How to setup DirectAdmin on Vultr cloud server Oct 16, 2016

Vultr DirectAdmin

Requirements

  • An active Vultr account. If you are new, click here to get free account
  • DirectAdmin License (Client ID and License ID)
  • SSH Client (Bitvise SSH Client or Putty)

Deploy Vultr Server

  1. Login to your Vultr account and clock the "Deploy" button.
    Deploy Vultr Server
  2. Select your Server Location, chose CentOS 7 64bit as Server Type, as well as Server Size and check "Enable IPv6", "Enable Private Network".
    Vultr options
  3. Click "Deploy Now" Button.
  4. Check if you server is running.
    Vultr Server

Installing

  1. Login to your server using SSH Client.
  2. If you have CloudLinux license, convert your CentOS to CloudLinux, then reboot your server.
    wget https://repo.cloudlinux.com/cloudlinux/sources/cln/cldeploy
    sh cldeploy -k 60000-e12341234c5a123a123a12345f1a00a8
  3. Install updates for your server.
    yum update -y
  4. Disable firewall.
    systemctl mask firewalld
    systemctl stop firewalld
  5. Install DirectAdmin.
    yum install -y perl-DBI
    wget -O setup.sh http://www.directadmin.com/setup.sh
    chmod 755 setup.sh
    ./setup.sh
  6. Follow installation instructions.
    Note: For CloudLinux, I recommend use lsphp as PHP mode. If you don't have CloudLinux, you can use php-fpm mode.

Configuration

Activate quotas

On CentOS 7, xfs is used by default and quotas are not activated, so you need to enable them manually:

nano /etc/default/grub

Add quota options rootflags=usrquota,grpquota into the end of GRUB_CMDLINE_LINUX line, it will looks like this:

GRUB_CMDLINE_LINUX="rd.lvm.lv=centos/swap vconsole.font ... rootflags=usrquota,grpquota"

Make a backup:

cp /boot/grub2/grub.cfg /boot/grub2/grub.cfg.back 

Generate a new configuration file, then restart your server:

grub2-editenv create
grub2-mkconfig -o /boot/grub2/grub.cfg
reboot

After reboot, root directory will be mounted with required options. We can check by running this command:

mount | grep '/'

Make sure you can see usrquota,grpquota in the result.

Reference: https://help.directadmin.com/item.php?id=557

Adding IPv6

If your server have IPv6 address, you can add it to DirectAdmin. First enabled ipv6 in directadmin.conf file:

nano /usr/local/directadmin/conf/directadmin.conf

set extra_spf_value= ip6:1080::8:800:200C:417A (Note the space after the = character)
set ipv6=1

Restart DirectAdmin, when restarted, go to IP Management and add your new IPv6:
Adding IP

Then link the IPv6 to your IPv4 by clicking on the IPv4 and select IPv6 to link.
Linking IP

For optimize performance and improve security, see this guide.

 

Advertisement

Latest Updates