Skip to content
Robert Herschel Hawk edited this page Sep 13, 2013 · 3 revisions

While developing and testing RedROVOR we ran into a lot of problems with SELinux. If you use SELinux and wish to keep it active while running RedROVOR in a production environment (e.g. on Apache), then you will need to change some SELinux contexts and configurations to enable RedROVOR to access the files it needs to.

On the other hand,if working with SELinux is more trouble than its worth, and you just want to get it working, and SELinux is enabled on your computer, here are instructions on how to disable it.

  1. Open the SELinux configuration file as the super user.
    • The configuration file on Fedora and RedHat is located at /etc/selinux/config
    • To edit the file as a super user use your favorite text editor with the sudo command, for example: sudo gedit or sudo emacs
  2. Change the line that says SELINUX=enforcing to SELINUX=permissive

These instructions were taken from http://www.crypt.gen.nz/selinux/disable_selinux.html

Another option for disabling SELinux is to, as the root user, issue the command "setenforce 0". To verify that SELinux is in "Permissive" mode, issue the command (as any user) "getenforce".