Ultimate Guide To Install DirectAdmin on Rocky Linux 9

Choosing the right control panel can make managing your web hosting services much easier. DirectAdmin is a great option because it’s both powerful and easy to use. If you’re using Rocky Linux 9 and want to make your server operations simpler, this guide will show you how to install DirectAdmin step by step. Whether you’re an experienced sysadmin or just starting with server management, our guide will help you through the process. We’ll go over everything, from setting up your environment to configuring the key settings. By the end, you’ll have DirectAdmin up and running on your Rocky Linux 9 system, ready to make the most of your server’s capabilities. Let’s get started on this easy-to-follow installation journey!

Install DirectAdmin on Rocky Linux 9

Introduction to DirectAdmin :

DirectAdmin is a web hosting control panel that provides an easy-to-use interface for managing websites, email accounts, databases, and more. With DirectAdmin, users can easily set up and configure their hosting environment without needing to have advanced technical skills. The control panel offers a range of features including file management, domain management, email management, and database management.

In addition to these key features, DirectAdmin also provides tools for security management, backup management, and resource usage monitoring. With its user-friendly interface and extensive functionality, DirectAdmin is a popular choice for both experienced webmasters and beginners looking to host their websites.

DirectAdmin

Benefits of Using DirectAdmin :

DirectAdmin offers several benefits that make it a popular choice for managing web hosting services:

  1. User-Friendly Interface: DirectAdmin is designed to be simple and easy to use, making it accessible even for beginners. Its clean, organized interface allows users to quickly navigate and perform tasks without much effort.
  2. Low Resource Usage: Compared to other control panels like cPanel, DirectAdmin is lightweight and uses fewer system resources, making it ideal for servers with limited capacity.
  3. Fast and Reliable: DirectAdmin is known for its speed and reliability. It ensures stable performance, even under heavy traffic or load, which helps maintain server uptime and availability.
  4. Cost-Effective: DirectAdmin is generally more affordable than some other control panels, making it a budget-friendly option for businesses or individuals looking for robust hosting management without high costs.
  5. Advanced Features: It offers many features, including domain management, email management, DNS management, FTP management, backups, database management (MySQL, MariaDB), and more, allowing comprehensive control over your hosting environment.
  6. Secure and Regular Updates: DirectAdmin frequently releases updates to address security concerns and improve performance. It supports features like two-factor authentication and SSL certificate integration to enhance security.
  7. Compatibility with Different Operating Systems: DirectAdmin works well with several Linux distributions, including CentOS, Debian, Ubuntu, and Rocky Linux, providing flexibility in the choice of server operating systems.
  8. Customizable and Scalable: DirectAdmin can be easily customized to suit specific needs. Whether you’re running a small website or managing large-scale hosting operations, DirectAdmin can scale to meet the demand.
  9. Reseller Support: DirectAdmin includes features that are helpful for hosting resellers, such as account management and branding, making it easy to manage multiple client accounts.
  10. Active Community and Support: DirectAdmin has an active user community and offers support through forums, tutorials, and documentation, helping users troubleshoot and optimize their setups.

These features make DirectAdmin a reliable and efficient control panel for managing web hosting environments.

Installing DirectAdmin On Rocky Linux 9 :

Prerequisites:

  • A clean installation of Rocky Linux 9.
  • A static public IP address.
  • Root access or a user with sudo privileges.
  • A valid DirectAdmin license.

Installation :

  • Step 1 : Update your system :
    • Before starting, update your system packages to ensure everything is up to date.
sudo dnf update -y
  • Step 2 : Install required dependencies :
    • DirectAdmin requires several packages to function. Install them using:

sudo dnf install wget perl tar psmisc net-tools libnsl -y

  • Step 3 : Disable SELinux (Optional but recommended) :
    • DirectAdmin installation works best with SELinux disabled. You can temporarily disable it or make the change permanent.
sudo setenforce 0
  • Step 4 : Set the hostname
    • DirectAdmin requires a fully qualified domain name (FQDN) for the server. Set it like this :
sudo hostnamectl set-hostname server.yourdomain.com

Replace server.yourdomain.com with your domain name.

  • Step 5 : Download and install DirectAdmin
    • Navigate to the home directory and download the DirectAdmin installation script.
cd /root
wget https://www.directadmin.com/setup.sh

Make the script executable:

chmod +x setup.sh

Now, run the script:

./setup.sh auto
  • Step 6 : Provide your license information :
    • During the installation, you will be prompted to enter your Client ID and License ID provided by DirectAdmin. Follow the prompts and enter the details.
    • If you need to reinstall DirectAdmin later, you can retrieve your license details by logging into your DirectAdmin account.
  • Step 7 : Configure your firewall :
    • Ensure that the necessary ports for DirectAdmin are open. These include ports like 2222 (DirectAdmin control panel), 80 (HTTP), 443 (HTTPS), 21 (FTP), and more.
    • To open these ports, run the following commands:
sudo firewall-cmd --permanent --add-port=2222/tcp
sudo firewall-cmd --permanent --add-service=http
sudo firewall-cmd --permanent --add-service=https
sudo firewall-cmd --permanent --add-service=ftp
sudo firewall-cmd --reload
  • Step 8 : Access DirectAdmin :
    • Once the installation is complete, DirectAdmin will provide a link to access your control panel, typically:
http://your-server-ip:2222

Login with the admin username and password provided at the end of the installation process. You can now start managing your server via the DirectAdmin interface.

  • Step 9 : Post-installation
    • Secure your installation: Set up a firewall, strong passwords, and SSL certificates for added security.
    • Enable automatic updates: This will ensure that DirectAdmin and its components stay up to date.

You’ve now successfully installed DirectAdmin on Rocky Linux 9!

Benefits of Rocky Linux 9 :

Here are the key benefits of Rocky Linux 9 :

  1. Enterprise-grade stability for critical production environments.
  2. Extended lifecycle support with updates for up to 10 years.
  3. Enhanced security with SELinux, OpenSSL 3.0, and Keylime.
  4. Optimized performance with updated kernels and modern hardware support.
  5. 1:1 binary compatibility with RHEL, ensuring seamless software compatibility.
  6. Improved containerization with Podman and Docker integration.
  7. Modern development tools including Python 3.9, GCC 11, and Node.js 16.
  8. Better cloud and virtualization support, optimized for cloud workloads.

Conclusion :

Installing DirectAdmin on Rocky Linux 9 is a straightforward process that can greatly simplify managing your web hosting services. DirectAdmin offers a user-friendly interface, low resource usage, and robust features that make it a popular choice for web hosting control panels. With benefits like improved performance, enhanced security, and cost-effectiveness, it’s well-suited for both beginners and experienced administrators.

By following the steps outlined in this guide, you’ll have DirectAdmin up and running on your Rocky Linux 9 system in no time. This setup not only provides a powerful tool for managing your hosting environment but also leverages the stability and extended support of Rocky Linux 9. Once installed, you can enjoy a streamlined control panel experience, making server management easier and more efficient.

Checkout How to Easily Install SSL Certificate on DirectAdmin Servers


Discover more from Owrbit

Subscribe to get the latest posts sent to your email.

Comments

No comments yet. Why don’t you start the discussion?

Leave a Reply