UbuntuUbuntu Based

How To Install DirectAdmin on Ubuntu 22.04 LTS

Install DirectAdmin on Ubuntu 22.04

In this tutorial, we will show you how to install DirectAdmin on Ubuntu 22.04 LTS. DirectAdmin stands as a powerful web hosting control panel, empowering users to effortlessly manage websites and applications.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. I will show you the step-by-step installation of DirectAdmin on Ubuntu 22.04. You can follow the same instructions for Ubuntu 22.04 and any other Debian-based distribution like Linux Mint, Elementary OS, Pop!_OS, and more as well.

Prerequisites

  • A server running one of the following operating systems: Ubuntu 22.04, 20.04, and any other Debian-based distribution like Linux Mint.
  • It’s recommended that you use a fresh OS install to prevent any potential issues.
  • SSH access to the server (or just open Terminal if you’re on a desktop).
  • An active internet connection. You’ll need an internet connection to download the necessary packages and dependencies for DirectAdmin.
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, as you can harm your system if you’re not careful when acting as the root.

Install DirectAdmin on Ubuntu 22.04 LTS Jammy Jellyfish

Step 1. First, make sure that all your system packages are up-to-date by running the following apt commands in the terminal.

sudo apt update
sudo apt upgrade

Step 2. Install Required Dependencies.

DirectAdmin relies on specific dependencies to function optimally. Let’s install them using the following command:

sudo apt install wget gcc g++ make flex bison openssl libssl-dev libunbound-dev quota libcap-dev perl libaio1 libsystemd-dev

Step 3. Installing DirectAdmin on Ubuntu 22.04.

Now, let’s download the latest DirectAdmin installation files. Navigate to the directory where you wish to save the files and use wget to fetch them:

cd /usr/local/src
wget https://www.directadmin.com/setup.sh

With the installation files in place, it’s time to run the setup script and install DirectAdmin. Execute the following commands:

chmod 755 setup.sh
./setup.sh

During the installation process, you will be prompted to provide your license ID, hostname, and admin email. Input the required information to proceed.

Step 4. Post-installation Configuration.

  • A. Firewall Setup – Secure Your DirectAdmin Installation:

Enhance the security of your DirectAdmin control panel by configuring the firewall. We’ll use Uncomplicated Firewall (UFW) for this purpose:

sudo ufw enable
sudo ufw allow 2222
sudo ufw allow 80
sudo ufw allow 443
  • B. Secure SSL Configuration – Locking Down Your Connections:

SSL certificates are crucial for secure communications. Let’s set up a free SSL certificate using Let’s Encrypt:

sudo apt install certbot python3-certbot-apache

Obtain an SSL Certificate:

sudo certbot --apache --agree-tos --redirect --hsts --staple-ocsp --email YOUR_EMAIL_ADDRESS -d YOUR_DOMAIN_NAME

Step 5. Accessing and Using DirectAdmin.

  • A. Accessing DirectAdmin:

The Gateway to Web Hosting Control: Open your web browser and enter the following URL:

https://YOUR_SERVER_IP:2222

Replace YOUR_SERVER_IP with the IP address of your server.

Install DirectAdmin on Ubuntu 22.04 LTS Jammy Jellyfish

  • B. User Management – Empowering Your Team

DirectAdmin allows you to create and manage multiple user accounts with different privileges. To add a new user, follow these steps:

  1. Log in as the admin user on the DirectAdmin control panel.
  2. Navigate to “User Level” -> “User Manager.”
  3. Click “Create New User.”
  4. Fill in the required details and click “Create.”
  • C. Domain and DNS Management – Tying It All Together.

Managing domains and DNS settings is seamless with DirectAdmin. Follow these steps to add and configure a new domain:

  1. Log in to DirectAdmin as the admin user.
  2. Go to “Account Level” -> “Domain Setup.”
  3. Click “Add Another Domain.”
  4. Enter the domain name and choose the user you want to associate it with.
  5. Click “Create.”

Congratulations! You have successfully installed DirectAdmin. Thanks for using this tutorial for installing the DirectAdmin control panel on the Ubuntu system. For additional help or useful information, we recommend you check the official DirectAdmin website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button