Webmin home page Feedback
Webmin

Webmin
  
Documentation
Documentation
  
Programming
Programming
  
Usermin
Usermin
  
Mirror Sites
Mirror$lSites
  
Other Stuff
Other$lStuff
   
Webmin Version: 0.990
Released: 1 Jul 2002
Download: tar.gz | RPM
Frequently Asked Questions

 Frequently Asked Questions 

  1. I think I have found a bug in Webmin!

    First of all, try upgrading to the latest version. Many bugs in older releases are fixed in the latest version.
    The second place to check is the Webmin updates page, on which bugfixes for the current version are posted. The easiest way to install all the latest updates is to use the second and third forms on the Webmin Modules page in the Webmin Configuration module.

  2. How do I change my Webmin password if I can't login?

    Included with the Webmin distribution is a program called changepass.pl to solve precisely this problem. Assuming you have installed Webmin in /usr/local/webmin-0.990, you could change the password of the admin user to foo by running

    /usr/local/webmin-0.990/changepass.pl /etc/webmin admin foo
    

  3. My browser reports Document contains no data after turning on SSL

    If you are using SSL, make sure you connect to a URL like https://myhost:10000/ instead of http://myhost:10000. Without the https, your browser won't use SSL mode and thus will display this error.

  4. How do I run setup.sh?

    After extracting the Webmin tar file, cd into the webmin-0.990 directory and type ./setup.sh. Because the root user on many system does not have the current directory in his path, just typing setup.sh will not work.

  5. Where can I get the Perl MD5 module from?

    The Webmin Users and Groups module supports the encryption of passwords with the MD5 algorithm, if your system supports it. However, this depends on the Perl MD5 module, which can be downloaded from

    Once downloaded, enter the following commands to install the module :

      gunzip MD5-1.7.tar.gz
      tar xvf MD5-1.7.tar
      cd MD5-1.7
      perl Makefile.PL
      make
      make install

    If you are using Webmin 0.83 or above, an even easier option is to use the Perl Modules module to make and install the MD5 module from CPAN.

  6. Is Webmin Y2K compliant?

    Yes. Webmin does very little date processing, and all that it does will continue to work properly after 1/1/2000. However, be aware that some of the servers that Webmin manages (such as Apache, Sendmail, etc..) may not be Y2K compliant if you are using older versions.

  7. How do I install new modules?

    Once you have downloaded a new module as a .wbm file, enter the Webmin Configuration module and click on the Webmin Modules button. Then use the form at the top of the page to install the module either from the local filesystem of the server Webmin is running on, or uploaded from the client your browser is on.

  8. Can I run webmin under Apache?

    Yes, this can be done with some configuration. See this document for details.
    You can also run Webmin under the Zeus webserver in a similar way. See this documentation for instructions.

  9. Why do I get the error message ERROR: Perl crypt function does not work under Slackware?

    On some people's Slackware systems, the Perl crypt() function does not work because the descrypt.tgz package has not been installed. To solve this problem, install the package from your Slackware CD or FTP site.

  10. How do I install Perl on systems that do not have it as standard?

    You need to download and compile the latest Perl source from http://www.cpan.org/src/stable.tar.gz. Or if you have Solaris or HPUX you can download pre-built packages that avoid the need to compile Perl yourself.

  11. How do I logout of Webmin?

    By default, Webmin uses HTTP authentication which lacks a way to logout (apart from quitting your browser). To switch to cookie-based session authentication mode, go into the Webmin Configuration, click on the Authentication icon and turn on Enable session authentication. From now on after you have logged into Webmin, the main menu will have a Logout link in the bottom-right corner.

  12. How do I log Webmin actions and the files they have changed?

    By default, logging is not enabled in Webmin. To turn it on go into the Webmin Configuration module, click on the Logging icon and turn on Enable logging. You can also turn on the Log changes made to files by each action option which will record all file changed and commands run by Webmin. Once logging is enabled, all actions performed from then on can be viewed in the Webmin Actions Log module.

  13. When I download the .tar.gz version of Webmin, why do I get a .tar file?

    Your browser has automatically gunzipped the file for you. Just rename it to webmin-0.xx.tar.gz and skip the gunzip step in the install instructions.

  14. My browser complains about the Webmin certificate when in SSL mode

    This happens because the default SSL certificate that comes with webmin is not associated with the hostname of your server. From a security point of view, this makes the certificate less secure because an attacker could theoretically redirect traffic from your server to another machine without you knowing, which is normally impossible if using a proper SSL certificate. Network traffic is still encrypted though, so you are safe against attackers who are just listening in on your network connection.

    If you want to be sure that the Webmin server you are connecting to is really your own, the only solution is to order a certificate from an authority like Verisign that is associated with your server's hostname and will be recognized web browsers. This certificate should be placed in the file /etc/webmin/miniserv.pem and be in the same certifcate+key format as the existing miniserv.pem file.

    To request a certificate, follow these steps :

    • Run the command openssl genrsa -out key.pem 1024 . This will create the file key.pem which is your private key.
    • Run the command openssl req -new -key key.pem -out req.pem . When it asks for the common name, be sure to enter the full hostname of your server as used in the URL, like www.yourserver.com. This will create the file req.pem, which is the certificate signing request (CSR)
    • Send the CSR to your certificate authority by whatever method they use. They should send you back a file that starts with -----BEGIN CERTIFICATE----- which can be put in the file cert.pem.
    • Combine the private key and certificate with the command cat key.pem cert.pem >/etc/webmin/miniserv.pem.
    • Re-start webmin (making sure it is in SSL mode) to use the new key.

  15. In the Users and Groups module, how can a script set in the Command to run after making changes option find out what user was just added?

    The follow environment variables are set by Webmin before the script is called :

    • $USERADMIN_ACTION - This can be set to CREATE_USER, MODIFY_USER, DELETE_USER, CREATE_GROUP, MODIFY_GROUP or DELETE_GROUP depending on what was just done.
    • $USERADMIN_USER - The username of the Unix user who was just created, modified or deleted.
    • $USERADMIN_UID - The UID of the Unix user.
    • $USERADMIN_REAL - The real name of the Unix user.
    • $USERADMIN_SHELL - The shell of the Unix user.
    • $USERADMIN_HOME - The home directory of the Unix user.
    • $USERADMIN_PASS - The plain-text password of the Unix user, if one was entered by the admin.
    • $USERADMIN_GROUP - The name of the Unix group that was just created, modified or deleted.

  16. When installing the Webmin RPM, I get the error message Unable to identify operating system

    This happens if Webmin cannot identify your OS by looking at your /etc/issue file, possibly because it has been changed from the default contents. The best solution is to install the .tar.gz version of Webmin, which asks for the OS name and version manually.

  17. How can I create a Webmin user who can only configure one Apache virtual server or DNS domain?

    In the Webmin Servers module, create a new user and give him access to the Apache Webserver module. After saving, click on Apache Webserver next to the user's name in the list of Webmin users and use the form that appears to deny him access to everything except one selected virtual server.

    Many other modules can also be configured in a similar way to restrict the access of a user to only certain DNS domains, Unix users or mail aliases.

  18. Is there a version of Webmin for Windows?

    No, and it is not likely that there ever will be due to the big difference in how system information is stored on Windows systems. Webmin has been written to deal with Unix system text files like /etc/passwd and /etc/inet.conf which have no Windows equivalent - instead, everything is stored in the registry.

  19. How can I change Webmin's list of allowed IP addresses from the shell?

    The file you need to modify is /etc/webmin/miniserv.conf , in particular the allow= or deny= lines. If the allow= line exists, it contains a list of all addresses and networks that are allowed to connect to Webmin. Similarly, the deny= line contains addresses that are not allowed to connect. After modifying this file, you need to run /etc/webmin/stop ; /etc/webmin/start for the changes to take effect. Naturally, the file can only be edited by the root user.

  20. After logging into Webmin, I get the error message You do not have access to any Webmin modules

    I'm not sure how this error happens, but if it does you can follow these steps to fix it :

    • Login to your server via telnet or at the console as root.
    • Edit the file /etc/webmin/webmin.acl and make sure the line starting with root: or admin: (depending on which you use to login to Webmin) exists and looks like :
      admin: acl
    • Login to Webmin again, and go into the Webmin Users module, which will be the only one you have access to.
    • Click on your username in the list, grant yourself access to all the modules, and click Save.

  21. Can Webmin be run from inetd?

    Yes, with some small changes to the config files. The steps you need to follow are :

    • Stop webmin with the command /etc/webmin/stop
    • Add the line inetd=1 to /etc/webmin/miniserv.conf
    • Remove the line session=1 from /etc/webmin/miniserv.conf
    • Edit /etc/services and add a line like :
         webmin 10000/tcp
    • Edit /etc/inetd.conf and add a line like :
         webmin stream tcp nowait root /usr/libexec/webmin/miniserv.pl miniserv.pl /etc/webmin/miniserv.conf
      If you have installed webmin somewhere else, you will have to change the /usr/libexec/webmin part of the path above.
    • Restart inetd to make the changes take effect. You should now be able to access webmin on port 10000 as normal.
    • Using the Bootup and Shutdown module, make sure that inetd is configured to start at boot time, and that webmin is not.

