DirectAdmin is an alternative control panel to cPanel/WHM.  In this guide, I will explain how to install DirectAdmin on a clean installation of CentOS 7. The procedure mentioned here can be used to install DirectAdmin in Debian, Ubuntu and FreeBSD with 32-bit and 64-bit versions.

DirectAdmin is a proprietary web-based control panel that you can install on your server that offers various system administration features. In this article, we will install DirectAdmin on a CentOS server. First, ensure that you are logged in under your root user and have purchased a DirectAdmin license from their official website.

What you will need

  • A clean OS installation (CentOS 7 or CentOS 8 operating system with 64-bit)
  • At least one external IP address
  • A basic understanding of Linux commands
  • Access to a root account or a user with Sudo privileges
  • Server with at least 500Mhz processor (higher the better)
  • 1 GB of memory with at least 2 GB of swap memory (higher the better)

Do not have services like Apache, PHP, and MySQL on your server, as DirectAdmin will install it for you. Also, do not install DirectAdmin on a live production server, as it won’t convert the existing data.

License information

To install DirectAdmin, you will need a proper license. To check if the license information is correct, sign in to your client area on the DirectAdmin official website. Head towards the “view” link next to your license.

Here pay close attention and make sure that the server IP address and operating system are correct. Also, verify that the license is active and verified. If you don’t see this, then DirectAdmin hasn’t processed your order yet. When the order is confirmed and the license is active, let’s the go-ahead and install DirectAdmin on the CentOS server.

Installing DirectAdmin on CentOS 7

Update your server to have the latest packages by entering the command below:

yum update

Next, we will install the package that DirectAdmin will need to run on CentOS 7. Enter the following command and press enter:

yum install psmisc net-tools systemd-devel libdb-devel perl-DBI

Now, download the DirectAdmin installation script through wget. If you don't have wget yet, then you can install it using this command:

yum install wget

wget http://www.directadmin.com/setup.sh

chmod 755 setup.sh

Now that the setup is installed on your system enter the following command to run the automatic DirectAdmin installation script.

./setup.sh

Follow the instruction that will be displayed on the screen to complete the installation process. This setup will automatically install everything needed for DirectAdmin to work properly on your server, including the CSF firewall.

Important: The hostname should not be the same as the primary domain name. e.g. 1gbits.com is not a good hostname, whereas server.1gbits.com is. The same host/main domain name will cause e-mail and FTP problems. Also, please make sure the hostname resolves once you set up DNS.

Once DirectAdmin is installed on your server, simply head toward your favourite browser and enter the following on the URL:

http://server_ip:2222

Conclusion

That’s it. In this tutorial, we went through installing DirectAdmin on your CentOS 7 server. With DirectAdmin installed, you can control and manage your server from the comfort of your web browser.

If you have any queries, don’t forget to let us know in the comment section below.

People also read: