CentOSLinuxTutorials

How To Install DirectAdmin on CentOS 6

Install DirectAdmin on CentOS 6

In this tutorial, we will show you how to install DirectAdmin on CentOS 6. For those of you who didn’t know, DirectAdmin is a web hosting control panel providing a graphical interface and automation tools to simplify server and account management. Features include E-mail, FTP, DNS and web management, Statistics, Apache configuration, User and reseller management, and more.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple. I will show you the step-by-step installation of DirectAdmin on CentOS 6.

Prerequisites

  • A server running one of the following operating systems: CentOS 6.
  • It’s recommended that you use a fresh OS install to prevent any potential issues
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, you can harm your system if you’re not careful when acting as the root.

Install DirectAdmin on CentOS 6

Step 1. First of all, make sure that all packages are up to date.

yum -y update

Step 2. Install required packages.

Now we install all required dependency:

yum install wget gcc gcc-c++ flex bison make bind bind-libs bind-utils openssl openssl-devel perl quota libaio libcom_err-devel libcurl-devel gd zlib-devel zip unzip libcap-devel cronie bzip2 cyrus-sasl-devel perl-ExtUtils-Embed autoconf automake libtool which patch mailx db4-devel

Step 3. Installing DirectAdmin.

Run this command for downloading the DirectAdmin installation script:

wget http://www.directadmin.com/setup.sh
chmod 755 setup.sh

To run the installation script, simply enter the command:

./setup.sh

Once the script is running you will be prompted for your DirectAdmin client ID, license number, and the hostname of the VPS. Wait a few minutes and DirectAdmin is installed and all services are configured.

Step 4. Accessing DirectAdmin Web Interface.

DirectAdmin will be available on HTTP port 80 by default. Open your favorite browser and navigate to http://yourdomain.com/2222 or http://server-ip/2222. If you are using a firewall, please open port 80 to enable access to the control panel.

DirectAdmin Linux

Congratulations! You have successfully installed DirectAdmin. Thanks for using this tutorial for installing DirectAdmin on CentOS 6 system. For additional help or useful information, we recommend you to check the official DirectAdmin website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

Save

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button