Overview

What is CustomBuild?

CustomBuild is a tool which manages DirectAdmin-related services, such as WWW, E-mail, SQL, PHP, and others. Most of the packages are compiled from the source. The build process takes some time, but it provides some additional benefits such as the following:

  • it's easy to customize the components,
  • new versions/releases appear very fast,
  • newest libraries are used with the components,
  • and it's simple to update to latest versions even if they're not available in DirectAdmin file servers.

Most of the time, services will have a lower memory footprint as a result of building them with the desired options only.

CustomBuild is extremely powerful and highly customizable.

What version of CustomBuild am I running?

At the moment, CustomBuild 2.0 is the latest release of CustomBuild. Starting version 1.643open in new window custombuild is bundled with DirectAdmin.

To get your DirectAdmin version, run

/usr/local/directadmin/directadmin version

If your system is a very old one, there is a chance you might be running and end-of-life version of Directadmin and CustomBuild. You may follow the upgrade instructions hereopen in new window to get it upgraded.

Getting started

CustomBuild has a graphical user interface in DirectAdmin, though you may use the command-line tool if you prefer. The /usr/local/directadmin/custombuild directory contains the build script that is used to execute the commands, and the file options.conf stores the settings in effect. Some of the most useful commands are discussed below.

Firstly, we need to enter CustomBuild directory, so that we would not need to enter full path when calling the 'build' script:

cd /usr/local/directadmin/custombuild/

Get a libashst of CustomBuild installed software on the server:

./build versions

Get some general help on ./build commands:

./build help

View the possible configuration options:

./build opt_help

View the possible configuration options with extended details:

./build opt_help full

Recompile Apache and PHP:

./build apache
./build php

Rewrite WWW server configuration files:

./build rewrite_confs

CustomBuild settings

You may use grep for variable in options.conf file:

# cd /usr/local/directadmin/custombuild/
# grep webserver options.conf
webserver=openlitespeed

Or just use the ./build options command. The output will be formatted:

./build options

Current SSL cipher lists for DirectAdmin servers

By default, DirectAdmin uses the intermediate ssl_configuration (set in CustomBuild's options.conf file) to set the cipher lists for the services. ssl_configuration=old/intermediate/modern are set based on the lists provided by Mozilla's Handy cipher generatoropen in new window.

Last Updated: