[Arm-dev] SElinux st failed

Robert Moskowitz rgm at htt-consult.com
Fri Dec 23 16:36:25 UTC 2016



On 12/23/2016 09:58 AM, Fabian Arrotin wrote:
> On 23/12/16 02:49, Robert Moskowitz wrote:
>> This is on a Cubieboard2 with the OS on a sata HD:
>>
>> I followed the instructions on the wiki
>>
>> vi /etc/sysconfig/selinux <- change from "permissive" to "enforcing"
>> vi /boot/extlinux/extlinux.conf <- change the "enforce=0" to "enforce=1"
>> touch /.autorelabel
>>
>> I then rebooted and the following appears on the console log:
>>
>> [  OK  ] Reached target Switch Root.
>>           Starting Switch Root...
>> [   10.682159] systemd-journald[129]: Received SIGTERM from PID 1
>> (systemd).
>> [   11.306507] systemd[1]: Failed to load SELinux policy.
>> [!!!!!!] Failed to load SELinux policy, freezing.
>>
>>
>> Note that /boot is sda1 and / is sda3
>>
>> I am awaiting guidance.
>>
>> thank you
>>
> Hmm, the way I do it is :
> - ensure enforce=1 in extlinux.conf (but keep /etc/sysconfig/selinux to
> permissive)
> - touch /.autorelabel && systemc reboot
>
> Than wait and when it's finally online, "setenforce 1" and then
> /etc/sysconfig/selinux to enforcing

I followed these steps and still got:

[   10.542259] systemd-journald[133]: Received SIGTERM from PID 1 (systemd).
[   11.294182] systemd[1]: Failed to load SELinux policy.
[!!!!!!] Failed to load SELinux policy, freezing.


nits:

extlinux.conf is enforcing=n  on the CubieTruck image.

in /etc/sysconfig/selinux there are two places that I have to change 
permissive to enforcing? (don't hve the lines in front of me without 
moving stuff around).

Bob



More information about the Arm-dev mailing list