For the first time in for a long time I decided to install Webmin, I was just used to putty. I saw the new interface and not very crooked localization and decided to unsubscribe.

This is an unforgotten graphic web interface for managing your Linux server. That is, with its help, you can easily and without special knowledge remotely manage a Linux server, now no longer in a disgusting interface via a web browser.

The possibilities are truly impressive:

  • Full control of the operating system
  • Visual monitoring all processes
  • user management and groups and their rights
  • Network configuration including firewall
  • Manage all installed servers(Apache, IMAP/POP3)
  • Opportunity Reserve copy, and a whole host of other functions.

Installing Webmin on Ubuntu 16.04

We wait a few minutes and voila, you can open the panel at: https://IP:10000. You can use as authorization data login and password of any user systems, including root. Ignore the security warning, it is related to the self-signed certificate.

*Recently, a problem was discovered on Amazon EC2 servers; to solve it, before opening the port, use the following command:

Sudo apt-get --fix-broken install

Some other commands you may need:

#create a webmin user sudo useradd -g sudo webmin #password sudo passwd webmin

Webmin language setting

The first thing I want to change is the language. In the webmin tab select " Change Language and Theme"(https://IP:10000/change-user/), we poke there" Personal choice" and select Russian from the list and apply the changes. We also change the language in " Webmin Configuration"through the button" Language"(https://IP:10000/webmin/edit_lang.cgi).


Using Webmin

Webmin works in a modular manner, that is, when you install which package it supports, the corresponding control module is activated. If the panel did not activate the module on its own, then you can help it by clicking the "Refresh Modules" button.

Webmin is graphic web interface for managing a server based on Unix-like operating systems. A very convenient thing for administration Linux servers. Makes life easier for beginners and experts, and saves Linux administration time. MUST HAVE!!!

Possibilities.

  • Full OS management (boot, processes, status, log files);
  • Manage users and groups and their rights;
  • Manage all servers (Apache, FTP, SSH, Samba);
  • Network setup including Firewall;
  • Perform backups, and much more;

Let's move on to the installation.

Adding the WEBMIN repository

Sudo nano /etc/apt/sources.list

Insert the line at the end of the file (shift+ctrl+v)

Deb https://download.webmin.com/download/repository sarge contrib

Save (ctrl+o) and input.

Installing the keys

Wget https://www.webmin.com/jcameron-key.asc sudo apt-key add jcameron-key.asc

Adding the necessary modules

Sudo apt-get install perl libnet-ssleay-perl openssl libauthen-pam-perl libpam-runtime libio-pty-perl libdigest-md5-perl

Let's update.

Sudo apt-get update

Set WEBMIN

Sudo apt-get install webmin

PROFIT!!!

Go to the browser and open webmin. Please note that the protocol HTTPS(a window will appear with an invalid certificate, accept it and add it to the exceptions).

Https://ip server address:10000

|

Webmin is a modern web-based console for managing Linux machines. Webmin allows you to quickly change the settings of the main packages.

This guide will help you install and configure Webmin on an Ubuntu server, protect your console using a Let’s Encrypt certificate, and add a new console via Webmin account and update server packages.

Requirements

  • Ubuntu 16.04 server.
  • sudo access.
  • Configured firewall (you can find out about this).
  • Apache web server (installation instructions can be found here).
  • FQDN and A record pointing to the server's IP address.

1: Install Webmin

Add a Webmin repository that allows you to install and subsequently update the console. It needs to be added to the /etc/apt/sources.list file.

sudo nano /etc/apt/sources.list

At the end of the file, add a new repository:

. . .
deb http://download.webmin.com/download/repository sarge contrib

Save and close the file.

Add a Webmin PGP key so the system knows the new repository can be trusted.

wget http://www.webmin.com/jcameron-key.asc
sudo apt-key add jcameron-key.asc

Update the package index to include the Webmin repository.

sudo apt-get update

Install Webmin:

sudo apt-get install webmin

After installation is complete you will see:

Webmin install complete. You can now login to

https://your_server_ip:10000 as root with your
root password, or as any user who can use `sudo`.

Copy this information; you will need it for further work.

Note: If you have configured the ufw firewall as required, this moment it blocks the Webmin port. To unlock it, use the command:

sudo ufw allow 10000

To provide additional security you can configure access to this port only from certain IP address ranges.

2: Adding a trusted Let's Encrypt certificate

Webmin already supports HTTPS, but for now the console uses a self-signed certificate. Replace it with a trusted certificate from Let's Encrypt.

