[help] Installing DA in CentOS 5.3 64bit

Aerynth

New member
Joined
Aug 28, 2008
Messages
3
Hi everyone,

I've installed DA in a CentOS 5.3 machine and end up with this on my SSH screen. My question is, was that installation realy done? If not what the next step i should do?

This is the 1st time i'm installing DA. I try to access it from http://ip.address:2222 but unable to access it.

Need advice on this matter.

Thank you in advance.
Code:
100%[==========================================================================================================>] 3,344,439    249K/s   in 14s

00:19:56 (235 KB/s) - `/usr/local/directadmin/update.tar.gz' saved [3344439/3344439]

Cannot find /etc/sysconfig/rhn/up2date... up2date may break things.
*** You have /var partition.  The databases, emails and logs will use this partition. *MAKE SURE* its adequately large (6 gig or larger)
Press ctrl-c in the next 3 seconds if you need to stop
All Checks have passed, continuing with install...
Setting hostname to `angel.universalshells.com'
mkdir: cannot create directory `/etc/virtual/usage': File exists
Checking quotas...
done
 
As far as I can your far from done installing.

I'm running the installation myself as we speak and that came on my screen about 20 minutes ago.

mkdir: cannot create directory `/etc/virtual/usage': File exists

I think that has something to do with it.
 
Hi everyone,

As per problem above, I've manage to solve it by doing few task. For those who installing CentOS 5.3 (final) 64bit, maybe can follow this guide to solve the problem installing DA and at the same time solve the SHH disconnection problem.

updating the CentOS to the latest kernel and security:
Code:
root@~#yum install update

installing GCC G++ on the server:
Code:
root@~#yum install gcc-c++

installing xinetd on the server:
Code:
root@~#yum install xinetd

edit /etc/ssh/sshd_config to avoid SSH disconnection, add these to the bottom of the file:
Code:
AllowUsers root
AllowUsers admin
AllowUsers username

After installing DA and happen that you're unable to open a SSH connection to the server, please proceed with this command:
Code:
root@~#yum install update

Everything was fine after that.

Its a guide from newbie to newbie.

p/s: for those newbie outside there like me, don't worry if you've face long reply from the server which posted on the 1st post above. That is just the begining of the installation. cheers... do not panic :D

Please correct me if I miss out something.
 
I don't have a 64-bit system handy to test on, but I question:
yum install update
as the correct syntax on 32-bit systems is, and always has been:
yum update
Per the man yum command:
update
If run without any packages, update will update every currently installed package. If one or more packages are specified, Yum will only update the listed packages. While updating packages, yum will ensure that all dependencies are satisfied. If no package matches the given package name(s), they are assumed to be a shell glob and any matches are then installed.

I believe DirectAdmin no longer requires xinetd. If I recall correctly, John (DirectAdmin Support) recently made a post to this effect.

While the AllowUsers directives in the sshd configuration are an important part of system security, you should note that if there are NO such directives then all users will be allowed to use the ssh command.

Per man sshd_config
AllowUsers
This keyword can be followed by a list of user name patterns, separated by spaces. If specified, login is allowed only for user names that match one of the patterns. "*" and "?" can be used as wildcards in the patterns. Only user names are valid; a numerical user ID is not recognized. By default, login is allowed for all users. If the pattern takes the form USER@HOST then USER and HOST are separately checked, restricting logins to particular users from particular hosts.

My bet is that the only issue that kept you from installing DirectAdmin was that you hadn't installed GCC G++ on the server during server setup.

Jeff
 
Back
Top