...

Disable SELinux on CentOS 7 / RHEL 7 / Fedora Linux nixCraft

disable-selinux-on-centos-7-rhel-7-fedora-linux-nixcraft

I need to disable SELinux on CentOS 7. How can I disable SELinux from the command line over ssh based session?

SELinux is an acronym for Security-Enhanced Linux. It is a Linux kernel security feature for access control. For example, with the help of SELinux sysadmin can determine which Linux server users and apps can access which resources.

SELinux is an implementation of a mandatory access control mechanism in the Linux kernel and was developed by NSA. This page shows how to disable SELinux security feature on a CentOS / RHEL and Fedora Linux.

How to disable SELinux on a CentOS / RHEL / Fedora

The procedure to remove and disable SELinux security features is as follows:

  1. Log in to your server
  2. Check the current SELinux status, run: sestatus
  3. To disable SELinux on CentOS 7 temporarily, run: sudo setenforce 0
  4. Edit the /etc/selinux/config file and set the SELINUX to disabled
  5. Reboot the Linux server
  6. Verify it by running the sestatus and getenforce again

Let us see all examples and usage in details.

How to find out SELinux status

Run the following command:
sestatus
Check the SELinux Status
Another option is to run the following command to print the current mode of SELinux
getenforce
Enforcing

Another option is to runt the following cat command:
cat /etc/selinux/config
Sample outputs:

SELINUX=enforcing SELINUXTYPE=targeted

Different types of security policy

/etc/selinux/config file controls the state of SELinux on the system. SELINUX= can take one of these three values:

  • enforcing – SELinux security policy is enforced.
  • permissive – SELinux prints warnings instead of enforcing (disabled).
  • disabled – No SELinux policy is loaded (disabled).

SELINUXTYPE= can take one of following:

  • targeted – Targeted processes are protected.
  • minimum – Modification of targeted policy. Only selected processes are protected.
  • mls – Multi Level Security protection.

Warning: The author does not recommend disabling SELinux and is not responsible for security problems on your Linux-based server.

Disable SELinux

You can modify the mode SELinux is running in using the setenforce command. For example, to put SELinux in enforcing mode, run:
sudo setenforce Enforcing
sestatus

To put SELinux in permissive mode i.e. disabled mode:
sudo setenforce Permissive
sestatus
getenforce

How to Disable SELinux on CentOS 7
Please note that is temporary solution to disable SELinux without rebooting the server and active for the current session only. Hence, use the following method for disabling SELinux forever.

Disabling SELinux permanently

Edit the /etc/selinux/config file, run:
sudo vi /etc/selinux/config
Set SELINUX to disabled:
SELINUX=disabled
Save and close the file in vi/vim. Reboot the Linux system:
sudo reboot
After reboot, make sure following commands gives Disabled output indicating that SELinux removed and disabled on your Linux server:
getenforce
sestatus

Disable SELinux and verify it on CentOS 7 or RHEL 7

Conclusion

This page explained how to incapacitated SELinux running on your CentOS / RHEL 7 and Fedora Linux. For more information, see this page here.

Posted by: Vivek Gite

The author is the creator of nixCraft and a seasoned sysadmin, DevOps engineer, and a trainer for the Linux operating system/Unix shell scripting. Get the latest tutorials on SysAdmin, Linux/Unix and open source topics via RSS/XML feed or weekly email newsletter.

Discover more from WIREDGORILLA

Subscribe now to keep reading and get access to the full archive.

Continue reading