How to disable SELINUX on Fedora 16

This tutorial will show you how to disable SELINUX on Fedora 16. I am not sure if disabling SELINUX on Fedora 16 will affect the system security. Sometimes I need to disable selinux because of some reasons. After disabling SELINUX on Fedora 16 virtual machine, I can get Gnome Shell and Cinnamon running on my Fedora 16 VM via Virtualbox. For detailed information about Fedora SELINUX, please visit this page: http://docs.fedoraproject.org/en-US/Fedora/13/html/Security-Enhanced_Linux/

Steps to disable SELINUX on Fedora 16

In order to disable SELINUX on Fedora, open Terminal and login as root and edit the file /etc/selinux/config.

su
nano /etc/selinux/config

Now change the SELINUX to disabled. See my example below

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#    enforcing - SELinux security policy is enforced.
#    permissive - SELinux prints warnings instead of enforcing.
#    disabled - SELinux is fully disabled.
SELINUX=disabled
# SELINUXTYPE= type of policy in use. Possible values are:
#    targeted - Only targeted network daemons are protected.
#    strict - Full SELinux protection.
SELINUXTYPE=targeted

Now, reboot Fedora 16 and SELINUX is now disabled.