{"id":29062,"date":"2019-10-31T13:49:57","date_gmt":"2019-10-31T18:49:57","guid":{"rendered":"https:\/\/www.rosehosting.com\/blog\/?p=29062"},"modified":"2022-06-03T03:33:22","modified_gmt":"2022-06-03T08:33:22","slug":"how-to-disable-selinux-on-centos-7","status":"publish","type":"post","link":"https:\/\/www.rosehosting.com\/blog\/how-to-disable-selinux-on-centos-7\/","title":{"rendered":"How to Disable SELinux on CentOS 7"},"content":{"rendered":"
<\/div>

\"\"<\/p>\n

In this tutorial we will go over the different levels of security in SELinux, as well as show you how to disable SELinux on a CentOS 7 VPS<\/a>.<\/p>\n

\"\"SELinux or Security-Enhanced Linux is a Linux kernel security module which provides a variety of security policies and gives server administrators better control over access to various parts of their system. Basically, with SELinux enabled, every program or action running on a Linux VPS<\/a> which can affect the system in any way would be checked against a security ruleset. Although it provides a higher level of security, many system administrators find it difficult to manage and troubleshoot. For this reason, it’s common for admins to want to disable it. Let’s get started with disabling SELinux.<\/p>\n

<\/p>\n

SELinux offers three levels of security:<\/p>\n