Quantcast
Channel: Ignite Realtime : Discussion List - All Communities
Viewing all 10742 articles
Browse latest View live

Get allusernames from userservice plugin

$
0
0

I wanted a way to get the list of usernames from OpenFire so I could compare it with our Active Directory since our OpenFire instance is in the cloud and our AD is private, I can't have OpenFire access it directly. It occured to me if I could modified the userservice plugin to accept another option to get the list of usernames on the server, my goal could be achieved.

 

I added the following code to UserServicePlugin.java

 

public String getAllUsers()

    {

        String userNames = "";

        Collection<String> usernamesCol = userManager.getUsernames();

          for(Iterator i = usernamesCol.iterator(); i.hasNext();) {

            userNames += "<username>" + i.next() + "</username>";

        }

        return userNames;

    }

 

 

and then modified/added this to the UserServiceServlet.java

 

        if ((username == null) && (!"getallusers".equals(type))){

            replyError("IllegalArgumentException",response, out);

            return;

        }

 

     else if ("getallusers".equals(type)) {

                String allUsers = plugin.getAllUsers();

                replyMessage(allUsers,response,out);

            }

 

The end result is if I use the userservice with a request type of getallusers, I get a result, in the format:

 

<result>

<username>myuser1</username>

<username>myuser2</username>

...etc...

</result>

 

which I can then consume/parse in my sync script. I don't want to branch the code for this plugin. What is the correct way to request that this feature be added to the plugin officially?

 

Thanks,

Steve


Definindo acesso à todos os grupos do AD no openfire

$
0
0

Boa tarde pessoal,

 

Novo tópico aberto para a resolução do problema!

 

Após vários testes e trocas de informações com o nosso amigo Vinícius Gobbi, descobrimos que no Console do Openfire no campo ldap.searchFilter estavá marcado para somente usuários pertencentes ao grupos alí configurado pudesse autenticar no spark....

 

Antes: ldap.searchFilter

 

(&(objectCategory=person)(objectClass=user)

(memberOf=CN=GRUPOQUALQUER,CN=users,DC=seudominio,DC=com))

*nesse caso somente usuarios do GRUPOQUALQUER tinha acesso para autenticar

 

 

Depois: ldap.searchFilter

 

(objectClass=organizationalPerson)

*agora todos os usuarios do AD tem acesso para autenticar

 

Problema RESOLVIDO

 

 

Obrigado à todos!

Openfire 3.8.1 on CentOS 6.4 (x64) LDAP setting issue

$
0
0

Hi guys I´m new at this forum and I arrived here with a really weird problem, well the scenary is CentOS 6.4 (x64) fresh install and Openfire 3.8.1, everthing is working properly:

 

Openfire is working
Mysql is working

Firewall necessary ports are open

 

However when I´m trying to set my LDAP configuration and I click in "test button" nothing happens, NOT EVEN A MESSAGE ERROR, I looked out for errors on log and nothing, I never used openfire on centos, it´s slight different from debian which I´m used to, can someone give some light? There is some LDAP dependency that I need to install on CentOS to be able to consult my LDAP database?

 

Thanks in advantage! 

3.8.1 SSO Active Directory + Linux

$
0
0

I'm running Openfire 3.8.1 on ubuntu 12.04 and attempting to get SSO working against my AD 2008 system.  LDAP based auth is working fine, SSO is appears to be working for Messages on OS X 10.8 but not like I want.

 

I followed the direction at http://community.spiceworks.com/how_to/show/13930-openfire-enable-single-sign-on -sso-on-linux

 

What I want is a user to be able to auto discover hostname and port for my xmpp server, user sets the username as user@domain.com and they are connected because they already have kerberos creds.  But currently SSO only works if I use set my username to user@jabber01.domain.com.

 

What am I missing in my setup?

