Homelab 101: How to Install HestiaCP on Debian 10 Buster or Debian 11 Bullseye (Step-by-Step Guide)

By Rob K | Last Upload on June 2nd 2022 | Home TutorialsHow to Install HestiaCP on Debian

Learn how to install Hestia Control Panel on Debian. Hestia is a powerful, free, open-source web hosting control panel that can be used to host websites, mail servers, DNS, and other web hosting features from the central location.

Hestia and Debian are both designed for speed, security, stability, and capably runs on a low-resource server.

Hestia Control Panel comes with a user-friendly web and command-line interface that enables deployment and management of web domains, mail accounts, and DNS zones without hassle.

What is Hestia?

Hestia is a Linux web server control panel that is easy to install. It includes powerful tools such as Nginx, MariaDB, and Apache. We can use it to manage users, create web domains, and install powerful applications like WordPress or NextCloud with just a few clicks. Plus, Hestia supports multiple versions of PHP

blank

In this article, we’ll show you how to install HestiaCP on Debian 10. HestiaCP is a free and open-source web server control panel that is derived from the popular Vesta Control Panel.

It provides a simple and clean web interface, and it offers the possibility for administrators to easily manage core features of their web server, including managing and deploying websites, mail accounts, DNS zones, and databases.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. I will show you through the step-by-step installation of the Hestia Control Panel on a Debian 10 (Buster).

Prerequisites

  • A server running one of the following operating systems: Debian 10 (Buster).
  • It’s recommended that you use a fresh OS install to prevent any potential issues.
  • A non-root sudo useror access to the root user. We recommend acting as a non-root sudo user, however, as you can harm your system if you’re not careful when acting as the root.

Install HestiaCP on Debian 10 Buster

Step 1. Before running the tutorial below, it’s important to make sure your system is up to date by running the following apt commands in the terminal:

sudo apt update
sudo apt install ca-certificates

Step 2. Installing HestiaCP on Debian 10.

Now we download the HestiaCP installer file using the following command:

wget https://raw.githubusercontent.com/hestiacp/hestiacp/release/install/hst-install.sh

To begin the installation process, simply run the script and follow the on-screen prompts:

bash hst-install.sh

Once the installation process is completed, it will show detailed information about the HestiaCP panel. You have to take the credentials of HestiaCP from here. Now you need to reboot the server. Enter the y to reboot the server.

Step 3. Accessing the HestiaCP Web Interface.

After you’ve rebooted you should be ready to visit your HestiaCP panel URL. The output above it shows the Admin URL as being https://your-domain.com:8083.

From here, go to Hestia’s control panel at: https://config.hstia.com/ The login admin and password are the same as during installation. To connect yourself to the Hestia control panel, click Log in. The following message appears upon establishing a connection with your firewall: “This connection may not work properly if you have a firewall between this server and the internet.”If you have a firewall, add an exception for HTTPS traffic on port 8083/tcp. After adding the rule, click Continue to login page. You can now log in using the credentials you set during installation. The first thing you should do after logging in is change your password

You have successfully installed Hestia! Thanks for using this tutorial to install the latest version of the Hestia Control Panel on the Debian system. For more help or useful information, we recommend you check the official Hestia website.

Difference Between Debian 10 & Debian 11

First, we need to understand the difference between Debian 10 and Debian 11. The main difference is that Debian 11 comes with a newer kernel version 5.9 which is not available in Debian 10. In addition to this, some of the applications have been updated to their latest versions such as Nginx 1.19, MariaDB 10.5, PHP 7.4, and so on.

So, these are some of the key differences between the two versions of Debian. Now that we know this, let’s get started with the installation process.

Installation Process

The installation process is simple, but we always have to keep in mind a few things.

The first thing is that it is advisable to do this tutorial in a clean system installation. This way, we will avoid any conflict between packages. In addition to this, your user must have root permissions or be a user of the sudo group. Remember that the power of the server will tell you how much you can take advantage of it. In this sense, the more powerful the better.

Installing Hestia Control Panel on Debian 10

The developers of Hestia provide us with an installation script that really makes the process easy. In this Techbooks tutorial, we will show you how to install Hestia Control Panel on Debian 10.

Prerequisites

  • A fresh Debian 10.3.0 64-bit Atlantic.Net VPS with 4GB RAM.
  • A valid domain name that your server IP points to.
  • A root password configured on your server.

Step 1 – Create A VPS or Server

First, log in to your server and make sure to choose Debian 10 as the operating system with at least 1GB RAM. If you already have Debian installed, you can skip this step.

