How to Disable SeaLinux

With SeaLinux enabled you may have problems starting the Oracle client library. This is because the SELinux feature does not allow the libnnz10.so Oracle library to be loaded. Be aware that by disabling SELinux you will be removing a security mechanism on your system. To work around this problem, you will need to disable SELinux on your system. To disable SELinux permanently, edit the file /etc/seLinux/config and change "enforcing" to "disabled".

[root@XXXXX /]# vim /etc/seLinux/config

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of these two values:
#     targeted - Targeted processes are protected,
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted
After editing the file save it and exit.