 

xmpp.fqdn = jabber01.domain.com

xmpp.domain = domain.com

 

Thanks

Derek

Serious Openfire issues

$
0
0

Hi all, I have been reading through threads for the last 3 days now and I have yet to solve my probelm so I really hope someone can shed some light on my issue.

 

I am running openfire on our domain controller with an embedded db, running spark 2.6.3 I believe. I had to change our Domain admin password and I believe that is where the issue started, I could be wrong. But now, no one can log into spark without getting the (invalid username or password or server is unreachable.

 

On the server when I try to launch Openfire it says database setup or configuration error blah blah blah. I will attach the error. I just saw how if Openfire is running as a service, which mine is. You can't run both at the same time. I stopped the service and tried to run the application and still won't work.

 

I saw how you can change the .xml file to true and go back through the setup process. WHICH TAKES FOR DAMN EVER! I thought I finally had it figured out yesterday and got through the whole setup stage and was finishing yesterday as I left. I came in this morning thinking it would be better and when I went to launch it tried to bring me right back into the setup process. I checked the .xml file and setup was true, so I closed it and reopened and it gave me the admin logon screen but the basic application will not work.

 

I've seen how people have delete the openfire.lck file and that has fixed the problem but as soon as I click on the .lck file it keeps going away then coming back. It won't let me delete it because it says its in use by something else. I have looked for anything Java running and see nothing at all..... I have exhausted ALL efforts trying to fix this thing and I am in desperate need of help. I work in an office of 30 women and needless to say they are not happy right now.. Which means i'm definitely not happy. Lol

 

Can anyone please help me???? Here is the error I am getting

 

Database setup or configuration error: Please verify your database settings and check the logs/error.log file for detailed error messages.

java.lang.IllegalArgumentException: java.sql.SQLException: ConnectionManager.getConnection() failed to obtain a connection after 11 retries. The exception from the last attempt is as follows: java.sql.SQLException: The database is already in use by another process: org.hsqldb.persist.NIOLockFile@c69e02e3[file =C:\Program Files (x86)\Openfire\embedded-db\openfire.lck, exists=true, locked=false, valid=false, fl =null]: java.lang.Exception: checkHeartbeat(): lock file [C:\Program Files (x86)\Openfire\embedded-db\openfire.lck] is presumably locked by another process.

at org.jivesoftware.openfire.XMPPServer.verifyDataSource(XMPPServer.java:764)

at org.jivesoftware.openfire.XMPPServer.start(XMPPServer.java:480)

at org.jivesoftware.openfire.XMPPServer.<init>(XMPPServer.java:212)

at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)

at sun.reflect.NativeConstructorAccessorImpl.newInstance(Unknown Source)

at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(Unknown Source)

at java.lang.reflect.Constructor.newInstance(Unknown Source)

at java.lang.Class.newInstance0(Unknown Source)

at java.lang.Class.newInstance(Unknown Source)

at org.jivesoftware.openfire.starter.ServerStarter.start(ServerStarter.java:113)

at org.jivesoftware.openfire.starter.ServerStarter.main(ServerStarter.java:58)

at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)

at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source)

at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source)

at java.lang.reflect.Method.invoke(Unknown Source)

at com.exe4j.runtime.LauncherEngine.launch(Unknown Source)

at com.exe4j.runtime.WinLauncher.main(Unknown Source)

Caused by: java.sql.SQLException: ConnectionManager.getConnection() failed to obtain a connection after 11 retries. The exception from the last attempt is as follows: java.sql.SQLException: The database is already in use by another process: org.hsqldb.persist.NIOLockFile@c69e02e3[file =C:\Program Files (x86)\Openfire\embedded-db\openfire.lck, exists=true, locked=false, valid=false, fl =null]: java.lang.Exception: checkHeartbeat(): lock file [C:\Program Files (x86)\Openfire\embedded-db\openfire.lck] is presumably locked by another process.

at org.jivesoftware.database.DbConnectionManager.getConnection(DbConnectionManager .java:151)

at org.jivesoftware.openfire.XMPPServer.verifyDataSource(XMPPServer.java:754)

... 16 more

Error starting the server. SPelevrsare ech hcake ttehle

dl

og files for more information.

