Kernel panic - not syncing: Attempted to kill init! Pid: 1,comm: init Tained: G I------------- 2.6.32-358.el6.x86_64 #1 Call Trace: [] ? panic+0xa0/0x16f [] ? do_exit+0x862/0x870 [] ? fput+0x25/0

Kernel panic - not syncing: Attempted to kill init!
Pid: 1,comm: init Tained: G        I-------------    2.6.32-358.el6.x86_64 #1
Call Trace:
 [<fffffff8150cfc8>] ? panic+0xa0/0x16f
 [<fffffff81073ae2>] ? do_exit+0x862/0x870
 [<fffffff81182885>] ? fput+0x25/0x30
 [<fffffff81073b48>] ? do_group_exit+0x58/0xd0
 [<fffffff81073bd7>] ? sys_exit_group+0x17/0x20
 [<fffffff8100b072>] ? system_call_fastpath+0x16/0x1b
panic occurred, switching back to text console

The Solution

This was caused by a typo in /etc/selinux/config

Make sure it is set correctly, for example I had it as so (I put disabled in the wrong spot by accident):

It's amazing how a bad SELinux config can crash your system and cause it not to boot.

Notice below that "SELINUXTYPE=disabled", that's wrong and was the problem.

Bad Config Example (don't use it!):

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=enforcing
# SELINUXTYPE= can take one of these two values:
#     targeted - Targeted processes are protected,
#     mls - Multi Level Security protection.
SELINUXTYPE=disabled

Good Config Example (use it because selinux causes issues):

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of these two values:
#     targeted - Targeted processes are protected,
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted


Tags:

kernel, syncing, init, pid, comm, tained, _, xa, do_exit, fput, fffffff, cfc, ae, do_group_exit, xd, bd, sys_exit_group, system_call_fastpath, switching, text, console, typo, etc, selinux, config, correctly, disabled, quot, selinuxtype, controls, enforcing, enforced, permissive, warnings, targeted, processes, mls, multi,

Latest Articles

  • How high can a Xeon CPU get?
  • bash fix PATH environment variable "command not found" solution
  • Ubuntu Linux Mint Debian Redhat Youtube Cannot Play HD or 4K videos, dropped frames or high CPU usage with Nvidia or AMD Driver
  • hostapd example configuration for high speed AC on 5GHz using WPA2
  • hostapd how to enable and use WPS to connect wireless devices like printers
  • Dell Server Workstation iDRAC Dead after Firmware Update Solution R720, R320, R730
  • Cloned VM/Server/Computer in Linux won't boot and goes to initramfs busybox Solution
  • How To Add Windows 7 8 10 11 to GRUB Boot List Dual Booting
  • How to configure OpenDKIM on Linux with Postfix and setup bind zonefile
  • Debian Ubuntu 10/11/12 Linux how to get tftpd-hpa server setup tutorial
  • efibootmgr: option requires an argument -- 'd' efibootmgr version 15 grub-install.real: error: efibootmgr failed to register the boot entry: Operation not permitted.
  • Apache Error Won't start SSL Cert Issue Solution Unable to configure verify locations for client authentication SSL Library Error: 151441510 error:0906D066:PEM routines:PEM_read_bio:bad end line SSL Library Error: 185090057 error:0B084009:x509 certif
  • Linux Debian Mint Ubuntu Bridge br0 gets random IP
  • redis requirements
  • How to kill a docker swarm
  • docker swarm silly issues
  • isc-dhcp-server dhcpd how to get longer lease
  • nvidia cannot resume from sleep Comm: nvidia-sleep.sh Tainted: Linux Ubuntu Mint Debian
  • zfs and LUKS how to recover in Linux
  • [error] (28)No space left on device: Cannot create SSLMutex Apache Solution Linux CentOS Ubuntu Debian Mint