Red Hat Training

A Red Hat training course is available for Red Hat Enterprise Linux

5.4.2. Disabling SELinux

When SELinux is disabled, SELinux policy is not loaded at all; it is not enforced and AVC messages are not logged. Therefore, all benefits of running SELinux listed in Section 2.1, “Benefits of running SELinux” are lost.

Important

Red Hat strongly recommends to use permissive mode instead of permanently disabling SELinux. See Section 5.4.1.2, “Permissive Mode” for more information about permissive mode.
To permanently disable SELinux, follow the procedure below:

Procedure 5.4. Disabling SELinux

  1. Configure SELINUX=disabled in the /etc/selinux/config file:
    # This file controls the state of SELinux on the system.
    # SELINUX= can take one of these three values:
    #       enforcing - SELinux security policy is enforced.
    #       permissive - SELinux prints warnings instead of enforcing.
    #       disabled - No SELinux policy is loaded.
    SELINUX=disabled
    # SELINUXTYPE= can take one of these two values:
    #       targeted - Targeted processes are protected,
    #       mls - Multi Level Security protection.
    SELINUXTYPE=targeted
  2. Reboot your system. After reboot, confirm that the getenforce command returns Disabled:
    ~]~ getenforce
    Disabled