    If you are using xinetd instead of inetd, follow these steps instead :

    • Stop webmin with the command /etc/webmin/stop
    • Add the line inetd=1 to /etc/webmin/miniserv.conf
    • Remove the line session=1 from /etc/webmin/miniserv.conf
    • Edit /etc/xinetd.conf and add a section like :
      service webmin
      {
              port = 10000
              socket_type = stream
              protocol = tcp
              wait = no
              disable = no
              type = UNLISTED
              server = /usr/libexec/webmin/miniserv.pl
              server_args = /etc/webmin/miniserv.conf
      }
      
      If you have installed webmin somewhere else, you will have to change the /usr/libexec/webmin part of the path above.
    • Restart xinetd to make the changes take effect. You should now be able to access webmin on port 10000 as normal.
    • Using the Bootup and Shutdown module, make sure that xinetd is configured to start at boot time, and that webmin is not.

  22. How can I make a Webmin user always use the same password as Unix?

    This can be done by following these steps :

    • In the Perl Modules module of Webmin, install Authen::PAM from CPAN.
    • In the PAM Authentication module, add a new PAM service called 'webmin' that uses Unix authentication.
    • In the Webmin Users module, click on the user that you want to symchronize with Unix and set his Password option to 'PAM authentication'.

  23. How can I uninstall Webmin?

    Just run the command /etc/webmin/uninstall.sh .
    If you have installed the RPM version of Webmin, you can also use rpm -e webmin, or if you have installed the Solaris package you can use pkgrm WSwebmin .

  24. How can I allow any Unix user to login to Webmin?

    Follow these steps :

    • In the Perl Modules module of Webmin, install Authen::PAM from CPAN.
    • In the PAM Authentication module, add a new PAM service called 'webmin' that uses Unix authentication.
    • In the Webmin Users module, create a new user called something like unixer, with access to the modules that you want all your Unix users to have access to.
    • In each of the modules unixer has access to, change the module access control to give your users rights only to their own accounts. For example, in the Change Passwords module you should select 'Only this user' for the 'Users whose passwords can be changed' so that Unix users logging in can only change their own passwords.
    • Click on 'Configure Unix user authentication' below the list of Webmin users and choose 'Allow any Unix user to login with permissions of user unixer'.
    • Any Unix user should now be able to login to Webmin on your system.
    Another alternative to doing all this is to install Usermin, which allows all Unix users to login and access only settings belonging to them, using a similar interface to Webmin.

  25. How can I download a file in the File Manager?

    Normally when you double-click on a file in the right-hand list, it is displayed in a separate browser window. However, if you hold down shift while double-clicking, your browser should prompt you to save the file instead.
    In Webmin versions 0.966 and above, you can also download by selecting the file and clicking on the Save button in the top-left corner of the File Manager.

  26. How do I upgrade the Solaris package version of Webmin?

    Because Solaris packages have no support for upgrading from one version to the next, the following commands must be run instead :
    /etc/webmin/stop
    cp -r /etc/webmin /etc/webmin.old
    pkgrm WSwebmin
    mv /etc/webmin.old /etc/webmin
    pkgadd -d webmin-0.990.pkg.gz WSwebmin

  27. Why do I get an error message like Can't lookup hostname at miniserv.pl line 169 when starting or installing Webmin?

    This can happen if your system's hostname (displayed by the hostname command) does not have an IP address associated with it in the DNS or in the /etc/hosts file. The solutions are to either update /etc/hosts with the correct IP address for your server (or 127.0.0.1 if you are not on a network), or to edit the file /etc/webmin/miniserv.conf and remove the line syslog=1. You will then be able to start Webmin with the command /etc/webmin/start.

    Upgrading to Webmin 0.990 or above will also solve this problem.

  28. In Usermin's Read Mail module, how can I set users' From addresses when my server hosts multiple virtual domains?

    By default, when a user composed email the From field contains username@systemhostname. This can be changed by following these steps :

    • Login to Webmin on the same server, and enter the Usermin Configuration module.
    • Click on Usermin Module Configuration.
    • Select Read Mail from the list, and click the button.
    • In the Default hostname for From: addresses field, enter the domain or hostname that you want to appear after the @ in users' From addresses.
    • If you want to stop users from changing their From address (to prevent mail forging), set the Allow editing of From: address option to No.
    • If you have multiple virtual domains and want different users to have different domains in their From addresses, you will need to set the From: address mapping file to the name of a file that maps real email addresses to virtual domain email addresses. This must be a text file, with each line containing :
          username@domainname     fromaddress
      The username part of each line must be the user's Usermin login, and the domainname must be whatever you entered into the Default hostname for From: addresses field.

 <-  Return to index