Howto- Disable SELinux on Fedora/Centos/RHEL/SL

erlang and dependencies

 Security-Enhanced Linux (SELinux) is a Linux feature that provides a mechanism for supporting access control security policies, through the use of Linux Security Modules (LSM) in the Linux kernel. It is a set of Kernel modifications and user-space tools that can be added to various Linux distributions. Its architecture strives to separate enforcement of security decisions from the security policy itself and streamlines the volume of software charged with security policy enforcement .

In this post will show you  : How  to  disable  Selinux without  having to reboot ?

  • First   check  the  Selinux  status  with
#getenforce
Output Enforcing 
  • Disbale the  enforcing  with
#setenforce 0

This  the  the  temporally   disabling of the  selinux, but how  to disable  is  permanently ?

  • What you need to do is to  change “SELINUX=enforcing” to “SELINUX=disabled” in /etc/sysconfig/selinux
# This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded.
SELINUX=enforcing # SELINUXTYPE= can take one of these two values: # targeted - Targeted processes are protected, # mls - Multi Level Security protection. SELINUXTYPE=targeted

TO

# This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded.
SELINUX=disabled # SELINUXTYPE= can take one of these two values: # targeted - Targeted processes are protected, # mls - Multi Level Security protection. SELINUXTYPE=targeted
  • Check the  status  again
#getenforce
 Output 
Disabled

Please post any questions you have in the forum.