Hazelcast Group User Permissions

$
0
0

The Hazelcast setup is working great except for one minor issue, for some reason when users permissions are updated for a group chat room, they're not being replicated to the other servers in the cluster.

 

Right now we are using a single MySQL DB running version 5.1.62, CentOS 6.3, and Openfire 3.8.1.

 

I didn't want to post the entire hazelcast config, so if there is any relavant part of it that would be helpful, please let me know and I'll get it posted.

 

Thanks for any help anyone can provide.

 

--Nick Cappelletti

Joining muc room in bulk

$
0
0

I would like to hear ideas on how to join a large number of users to a room. I need to join around 200 users to the same room.

 

I have seem some libraries for Python (SleeakXMPP) and I wonder if there was an existing tool or method that will do exactly this, passing a comma separated list of member names and get them all joining a specific room.

 

I will appreciate your ideas, comments or links to other sources.

 

Thank you.

multi user group chat participants list count is not propagating among the other nodes of the openfire cluster

$
0
0

Hi,

 

    Group chat participant count is not sharing among the other nodes of the openfire cluster using hazelcast. I am using 3.8.2 alpha edition(on 21/04/2013 nighly build) since I got problem with 3.8.1 regarding topic was not propagating among other members of the cluster. It is fixed in

 

 

Problem:

  

    1) Suppose I have 2 users, I logged into same node, In that node room was showing 2 participants.(correct).(muc_1.png)

 

    2) when I was seeing in second node, It was showing weird by showing 1 particpant in the same room.(weird). I don't know exactly it is the problem with nightly build or stable 3.8.1 version.(muc_2.png)

 

    Pleas resolve my issue.

 

 

thanks

Ravikumar Kotta


Openfire+IPA+SSO+Pidgin

$
0
0

I use IPA(FreeIPA.org) server with LDAP + Kerberos5.

----- Debug ------------------------------------------------------------------------------- -----

2012.04.23 14:35:52 org.jivesoftware.openfire.auth.AuthorizationManager - AuthorizationManager: Trying Default Policy.authorize(evgeniy , evgeniy@FM.LOCAL)

2012.04.23 14:35:52 org.jivesoftware.openfire.auth.DefaultAuthorizationPolicy - DefaultAuthorizationPolicy: Checking authenID realm

2012.04.23 14:35:52 org.jivesoftware.openfire.net.SASLAuthentication - SASLAuthentication: SaslException

javax.security.sasl.SaslException: Problem with callback handler [Caused by javax.security.sasl.SaslException: evgeniy@FM.LOCAL is not authorized to connect as evgeniy@FM.LOCAL]

     at com.sun.security.sasl.gsskerb.GssKrb5Server.doHandshake2(GssKrb5Server.java:292 )

     at com.sun.security.sasl.gsskerb.GssKrb5Server.evaluateResponse(GssKrb5Server.java :131)

     at org.jivesoftware.openfire.net.SASLAuthentication.handle(SASLAuthentication.java :325)

     at org.jivesoftware.openfire.net.StanzaHandler.process(StanzaHandler.java:183)

     at org.jivesoftware.openfire.nio.ConnectionHandler.messageReceived(ConnectionHandl er.java:169)

     at org.apache.mina.common.support.AbstractIoFilterChain$TailFilter.messageReceived (AbstractIoFilterChain.java:570)

     at org.apache.mina.common.support.AbstractIoFilterChain.callNextMessageReceived(Ab stractIoFilterChain.java:299)

     at org.apache.mina.common.support.AbstractIoFilterChain.access$1100(AbstractIoFilt erChain.java:53)

     at org.apache.mina.common.support.AbstractIoFilterChain$EntryImpl$1.messageReceive d(AbstractIoFilterChain.java:648)

