Skip to content

Instantly share code, notes, and snippets.

@uehara1414
Last active September 21, 2016 14:11
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save uehara1414/5a762065524f70446f5a7da9c7c34a4b to your computer and use it in GitHub Desktop.
Save uehara1414/5a762065524f70446f5a7da9c7c34a4b to your computer and use it in GitHub Desktop.
yum -y install rsync
yum -y install gcc
yum -y install libstdc++.i686
yum -y install nc
yum -y install epel-release
yum -y install xmlstarlet
useradd -d /home/sdtd -m -r -s /bin/bash -U sdtd
wget http://illy.bz/fi/7dtd/management_scripts.tar.gz
tar --touch -xvzf management_scripts.tar.gz -C /
cd /usr/local/lib/7dtd/start-stop-daemon
make
make install
chown root.root /etc/7dtd.conf
chmod 0600 /etc/7dtd.conf
chown sdtd.sdtd /home/sdtd -R
chown root.root /etc/init.d/7dtd.sh
chown root.root /etc/bash_completion.d/7dtd
chown root.root /usr/local/bin/7dtd.sh
chown root.root /usr/local/lib/7dtd -R
chmod 0755 /etc/init.d/7dtd.sh
chmod 0755 /etc/bash_completion.d/7dtd
chmod 0755 /usr/local/bin/7dtd.sh
chmod 0755 /usr/local/lib/7dtd -R
yes | 7dtd.sh updateengine
mkdir -p /home/sdtd/instances
systemctl enable firewalld
systemctl start firewalld
firewall-cmd --add-port=25000/tcp --permanent
firewall-cmd --add-port=25000/udp --permanent
firewall-cmd --add-port=25001/udp --permanent
firewall-cmd --add-port=25002/udp --permanent
firewall-cmd --add-port=48530/udp --permanent
firewall-cmd --add-port=8080/tcp --permanent
firewall-cmd --add-port=8081/tcp --permanent
firewall-cmd --reload
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment