SourceForge.net Logo
News
About ISPMan
IRC
Roadmap
Changelog
Documentation
Localization
Feature request
Bug tracker
Download
Forums
CVS access
Screenshots
Mailing lists
FAQs
Developers
Contact
Commercial support
Author's website
Spacer

Added whois function for domains
0.9
	Removed apacheVhostsHeader and apacheVhostsFooter option

	Added Local Authentification for ISPMan Administrator panel
	remove htaccess.tmpl (no need of mod_ldap any more)
	This removes the headache I get when people cant get mod_ldap to work.
	Also there is speed benifit by using a local auth/session system.
	
	Added Logout option to ISPMan Administrator panel

	Added webHost and ISPManDomainDefaultWebHost attributes to the schema
	One can now choose which host the vhost should sit on.
	The hosts that are in the httpgroup must have a public IP adress defined.

	Added logic to add an A record when creating Vhosts.
	Example: When adding a vhost called "www" for domain "ispman.org" on webhost "lweb1"
	an A record for "www" is create in the domain "ispman.org" pointing to the IP address of
	the webHost "lweb1"

	Vhosts now are in PosixAccout objectclass. Authentification is possible using
	vhostname and the associated password.

	ispmanControlPanelPassword removed. This was added with the scenario of a domain
	owner who wants to give FTP access to someone else (example a web design company)
	to manage a website, but dont want to give that entity total control over domain
	users, vhosts, dns etc.
	Now this is solved by giving a userPassword to each vhost.
	So one can login using username: www.ispman.org and the password for that vhost
	This would chroot the user to /path/to/domains/ispman.org/vhosts/wwww

	Added FTPStatus and FTPQuota for Domains, Users and Vhosts.
	Each entitity gets a quota and can be allowed or denied FTP access.
	
	Example, you have deny user "atif_ispman_org" ftp access but allow 
	"cypromis_ispman_org" to ftp.

	Currently the relation between the domain-owner and its children for
	Quota is not managed, but this will come soon on the front-end level.
	
	The Quota and ftpStatus requires pureftpd.
	Also added schema of pureftpd.


	ispman.dnsset: added possibility to add a dns record on all domains at once.


	Moved from mod_ldap settings to auth_ldap settings for Website ACLs
	Moved from mod_ldap to auth_ldap for control-panel authentification
	auth_ldap is avialable from http://www.rudedog.org/auth_ldap

	Ok, managed to get rid of auth_ldap for control-panel too.
	Both Admin panel and CustomerControl panel now work without mod_ldap or auth_ldap


	Using mod_ldap_userdir for mapping /~username to vhosts
	mod_ldap_userdir is available at http://horde.net/~jwm/software/mod_ldap_userdir





	

0.8:
	Moved to ldapv3.
	Added prefix ispman. to all command line utilities
	Added MailGroups for distribution lists
	Added Session manager. No changes are sent to the server unless you commit the session via the web.interface
	Added scripts to configure ispman variable from command line
	Added summary page that shows number of domains, users, vhosts etc
	Removed Netsaint code. will come back in 0.9
	Removed GlobalDNSVars. too many problems
	Added Admin manager. More than one admins can be setup to use ispman
	Added Domain Lock possibility. Admin X can lock domainY so other admins cannot change it
	Added multiple dns backend scripts bind8(default) tinydns, bind9-sdbldap
	Using dnszone schema

0.7.3:
	Fixed reverse DNS bug in dns.lib
	DNS files are now cleanly kept in namedDirectory/namedIspmanDirectory/pri|sec|rev  etc
	Added a script (bin/revips) . This will just list all the rev addresses that you have. Handy if you are not sitting on the DNS server.
	SOA changes are back, you can change SOA per domain.
	Added a script  (scripts/upgrade_from_ldif.pl) that will come handy as we add stuf to ldifs.


0.7
	New LookNFeel
	ControlPanel (for domain  customers)
	Groups (not yet working)
	Work on translating ControlPanel (Not yet ISPMan) is started. The control panel works in en, fr, de, nl already.

	

0.6:

	Major enhancements, such as 
	* larger part of configuration in the LDAP tree, modifying using the web frontend
	* process management with host groups
	* Changed the conf and temp files location from /etc/ispman to $InstallDir
	* IMPORTANT: Virtual hosts are moved from
		vhostDir/domain/ to vhostsDir/domain/vhosts
	So if you had your vhosts in for example
		/www/virtual/developer.ch/www
		/www/virtual/developer.ch/dev
		/www/virtual/developer.ch/ispman
		you will have to move them to 
		/www/virtual/developer.ch/vhosts/www
		/www/virtual/developer.ch/vhosts/dev
		/www/virtual/developer.ch/vhosts/ispman
	I know it will be difficult, but it makes it possible to have
	users home directories under the same domainRoot




0.1:
	initial public release.
	I know the code is dirty but its serving its purpose well for us and our
	customers.

0.2 :
	Added commands adddomain adduser addvhost deletedomain deletevhost dnsshow
	showdomains showusers
	These files can be found in INSTALLDIR/bin
	
	There was a bug in the install script that wasnt intalling 
	the Bundle. Hopefully have fixed it now.

	ldap2vhosts still not complete.

	
0.3:  Minor changes, bug fixes

0.4: Changed ui so ISPMan is less pretty and more functional.
	Added Modules directory that contains correct modules that need to be installed
	changes install.pl a bit, added install-modules.pl
	fixed install.pl so it build correct ldif file. there was a small bug that was adding a blank line in the middle of a record.

ISPMan Sponsors
- Sourceforge.net
has provided the development platform for this software.
Thank you sourceforge
- envida.net
provides hardware and network for testing of ispman prooject. Envida also provides ISPMan support and other ISP related services.
- marshallnet.net
provides dns hosting for this domain running under ISPMan