Tag Archives: Failed to load SELinux policy. Freezing

How to Solve Failed to load SELinux policy. Freezing Error (System Restart)

The system cannot start normally due to setting selinux error

reason

I misunderstood the value when it was related to SELinux

The value of the “SELINUX” parameter in the configuration file /etc/selinux/config should be modified,
# SELINUX=enforcing the original configuration
SELINUX=disabled is correct

However, “SELINUXTYPE” was mistakenly regarded as “SELINUX”, and the SELINUXTYPE parameter was set:
#SELINUXTYPE=targeted The original configuration does not need to be modified.
SELINUXTYPE=disabled error

Solution

1. On the boot page when restarting, select the kernel you want to boot and press E to enter the grub edit page

2. Find the linux16 line. If you don’t see the interface, keep pressing the key until you find the value you need. After language, it is LANG=zh_CN.UTF-8, and space plus selinux=0 or enforcing=0  (Note: I am Add selinux=0 to take effect.)

3. Then ctrl+x to start the system

4. Re-modify the SELinux value after entering the system and close it correctly

[Solved] Linux No access to the system error: Failed to load SELinux policy. Freezing

Cause of error

SELinux is shut down by configuration, resulting in misoperation

The value of the "SELINUX" parameter in the configuration file /etc/selinux/config should be changed to
# SELINUX=enforcing Original configuration
SELINUX=disabled Correct

However, "SELINUXTYPE" is mistaken for "SELINUX" and the SELINUXTYPE parameter is set as follows
#SELINUXTYPE=targeted Original configuration This does not need to be changed.
SELINUXTYPE=disabled Error

Wrong result

After restart, the machine will report a failed to load SELinux policy. Freezing error, which causes it to fail to start all the time

Solution:

1. On the startup page, select the kernel you want to start and press e to enter grub edit page

2. Find the line linux16 in lang = zh_ Cn.utf-8 space plus SELinux = 0 or forcing = 0 (Note: I joined SELinux = 0 to take effect.)

3. Then start with Ctrl + X to see the familiar login interface

4. Modify SELinux configuration file and close SELinux properly

vim /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#    enforcing - SELinux security policy is enforced.
#    permissive - SELinux prints warnings instead of enforcing.
#    disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of three two values:
#    targeted - Targeted processes are protected,
#    minimum - Modification of targeted policy. Only selected processes are protected. 
#    mls - Multi Level Security protection.
SELINUXTYPE=targeted

After modification, restart

20190603 – CentOS 7 prompt failed to load SELinux policy. Freezing causes stuck solution

After chopping hands, the fraud call came before the express delivery was received. How to improve the privacy and security of e-commerce>>>

phenomenon

Recently, windows and two Macs have been mixed to copy CentOS 7 installed in Windows VirtualBox to Macs

When starting CentOS 7, at the end of the GUI progress card, press ESC to see the following prompt:

Failed to load SELinux policy. Freezing

cause analysis

It may be caused by SELinux setting error. As a result, after restart, the machine cannot enter the CentOS 7 boot menu normally, causing it stuck

solutions

1. When restarting, press e to enter grub page

2. In about 16 lines, after language, lang = * * * UTF-8 followed by a space, plus

selinux=0

3. Press Ctrl + X to start, that is to see the recording interface, and then execute

vim /etc/selinux/config

4. The contents of the modified file are as follows, mainly non comment lines

# This file controls the state of SELinux on the system.

# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of three two values:
# targeted - Targeted processes are protected,
# minimum - Modification of targeted policy. Only selected processes are protected. 
# mls - Multi Level Security protection.
SELINUXTYPE=targeted

5. After modification, press the VIM command: WQ! Save and restart the machine