Disable SELinux

Before you install IXIASOFT TEXTML Server on a Linux machine, you must make sure that the Security-Enhanced Linux (SELinux) module is disabled or set to permissive.

To check the status of SELinux, enter the following command on the Linux command line:
sestatus
A message similar to the following is displayed:
SELinux status:                 disabled
The SELinux status must be either disabled (as shown above) or permissive.
If the SELINUX status is enforcing:
Note: You must log in as root in order to have the necessary permission to edit the following file.
  1. Open the /etc/selinux/config file with an editor.
    The file looks as follows:
    # This file controls the state of SELinux on the system.
    # SELINUX= can take one of these three values:
    #       enforcing - SELinux security policy is enforced.
    #       permissive - SELinux prints warnings instead of enforcing.
    #       disabled - SELinux is fully disabled.
    SELINUX=enforcing
    # SELINUXTYPE= type of policy in use. Possible values are:
    #       targeted - Only targeted network daemons are protected.
    #       strict - Full SELinux protection.
    SELINUXTYPE=targeted
  2. Set the SELINUX field to disabled or permissive, as appropriate for your deployment.
  3. Save and close the file.
    The changes will be applied when you reboot the machine. If you do not want to restart the machine now, you can run the following command to temporarily disable SELinux until you restart the machine:
    setenforce 0 #for disable
    or
    setenforce 1 # for permissive
    A message similar to the following is displayed:
    setenforce: SELinux is disabled