Disable SELinux in Linux

SELinux  – Security-Enhanced Linux

Linux is regarded as one of the most secure operating systems you can use today, that is because of its illustrious security implementation features.

For starters, SELinux is described as a mandatory access control (MAC) security structure executed in the kernel.

SELinux offers a means of enforcing some security policies which would otherwise not be effectively implemented by a System Administrator.

When you install RHEL/CentOS or several derivatives, the SELinux feature or service is enabled by default.

Due to this some applications on your system may not actually support this security mechanism. Therefore, to make such applications function normally, you have to disable or turn off SELinux.

If you don’t want to disable SELinux, then you should implement some mandatory access control on files and services to function properly.

Check the status of SELinux

[root@nice1 ~]# sestatus
SELinux status: disabled

Disable SELinux

To disable SELinux, use your editor to open the file /etc/sysconfig/selinux as follows

# vi /etc/sysconfig/selinux

Then change the directive SELinux=enforcing to SELinux=disabled

Then, save and exit the file, for the changes to take effect, you need to reboot your system.

 

2 thoughts on “Disable SELinux in Linux

Leave a Reply