In your browser, open:

https://your_domain:10000

Instead of your_domain, enter your domain name.

Note: The first time you click on this link, you will see an "Invalid SSL" error message. This is because the server uses a self-signed certificate. Add it to the exclusion list to continue.

The authentication screen appears. Open a user account with sudo access (not root).

Once authenticated, you will see the Webmin control panel. Before you can add a trusted certificate, you must set the server hostname. Find the System hostname field and open the link provided there.

This will open the Hostname and DNS Client page. Find the Hostname field and enter the FQDN in it. Click Save.

Click Webmin in the left navigation bar, then click Webmin Configuration.

Select SSL Encryption from the list and then open the Let’s Encrypt tab. You will see the Options for new SSL certificate screen.

Using this page, Webmin can obtain and install a trusted certificate, and update it promptly. Let's Encrypt certificates are valid for 3 months. Webmin supports automatic update certificates; you can configure your console to renew your Let's Encrypt certificate monthly. Let's Encrypt looks for a validation file on the server, so the Webmin console should place such a file in the /var/www/html directory (this is the default root directory of the Apache web server). To set up a certificate, follow these steps:

  • In the Hostnames for certificate field, enter your FQDN.
  • In the Website root directory for validation file line, click the Other Directory button and specify /var/www/html.
  • In the Months between automatic renewal line, deselect Only renew manually and enter 1 in the input field. Then click the button to the left of the input field.
  • Click Request Certificate. You will receive a confirmation screen within a few seconds.

To access the new certificate, restart Webmin. To do this, click the back arrow in the browser and the Restart Webmin button. Wait 30 seconds, refresh the page and log into your control panel. The browser will now report that the server is using a trusted certificate.

3: Using Webmin

Webmin offers many modules with which you can manage your server and perform almost any operation: from setting up a BIND DNS server to adding users to the system. Try creating a new user and updating system packages using Webmin.

Managing users and groups

Open the System tab and click the Users and Groups button. In the window that appears, you can manage system users and groups.

Create a new user (for example, deploy) with which you can deploy the application. Click Create a new user at the top of the page. This will open the Create User screen; Provide username, password, group and other user details.

  • In Username, enter the name: deploy.
  • Select Automatic in the User ID field.
  • In Real Name, specify the user description (for example, Deployment user).
  • In Home Directory, select Automatic.
  • From the Shell drop-down list, select /bin/bash.
  • In the Password field, select Normal Password and enter the password.
  • In Primary Group, select New group with same name as user.
  • In Secondary Group, select sudo from the All groups list. Then click the → button to add the group to the in groups list.
  • Click Create.

As you can see, Webmin allows you to customize the user shell, support for home directories, and much more.

Updating packages

Webmin can update all system packages. To do this, follow the Dashboard link and find the Package updates field. If the console detects available updates, you will see the number of updates and a link to them in this field.

Conclusion

Now you have a convenient console for managing your server, protected by a trusted certificate. Webmin's intuitive interface provides many useful functions and modules.

Explore Webmin's features for yourself. More useful information can be found in

There are many web server control panels, both specialized for hosting and general purpose. Today I will install one of these panels - Webmin on a CentOS 7 server. In my opinion, this is one of the most popular tools remote control server via browser.

Webmin is a web panel for administering a Unix server. It is cross-platform and can be installed on various Unix distributions. I described one of its uses a long time ago in an article about it on freebsd. Using webmin you can perform almost all popular administrative actions on the server, such as:

  • Set up network connections
  • Add users
  • Mount partitions
  • Set up firewall
  • Shut down or restart the server
  • Update packages

and much more. There are modules for various software that can be controlled via webmin. For example, Samba, or web server, mysql server and many other packages. The list of modules is extensive; you can see the list of third-party custom modules on the official website, or in the panel itself after installation the list of official modules. Through webmin you can access the server console, upload or download files from the server. Sometimes this is convenient.

I myself almost never use this panel, there is no need, I’m used to configuring everything in the console. But I know people who actively administrated servers using webmin. These were not very advanced administrators in Linux, but nevertheless, this panel allowed them to normally manage the server without the proper knowledge and skills.

I almost always use webmin on mail servers. It’s convenient for me to analyze and search for something in huge email logs using the log viewer module. I haven’t come across anything simpler and more convenient. For example, you have a daily log of 100-300 megabytes, dozens of events are recorded in it every second. You have a letter id. You can enter the email id in the search bar and see all the log lines in which it appears. It is very comfortable. A regular search is not enough in such a situation. You can, of course, grab the output of cat, or come up with something else, but this is less convenient. Especially if you need to compare values ​​from different log files. You just open different logs in two browser windows and analyze them.

Let's start installing Webmin on a server running CentOS 7. The process is described on the official website in the corresponding section. There is nothing complicated. You need to add the webmin repository, and then install the package itself and dependencies.

Add a repository:

# mcedit /etc/yum.repos.d/webmin.repo name=Webmin Distribution Neutral #baseurl=http://download.webmin.com/download/yum mirrorlist=http://download.webmin.com/download/yum /mirrorlist enabled=1

Import the GPG key:

# rpm --import http://www.webmin.com/jcameron-key.asc

Install Webmin:

# yum install -y webmin

Once installed, it will launch automatically. All we have to do is add it to startup:

# chkconfig webmin on

Let's go to web interface webmin link https://192.168.56.10:10000 , where 192.168.56.10 is the ip address of the server. Be sure to specify the https protocol, you won’t be able to log in without it. Enter your username and password root. Opens home page webmin:

I won’t describe all the possibilities; you can browse the menu on the left yourself and see what can be configured via webmin. I draw attention to several important points. There is an opinion that webmin is not secure and the server can be hacked through it. I don’t know how justified these fears are, but just in case, it’s better to limit access to the server.

If you log in from static addresses, then limit access only to these addresses. This is done right there, in the next setting IP Access Control. I recommend this setting. Personally, I would not open the world of webmin unless absolutely necessary.

If you want to see a panel with Russian language, then there is no problem. You can select it in the section Language. The translation is generally fine, everything is clear. But it’s better, of course, to get used to English, without it there’s nowhere in system administration. But if you don’t understand it, you can also use Russian. In the end, webmin is most useful to those who do not understand servers, but need to administrate something. After changing the language, you need to forcefully refresh the browser page so that the entire interface becomes Russian.

That’s all, you can figure out the rest of the features and settings yourself; there’s nothing complicated about Webmin.

Online course on Linux

If you have a desire to learn how to build and maintain highly available and reliable systems, I recommend that you get acquainted with online course " Linux Administrator» in OTUS. The course is not for beginners; for admission you need basic knowledge of networks and Linux installation to the virtual machine. The training lasts 5 months, after which successful course graduates will be able to undergo interviews with partners. What this course will give you:
  • Knowledge of Linux architecture.
  • Mastering modern methods and tools for data analysis and processing.
  • Ability to select a configuration for the required tasks, manage processes and ensure system security.
  • Proficient in the basic working tools of a system administrator.
  • Understanding of the specifics of deploying, configuring and maintaining networks built on Linux.
  • The ability to quickly solve emerging problems and ensure stable and uninterrupted operation of the system.
Test yourself on the entrance test and see the program for more details.

Webmin is a modern, web control panel for any Linux machine. It allows you to administer your server through an simple interface. With Webmin, you can change settings for common packages on the fly.

In this tutorial, you’ll install and configure Webmin on your server and secure access to the interface with a valid certificate using Let’s Encrypt. You’ll then use Webmin to add new user accounts, and update all packages on your server from the dashboard.

Prerequisites

To complete this tutorial, you will need:

  • One Ubuntu 16.04 server set up by following , including a sudo non-root user and a firewall.
  • Apache installed by following . We’ll use Apache to perform Let’s Encrypt’s domain verification.
  • A Fully-Qualified Domain Name (FQDN), with a DNS A record pointing to the IP address of your server. To configure this, follow the tutorial.

Step 1 - Installing Webmin

First, we need to add the Webmin repository so that we can easily install and update Webmin using our package manager. We do this by adding the repository to the /etc/apt/sources.list file.

Open the file in your editor:

  • sudo nano /etc/apt/sources.list

Then add this line to the bottom of the file to add the new repository:

/etc/apt/sources.list

. . . deb http://download.webmin.com/download/repository sarge contrib

Save the file and exit the editor.

Next, add the Webmin PGP key so that your system will trust the new repository:

  • wget http://www.webmin.com/jcameron-key.asc
  • sudo apt-key add jcameron-key.asc

Next, update the list of packages to include the Webmin repository:

  • sudo apt-get update

Then install Webmin:

  • sudo apt-get install webmin

Once the installation finishes, you be presented with the following output:

Webmin install complete. You can now login to https://your_server_ip :10000 as root with your root password, or as any user who can use `sudo`.

Please copy down this information, as you will need it for the next step.

