similar to: Is the Doveadm HTTP API considered stable for production use?

Displaying 20 results from an estimated 2000 matches similar to: "Is the Doveadm HTTP API considered stable for production use?"

2018 Aug 23
2
Is the Doveadm HTTP API considered stable for production use?
On Wed, Aug 22, 2018 at 09:54:44AM -0400, Felipe Gasper wrote: > If you don?t want to use the HTTP API, you can use the raw doveadm protocol. > > https://wiki.dovecot.org/Design/DoveadmProtocol > > -FG Thanks, I didn't know about that. I suppose testing the HTTP API and then switching to the raw doveadm protocol over TCP if it turns out "crashy" wouldn't mean
2018 Aug 23
2
Is the Doveadm HTTP API considered stable for production use?
On 23.08.18 15:35, Felipe Gasper wrote: > >> On Aug 23, 2018, at 8:14 AM, James Beck <james.beck at aa.net.uk> wrote: >> >>> On Wed, Aug 22, 2018 at 09:54:44AM -0400, Felipe Gasper wrote: >>> If you don?t want to use the HTTP API, you can use the raw doveadm protocol. >>> >>> https://wiki.dovecot.org/Design/DoveadmProtocol >>>
2018 Aug 22
0
Is the Doveadm HTTP API considered stable for production use?
If you don?t want to use the HTTP API, you can use the raw doveadm protocol. https://wiki.dovecot.org/Design/DoveadmProtocol -FG > On Aug 22, 2018, at 5:55 AM, James Beck <james.beck at aa.net.uk> wrote: > > Hi, > > I'm running 2.2.34 in production (installed from Debian stretch > backports) and want to rework some scripts. Can the HTTP API be > considered
2016 Mar 04
2
VS: Re: v2.2.22 release candidate released
In future release we will add master authentication too. Now you can use api key or doveadm password which are essentially same thing. ---Aki TuomiDovecot oy-------- Alkuper?inen viesti --------L?hett?j?: Peter Chiochetti <pch at myzel.net> P?iv?m??r?: 4.3.2016 20.20 (GMT+02:00) Saaja: dovecot at dovecot.org Aihe: Re: v2.2.22 release candidate released Am 2016-03-04 um 14:33 schrieb Timo
2016 Mar 04
6
v2.2.22 release candidate released
http://dovecot.org/releases/2.2/rc/dovecot-2.2.22.rc1.tar.gz http://dovecot.org/releases/2.2/rc/dovecot-2.2.22.rc1.tar.gz.sig There are some larger changes here, especially to doveadm to make it support HTTP API. There's still time to do smaller tweaks to the API, so let us know if you have some improvement ideas. Note that the API was designed to look mostly like JMAP, which we're
2016 Mar 04
6
v2.2.22 release candidate released
http://dovecot.org/releases/2.2/rc/dovecot-2.2.22.rc1.tar.gz http://dovecot.org/releases/2.2/rc/dovecot-2.2.22.rc1.tar.gz.sig There are some larger changes here, especially to doveadm to make it support HTTP API. There's still time to do smaller tweaks to the API, so let us know if you have some improvement ideas. Note that the API was designed to look mostly like JMAP, which we're
2017 Jul 15
2
observium graphs
Am 15.07.2017 um 20:26 schrieb Aki Tuomi: > Hi! > Just thought I'd remind about few things, > > since v2.2.22 you can use doveadm -fjson, to print data in json format, which might be easier to parse. As for Debian stable (dovecot 2.2.27) -f json is missing from the manpage. > since v2.2.22 you can use doveadm HTTP API to get the statistics over HTTP. > > since v2.2.27
2018 Aug 23
0
Is the Doveadm HTTP API considered stable for production use?
> On Aug 23, 2018, at 8:14 AM, James Beck <james.beck at aa.net.uk> wrote: > >> On Wed, Aug 22, 2018 at 09:54:44AM -0400, Felipe Gasper wrote: >> If you don?t want to use the HTTP API, you can use the raw doveadm protocol. >> >> https://wiki.dovecot.org/Design/DoveadmProtocol >> >> -FG > > Thanks, I didn't know about that. I suppose
2018 Aug 23
0
Is the Doveadm HTTP API considered stable for production use?
