Webmin is generally accessed on port 10000 

https://[ip]:10000

There could be varous reason for the webmin portal not working.

Few tweaks are 

Use 

iptables -I INPUT 1 -p tcp --dport 10000 -j ACCEPT
to add port to access list.

 

or

Try changing the port and listen in \etc\webmin\miniserv.conf

example:

port=1000
listen=1000

Then restart webmin:

/etc/init.d/webmin restart

Now use:

https://iporhost:1000/

 

or

Follow the steps

  1. nano /etc/webmin/miniserv.conf
  2. now change ssl=0 into ssl=1.
  3. Press Ctrl+o and Enter to save it.
  4. Press Ctrl+x to exit the nano.
  5. Now restart webmin service webmin restart