[Arm-dev] SElinux st failed

Fabian Arrotin arrfab at centos.org
Fri Dec 23 14:58:37 UTC 2016


On 23/12/16 02:49, Robert Moskowitz wrote:
> This is on a Cubieboard2 with the OS on a sata HD:
> 
> I followed the instructions on the wiki
> 
> vi /etc/sysconfig/selinux <- change from "permissive" to "enforcing"
> vi /boot/extlinux/extlinux.conf <- change the "enforce=0" to "enforce=1"
> touch /.autorelabel
> 
> I then rebooted and the following appears on the console log:
> 
> [  OK  ] Reached target Switch Root.
>          Starting Switch Root...
> [   10.682159] systemd-journald[129]: Received SIGTERM from PID 1
> (systemd).
> [   11.306507] systemd[1]: Failed to load SELinux policy.
> [!!!!!!] Failed to load SELinux policy, freezing.
> 
> 
> Note that /boot is sda1 and / is sda3
> 
> I am awaiting guidance.
> 
> thank you
> 

Hmm, the way I do it is :
- ensure enforce=1 in extlinux.conf (but keep /etc/sysconfig/selinux to
permissive)
- touch /.autorelabel && systemc reboot

Than wait and when it's finally online, "setenforce 1" and then
/etc/sysconfig/selinux to enforcing

-- 
Fabian Arrotin
The CentOS Project | http://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/arm-dev/attachments/20161223/48d8156b/attachment.sig>


More information about the Arm-dev mailing list