     at org.apache.mina.common.IoFilterAdapter.messageReceived(IoFilterAdapter.java:80)

     at org.apache.mina.common.support.AbstractIoFilterChain.callNextMessageReceived(Ab stractIoFilterChain.java:299)

     at org.apache.mina.common.support.AbstractIoFilterChain.access$1100(AbstractIoFilt erChain.java:53)

     at org.apache.mina.common.support.AbstractIoFilterChain$EntryImpl$1.messageReceive d(AbstractIoFilterChain.java:648)

     at org.apache.mina.filter.codec.support.SimpleProtocolDecoderOutput.flush(SimplePr otocolDecoderOutput.java:58)

     at org.apache.mina.filter.codec.ProtocolCodecFilter.messageReceived(ProtocolCodecF ilter.java:185)

     at org.apache.mina.common.support.AbstractIoFilterChain.callNextMessageReceived(Ab stractIoFilterChain.java:299)

     at org.apache.mina.common.support.AbstractIoFilterChain.access$1100(AbstractIoFilt erChain.java:53)

     at org.apache.mina.common.support.AbstractIoFilterChain$EntryImpl$1.messageReceive d(AbstractIoFilterChain.java:648)

     at org.apache.mina.filter.executor.ExecutorFilter.processEvent(ExecutorFilter.java :239)

     at org.apache.mina.filter.executor.ExecutorFilter$ProcessEventsRunnable.run(Execut orFilter.java:283)

     at java.util.concurrent.ThreadPoolExecutor$Worker.runTask(ThreadPoolExecutor.java: 886)

     at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:908)

     at org.apache.mina.util.NamePreservingRunnable.run(NamePreservingRunnable.java:51)

     at java.lang.Thread.run(Thread.java:662)

Caused by: javax.security.sasl.SaslException: evgeniy@FM.LOCAL is not authorized to connect as evgeniy@FM.LOCAL

     at com.sun.security.sasl.gsskerb.GssKrb5Server.doHandshake2(GssKrb5Server.java:284 )

     ... 23 more

-------------------------------------------------------------------------------- -------------------

In info.log no problem...

 

root@xmpp01:/etc/openfire# cat gss.conf

com.sun.security.jgss.accept {

  com.sun.security.auth.module.Krb5LoginModule

  required

  principal="xmpp/xmpp01.fm.local@FM.LOCAL"

  keyTab="/etc/openfire/xmpp.keytab"

  doNotPrompt=true

  storeKey=true

  useKeyTab=true

  isInitiator=false

  debug=true;

};

 

 

root@xmpp01:/etc/openfire# cat openfire.xml

<?xml version="1.0" encoding="UTF-8"?>

<jive>

  <adminConsole>

    <!-- Disable either port by setting the value to -1 -->

    <port>9090</port>

    <securePort>9091</securePort>

  </adminConsole>

  <locale>ru_RU</locale>

  <connectionProvider>

    <className>org.jivesoftware.database.DefaultConnectionProvider</className>

  </connectionProvider>

  <database>

    <defaultProvider>

      <driver>com.mysql.jdbc.Driver</driver>

      <serverURL>jdbc:mysql://localhost:3306/openfire</serverURL>

      <username>openfire</username>

      <password>xxxxxxxxxxxxx</password>

      <testSQL>select 1</testSQL>

      <testBeforeUse>true</testBeforeUse>

      <testAfterUse>true</testAfterUse>

      <minConnections>5</minConnections>

      <maxConnections>25</maxConnections>

      <connectionTimeout>1.0</connectionTimeout>

    </defaultProvider>

  </database>

  <setup>true</setup>

  <ldap>

    <adminDN/>

    <adminPassword/>

  </ldap>

</jive>

 

root@xmpp01:/etc/openfire# klist -ekt /etc/openfire/xmpp.keytab

Keytab name: WRFILE:/etc/openfire/xmpp.keytab

KVNO Timestamp         Principal

---- ----------------- --------------------------------------------------------

   1 04/23/12 14:26:15 xmpp/xmpp01.fm.local@FM.LOCAL (Triple DES cbc mode with HMAC/sha1)

 

kinit -kt /etc/openfire/xmpp.keytab xmpp/xmpp01.fm.local - Work

 

----------------------------------------------------------

config

----------------------------------------------------------

ldap.authorizeField krbPrincipalName

ldap.autoFollowAliasReferrals true

ldap.autoFollowReferrals false

ldap.baseDN cn=accounts,dc=fm,dc=local

ldap.connectionPoolEnabled true

ldap.debugEnabled true

ldap.emailField mail

ldap.encloseDNs true

ldap.groupDescriptionField description

ldap.groupMemberField member

ldap.groupNameField cn

ldap.groupSearchFilter (objectClass=posixGroup)

ldap.host ds01.fm.local

ldap.ldapDebugEnabled true

ldap.nameField cn

ldap.override.avatar true

ldap.port 389

ldap.posixMode false

ldap.searchFields Username/uid,Name/cn,Email/mail

ldap.searchFilter (objectClass=person)

ldap.sslEnabled false

ldap.usernameField uid

ldap.vcard-mapping ...

plugin.search.excludedFields

plugin.search.serviceEnabled true

plugin.search.serviceName search

provider.auth.className org.jivesoftware.openfire.ldap.LdapAuthProvider

provider.authorization.classList org.jivesoftware.openfire.ldap.LdapAuthorizationPolicy org.jivesoftware.openfire.auth.DefaultAuthorizationPolicy

provider.group.className org.jivesoftware.openfire.ldap.LdapGroupProvider

provider.user.className org.jivesoftware.openfire.ldap.LdapUserProvider

provider.vcard.className org.jivesoftware.openfire.ldap.LdapVCardProvider

register.inband true

register.password hidden

sasl.gssapi.config /etc/openfire/gss.conf

sasl.gssapi.debug true

sasl.gssapi.useSubjectCredsOnly false

sasl.mechs GSSAPI,PLAIN

update.lastCheck 1335035333218

xmpp.auth.anonymous false

xmpp.client.tls.policy optional

xmpp.domain fm.local

xmpp.fqdn xmpp01.fm.local

xmpp.server.certificate.accept-selfsigned false

xmpp.server.dialback.enabled true

xmpp.server.socket.active true

xmpp.server.tls.enabled true

xmpp.session.conflict-limit 0

xmpp.socket.ssl.active true

Group Names in Console: Group Summary not properly escaped

$
0
0

The issue tracker sent me to the forums, so...

 

 

The name of a group is not HTML escaped in the admin console. So a name in <angle brackets> is treated by the browser as an HTML tag.

 

Version: 3.6.4

Bug-Report / multiline system properties

$
0
0

I defined an system property which has multiple lines. This works, but the problem is that when I edit my property again it is displayed with <br> for each newline. If I save again this <br>  are now in the String, so I have to remove them each time.

 

Go into "Openfire Admin Console" and create a property test.property with value

Test
Test

and save it.

(real newline, no \n or <br>)

 

Edit the property again, text in EditBox is now:

Test<br>Test

Save the property again.

 

Value is now

Test<br>Test

 

 

Edit: I'm using Openfire 3.4.4 / Linux

XSS in security audit viewer

$
0
0

Hi, I'd like to report a bug.  There's a XSS in openfire 3.7

 

When you create a new server property by admin console with XSS like "<script>alert('Hello');<script>, there is no problem but when you go to the section security Audit Viewer, the xss start.


Thanks in advance

Vince

Kick user onserver, clients not notified

$
0
0

We are building a muc client in MHP for digital TV. When we kick a user through the admin control panel of opefire in a particular room, the user is notified with a 307 status code. The other occupants in the room however are not notified. Is this a known issue with the current openfire server?

