(25)无法连接到套接字 
解决方法:
/etc/init.d/xinetd restart
(24)无法连接到套接字
解决方法:
先关闭SElinux
vim /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - SELinux is fully disabled.
SELINUX=disabled // 修改为禁用
# SELINUXTYPE= type of policy in use. Possible values are:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted
修改安全上下文:
chcon -t textrel_shlib_t /usr/openv/lib/libnbmangle.so
chcon -t textrel_shlib_t /usr/openv/lib/libvxPBXCommon.so
chcon -t textrel_shlib_t /usr/openv/lib/libvxPBX.so
chcon -t textrel_shlib_t /usr/openv/lib/libvxPBXVxSS.so
chcon -t textrel_shlib_t /usr/openv/lib/libvxVxSSIOP.so
chcon -t textrel_shlib_t /usr/openv/lib/libnbservice.so
init 6
再次启用SElinux
vim /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - SELinux is fully disabled.
SELINUX=enforcing  // 修改为启用
# SELINUXTYPE= type of policy in use. Possible values are:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted
init 6