How to Install Webmin on Ubuntu 23.04

Webmin is a web-based dashboard that allows sysadmins to manage Linux and Unix-like systems (especially servers). Webmin allows system administrators to manage user accounts, update packages, system log files, configure firewalls, email, database, postfix, etc.

Installing Webmin on Ubuntu

First, check for any pending system updates,

apt update

apt upgrade

Import and Add Webmin Repository Key.

curl -fsSL https://download.webmin.com/jcameron-key.asc | gpg --dearmor -o /usr/share/keyrings/webmin.gpg

Output:

root@ubuntu:~# curl -fsSL https://download.webmin.com/jcameron-key.asc | gpg --dearmor -o /usr/share/keyrings/webmin.gpg

Lets add the Webmin's repository to the sources.list file so we can use the apt command to install the required package.

echo "deb [signed-by=/usr/share/keyrings/webmin.gpg] http://download.webmin.com/download/repository sarge contrib" >> /etc/apt/sources.list

Update the apt package manager to make use of the newly added repository.

apt update

Install Webmin by running the following command,

apt install webmin

Start the Webmin by running the below command,

systemctl start webmin
systemctl status webmin

Output:

root@ubuntu:~# systemctl start webmin
root@ubuntu:~# systemctl status webmin

● webmin.service - Webmin server daemon
     Loaded: loaded (/lib/systemd/system/webmin.service; enabled; preset: enabled)
     Active: active (running) since Tue 2023-05-02 16:08:56 UTC; 2min 7s ago
    Process: 3891 ExecStart=/usr/share/webmin/miniserv.pl /etc/webmin/miniserv.conf (code=exited, status=0/SUCCESS)
   Main PID: 3892 (miniserv.pl)
      Tasks: 1 (limit: 3386)
     Memory: 114.7M
        CPU: 10.799s
     CGroup: /system.slice/webmin.service
             └─3892 /usr/bin/perl /usr/share/webmin/miniserv.pl /etc/webmin/miniserv.conf

May 02 16:08:53 ubuntu systemd[1]: Starting webmin.service - Webmin server daemon...
May 02 16:08:53 ubuntu perl[3891]: pam_unix(webmin:auth): authentication failure; logname= uid=0 euid=0 tty= ruser= rhost=  >
May 02 16:08:56 ubuntu webmin[3891]: Webmin starting
May 02 16:08:56 ubuntu systemd[1]: Started webmin.service - Webmin server daemon.

Enable and Allow TCP port 10000 in the firewall with the below command,

ufw enable 

ufw allow 10000/tcp

Output:

root@ubuntu:~# ufw enable
Command may disrupt existing ssh connections. Proceed with operation (y|n)? y
Firewall is active and enabled on system startup
root@ubuntu:~# ufw allow 1000/tcp
Rules updated
Rules updated (v6)

To access Webmin, open the URL from your web browser: https://IP_address:10000

Note:

  1. When logging in for the first time, you will see an 'invalid SSL' warning.
  2. Simply click on the 'Advanced' tab and then 'Accept the risk and Continue'.

Login to the Webmin web interface using your root user and password.

First

Once you log in, you will be redirected to the Webmin dashboard.

First