How to Permanently Disable SELinux on RHEL 9

Sometimes, specific applications or services on your Red Hat Enterprise Linux (RHEL) 9 system may require you to disable SELinux. Here is a concise, yet comprehensive guide to turn off SELinux permanently.

Steps to Disable SELinux

1. Verify SELinux Status 🕵️

Before making changes, it’s important to know the current state of SELinux on your system. To check, run:

getenforce

2. Disable SELinux Temporarily 🛑

To disable SELinux without restarting your system, use the command:

setenforce 0

This sets SELinux to permissive mode until the next reboot.

3. Disable SELinux Permanently 🔒

To ensure SELinux doesn’t re-enable after a reboot, use the following command:

sed -i '/^SELINUX=/c\SELINUX=disabled' /etc/selinux/config

This command uses sed to search for the line starting with SELINUX= in the config file and replaces it with SELINUX=disabled.

4. Reboot and Confirm 🔄

To apply the changes, reboot your system:

sudo reboot

After rebooting, verify that SELinux is disabled:

sestatus

If SELinux is properly disabled, the output should state that SELinux status is disabled.

Conclusion 🎬

Disabling SELinux should only be done with a full understanding of the potential security risks. This guide provided a clear path to disable SELinux permanently on your RHEL 9 system.

Scroll to Top