Logo

How to install Usermin in Webmin

Aug 26, 2021

What is Usermin

Usermin is a web-based account management application for webmail, password changing, mail filters and fetchmail. The only tasks that can be done with a non-root account that are not done on the command line.

Installing Usermin

To install the Usermin application, users will need to follow these steps:

Step 1 : Go to Webmin.

Step 2 : Select the Un-used Modules menu

Step 3 : Click Usermin Configuration.

Step 4 : If you are installing an RPM package, please choose the "Install Usermin RPM Package" link. If you are installing a tar.gz package, please choose the "Install Usermin tar.gz Package" link instead.

Step 5 : In order to start Usermin now, you need to click on Webmin which is in the left-hand menu next to the menu that says Usermin Configuration. Click it, and then click Start Usermin at the bottom.

Step 6 : To go there, you can use Debian. If you are using CentOS, first open port 20000 by going to the FirewallD options under the Network menu and adding port 20000 in the Single Port box. Then click on Create. From the main FirewallD screen, click Apply Configuration which will open the Usermin login.

Step 7 : You can now log into Usermin with the same address as your Webmin server, except instead of on port 10000, Usermin defaults to run on port 20000.

Step 8 : When you log in, you'll see that users have the ability to:

  • Set up filtering rules and forward mail.
  • Log in to their account and change their password.
  • Use GnuPG to encrypt, decrypt, sign, and verify the validity of files.
  • Manage files.
  • Ensure that they have access to and are responsible enough for their MySQL and PostgreSQL databases.