Securing Ubuntu Running Virtualmin

SYSTEM INFORMATION
OS type and version: Ubuntu 20.04
Webmin version: 1.984
Virtualmin version: 6.17 Pro
Related products version: RECOMMENDED

Hi all,

My apologies if this is too “noob” of a question, but I stumbled across a very awesome guide to securing ubuntu. And I have a quick question for a more experienced Virtualmin user.

Do any sysadmins out there see anything in this guide that might interfere with with the normal functioning of Virtualmin?

I understand that security tools like AppArmor can disrupt the normal function of apps, therefore… I don’t want to get hours into this security tutorial and discover that I have somehow broken a key feature of Virtualmin.

Thanks in advance.

I have not read the guide and I feel I don’t need to, since the author did not write for Virtualmin specifically. A lot of us use Virtualmin as it is out of the box and our servers are okay. See: Server security - #2 by calport

@calport thanks for the feedback and I understand your viewpoint, however in the guide there seems to be additional security measures that might compliment Virtualmin security, for example ModSec. & setting separate partitions for /tmp and /var. My only thought is that a few extra security tweaks in a world filled with hackers probably wouldn’t hurt. :thinking:

And if my aunt had a moustache, she would be my uncle.

I skimmed through a portion of it (difficult enough due to the poor grammar and writing) and while there are one or two good tips, most are fairly irrelevant by todays standard.
Most of it should be the default anyway set by the leading distros.

Some parts of it seemed almost like FUD from a MS/Apple fanboy, and some “tricks” are downright dangerous or irresponsible to even think about implementing.

Like @calport mentions, Virtualmin already sets up the firewall and fail2ban which should be quite adequate.
The only addition I always install is rkhunter.

The single most important point is to always keep your distribution up to date!
Doing so will keep you out of most troubles.

Oh, and usually I would also suggest to install the distro via official ISO, not using whatever templates random cloud/VM providers have available… just my 2 cents.

The article has quite a few good suggestions, by the way! Although, it is up to you to pick which ones could be applied to your system. It is certainly time consuming process.

Virtualmin should work just find with any or almost all suggestions mentioned in that article.

@Ilia @toreskev Thank you both for your useful & constructive feedback. @toreskev I am an rkhunter & lynis fan myself… Getting my Lynis score higher became a game for me. Learned a lot about security.

@Ilia Hence, the reason I posted here first. I have some holiday time coming (I am in Asia), so I will follow the guide on my test server first, then install WordPress, NextCloud, Drupal, etc… and let you guys know if I have any strange Vmin specific responses. (yeah, I am aware ModeSec rules have to be adjusted).

Thanks again

1 Like

@Ilia FYi, I will post any issues directly related to the ubuntu security tutorial here, so your coders can see which issues cropped up.

This topic was automatically closed 8 days after the last reply. New replies are no longer allowed.