Exodus won't connect but Spark can?

I have a Openfire server running. Seems to be working the way it should. It is running on a zLinux server on z hardware, REDHAT EL4.

I cannot connect to it using Exodus client, or Pandion or PSI. But I can connect using SPARK. Which is interesting since I have the settings in the client entered the same, as close to the same as the client will let me. I can’t get in with SparkWeb either but that is another issue I think.

This is a successful connection with spark (log from debug log)

2008.09.08 11:51:16 000104 -000001 (01/03/00) - Connection #11 tested: OK
2008.09.08 11:51:16 000105 -000001 (01/03/00) - Connection #11 tested: OK
2008.09.08 11:51:16 LdapManager: Trying to find a user’s DN based on their username. sAMAccountName: jseiler, Base DN: ou=“Corp”,dc=“llbean”,dc=“com”…
2008.09.08 11:51:16 LdapManager: Creating a DirContext in LdapManager.getContext()…
2008.09.08 11:51:16 LdapManager: Created hashtable with context values, attempting to create context…
2008.09.08 11:51:17 LdapManager: … context created successfully, returning.
2008.09.08 11:51:17 LdapManager: Starting LDAP search…
2008.09.08 11:51:17 LdapManager: … search finished
2008.09.08 11:51:17 LdapManager: In LdapManager.checkAuthentication(userDN, password), userDN is: CN=“Jay S. Seiler”,OU=“IS Information Services”…
2008.09.08 11:51:17 LdapManager: Created context values, attempting to create context…
2008.09.08 11:51:17 LdapManager: … context created successfully, returning.
2008.09.08 11:51:18 000105 -000001 (01/03/00) - Connection #9 tested: OK
2008.09.08 11:51:18 000106 -000001 (01/03/00) - Connection #9 tested: OK
2008.09.08 11:51:19 000106 -000001 (01/03/00) - Connection #10 tested: OK
2008.09.08 11:51:19 000107 -000001 (01/03/00) - Connection #10 tested: OK
2008.09.08 11:51:19 000107 -000001 (01/03/00) - Connection #11 tested: OK
2008.09.08 11:51:19 000108 -000001 (01/03/00) - Connection #11 tested: OK
2008.09.08 11:51:19 000108 -000001 (01/03/00) - Connection #9 tested: OK
2008.09.08 11:51:19 000109 -000001 (01/03/00) - Connection #9 tested: OK
2008.09.08 11:51:19 000109 -000001 (01/03/00) - Connection #10 tested: OK
2008.09.08 11:51:19 000110 -000001 (01/03/00) - Connection #10 tested: OK
2008.09.08 11:51:24 000110 -000001 (01/03/00) - Connection #11 tested: OK
2008.09.08 11:51:24 000111 -000001 (01/03/00) - Connection #11 tested: OK

This the error log from a successful login with spark

2008.09.08 11:55:03 [org.jivesoftware.openfire.nio.ConnectionHandler.exceptionCaught(ConnectionHand ler.java:110)]
java.lang.NoClassDefFoundError: com.sun.security.sasl.util.PolicyUtils
at org.jivesoftware.openfire.sasl.SaslServerFactoryImpl.createSaslServer(SaslServe rFactoryImpl.java:52)
at javax.security.sasl.Sasl.createSaslServer(Sasl.java:486)
at org.jivesoftware.openfire.net.SASLAuthentication.handle(SASLAuthentication.java :227)
at org.jivesoftware.openfire.net.StanzaHandler.process(StanzaHandler.java:160)
at org.jivesoftware.openfire.nio.ConnectionHandler.messageReceived(ConnectionHandl er.java:133)
at org.apache.mina.common.support.AbstractIoFilterChain$TailFilter.messageReceived (AbstractIoFilterChain.java:570)
at org.apache.mina.common.support.AbstractIoFilterChain.callNextMessageReceived(Ab stractIoFilterChain.java:299)
at org.apache.mina.common.support.AbstractIoFilterChain.access$1100(AbstractIoFilt erChain.java:53)
at org.apache.mina.common.support.AbstractIoFilterChain$EntryImpl$1.messageReceive d(AbstractIoFilterChain.java:648)
at org.apache.mina.common.IoFilterAdapter.messageReceived(IoFilterAdapter.java:80)
at org.apache.mina.common.support.AbstractIoFilterChain.callNextMessageReceived(Ab stractIoFilterChain.java:299)
at org.apache.mina.common.support.AbstractIoFilterChain.access$1100(AbstractIoFilt erChain.java:53)
at org.apache.mina.common.support.AbstractIoFilterChain$EntryImpl$1.messageReceive d(AbstractIoFilterChain.java:648)
at org.apache.mina.filter.codec.support.SimpleProtocolDecoderOutput.flush(SimplePr otocolDecoderOutput.java:58)
at org.apache.mina.filter.codec.ProtocolCodecFilter.messageReceived(ProtocolCodecF ilter.java:185)
at org.apache.mina.common.support.AbstractIoFilterChain.callNextMessageReceived(Ab stractIoFilterChain.java:299)
at org.apache.mina.common.support.AbstractIoFilterChain.access$1100(AbstractIoFilt erChain.java:53)
at org.apache.mina.common.support.AbstractIoFilterChain$EntryImpl$1.messageReceive d(AbstractIoFilterChain.java:648)
at org.apache.mina.filter.executor.ExecutorFilter.processEvent(ExecutorFilter.java :239)
at org.apache.mina.filter.executor.ExecutorFilter$ProcessEventsRunnable.run(Execut orFilter.java:283)
at java.util.concurrent.ThreadPoolExecutor$Worker.runTask(ThreadPoolExecutor.java: 665)
at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:690)
at org.apache.mina.util.NamePreservingRunnable.run(NamePreservingRunnable.java:51)
at java.lang.Thread.run(Thread.java:797)

