Openfire 3.6.0 has been released!

srimmer wrote:

Unfortunately, I cannot get this version working at all. If anyone has a link I can follow to obtain a copy of 3.5.3, I’d appreciate it.

After encountering issues updating the database, I performed a clean install. AD works and allows users to log into the system. Unfortunately, after about 10 minutes, everyone starts appearing as offline.

3.5.3 was never released, 3.5.2 was out. Unfortunately I don’t know what link would work to download it. However someone else in this thread ought to know.

Do you see anything in your logs after 10 minutes when everything starts appearing as offline? I’ve never heard of that!

I thought it was 3.5.2-1

Seb

I gave up after the database failing to upgrade, and then reading these posts. I’ll think i’ll hold out for 3.6.1 since this one seems to have not been tested thoroughly enough. That’s what I get for always wanting to upgrade to the latest thing right away…one of these days i’ll learn my lesson

P.S. If anyone does have a link to the latest 3.5 version that would be great, as I’m running 3.5.0 right now and having some issues with that (everyone getting kicked off, requiring the service to be restarted). That’s why I tried upgrading to 3.6.0 in the first place.

P.P.S

http://www.igniterealtime.org/downloadServlet?filename=openfire/openfire_3_5_2.e xe

I responded in the wrong thread

It was 3.5.2. Sorry, it’s been a long morning

Sent from my iPhone

On Aug 27, 2008, at 12:03 PM, “jadestorm” <webmaster@jivesoftware.com

It’s the standard built in database… there are only about 4 of use use the system, so it seemed overkill installing anything else. This is why I’m surprised it didn’t work. It couldn’t upgrade a database that it had installed.

Here it is:

http://www.igniterealtime.org/downloadServlet?filename=openfire/openfire_3_5_2.e xe

I’m with you, I give up on this version for now.

With the hint of “Setting setup to false” and do the setup again I got a bit further at least with my troubleshooting:

I can’t complete the Setup of LDAP anymore. Testing gives me an error, so cleary there lies the problem. However the setup is identivally to my 3.5.1 (I double and tripple checked), where it works. The AD is the same as well. My logfiles are empty even though I enabled the Debug to System.out when I click “Test”. (Where would that log be? in /var/log/openfire/* together with the other openfire logs?)

If I proceed one further and test it there I get the same error I posted before in my error.log. My Admin CN contains a Space. Is it possible that somewhere this is misinterpretated in 3.6.0? (its cn=User Jabber,ou=…) I’ll check with wireshark tomorrow what it sends as my workday is long over now

I don’t actually know why there are two ldap debug properties off the top of my head. That’s rather bizarre! Have you looked at the code at all to see where they are used?

No I haven’t looked into the source…I’m no programmer, so this probably wont help unless it blinks and beeps at the right place

EDIT:

Just seen the more recent posts:

“Try setting: ldap.encloseDNs to false”

solved my LDAP Issue to a certain kind. it now does accept my client Logins still no admin backend access though.

If I rerun Setup now, I don’t get the “dc=” anymore someone else mentioned in this thread. I get the values I entered in the DB before. However clicking “Test” still does not work (Why the Login of the clients DOES work is something I can’t really explain but I’m quite long at work now so I might have missed something… yawn). Adding an Administrator Account does not work as well. So I am stuck here again.

I started seeing messages in the info log like the following:

2008.08.27 11:29:36 Packet sent to unreachable address



2008.08.27 11:29:36 Packet sent to unreachable address


and this kind of stuff in my error log (WebEOC Administrator is an account on our system. I tried disabling it the user list.)

