[CentOS] Stopping setroubleshootd failed

Fri Aug 8 20:34:37 UTC 2008
Lanny Marcus <lmmailinglists at gmail.com>

This is probably a known issue, but just in case. On my Desktop, I am
running SELinux in Permissive mode. When I restart the system, or shut
it down, I notice this message:
"Stopping setroubleshootd failed". Notice at the end of the dmseg
output below, regarding SELinux, there are three (3) identical lines.
I don't know if that is normal or not.

[lanny at dell2400 ~]$ dmesg |more
Linux version 2.6.18-92.1.10.el5 (mockbuild at builder16.centos.org) (gcc version 4
.1.2 20071124 (Red Hat 4.1.2-42)) #1 SMP Tue Aug 5 07:41:53 EDT 2008

Security Framework v1.0.0 initialized
SELinux:  Initializing.
SELinux:  Starting in permissive mode
selinux_register_security:  Registering secondary module capability
Capability LSM initialized as secondary

SELinux:  Completing initialization.
SELinux:  Setting up existing superblocks.
SELinux: initialized (dev dm-0, type ext3), uses xattr
SELinux: initialized (dev usbfs, type usbfs), uses genfs_contexts
SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses genfs_contexts
SELinux: initialized (dev devpts, type devpts), uses transition SIDs
SELinux: initialized (dev eventpollfs, type eventpollfs), uses task SIDs
SELinux: initialized (dev inotifyfs, type inotifyfs), uses genfs_contexts
SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
SELinux: initialized (dev futexfs, type futexfs), uses genfs_contexts
SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
SELinux: initialized (dev cpuset, type cpuset), uses genfs_contexts
SELinux: initialized (dev proc, type proc), uses genfs_contexts
SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
audit(1218202140.802:2): policy loaded auid=4294967295 ses=4294967295

SELinux: initialized (dev ramfs, type ramfs), uses genfs_contexts

SELinux: initialized (dev hda3, type ext3), uses xattr
SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs

SELinux: initialized (dev binfmt_misc, type binfmt_misc), uses genfs_contexts

SELinux: initialized (dev rpc_pipefs, type rpc_pipefs), uses genfs_contexts
SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
SELinux: initialized (dev autofs, type autofs), uses genfs_contexts