 

What can we do to get arround this? I tried sending a unavailable presence packet from the kicked user to the room, but this message is also not received by the other occupants.

Visually failed first login to Admin Console (3.8.1)

$
0
0

I have noticed this quite often on my test server and now it has happened in production (upgraded last week). I can't yet reproduce it, so want to gather more info before filing in JIRA. Usually what happens is that i start Openfire, press my Admin Console bookmark in Firefox (https://jiveserver:9091/). It opens the login window (https://jiveserver:9091/login.jsp?url=%2Findex.jsp) I put 'admin' and then 'password', hit Enter. Page refreshes and shows login window again, without errors. If i fill that form again it logins correctly. But i have noticed, that you don't have to login again. It is actually already logged in (if i go to https://jiveserver:9091 again, it will go to Admin Console's first page). But for some reason page refreshes and shows login window again and do not forward to start page.

Exception in thread "Update Manager" java.lang.StackOverflowError

$
0
0

Had freshly installed this server a few days ago. It was working fine for 2-3 weeks and then all of sudden an hour or so ago, it crashed.

 

Thereafter all attempts to start Openfire 3.8.1 fail with this error:

 

# more /opt/openfire/logs/nohup.out
Openfire 3.8.1 [May 4, 2013 6:14:00 PM]
Admin console listening at:  http://openfire.myserver.net:9090  https://openfire.myserver.net:9091
Starting Client Control Plugin
Starting Fastpath Server
Starting Monitoring Plugin
Exception in thread "Update Manager" java.lang.StackOverflowError        at org.apache.log4j.helpers.PatternParser$DatePatternConverter.convert(PatternParser.java:441)        at org.apache.log4j.helpers.PatternConverter.format(PatternConverter.java:64)        at org.apache.log4j.PatternLayout.format(PatternLayout.java:503)        at org.apache.log4j.WriterAppender.subAppend(WriterAppender.java:301)        at org.apache.log4j.RollingFileAppender.subAppend(RollingFileAppender.java:236)        at org.apache.log4j.WriterAppender.append(WriterAppender.java:159)        at org.apache.log4j.AppenderSkeleton.doAppend(AppenderSkeleton.java:230)        at org.apache.log4j.helpers.AppenderAttachableImpl.appendLoopOnAppenders(AppenderAttachableImpl.java:65)        at org.apache.log4j.Category.callAppenders(Category.java:203)        at org.apache.log4j.Category.forcedLog(Category.java:388)        at org.apache.log4j.Category.log(Category.java:853)        at org.slf4j.impl.Log4jLoggerAdapter.warn(Log4jLoggerAdapter.java:479)        at org.jivesoftware.util.Log.warn(Log.java:226)        at org.kjkoster.zapcat.openfire.OpenfireLog4jAppender.append(OpenfireLog4jAppender.java:56)        at org.apache.log4j.AppenderSkeleton.doAppend(AppenderSkeleton.java:230)        at org.apache.log4j.helpers.AppenderAttachableImpl.appendLoopOnAppenders(AppenderAttachableImpl.java:65)        at org.apache.log4j.Category.callAppenders(Category.java:203)        at org.apache.log4j.Category.forcedLog(Category.java:388)        at org.apache.log4j.Category.log(Category.java:853)        at org.slf4j.impl.Log4jLoggerAdapter.warn(Log4jLoggerAdapter.java:479)        at org.jivesoftware.util.Log.warn(Log.java:226)
.....this repeats thereafter several times
at org.apache.log4j.helpers.AppenderAttachableImpl.appendLoopOnAppenders(AppenderAttachableImpl.java:65)        at org.apache.log4j.Category.callAppenders(Category.java:203)        at org.apache.log4j.Category.forcedLog(Category.java:388)        at org.apache.log4j.Category.log(Category.java:853)        at org.slf4j.impl.Log4jLoggerAdapter.warn(Log4jLoggerAdapter.java:479)        at org.jivesoftware.util.Log.warn(Log.java:226)

 

Have tried re-starting the server several times but to no avail. Have even tweaked memory settings to OPENFIRE_OPTS="-Xmx1024m" but nothing works.