> On Aug 23, 2018, at 8:44 AM, Reio Remma <reio at mrstuudio.ee> wrote: > > On 23.08.18 15:35, Felipe Gasper wrote: >> >>> On Aug 23, 2018, at 8:14 AM, James Beck <james.beck at aa.net.uk> wrote: >>> >>>> On Wed, Aug 22, 2018 at 09:54:44AM -0400, Felipe Gasper wrote: >>>> If you don?t want to use the HTTP API, you can use the
2016 Mar 16
2
v2.2.22 released
http://dovecot.org/releases/2.2/dovecot-2.2.22.tar.gz http://dovecot.org/releases/2.2/dovecot-2.2.22.tar.gz.sig + Added doveadm HTTP API: See http://wiki2.dovecot.org/Design/DoveadmProtocol/HTTP + virtual plugin: Mailbox filtering can now be done based on the mailbox metadata. See http://wiki2.dovecot.org/Plugins/Virtual + stats: Added doveadm stats reset to reset global stats. + stats:
2016 Mar 16
2
v2.2.22 released
http://dovecot.org/releases/2.2/dovecot-2.2.22.tar.gz http://dovecot.org/releases/2.2/dovecot-2.2.22.tar.gz.sig + Added doveadm HTTP API: See http://wiki2.dovecot.org/Design/DoveadmProtocol/HTTP + virtual plugin: Mailbox filtering can now be done based on the mailbox metadata. See http://wiki2.dovecot.org/Plugins/Virtual + stats: Added doveadm stats reset to reset global stats. + stats:
2017 Mar 13
1
dovecot: master: Dovecot v2.2.22 (fe789d2) starting up for imap, pop3 (core dumps disabled)
Hi. Always the below log appraring log under /var/log/mail.log Is this right or How to resolve it. Ubuntu 16.04.2 LTS server edition Mar 13 06:13:20 home dovecot: master: Dovecot v2.2.22 (fe789d2) starting up for imap, pop3 (core dumps disabled) Mar 13 06:13:30 home postfix/master[1495]: daemon started -- version 3.1.0, configuration /etc/postfix dovecot -n output
2017 Feb 05
1
Dovecot v2.2.22 (fe789d2) starting up for imap, pop3 (core dumps disabled)
Always I have the following lines in my mail.log (at startup and service restart) dovecot: master: Warning: Killed with signal 15 (by pid=3156 uid=0 code=kill) dovecot: log: Warning: Killed with signal 15 (by pid=1 uid=0 code=kill) dovecot: master: Dovecot v2.2.22 (fe789d2) starting up for imap, pop3 (core dumps disabled) dovecot -n output is below: # 2.2.22 (fe789d2): /etc/dovecot/dovecot.conf
2016 Mar 30
5
v2.2.23 released
http://dovecot.org/releases/2.2/dovecot-2.2.23.tar.gz http://dovecot.org/releases/2.2/dovecot-2.2.23.tar.gz.sig This is a bugfix-only release with various important fixes on top of v2.2.22. - Various fixes to doveadm. Especially running commands via doveadm-server was broken. - director: Fixed user weakness getting stuck in some situations - director: Fixed a situation where directors keep
2016 Mar 30
5
v2.2.23 released
http://dovecot.org/releases/2.2/dovecot-2.2.23.tar.gz http://dovecot.org/releases/2.2/dovecot-2.2.23.tar.gz.sig This is a bugfix-only release with various important fixes on top of v2.2.22. - Various fixes to doveadm. Especially running commands via doveadm-server was broken. - director: Fixed user weakness getting stuck in some situations - director: Fixed a situation where directors keep
2019 Aug 30
2
Dovecot 2.3.7 - char "-" missing
Hello, i have update dovecot from version 2.2.15 to 2.3.7.2. I have a problem with mine java software because there is a different response when open connection to doveadm. I need open socket to doveadm for get imap quota of a mailbox. With version 2.2.15: # telnet 192.160.10.4 924 Trying 192.160.10.4... Connected to 192.160.10.4. Escape character is '^]'. - With version 2.3.7.2: #
2016 Mar 31
2
VS: Re: v2.2.23 released
It's fixed in head. Sorry. ---Aki TuomiDovecot oy -------- Alkuper?inen viesti --------L?hett?j?: Eric <ebroch at whitehorsetc.com> P?iv?m??r?: 31.3.2016 18.05 (GMT+02:00) Saaja: dovecot at dovecot.org Aihe: Re: v2.2.23 released Yes. I concur. On 3/31/2016 7:44 AM, Leon Kyneur wrote: > 2.2.23 seems to have broken doveadm backup, was previously working > fine on 2.2.22 >
2017 Dec 27
4
Ubuntu Auth Issues with new repository code..
?? Saw the new repository notification, and figured what the heck I would try letting it upgrade me from the current v2.2.22 release that apparently is in the Ubuntu 16.04 packages, to the new repository release of v2.3.0. ?I followed the info on repo.dovecot.org, and first it started bitching about lmtp (dovecot: master: Fatal: service(lmtp) access(/usr/lib/dovecot/lmtp) failed: No such
2016 Mar 26
2
Dovecot on FreeBSD 10.1
Cool! I tried to use truss -p $pidof dovecot process, and I got the following. - (Complete trace here: http://pastebin.com/pwL5EU3q) For me it doesn't seem right. - Have you guys seen anything like this before? read(55,"\0",64) = 1 (0x1) sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0) wait4(-1,{ EXITED,val=89 },WNOHANG,0x0) = 19061 (0x4a75) write(59,"28 19061 DEFAULT-FATAL
2018 Sep 18
2
HTTP DoveAdm API - Possible bug?
Hi all, It seems that setting userMask in the doveadm http api's "user" command to anything involving wildcards ?s or *s causes the API to fail. When using the API with a userMask set to the fully qualified email address, I get the expected fields back. From a python shell, with an asterisk causes the following behaviour (note that doveadm is a python module that wrappers the