2008.08.27 12:57:46 [org.jivesoftware.openfire.handler.PresenceUpdateHandler.process(PresenceUpdate Handler.java:164)
] Internal server error. Triggered by packet:

Online
1

477f393a195006d16c90594f40936bd5d5afb238


477f393a195006d16c90594f40936bd5d5afb238


java.lang.IllegalArgumentException: Illegal JID: WebEOC Administrator@esi-intwebserve
at org.xmpp.packet.JID.init(JID.java:395)
at org.xmpp.packet.JID.(JID.java:230)
at org.xmpp.packet.Packet.setTo(Packet.java:163)
at org.jivesoftware.openfire.roster.Roster.broadcastPresence(Roster.java:599)
at org.jivesoftware.openfire.handler.PresenceUpdateHandler.broadcastUpdate(Presenc eUpdateHandler.java:283)
at org.jivesoftware.openfire.handler.PresenceUpdateHandler.process(PresenceUpdateH andler.java:124)
at org.jivesoftware.openfire.handler.PresenceUpdateHandler.process(PresenceUpdateH andler.java:112)
at org.jivesoftware.openfire.handler.PresenceUpdateHandler.process(PresenceUpdateH andler.java:176)
at org.jivesoftware.openfire.PresenceRouter.handle(PresenceRouter.java:134)
at org.jivesoftware.openfire.PresenceRouter.route(PresenceRouter.java:70)
at org.jivesoftware.openfire.spi.PacketRouterImpl.route(PacketRouterImpl.java:76)
at org.jivesoftware.openfire.net.StanzaHandler.processPresence(StanzaHandler.java: 329)
at org.jivesoftware.openfire.net.ClientStanzaHandler.processPresence(ClientStanzaH andler.java:85)
at org.jivesoftware.openfire.net.StanzaHandler.process(StanzaHandler.java:253)
at org.jivesoftware.openfire.net.StanzaHandler.process(StanzaHandler.java:175)
at org.jivesoftware.openfire.nio.ConnectionHandler.messageReceived(ConnectionHandl er.java:133)
at org.apache.mina.common.support.AbstractIoFilterChain$TailFilter.messageReceived (AbstractIoFilterChain.java:570)
at org.apache.mina.common.support.AbstractIoFilterChain.callNextMessageReceived(Ab stractIoFilterChain.java:299)
at org.apache.mina.common.support.AbstractIoFilterChain.access$1100(AbstractIoFilt erChain.java:53)
at org.apache.mina.common.support.AbstractIoFilterChain$EntryImpl$1.messageReceive d(AbstractIoFilterChain.java:648)
at org.apache.mina.common.IoFilterAdapter.messageReceived(IoFilterAdapter.java:80)
at org.apache.mina.common.support.AbstractIoFilterChain.callNextMessageReceived(Ab stractIoFilterChain.java:299)
at org.apache.mina.common.support.AbstractIoFilterChain.access$1100(AbstractIoFilt erChain.java:53)
at org.apache.mina.common.support.AbstractIoFilterChain$EntryImpl$1.messageReceive d(AbstractIoFilterChain.java:648)
at org.apache.mina.filter.codec.support.SimpleProtocolDecoderOutput.flush(SimplePr otocolDecoderOutput.java:58)
at org.apache.mina.filter.codec.ProtocolCodecFilter.messageReceived(ProtocolCodecF ilter.java:185)
at org.apache.mina.common.support.AbstractIoFilterChain.callNextMessageReceived(Ab stractIoFilterChain.java:299)
at org.apache.mina.common.support.AbstractIoFilterChain.access$1100(AbstractIoFilt erChain.java:53)
at org.apache.mina.common.support.AbstractIoFilterChain$EntryImpl$1.messageReceive d(AbstractIoFilterChain.java:648)
at org.apache.mina.filter.executor.ExecutorFilter.processEvent(ExecutorFilter.java :239)
at org.apache.mina.filter.executor.ExecutorFilter$ProcessEventsRunnable.run(Execut orFilter.java:283)
at java.util.concurrent.ThreadPoolExecutor$Worker.runTask(Unknown Source)
at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown Source)
at org.apache.mina.util.NamePreservingRunnable.run(NamePreservingRunnable.java:51)
at java.lang.Thread.run(Unknown Source)
Caused by: org.jivesoftware.stringprep.StringprepException: Contains prohibited code points.
at org.jivesoftware.stringprep.Stringprep.nodeprep(Stringprep.java:120)
at org.xmpp.packet.JID.init(JID.java:350)
… 34 more

This is from the log file from one of my Spark clients:

