5) for information.
#

#kernel.domainname = example.com

# Uncomment the following to stop low-level messages on console
#kernel.printk = 3 4 1 3

###################################################################
# Functions previously found in netbase
#

# Uncomment the next two lines to enable Spoof protection (reverse-path filter)
# Turn on Source Address Verification in all interfaces to
# prevent some spoofing attacks
#net.ipv4.conf.default.rp_filter=1
#net.ipv4.conf.all.rp_filter=1

# Uncomment the next line to enable TCP/IP SYN cookies
# See http://lwn.net/Articles/277146/
# Note: This may impact IPv6 TCP sessions too
#net.ipv4.tcp_syncookies=1

# Uncomment the next line to enable packet forwarding for IPv4
#net.ipv4.ip_forward=1

# Uncomment the next line to enable packet forwarding for IPv6
#  Enabling this option disables Stateless Address Autoconfiguration
#  based on Router Advertisements for this host
#net.ipv6.conf.all.forwarding=1


###################################################################
# Additional settings - these settings can improve the network
# security of the host and prevent against some network attacks
# including spoofing attacks and man in the middle attacks through
# redirection. Some network environments, however, require that these
# settings are disabled so review and enable them as needed.
#
# Do not accept ICMP redirects (prevent MITM attacks)
#net.ipv4.conf.all.accept_redirects = 0
#net.ipv4.conf.default.accept_redirects = 0
# _or_
# Accept ICMP redirects only for gateways listed in our default
# gateway list (enabled by default)
# net.ipv4.conf.all.secure_redirects = 1
#
# Do not send ICMP redirects (we are not a router)
#net.ipv4.conf.all.send_redirects = 0
#
# Log Martian Packets
#net.ipv4.conf.all.log_martians = 1
#

###################################################################
# Magic system request Key
# 0=disable, 1=enable all, >1 bitmask of sysrq functions
# See https://www.kernel.org/doc/html/latest/admin-guide/sysrq.html
# for what other values do
#kernel.sysrq=438

Swappiness for zram, see swapon
vm.swappiness=100
# Decrease swap usage to a more reasonable level
#vm.swappiness=30
#
# Improve cache management
#vm.vfs_cache_pressure=50
#
# Improve writing to external media like USB memory sticks
#vm.dirty_bytes=335544320
#vm.dirty_background_bytes=167772160
#

 

-------------------------------

For the sake of brevity, I'm only running "transmission-daemon" on this successfully -sort of, with everything else being the default Armbian server settings, ...

see:

 

with:

# cat /etc/udev/rules.d/99-usb-drive.rules
ENV{ID_FS_UUID}=="501ce172-bc60-40db-90b6-9e025d2748bb", ACTION=="add", RUN{program}+="/usr/bin/systemd-mount --type=ext4 --no-block --collect $devnode /media/USB01/"

 

...so as to mount my USB-SSD-drive upon boot. But that's for another topic,

since the "Failed to start systemd-sysctl.service - Apply Kernel Variables." were there before, and nothing else was changed.

 

Basically, are the errors in my "dmesg" output above anything to really worry about.?

 

 

 

Edited by rin
fix some syntax again

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Restore formatting

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
×
×
  • Create New...

Important Information

Terms of Use - Privacy Policy - Guidelines