How to Install HestiaCP Control Panel on Ubuntu

HestiaCP is a free, open source and web-based web hosting control panel for Linux. It provides a web interface and a command line interface to easily manage domain names, web spaces, email accounts and DNS zones. It offers a “Quick Install Apps” feature that lets you install popular web applications quickly. At the time of writing, it includes WordPress, Drupal, Joomla, Opencart, Prestashop, Laravel and Symfony. If you are looking for an open source control panel, then HestiaCP is a good choice for you.

In this post, we will show you how to install the HestiaCP control panel on Ubuntu 20.04.

Requirements

  • A server running Ubuntu 20.04.
  • A valid domain name pointing to your server’s IP.
  • A root password configured on the server.

First steps

Before you start, you should update all system packages to the latest version. You can do this by running the following command:

apt-get update -y
apt-get upgrade -y

Once all packages are updated, install the other required dependencies using the following command:

apt-get install gnupg2 ca-certificates wget unzip -y

Once all dependencies are installed, you can proceed to the next step.

Installing HestiaCP on Ubuntu 20.04

By default, HestiaCP is not included in the Ubuntu default repository, so you will need to install it via the HestiaCP installation script.

First, download the HestiaCP GPG key and add it using the following command:

wget -qO - https://gpg.hestiacp.com/deb_signing.key | apt-key add -

Next, download the HestiaCP installation script using the following command:

wget https://raw.githubusercontent.com/hestiacp/hestiacp/release/install/hst-install.sh

Then run the downloaded script to start the installation:

bash hst-install.sh

During the installation you will be asked several questions (see below):

                _   _           _   _        ____ ____                  
               | | | | ___  ___| |_(_) __ _ / ___|  _ \                 
               | |_| |/ _ \/ __| __| |/ _` | |   | |_) |                
               |  _  |  __/\__ \ |_| | (_| | |___|  __/                 
               |_| |_|\___||___/\__|_|\__,_|\____|_|                    
                                                                        
                          Hestia Control Panel                          
                                  1.5.11                        
                            www.hestiacp.com                            

========================================================================

Thank you for downloading Hestia Control Panel! In a few moments,
we will begin installing the following components on your server:

   - NGINX Web / Proxy Server
   - Apache Web Server (as backend)
   - PHP-FPM Application Server
   - Bind DNS Server
   - Exim Mail Server + SpamAssassin
   - Dovecot POP3/IMAP Server
   - MariaDB Database Server
   - Vsftpd FTP Server
   - Firewall (iptables) + Fail2Ban Access Monitor

========================================================================


Would you like to continue with the installation? [Y/N]: Y

Please use a valid emailadress (ex. info@domain.tld).
Please enter admin email address: hitjethva@gmail.com
Please enter FQDN hostname [ubuntu]: hestiacp.linuxbuz.com
Installation backup directory: /root/hst_install_backups/230420220650
Installation log file: /root/hst_install_backups/hst_install-230420220650.log

Adding required repositories to proceed with installation:

[ * ] NGINX
[ * ] PHP
[ * ] Apache2
[ * ] MariaDB
[ * ] Hestia Control Panel

Extracting templates from packages: 100%lease wait.../
-
The installer is now downloading and installing all required packages.
NOTE: This process may take 10 to 15 minutes to complete, please wait... 
-

========================================================================

[ * ] Configuring system settings...
Failed to enable unit: Unit file /etc/systemd/system/systemd-timesyncd.service is masked.
Failed to start systemd-timesyncd.service: Unit systemd-timesyncd.service is masked.
[ * ] Configuring Hestia Control Panel...
[ * ] Generating default self-signed SSL certificate...
[ * ] Adding SSL certificate to Hestia Control Panel...
[ * ] Enable SFTP jail...
[ * ] Create admin account...
[ * ] Configuring NGINX...
[ * ] Configuring Apache Web Server...
[ * ] Install  PHP 8.0...
[ * ] Configuring PHP-FPM 8.0...
[ * ] Configuring PHP...
[ * ] Configuring Vsftpd server...
[ * ] Configuring MariaDB database server...
[ * ] Installing phpMyAdmin version v5.1.3...
[ * ] Configuring Bind DNS server...
[ * ] Configuring Exim mail server...
[ * ] Configuring Dovecot POP/IMAP mail server...
[ * ] Configuring SpamAssassin...
Congratulations!

You have successfully installed Hestia Control Panel on your server.

Ready to get started? Log in using the following credentials:

    Admin URL:  https://209.23.11.105:8083
    Username:   admin
    Password:   HKrbrQqdREBpHzod

Thank you for choosing Hestia Control Panel to power your full stack web server,
we hope that you enjoy using it as much as we do!

Please feel free to contact us at any time if you have any questions,
or if you encounter any bugs or problems:

Documentation:  https://docs.hestiacp.com/
Forum:          https://forum.hestiacp.com/
Discord:        https://discord.gg/nXRUZch
GitHub:         https://www.github.com/hestiacp/hestiacp

Note: Automatic updates are enabled by default. If you would like to disable them,
please log in and navigate to Server > Updates to turn them off.

Help support the Hestia Control Panel project by donating via PayPal:
https://www.hestiacp.com/donate

--
Sincerely yours,
The Hestia Control Panel development team

Made with love & pride by the open-source community around the world.

[ ! ] IMPORTANT: The system will now reboot to complete the installation process.
Press any key to continue

Once the installation is complete, press Enter to reboot your system.

Accessing the HestiaCP web interface

Now open your web browser and access the HestiaCP Control Panel via the URL https://hestiacp.linuxbuz.com:8083/login/. You should see the HestiaCP login page:

Enter your admin username and click the Next button. You will be prompted to enter an admin password (see below):

Enter your admin password and click the Login button. On the following page, you should see the HestiaCP dashboard:

Click on the Settings button in the upper right corner. On the following page you should see all HestiaCP services:

Click the Configure button. On the following page you should see all configuration related options:

Click on the ” Files ” button. On the following page you should see the contents of your root directory:

Conclusion

Congratulations! You have successfully installed the HestiaCP control panel on Ubuntu 20.04. Now you can host your own web hosting Control Panel on the cloud server and start your web hosting reseller business. If you still have any questions, feel free to contact me.

Published
Categorized as Linux, Ubuntu