BLACK FRIDAY SALE IS LIVE !!!!!

Need Assistance?

In only two hours, with an average response time of 15 minutes, our expert will have your problem sorted out.

Server Trouble?

For a single, all-inclusive fee, we guarantee the continuous reliability, safety, and blazing speed of your servers.

Install DirectAdmin Ubuntu

Let’s take a closer look at installing and managing DirectAdmin on Ubuntu. As part of our Server Management Services, Skynats responds to all of your inquiries on DirectAdmin, regardless of their complexity.

DirectAdmin

Based on the access level, DirectAdmin enables the management of DNS, a list of available IP addresses, statistics on resources used, various changes, system information examination, management of mailboxes and subdomains, the establishment of FTP accounts, and backups. All roles—aside from administrator—can have template accounts created, and this is just a small sample of its broad range of capabilities. Operating systems like Ubuntu, CentOS, Red Hat, Fedora, Debian, and FreeBSD are supported.

The following software is compatible with DirectAdmin: Apache, MySQL, Exim, PHP, Perl, BIND, and Dovecot. As a result of its ease of use and quick performance, it is a preferred choice among American and European web hosts. The frequent and free updates on this panel.

DirectAdmin

The prerequisites for installing DirectAdmin on Ubuntu are listed below:

  1. A server running Ubuntu 20.04, 18.04, or any other distribution based on Debian, including Linux Mint.
  2. To prevent any potential issues, install your OS from scratch.
  3. Use sudo as a non-root user to gain access to the root user interface.

Install DirectAdmin on Ubuntu

Start by running the following apt commands in the terminal to make sure all system packages are up to date. sudo apt update

sudo apt update
sudo apt upgrade

Installing a Required Dependency:  Install these packages right away:

sudo apt install wget gcc g++ make flex bison openssl libssl-dev \ perl perl-base perl-modules libperl-dev libperl4-corelibs-perl \ libwww-perl libaio1 libaio-dev zlib1g zlib1g-dev libcap-dev cron \ bzip2 zip automake autoconf libtool cmake pkg-config python \ libdb-dev libsasl2-dev libncurses5 libncurses5-dev libsystemd-dev \ bind9 dnsutils quota patch logrotate rsyslog libc6-dev libexpat1-dev \ libcrypt-openssl-rsa-perl curl libnuma-dev libnuma1

Installing DirectAdmin on Ubuntu 20.04. To do that, run the command below to download and Install the DirectAdmin installation script on Ubuntu from the official website:

bash <(curl -Ss https://www.directadmin.com/setup.sh) auto

After installing DirectAdmin on Ubuntu, you can then access it using Ubuntu.

And finally, HTTPS port 80 will be the default access point for DirectAdmin. Use any browser to go to http://user-domain.com/2222 or http://user-server-ip/2222. If a firewall is present, you must open port 2222 in order to access the control panel.

Conclusion

To sum up, installing DirectAdmin Ubuntu is a simple process that can be accomplished with the help of a few straightforward commands.

Are you looking for an answer to another query? Contact our technical support team.

Liked!! Share the post.

Get Support right now!

Start server management with our 24x7 monitoring and active support team

Can't get what you are looking for?

Available 24x7 for emergency support.