How to Install Webmin on CentOS/Redhat 5/6/7 using yum

Webmin is an open source web based system configuration application for Linux system administrator. It is using to manage service like User administration, Disk managemet, Network, Iptables ( Firewall ), Cron, Apache, DNS, File sharing and substantially more .Webmin applications is taking into account Perl module and it uses TCP port 10000 with OpenSSL library for communicating via browser.

install-webmin

In this article, we can see about how to install webmin on CentOS

Step 1: Webmin YUM repository

If you like to install and update Webmin using yum, create the webmin repository. We can check repository using following command:

# yum repolist
Loaded plugins: fastestmirror
Loading mirror speeds from cached hostfile
 * base: mirror.nbrc.ac.in
 * epel: mirrors.hustunique.com
 * extras: mirror.nbrc.ac.in
 * rpmforge: kartolo.sby.datautama.net.id
 * updates: mirror.nbrc.ac.in
repo id               repo name                                           status
Webmin                Webmin Distribution Neutral                            217
atrpms                Fedora Core 6 - x86_64 - ATrpms                      2,755
base                  CentOS-6 - Base                                      6,518
epel                  Extra Packages for Enterprise Linux 6 - x86_64      11,632
extras                CentOS-6 - Extras                                       38
rpmforge              RHEL 6 - RPMforge.net - dag                          4,718
repolist: 25,878

How to configure webmin repository on CentOS/RHEL

Step 2: Install Dependencies

Install the dependencies using following command:

# yum -y install perl perl-Net-SSLeay openssl perl-IO-Tty

Step 3: Install Webmin

Presently we can ready to install it using yum command. It will automatically install all required dependencies.

# yum -y install webmin

Step 4: Open Port

Of course Webmin keeps running on port 10000, so we have to open port on our firewall to get to it. The easiest way to open the port on firewall is using iptables rules.
CentOS/RHEL 5/6

# iptables -A INPUT -p tcp -m tcp --dport 10000 -j ACCEPT
# service iptables save
# /etc/init.d/iptables restart

CentOS/RHEL 7

# firewall-cmd --add-port=10000/tcp
# firewall-cmd --reload

Step 5: Start Webmin

Run the following commands to start the webmin service and make it start automatically
CentOS/RHEL 5/6

# chkconfig webmin on
# /etc/init.d/webmin start

CentOS/RHEL 7

# systemctl enable webmin
# systemctl start webmin

Step 6: Access Webmin

Presently we should ready to get to and login to Webmin using URL localhost or IP and enter the username as root and password (current root secret word), for remote get to simply access localhost with your remote IP address.

# http://localhost:10000/
or
# http://server-IP:10000/

webmin

webmin1

Change/Reset Webmin root Password

Change webmin root account password use following command:

# /usr/libexec/webmin/changepass.pl /etc/webmin root secretaccess

Reference Articles:
How to Install Webmin on CentOS/Redhat 5/6/7
How to Install Webmin on CentOS/Redhat 5/6/7

Comments
  1. 6 years ago
    • 6 years ago

Leave a Reply to Que te jodan payaso Cancel reply

Your email address will not be published. Required fields are marked *

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

The reCAPTCHA verification period has expired. Please reload the page.