Unsuccessful login debug log

1

2008.09.08 11:52:37 NIOConnection: startTLS: using c2s

and this is in the error log

2008.09.08 11:52:38 [org.jivesoftware.openfire.nio.ConnectionHandler.exceptionCaught(ConnectionHand ler.java:110)]
java.lang.NoClassDefFoundError: com.sun.security.sasl.util.PolicyUtils
at org.jivesoftware.openfire.sasl.SaslServerFactoryImpl.createSaslServer(SaslServe rFactoryImpl.java:52)
at javax.security.sasl.Sasl.createSaslServer(Sasl.java:486)
at org.jivesoftware.openfire.net.SASLAuthentication.handle(SASLAuthentication.java :227)
at org.jivesoftware.openfire.net.StanzaHandler.process(StanzaHandler.java:160)
at org.jivesoftware.openfire.nio.ConnectionHandler.messageReceived(ConnectionHandl er.java:133)
at org.apache.mina.common.support.AbstractIoFilterChain$TailFilter.messageReceived (AbstractIoFilterChain.java:570)
at org.apache.mina.common.support.AbstractIoFilterChain.callNextMessageReceived(Ab stractIoFilterChain.java:299)
at org.apache.mina.common.support.AbstractIoFilterChain.access$1100(AbstractIoFilt erChain.java:53)
at org.apache.mina.common.support.AbstractIoFilterChain$EntryImpl$1.messageReceive d(AbstractIoFilterChain.java:648)
at org.apache.mina.common.IoFilterAdapter.messageReceived(IoFilterAdapter.java:80)
at org.apache.mina.common.support.AbstractIoFilterChain.callNextMessageReceived(Ab stractIoFilterChain.java:299)
at org.apache.mina.common.support.AbstractIoFilterChain.access$1100(AbstractIoFilt erChain.java:53)
at org.apache.mina.common.support.AbstractIoFilterChain$EntryImpl$1.messageReceive d(AbstractIoFilterChain.java:648)
at org.apache.mina.filter.codec.support.SimpleProtocolDecoderOutput.flush(SimplePr otocolDecoderOutput.java:58)
at org.apache.mina.filter.codec.ProtocolCodecFilter.messageReceived(ProtocolCodecF ilter.java:185)
at org.apache.mina.common.support.AbstractIoFilterChain.callNextMessageReceived(Ab stractIoFilterChain.java:299)
at org.apache.mina.common.support.AbstractIoFilterChain.access$1100(AbstractIoFilt erChain.java:53)
at org.apache.mina.common.support.AbstractIoFilterChain$EntryImpl$1.messageReceive d(AbstractIoFilterChain.java:648)
at org.apache.mina.filter.executor.ExecutorFilter.processEvent(ExecutorFilter.java :239)
at org.apache.mina.filter.executor.ExecutorFilter$ProcessEventsRunnable.run(Execut orFilter.java:283)
at java.util.concurrent.ThreadPoolExecutor$Worker.runTask(ThreadPoolExecutor.java: 665)
at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:690)
at org.apache.mina.util.NamePreservingRunnable.run(NamePreservingRunnable.java:51)
at java.lang.Thread.run(Thread.java:797)

This is making me crazy. Can anyone out there help? All the admin console functions seem to work as they should.

