How to Install Webmin on Debian 10 Linux

[ad_1]

Webmin
is an open-source web control panel for administering Linux servers. It allows you to manage the system users, groups, disk quotas as well as install and configure web, ssh, ftp, email and database servers.

With Webmin, you can configure almost every aspect of the system.

In this tutorial, we’ll show you how to install Webmin on Debian 10, Buster.

Prerequisites #

You’ll need to be logged in as root or user with sudo access
to be able to install packages.

Installing Webmin on Debian #

Installing Webmin on Debian Linux is a simple and easy process that takes only minutes. The package is available from the official Webmin repositories.

  1. First, update the package index and install the dependencies:

    sudo apt updatesudo apt install software-properties-common apt-transport-https wget
  2. Import the Webmin GPG key using the following wget command
    and enable the Webmin repository:

    wget -q http://www.webmin.com/jcameron-key.asc -O- | sudo apt-key add -sudo add-apt-repository "deb [arch=amd64] http://download.webmin.com/download/repository sarge contrib"
  3. Once the repository is enabled, install the Webmin package by running:

    sudo apt update && sudo apt install webmin

    On successful installation, the following output will be printed:

    Webmin install complete. You can now login to https://your_server_ip_or_hostname:10000/
    as root with your root password, or as any user who can use sudo
    to run commands as root.

    The Webmin service will start automatically.

That’s it! Webmin has been installed on your Debian Linux server.

Adjust the Firewall #

By default, Webmin listens for connections on port 10000 on all network interfaces. If your server runs a firewall, you’ll need to open the Webmin port.

UFW
users can open port 10000 by typing:

sudo ufw allow 10000/tcp

If you are using nftables
to filter connections to your system, open the necessary port by issuing the following command:

nft add rule inet filter input tcp dport 10000 ct state new,established counter accept

Accessing Webmin Web Interface #

Now that Webmin is installed on your Debian server, launch your web browser
and type your server’s hostname name or public IP address followed by the Webmin port 10000:

https://your_server_ip_or_hostname:10000/

The browser will complain because the certificate is not valid. By default, Webmin uses an untrusted self-signed SSL certificate
.

Login to the Webmin web interface using your root or sudo
user credentials:

Webmin Login Form

Once you log in, you will be redirected to the Webmin dashboard where you can see basic information about your system.

Webmin Dashboard

From here, you can start configuring and managing your Debian 10 server as per your requirement.

Upgrading Webmin #

To upgrade your Webmin installation when new releases are published, use the apt
package manager normal upgrade procedure:

sudo apt updatesudo apt upgrade

Conclusion #

Webmin is a web-based tool that allows you to manage Linux servers. To install Webmin on Debian Buster, simply enable the official Webmin repository and install the package.

If you have any questions, please leave a comment below.

[ad_2]

Source link

Related Posts

Leave a Reply

Your email address will not be published. Required fields are marked *

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.