Note: If you installed ufw during the prerequisite step, you will need to run the command sudo ufw allow 10000 in order to allow Webmin through the firewall. For extra security, you may want to configure your firewall to only allow access to this port from certain IP ranges.

Let's secure access to Webmin by adding a valid certificate.

Step 2 - Adding a Valid Certificate with Let’s Encrypt

Webmin is already configured to use HTTPS, but it uses a self-signed, untrusted certificate. Let’s replace it with a valid certificate from Let’s Encrypt.

Navigate to https://your_domain :10000 in your web browser, replacing your_domain with the domain name you pointed at your server.

Note: When logging in for the first time, you will see an “Invalid SSL” error. This is because the server has generated a self-signed certificate. Allow the exception to continue so you can replace the self-signed certificate with one from Let’s Encrypt.

You’ll be presented with a login screen. Sign in with the non-root user you created while fulfilling the prerequisites for this tutorial.

Once you log in, the first screen you will see is the Webmin dashboard. Before you can apply a valid certificate, you have to set the server’s hostname. Look for the System hostname field and lick on the link to the right, as shown in the following figure:

This will take you to the Hostname and DNS Client page. Locate the Hostname field, and enter your Fully-Qualified Domain Name into the field. Then press the Save button at the bottom of the page to apply the setting.

After you've set your hostname, click on Webmin on the left navigation bar, and then click on Webmin Configuration.

Then, select SSL Encryption from the list of icons, and then select the Let's Encrypt tab. You’ll see a screen like the following figure:

Using this screen, you’ll tell Webmin how to obtain and renew your certificate. Let’s Encrypt certificates expire after 3 months, but we can instruct Webmin to automatically attempt to renew the Let’s Encrypt certificate every month. Let’s Encrypt looks for a verification file on our server, so we’ll configure Webmin to place the verification file inside the folder /var/www/html , which is the folder that the Apache web server you configured in the prerequisites uses. Follow these steps to set up your certificate:

  1. Fill in Hostnames for certificate with your FQDN.
  2. For Website root directory for validation file,select the Other Directory button and enter /var/www/html .
  3. For Months between automatic renewal section, deselect the Only renew manually option by typing 1 into the input box, and selecting the radio button to the left of the input box.
  4. Click the Request Certificate button. After a few seconds, you will see a confirmation screen.

To use the new certificate, restart Webmin by clicking the back arrow in your browser, and clicking the Restart Webmin button. Wait around 30 seconds, and then reload the page and log in again. Your browser should now indicate that the certificate is valid.

Step 3 – Using Webmin

You’ve now set up a secured, working instance of Webmin. Let's look at how to use it.

Webmin has many different modules that can control everything from the BIND DNS Server to something as simple as adding users to the system. Let’s look at how to create a new user, and then explore how to update the operating system using Webmin.

Managing Users and Groups

Let's explore how to manage the users and groups on your server.

First, click the System tab, and then click the Users and Groups button. Then, from here, you can either add a user, manage a user, or add or manage a group.

Let's create a new user called deploy which would be used for hosting web applications. To add a user, click Create a new user, which is located at the top of the users table. This displays the Create User screen, where you can supply the username, password, groups and other options. Follow these instructions to create the user:

  1. Fill in Username with deploy .
  2. Select Automatic for User ID.
  3. Fill in Real Name with a descriptive name like Deployment user .
  4. For Home Directory,select Automatic.
  5. For Shell,select /bin/bash from the dropdown list.
  6. For Password,select Normal Password and type in a password of your choice.
  7. For Primary Group,select New group with same name as user.
  8. For Secondary Group,select sudo from the All groups list, and press the -> button to add the group to the in groups list.
  9. Press Create to create this new user.

When creating a user, you can set options for password expiry, the user’s shell, or whether they are allowed a home directory.

Next, let’s look at how to install updates to our system.

Updating Packages

Webmin lets you update all of your packages through its user interface. To update all of your packages, first, go to the Dashboard link, and then locate the Package updates field. If there are updates available, you’ll see a link that states the number of available updates, as shown in the following figure:

Click this link, and then press Update selected packages to start the update. You may be asked to reboot the server, which you can also do through the Webmin interface.

Conclusion

You now have a secured, working instance of Webmin and you’ve used the interface to create a user and update packages. Webmin gives you access to many things you’d normally need to access through the console, and it organizes them in an intuitive way. For example, if you have Apache installed, you would find the configuration tab for it under Servers, and then Apache.

Explore the interface, or read the Official Webmin wiki to learn more about managing your system with Webmin.