Info Directadmin lifetime free

Lowrens

Moderator
Staff member
VIP Hard
Verified
Joined
Nov 25, 2015
Messages
10,958
Reaction score
1,071
Directadmin lifetime free

EqbvA4t.jpg


– Today I will guide you to install and configure Directadmin 1.62.x lifetime for free. This article is for educational purposes only, not for commercial use.

– Please follow these steps on CentOS 7:

1. Install Directadmin:

Bash:
wget https://www.solus.asia/directadmin/setup.sh
OR:
Bash:
wget https://www.plesk.com.vn/directadmin/setup.sh
MIRROR:

NEXT:
Bash:
chmod +x setup.sh
./setup.sh
Enter ID and LICID is any number and follow the instructions

2. Check your ethernet name:
Bash:
ip a
it will show eth0 or ens192 or…

3. I will give example for eth0 , if yours is ens192 or another ethernet then replace in
Bash:
ifconfig eth0:1 176.99.3.34 netmask 255.255.255.0 up
echo 'DEVICE=eth0:1' >> /etc/sysconfig/network-scripts/ifcfg-eth0:1
echo 'ONBOOT=yes' >> /etc/sysconfig/network-scripts/ifcfg-eth0:1
echo 'IPADDR=176.99.3.34' >> /etc/sysconfig/network-scripts/ifcfg-eth0:1
echo 'NETMASK=255.255.255.0' >> /etc/sysconfig/network-scripts/ifcfg-eth0:1
echo 'ARPCHECK=no' >> /etc/sysconfig/network-scripts/ifcfg-eth0:1

example for ens33:
Bash:
ifconfig ens33:1 176.99.3.34 netmask 255.255.255.0 up
echo 'DEVICE=ens33:1' >> /etc/sysconfig/network-scripts/ifcfg-ens33:1
echo 'ONBOOT=yes' >> /etc/sysconfig/network-scripts/ifcfg-ens33:1
echo 'IPADDR=176.99.3.34' >> /etc/sysconfig/network-scripts/ifcfg-ens33:1
echo 'NETMASK=255.255.255.0' >> /etc/sysconfig/network-scripts/ifcfg-ens33:1
echo 'ARPCHECK=no' >> /etc/sysconfig/network-scripts/ifcfg-ens33:1

4. Restart network
Bash:
service network restart
5. Change ethernet_dev for directadmin
Bash:
/usr/bin/perl -pi -e 's/^ethernet_dev=.*/ethernet_dev=eth0:1/' /usr/local/directadmin/conf/directadmin.conf
6. Restart Service Directadmin
Bash:
service directadmin restart
7. Disable firewall
Bash:
systemctl stop firewalld
systemctl disable firewalld
8. Enjoy the resultsee

//////////////
if you install your directadmin to LOCALHOST and see errors like:
"Cannot find /usr/local/directadmin/conf/directadmin.conf
localhost is not a valid domain"

Run this:
where host.com - your hostname (may be add it to /etc/hosts as 127.0.0.1
Bash:
cd /usr/local/directadmin
perl -pi -e 's/hostname=localhost/hostname=host.com/' scripts/setup.txt
perl -pi -e 's/email=admin@localhost/[email protected]/' scripts/setup.txt
perl -pi -e 's/ns1=ns1.localhost/ns1=ns1.host.com/' scripts/setup.txt
perl -pi -e 's/ns1=ns2.localhost/ns1=ns2.host.com/' scripts/setup.txt
./directadmin i
./directadmin p

You may also want to check the scripts/setup.txt for the ns1/ns2 entries.. as they're taken from the hostname too (ns1.localhost wouldn't be valid either).

I'll add an extra check for the even where "localhost" is used, as the hostname of the box should be something like "server.hostname.com"
If you're using "./setup.sh auto", just be sure your hostname is setup before running it.. else use the old way of calling the setup.sh like this:
Bash:
./setup.sh
and it will ask you what you want to use and set it for you.
 
Last edited:
Directadmin 1.604 (centos x64bit only)
 
Top