Select Applications from the left-hand menu and then select Run. Select Terminal from the applications list, and type in root.Login to your Cloud Server via SSH using the credentials displayed at the top of the page. Run the following command to update your basic system with the most up-to-date packages once you’ve logged into your Debian 10 server

apt-get update -y

Step 2 – Download Hestia Installation Script

Before starting, you will need to install the required dependencies on your server. You can install all of them with the following command:

apt-get install ca-certificates gnupg2 curl wget unzip -y

After installing all the packages, you will need to download the Hestia installation script. You can download it with the following command:

wget https://raw.githubusercontent.com/hestiacp/hestiacp/release/install/hst-install.sh

Once downloaded, give proper permission to the downloaded script with the following command:

chmod 755 hst-install.sh

Step 3 – Install Hestia

Now, run the downloaded installation script to start the installation with the following command:

bash hst-install.sh

You should see the following output:

blank
Press Y to continue the installation
Please enter admin email address: [email protected]
Please enter FQDN hostname [debian10]: hestia.example.com

Provide your email address and valid domain name, and hit Enter to start the installation. Once the installation has been completed successfully, you should see the following output:

Congratulations!

You have successfully installed Hestia Control Panel on your server.

Ready to get started? Log in using the following credentials:

    Admin URL:  https://hestia.example.com:8083
    Username:   admin
    Password:   pa28TDlnRdr6yCf5


Thank you for choosing Hestia Control Panel to power your full stack web server,
we hope that you enjoy using it as much as we do!

Please feel free to contact us at any time if you have any questions,
or if you encounter any bugs or problems:

E-mail:  [email protected]
Web:     https://www.hestiacp.com/
Forum:   https://forum.hestiacp.com/
GitHub:  https://www.github.com/hestiacp/hestiacp

Note: Automatic updates are enabled by default. If you would like to disable them,
please log in and navigate to Server > Updates to turn them off.

Help support the Hestia Contol Panel project by donating via PayPal: https://www.hestiacp.com/donate
--
Sincerely yours,
The Hestia Control Panel development team

Made with love & pride by the open-source community around the world.

[ ! ] IMPORTANT: You must logout or restart the server before continuing.

Do you want to reboot now? [Y/N] Y

Type Y and hit Enter to restart your server.

Note : Please remember the Hestia login URL and credentials as shown in the above output.

Step 4 – Manage Hestia Service

You can manage the Hestia service easily with systemd utility.

For example, you can start and stop the Hestia service with the following command:

systemctl start hestia
systemctl stop hestia

You can also verify the status of the Hestia service with the following command:

systemctl status hestia

You should see the following output:

● hestia.service - LSB: starts the hestia control panel
   Loaded: loaded (/etc/init.d/hestia; generated)
   Active: active (running) since Tue 2020-07-28 06:30:33 UTC; 1min 27s ago
     Docs: man:systemd-sysv-generator(8)
  Process: 416 ExecStart=/etc/init.d/hestia start (code=exited, status=0/SUCCESS)
    Tasks: 3 (limit: 2359)
   Memory: 20.9M
   CGroup: /system.slice/hestia.service
           ├─601 nginx: master process /usr/local/hestia/nginx/sbin/hestia-nginx
           ├─604 nginx: worker process
           └─650 php-fpm: master process (/usr/local/hestia/php/etc/php-fpm.conf)

Jul 28 06:30:32 hestia.example.com systemd[1]: Starting LSB: starts the hestia control panel...
Jul 28 06:30:33 hestia.example.com hestia[416]: Starting hestia-nginx: hestia-nginxnginx: [warn] "ssl_stapling" ignored, issuer certificate no
Jul 28 06:30:33 hestia.example.com hestia[416]: .
Jul 28 06:30:33 hestia.example.com hestia[416]: Starting hestia-php: hestia-php.
Jul 28 06:30:33 hestia.example.com systemd[1]: Started LSB: starts the hestia control panel.

Step 5 – Secure Hestia with Let’s Encrypt SSL

By default, Hestia is secured with a self-signed certificate, but it is not signed by a certificate authority (CA). Therefore, it is recommended to install an SSL certificate signed by a CA to place normal traffic in a protected, encrypted wrapper.

Let’s Encrypt is a free and non-profit certificate authority run by Internet Security Research Group. Its aim is to create a more secure and privacy-respecting Web by promoting the widespread adoption of HTTPS.

You can secure your Hestia with Let’s Encrypt free SSL by just running the following command:

v-add-letsencrypt-host

If successful, nothing will be displayed on the screen.

Step 6 – Access Hestia Control Panel

Now, open your web browser and type the URL https://hestia.example.com:8083. You will be redirected to the Hestia login screen:

blank

Provide your admin username, password, and click on the login button. You should see the Hestia Control Panel default dashboard.

blank

Conclusion

Congratulations! You have successfully installed Hestia Control Panel and secure it with Let’s Encrypt SSL on Debian 10. You can now start setting up your host environment and other settings after logging on to the back-end panel. Get started today on your VPS hosting account from Atlantic.Net!

0 0 votes
Article Rating
Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x