Saturday, August 13, 2011

Installing Webmin on centos6

This tutorial assumes you have access to root privileges and are using centos6, although the implementation on other centos version is not very different. 

1. create a webmin.repo under /etc/yum.repos.d

[root@centos6pg1 run]# cat /etc/yum.repos.d/webmin.repo
[Webmin]
name=Webmin Distribution Neutral
baseurl=http://download.webmin.com/download/yum
enabled=1

2. Import the GPG key without which yum wont let you install the package. This can be bypassed with yum flags not not generally recommended.

[root@centos6pg1 run]# rpm --import http://www.webmin.com/jcameron-key.asc

3. Do a yum install

[root@centos6pg1 run]# yum install webmin
Loaded plugins: fastestmirror, refresh-packagekit
Loading mirror speeds from cached hostfile
 * base: centosf3.centos.org
 * extras: centosv4-msync-dvd.centos.org
 * updates: centosv4.centos.org
Setting up Install Process
Resolving Dependencies
--> Running transaction check
---> Package webmin.noarch 0:1.560-1 set to be updated
--> Finished Dependency Resolution

Dependencies Resolved

================================================================================
 Package           Arch              Version            Repository         Size
================================================================================
Installing:
 webmin            noarch            1.560-1            Webmin             16 M

Transaction Summary
================================================================================
Install       1 Package(s)
Upgrade       0 Package(s)

Total size: 16 M
Installed size: 16 M
Is this ok [y/N]: y
Downloading Packages:
Running rpm_check_debug
Running Transaction Test
Transaction Test Succeeded
Running Transaction
  Installing     : webmin-1.560-1.noarch                                    1/1
Operating system is CentOS Linux
Webmin install complete. You can now login to https://centos6pg1:10000/
as root with your root password.

Installed:
  webmin.noarch 0:1.560-1

Complete!

4. Go to the web browser and type in 


The site's security certificate is not trusted!
You attempted to reach 192.168.234.142, but the server presented a certificate issued by an entity that is not trusted by your computer's operating system. This may mean that the server has generated its own security credentials, which Google Chrome cannot rely on for identity information, or an attacker may be trying to intercept your communications. You should not proceed, especially if you have never seen this warning before for this site.

Click on proceed anyway and login with root and your password.

5. On the home page at the bottom click "Install Updates". This will bring your webmin to the latest stable version

6. Go to Webmin -> Webmin configuration -> ports and addresses -> listen on port and change it from 10000 to 443. This lets you connect to your system(through your public IP) from your office or firewalled locations as generally 443 is permitted in most infrastructure implementations.

7. you can do additional installs like the "text login" module to get shell prompt over https.

Enjoy!

No comments:

Post a Comment