Alternative - Remote Access and LUA-Scripting API

Use this forum if you want to discuss a problem or ask a question related to a hMailServer beta release.
Post Reply
User avatar
Dravion
Senior user
Senior user
Posts: 2071
Joined: 2015-09-26 11:50
Location: Germany
Contact:

Alternative - Remote Access and LUA-Scripting API

Post by Dravion » 2017-08-26 18:00

This Project is is trying to archive the following goals:

1) TLS 1.2 Encrypted Remote Access API without the need of a Webserver and/or REST/SOAP/XML-RPC ect.
2) Crossplatform Remote Administration access for Linux/Unix/Mac/Windows + iOS and Android Systems.
3) ACL Feature access authorization System for granting or access/deny to specific users (like SUDO on Linux).
4) Adding serverside LUA-Scripting support for normal text and performance optimized binary LUA-Scipts.
5) Interchangeable buildingblocks which can be directly integrated into hMailserver5.x itself.
6) Non Visual Studio depended API-Server Access API for Common Programming languages.
7) Better Windows Server Core and Windows Nano Server support (reducing .NET and COM dependencies).

Draft:
hmsrapi_draft.jpg
PS:
The above Draft doesnt need mandatory the integration into the hMailServer5.x Codebase, but it can be done.
The System can also be used by simply running and installing the HMSRemote Access Server and its Client from the hMailServer Companion Pack MSI-Installer (a Addon for existing hMailServer 5.x installations, which is under active Development to archive basicly the same features).

User avatar
Dravion
Senior user
Senior user
Posts: 2071
Joined: 2015-09-26 11:50
Location: Germany
Contact:

Re: Alternative - Remote Access and LUA-Scripting API

Post by Dravion » 2017-09-19 23:45

First results from the project.

The building block for libhmsclient.lib contains now some basic functions and can be used by external programs
like hmsc.exe, a little console admin program, see the screenshot below.
hmsc_list_accounts.png

Post Reply