 

Could it be because I am using openjdk java and not Oracle java?

java version "1.6.0_24"

OpenJDK Runtime Environment (IcedTea6 1.11.9) (rhel-1.36.1.11.9.el5_9-i386)

OpenJDK Server VM (build 20.0-b12, mixed mode)

 

But then it was running absolutely fine for 2-3 weeks.

 

I am on a CentOS based OS.

 

Any help is most welcome and any information requested to help solve this shall be promptly provided.

 

Thanks.


How to block incoming chatroom messages?

$
0
0

We are running a application in which each user register itself in a single chatroom and then sends some packet periodically to that chatroom.

There's a single user/listener that is listening to that chatroom and parsing the incoming packets.

Now what is happening is that every other user also get the same packet from other users as all join same chatroom.

We want to remove this thing so that only single user who is listening the room should get the packets and other user should not get the other user packets.

 

Please help as this is very urgent.

Can get online users but not registered users - XEP-0133

$
0
0

I'm using 3.8.1 and XMPPFramework on iOS.

 

Trying to implement some adhoc commands using XEP-0133: http://xmpp.org/extensions/xep-0133.html#get-registered-users-num

 

I get an 'item-not-found' error when querying for either number of registered users or list of registered users:

 

<iq xmlns="jabber:client" type="error" id="get-registered-users-list-1" from="54.214.23.102" to="admin@54.214.23.102/2356fa20"><command xmlns="http://jabber.org/protocol/commands" action="execute" node="http://jabber.org/protocol/admin#get-registered-users-list">

</command>

<error code="404" type="cancel">

<item-not-found xmlns="urn:ietf:params:xml:ns:xmpp-stanzas">

</item-not-found>

</error>

</iq>

 

I know my XML is well-formed because I'm getting a response when querying for number of online users (using http://xmpp.org/extensions/xep-0133.html#get-online-users-num).

 

I'm querying from an admin account.

 

-------

 

Do I need to setup something on my server? Or does Openfire support online users but not registered users?

 

Is there another way to get the list of registered users?

I was thinking of adding every user that signs up to the admin account roster. Then I can just query the roster. If the number of users reaches into the millions will this be an eventual problem?

 

Also, I'm using MySQL for persistence. Can't I just query the registered users table (or whichever) in MySQL directly? I'm new to all backend stuff, so I haven't been able to easily explore this option yet.

Get nick from jid

$
0
0

Hi everyone,

I'm working with sparkweb.js api and I have a little issue.

How can I get the user's nick from a jid???

var jid=XMPP.JID (myjid);

var name=jid.?????

Is this the correct way?

Thanks in advance

Problem: Language and Time Settings->Time Zone drop menu

$
0
0

The time zone drop menu in the Server Manager->Language and Time Settings lists the times all off by 1 hour.

 

i.e. Pacific time is not GMT -7:00 it is supposed to be -800, Alaska is not -8:00 it is supposed to be -9:00 etc, the entire list is shifted by 1 hour.

Does openfire really implements XEP-0083 and support Nested Group ?

$
0
0

Recently, i am using openfire 3.8 to do some experiments, and i see some people said that openfire support nested group (there :  http://community.igniterealtime.org/thread/27561). however, i tested it by Querying for the Delimiter and got empty result. Then, i saw that openfire's protocol support in http://www.igniterealtime.org/builds/openfire/docs/latest/documentation/protocol -support.html, openfire doesn't implement XEP-0083.

 

but in  this thread http://community.igniterealtime.org/thread/27561, qk4l said he/she tested and found that openfire support xep-0083 ? i am compused.

 

is there anyone tell me whether openfire 3.8 support xep-0083 or nested group by other way?

Viewing all 10742 articles
Browse latest View live




Latest Images