Skip to main content

Customer Control Pannel for ISPMan

Project description

ISPManCCP is a customer control panel to use with ISPMan.

It’s the alternative to the deprecated customer control panel included with ISPMan.

Current features

Disallow changes by Locked domains.

Change Domain Password:

  • Enforce passwords with a minimum six char’s length(configurable);

  • Enforce at least two numbers in the password(configurable);

  • Make sure a user is not using a word from a dictionary(words file can be setup, for example, the cracklib file);

Edit User Accounts:

  • No remote mail aliases are allowed, ie, only aliases for the same domain;

  • Email forwards are checked for valid DNS MX records;

  • No underscores nor numbers are allowed for first and last names;

  • Change mail quota;

  • Change FTP quota and status;

Delete User Accounts.

Create User Accounts:

  • Makes sure a domain can create any more accounts;

  • Security restrictions are about the same as the imposed above.

Note: Mailgroup’s support is not available on this release, probably next one.

Download and Installation

The one thing ISPManCCP can’t do for you is install python-ldap and pyDNS, but most distributions can provide that for you.

NOTE: If you choose not to install pyDNS, the only that will happen is that email forwarding addresses will not be checked for a valid DNS MX record. python-ldap on the other hand is required and will make setup fail if not present on your system.

After python-ldap and pyDNS is installed, ISPManCCP can then be installed with Easy Install by typing:

> easy_install ISPManCCP

Make a config file as follows:

> paster make-config ISPManCCP config.ini

Tweak the config file as appropriate.

Serve the application

You can serve the application with paster by typing:

> paster serve config.ini

Since most ISPMan installations will already have apache installed, you can opt by having apache proxy requests to/from paster.

I find this the ideal setup because I can just run paster with a specific user and group(one with permissions to read from the ISPMan installation and still user port 80.

A minimal apache vhost configuration example:

<VirtualHost *:80>
    ServerName ccp.domain.tld
    ProxyPreserveHost On
    <Location />
        SetHandler None
        ProxyPass http://localhost:5000
        ProxyPassReverse http://localhost:5000
        AllowOverride None
        Order allow,deny
        Allow from all
    </Location>
</VirtualHost>

And that’s about it.

You can find more info on the ISPManCCP site where bugs and new feature requests should go to.

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distributions

ISPManCCP-0.0.1alpha1.zip (202.3 kB view hashes)

Uploaded Source

ISPManCCP-0.0.1alpha1.tar.bz2 (126.6 kB view hashes)

Uploaded Source

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page