[webmin-auth] enabled = true port = 10000 bantime = 10m maxretry = 3 filter = webmin-auth logpath = /var/log/auth.log