How To Install DirectAdmin on AlmaLinux 8

In this guide, we want to teach you How To Install DirectAdmin on AlmaLinux 8.

DirectAdmin is a modern, robust web hosting control panel that you can use to manage your shared hosting or dedicated server. DirectAdmin is an excellent tool, and it’s fast and easy to use.

It has many features that make it an excellent solution for all kinds of hosting environments, from shared hosting to VPS and dedicated servers.

The software gives you access to all the features you would expect to find in web hosting control panels. Features such as phpMyAdmin, MySQL, SSL, web server configuration, SSH, and email server configuration are readily available.

It gives you complete control over your server. It’s simple, spontaneous, and easy to use for both Admins and Users. The DirectAdmin hosting control panel is considered to be one of the best among its competitors.

Install DirectAdmin on AlmaLinux 8

To install DirectAdmin, you must log in to your server as a root user and set up a basic firewall. To do this, you can follow our guide the Initial Server Setup with AlmaLinux 8.

Also, you need to have a domain in which you want the point on DirectAdmin for a hostname, e.g.

Set up DirectAdmin on AlmaLinux 8

Before you start to install DirectAdmin, you need to visit the DirectAdmin official site register a client account, purchase a license key or get a free trial license key. You will get the login username and password of the registered email address. Now, from your DirectAdmin account page create a Trail license and add your Server IP address where you want to install this hosting control panel, and for the OS choose CentOS 8 64-bit.

Now you need to update your local package index with the following command:

dnf update -y

Then, you can use the wget command to download the DirectAdmin installer script:

bash <(curl -Ss https://www.directadmin.com/setup.sh || wget -O - https://www.directadmin.com/setup.sh) auto

When your installation is completed, in your output you will see your Admin username and password.

At this point, we assumed that you have enabled Firewalld from the requirements. Now run the command below to open the DirectAdmin port through the AlmaLinux firewall:

firewall-cmd --permanent --zone=public --add-port=2222/tcp

Then, reload the firewall to apply the new rules:

firewall-cmd --reload

Access DirectAdmin

At this point, you can access the DirectAdmin login screen by typing your server’s IP address in your web browser followed by 2222:

http://your-server-ip:2222

You will see the following page, enter your Admin user and password that you have seen in your output and click on the sign-in button.

DirectAdmin login screen
DirectAdmin Sign-in Screen

Now you will see your DirectAdmin dashboard.

DirectAdmin dashboard
DirectAdmin Web Console

From here you can Create and manage email addresses, Manage DNS, View statistics, Upload and manage files using a file manager and etc.

Conclusion

At this point, you learn to Install DirectAdmin on AlmaLinux 8.

Hope you enjoy it.

You may be interested in these articles:

How To Add a Package on DirectAdmin

Install and Configure the CSF firewall on DirectAdmin

Change PHP settings on DirectAdmin From the Admin panel

How To Create a User and a Reseller on DirectAdmin

Change MySQL settings on DirectAdmin from the Admin panel

Newsletter Updates

Enter your email address below and subscribe to our newsletter

Stay informed and not overwhelmed, subscribe now!