Why is SELinux running?
SELinux provides a useful additional layer of security, so by default we configure and enable SELinux in enforcing mode on all systems. If you find a problem with the SELinux policy on your system, you may fix the problem yourself, contact us for assistance, or disable SELinux. To temporarily disable SELinux enforcement, run the command setenforce 0 as root. Beyond that, making it permanent across reboots just requires editing of /etc/sysconfig/selinux which is a symlink to /etc/selinux/config and changing: SELINUX=enforcing to SELINUX=permissive or SELINUX=off.