input license here

Steps to install Directadmin for OS


1. Commonly used commands before we install DirectAdmin


1.1 For Rehat / Fedora / CentOS


yum install wget gcc gcc-c++ flex bison make bind bind-libs bind-utils openssl openssl-devel perl quota libaio 
libcom_err-devel libcurl-devel gd zlib-devel zip unzip libcap-devel cronie bzip2 cyrus-sasl-devel perl-ExtUtils-Embed
autoconf automake libtool which patch mailx bzip2-devel lsof db4-devel

1.2 CentOS 7


yum install psmisc net-tools systemd-devel libdb-devel perl-DBI xfsprogs

1.3 Debian 6


apt-get install gcc g++ make flex bison openssl libssl-dev perl perl-base perl-modules libperl-dev libaio1 libaio-dev 
zlib1g zlib1g-dev libcap-dev bzip2 automake autoconf libtool cmake pkg-config python libreadline-dev libdb4.8-dev libsasl2-dev patch

1.4 Debian 7


apt-get install gcc g++ make flex bison openssl libssl-dev perl perl-base perl-modules libperl-dev libaio1 libaio-dev 
zlib1g zlib1g-dev libcap-dev bzip2 automake autoconf libtool cmake pkg-config python libdb-dev libsasl2-dev libncurses5-dev patch libjemalloc-dev

1.5 Debian 8


apt-get install gcc g++ make flex bison openssl libssl-dev perl perl-base perl-modules libperl-dev libaio1 libaio-dev 
zlib1g zlib1g-dev libcap-dev cron bzip2 automake autoconf libtool cmake pkg-config python libdb-dev libsasl2-dev
libncurses5-dev libsystemd-dev bind9 dnsutils quota libsystemd-daemon0 patch libjemalloc-dev

2. DirectAdmin installation steps for CentOS


Before installing must install add some necessary packages as follows:


yum -y update
yum install -y net-tools vim-enhanced gcc-c++ perl wget psmisc systemd-devel libdb-devel perl-DBI xfsprogs zip unzip bzip2 deltarpm ncurses-devel ncurses ntpdateSau khi đã install các package, bây giờ chỉ chuẩn bị client ID, license ID để cài đặt (Money payment)

– Download the installer


wget http://www.directadmin.com/setup.sh

– chmod to be able run


chmod 755 setup.sh

./setup.sh

– Start installing DA


It will then ask you to enter the client ID, license ID. During the installation process, you should note that when choosing the installation type, you should choose custombuild 1.1. And when filling hostname must be full: server.domain.com yes not just domain.com.
When the installation is complete, because the DA uses port 2222, the default iptables will close this port. So need to stop iptables


# service iptables stop
# chkconfig iptables off

After installation, the DA will be saved in /usr/local/directadmin.


In which the most important folder is /custombuild, you can change the default configuration when installing in this. Custombuild can be found at http://forum.directadmin.com/showthread.php?t=29824
default user and password are: admin and admin;


If it still doesn't work, go to ssh to change the password for the admin user with the following command: passwd admin


– Command to change getLicense to direcadmin


cd /usr/local/directadmin/scripts
./getLicense.sh 123 1234 ( Client ID: 123 and License ID: 1234 )
service directadmin restart

Above is Directadmin installation steps for OS that BKNS wants to guide you. If you have any questions, feel free to comment or email us for answers! Wish you luck and success with the above method!


The source: BKNS


Related Posts
Diệp Quân
Nguyen Manh Cuong is the author and founder of the vmwareplayerfree blog. With over 14 years of experience in Online Marketing, he now runs a number of successful websites, and occasionally shares his experience & knowledge on this blog.
SHARE

Related Posts

Subscribe to get free updates

إرسال تعليق

Sticky