triobabe.blogg.se

Sabnzbd default base folder
Sabnzbd default base folder












  1. #Sabnzbd default base folder install#
  2. #Sabnzbd default base folder verification#

15:20:18,359::WARNING:: Disabled HTTPS because of missing CERT and KEY filesĪdjust permissions as follows (obviously use your username, and not mine): sudo chown -h churro:churro /home/churro/.sabnzbd/admin/server.* Otherwise, you may see these errors in the SABnzbd logs: IOError: Permission denied: '/home/churro/.sabnzbd/admin/server.key' I run SABnzbd as my personal user account churro, but files belong to root. $ sudo cp /etc/letsencrypt/live//privkey.pem /home/churro/.sabnzbd/admin/server.keyĪllow the SABnzbd user to access these files. $ sudo cp /etc/letsencrypt/live//cert.pem /home/churro/.sabnzbd/admin/server.cert Let's Encrypt suggests symlinking or pointing directly to the certificates, but I run SABnzbd under my username, and certs belong to root, so unfortunately, I couldn't figure out permissions to get this working as they suggested. We'll restart SABnzbd+ later.Ĭopy the certificates over to the Default Base Folder as seen in the last step. Default Base Folder: /home/churro/.sabnzbd/adminĪpply these settings.

#Sabnzbd default base folder verification#

Once verification is complete, you'll see a message like the following: Congratulations! Your certificate and chain have been saved at (tls-sni-01): urn:acme:error:connection :: The server could not connect to the client to verify the domain :: Failed to connect to 123.234.222.111:443 for TLS-SNI-01 challengeįix your port forwarding and firewall settings on port 443, and you can continue. If you didn't open up access for your server on port 443, you'll get an error message like this: Failed authorization procedure. Select 2 Automatically use a temporary webserver (standalone)

#Sabnzbd default base folder install#

  • Install it according to the Install section.
  • Select I'm using "None of the above" on "Ubuntu 14.04 (trusty)".
  • I use UFW, and temporarily disabled it with sudo ufw disable, but I will just whitelist that port for future use during certificate renewals.

    sabnzbd default base folder

    I also have forwarded ports 8888-8889 (or your choice of ports) for use with SABnzbd+.īe sure to also open up port 443, and your desired SABNzbd+ ports on Ubuntu firewall. I will use my hostname, along with the port 443 forwarded to my server to run Let's Encrypt certificate process. See my port forwarding settings on my comment below. I have port forwarding set up on my Netgear router to access the programs running on my home server. I have a dynamic hostname from, which I use to access my home network. Dynamic hostname from, which I'll use for this setup.I just discovered Let's Encrypt and wanted to get myself a free cert for use with my SABnzbd+ installation at home.














    Sabnzbd default base folder