here’s more info from the Exodus Debug xml panel

[2008-09-08 12:02:01.350] Using specified Host/Port: jabber.llbean.com 5225
[2008-09-08 12:02:01.835] SENT: <stream:stream to=“jabber.llbean.com” xmlns=“jabber:client” xmlns:stream=“http://etherx.jabber.org/streams” xml:lang=“en” version=“1.0” >
[2008-09-08 12:02:01.835] RECV: <?xml version='1.0' encoding='UTF-8'?><stream:stream xmlns:stream=“http://etherx.jabber.org/streams” xmlns=“jabber:client” from=“jabber.llbean.com” id=“1d022642” xml:lang=“en” version=“1.0”>
[2008-09-08 12:02:01.991] RECV: stream:featuresPLAIN</mechanis ms>zlib</stream:features>
[2008-09-08 12:02:02.007] SENT:
[2008-09-08 12:02:02.007] RECV:
[2008-09-08 12:02:02.007] RECV: SSL status: “before/connect initialization”
[2008-09-08 12:02:02.007] RECV: SSL status: “before/connect initialization”
[2008-09-08 12:02:02.288] RECV: SSL status: “SSLv3 write client hello A”
[2008-09-08 12:02:02.335] RECV: SSL status: “SSLv3 read server hello A”
[2008-09-08 12:02:02.335] RECV: SSL status: “SSLv3 read server certificate A”
[2008-09-08 12:02:02.335] RECV: SSL status: “SSLv3 read server key exchange A”
[2008-09-08 12:02:02.335] RECV: SSL status: “SSLv3 read server done A”
[2008-09-08 12:02:02.397] RECV: SSL status: “SSLv3 write client key exchange A”
[2008-09-08 12:02:02.397] RECV: SSL status: “SSLv3 write change cipher spec A”
[2008-09-08 12:02:02.397] RECV: SSL status: “SSLv3 write finished A”
[2008-09-08 12:02:02.397] RECV: SSL status: “SSLv3 flush data”
[2008-09-08 12:02:02.601] RECV: SSL status: “SSLv3 read finished A”
[2008-09-08 12:02:02.601] RECV: SSL status: “SSL negotiation finished successfully”
[2008-09-08 12:02:02.601] RECV: SSL status: “SSL negotiation finished successfully”
[2008-09-08 12:02:02.601] RECV: Cipher: name = EDH-RSA-DES-CBC3-SHA; description = EDH-RSA-DES-CBC3-SHA SSLv3 Kx=DH Au=RSA Enc=3DES(168) Mac=SHA1
; bits = 168; version = TLSv1/SSLv3;
[2008-09-08 12:02:02.601] SENT: <stream:stream to=“jabber.llbean.com” xmlns=“jabber:client” xmlns:stream=“http://etherx.jabber.org/streams” version=“1.0” >
[2008-09-08 12:02:02.616] RECV: <?xml version='1.0' encoding='UTF-8'?><stream:stream xmlns:stream=“http://etherx.jabber.org/streams” xmlns=“jabber:client” from=“jabber.llbean.com” id=“1d022642” xml:lang=“en” version=“1.0”>stream:featuresPLAIN</mechanis ms>zlib</stream:features>
[2008-09-08 12:02:02.616] SENT: zlib
[2008-09-08 12:02:02.616] RECV:
[2008-09-08 12:02:02.616] SENT: <stream:stream to=“jabber.llbean.com” xmlns=“jabber:client” xmlns:stream=“http://etherx.jabber.org/streams” version=“1.0” >
[2008-09-08 12:02:02.632] RECV: <?xml version='1.0' encoding='UTF-8'?><stream:stream xmlns:stream=“http://etherx.jabber.org/streams” xmlns=“jabber:client” from=“jabber.llbean.com” id=“1d022642” xml:lang=“en” version=“1.0”>stream:featuresPLAIN</mechanis ms></stream:features>
[2008-09-08 12:02:02.632] SENT: anNlaWxlckBqYWJiZXIubGxiZWFuLmNvbQBqc2 VpbGVyAFMzaWwzcjI1

It seems there is something going on here with SASL but I be d***ed if I know what

okay I have been thinking on this. (anxiously hoping that someone, anyone would make this a little easier and tell me what I need to know) In the client debug you can see this;

[2008-09-09 11:45:11.207] RECV: stream:featuresPLAIN</mechanis ms>zlib</stream:features>

which would say to me that the server is only advertising an SASL PLAIN mechanism. WHY? how can I get my server to offer the other ‘stuff’ too?

my admin console shows,

sasl.mechs

DIGEST-MD5,CRAM-MD5,PLAIN,GSSAPI

Click to edit this property

Someone please - I would really like to use this product but if Exodus or Pandion can’t login I can’t, Exodus is the client of choice here and I need to be able to use it.

Solved this through some help on another thread. I regenerated my ssl/tls certs and placed them in the …/resources/security directory. I then stopped and restarted my openfire server and BAM. Exodus logs in and all is well. Evidently my SSL certs were not valid. Spark could get in because it would user plaintext if the other mechs didn’t work. (i think)