You're almost there! Please answer a few more questions for access to the Applications content. Complete registration
Interested in joining? Complete your registration by providing Areas of Interest here. Register

How To Set SELinux to Permissive Mode

edited Jun 30, 2022 1:56PM in Linux

SELinux can be set in permissive mode where it will still be running but won't be actively enforcing SELinux policy. This article explains how to set SELinux to run in permissive mode.

1. Change SELinux temporarily to permissive mode without rebooting

The setenforce command is used to temporarily change between enforcing and permissive mode on a running server.

To change to permissive mode:

# setenforce 0

Use the getenforce command to view the current SELinux mode:

# getenforce

Permissive

2. Set SELinux to Permissive Mode permanently

a. Edit /etc/selinux/config


Change the SELINUX value to "SELINUX=permissive"

b. Reboot the server


Note

If you want to set SELinux to Permissive Mode permanently but don't want to immediately reboot the server, you can then run

Howdy, Stranger!

Log In

To view full details, sign in.

Register

Don't have an account? Click here to get started!