1
0
Fork 0
mirror of https://github.com/Sonarr/Sonarr synced 2024-12-22 07:43:01 +00:00

No need to disable SELinux. If the file is created in the /etc/firewalld/services directory it will have the right context. If you don't want to create it directly in the directory as in previous versions of the doc you can move it there and run restorecon on it.

ixipaulixi 2017-01-17 11:32:02 -05:00
parent dbe14c6146
commit 41d0815df3

@ -2,15 +2,6 @@ The following instructions are for installing Sonarr on CentOS 7.
Please note these were the steps taken by an experienced user.
*If you don't feel like fighting SELinux
setenforce 0
*And to ensure it stays that way
vi /etc/selinux/config
Find the value enforcing, and change to disabled
*Install some repos and packages
yum install epel-release yum-utils -y
@ -65,18 +56,14 @@ yum -y install wget git par2cmdline p7zip unrar unzip tar gcc python-yenc python
mv sonarr.service /usr/lib/systemd/system/
*Add firewall exceptions if the firewall is enabled
cat > sonarr.xml << EOF
tee /etc/firewalld/services/sonarr.xml << EOF
<service>
<short>sonarr</short>
<description>Sonarr Download Service</description>
<port protocol="tcp" port="8989"/>
</service>
EOF
mv sonarr.xml /etc/firewalld/services/
firewall-cmd --reload
firewall-cmd --permanent --add-service sonarr
firewall-cmd --reload