Kernel panic after enabled SELINUXTYPE=strict

Dominick Grift domg472 at gmail.com
Fri Feb 19 14:16:12 UTC 2010


On 02/19/2010 03:11 PM, Maurizio D'Antonio wrote:
> Hi all,
> I have installed CentOS 5.4 on the VirtualBox for "play" with SELinux.
> After installation, I enabled SELinux with policy in "target mode".
> The system is booting without error.
> I decided the enable SELINUXTYPE=strict mode, but at first reboot I receive
>  the following message:

Did you install selinux-policy-strict?

this procedure might work:

yum install selinux-policy-strict
edit /etc/selinux/config SELINUXTYPE=strict
touch /.autorelabel && reboot
when it boots go to grub menu and append: 3 enforcing=0

This will load in runlevel3 with selinux in permissive mode to ensure
that it can relavel the file system.

> "
> Red Hat nash version 5.1.19.6 starting
> Unable to load SELinux Policy. Machine is in enforcing mode. Halting now.
> Kernel panic - not syncing: Attempted to kill init!
> "
> 
> The only solution is to disable SELinux at the boot.
> [ kernel /vmlinuz-2.6.18-164.el5 ro root=LABEL=/ rhgb quiet selinux=0 ]
> 
> 
> What is the problem?
> Where I wrong?
> Thx
> 
> .:M:.
> 
> 
> 
> 
> --
> selinux mailing list
> selinux at lists.fedoraproject.org
> https://admin.fedoraproject.org/mailman/listinfo/selinux


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 261 bytes
Desc: OpenPGP digital signature
Url : http://lists.fedoraproject.org/pipermail/selinux/attachments/20100219/2948a5c3/attachment.bin 


More information about the selinux mailing list