Aug 27, 2008 10:15:33 AM org.jivesoftware.spark.util.log.Log error
SEVERE:
not-acceptable(406)
at org.jivesoftware.smack.Roster.removeEntry(Roster.java:293)
at org.jivesoftware.spark.ui.ContactList$19$2.run(ContactList.java:1554)
at java.awt.event.InvocationEvent.dispatch(Unknown Source)
at java.awt.EventQueue.dispatchEvent(Unknown Source)
at java.awt.EventDispatchThread.pumpOneEventForFilters(Unknown Source)
at java.awt.EventDispatchThread.pumpEventsForFilter(Unknown Source)
at java.awt.EventDispatchThread.pumpEventsForHierarchy(Unknown Source)
at java.awt.EventDispatchThread.pumpEvents(Unknown Source)
at java.awt.EventDispatchThread.pumpEvents(Unknown Source)
at java.awt.EventDispatchThread.run(Unknown Source)

LDAP works here.

I’ve seen this feature : Hybrid auth provider

http://www.igniterealtime.org/issues/browse/JM-405

But how I can use it ?

Thx.

Maxime81 wrote:

I’ve seen this feature : Hybrid auth provider

http://www.igniterealtime.org/issues/browse/JM-405

But how I can use it ?

Thx.

I’m sorry, would oyu mind posting another thread for this? I’d help you right now but I’m fighting fires with 3.6.0 =/ Don’t want it to get lost in the flurry of messages.

All, please see: http://www.igniterealtime.org/community/message/177972#177972

re users getting kicked off, try setting xmpp.client.idle to -1 for your server settings on the admin console.

daryl

Just wanted to say that 3.5.2 doesn’t have this problem, I suppose regexp pattern has been changed in 3.6.0

With “ldap.encloseDNs=false” it continues to wrap the DN by quotes but not the BaseDN part, so the result is

uid=“user”,ou=“Users”,dc=“a,dc=company”,dc=example,dc=com

I’ve solved my problem by replacing regexp pattern in LdapManager.java:

258c258
< dnPattern = Pattern.compile(“([^\\]=)([^"].*?[^\\])(,|$)”);

    dnPattern = Pattern.compile("([^\\\\]=)([^\"]*?)(,|$)");

Now I see the users in LDAP and can log in.

I’ve got the same error.

whats the solution for it?

bevore it was openfire 3.5.2

used embedded db

suse linux

2008.08.26 13:46:04 [org.jivesoftware.database.SchemaManager.executeSQLScript(SchemaManager.java:37 9)] SchemaManager: Failed to execute SQL:
ALTER TABLE mucRoom ADD COLUMN serviceID BIGINT NOT NULL BEFORE roomID;
2008.08.26 13:46:04 [org.jivesoftware.database.SchemaManager.checkSchema(SchemaManager.java:269)]
java.sql.SQLException: Column constraints are not acceptable in statement [ ALTER TABLE mucRoom ADD COLUMN serviceID BIGINT NOT NULL ]
at org.hsqldb.jdbc.Util.sqlException(Unknown Source)
at org.hsqldb.jdbc.jdbcStatement.fetchResult(Unknown Source)
at org.hsqldb.jdbc.jdbcStatement.execute(Unknown Source)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source)
at java.lang.reflect.Method.invoke(Unknown Source)
at org.logicalcobwebs.proxool.ProxyStatement.invoke(ProxyStatement.java:100)
at org.logicalcobwebs.proxool.ProxyStatement.intercept(ProxyStatement.java:57)
at $java.sql.Statement$$EnhancerByProxool$$7e7f0f8d.execute()
at org.jivesoftware.database.SchemaManager.executeSQLScript(SchemaManager.java:374 )
at org.jivesoftware.database.SchemaManager.checkSchema(SchemaManager.java:266)
at org.jivesoftware.database.SchemaManager.checkOpenfireSchema(SchemaManager.java: 71)
at org.jivesoftware.database.DbConnectionManager.setConnectionProvider(DbConnectio nManager.java:498)
at org.jivesoftware.database.DbConnectionManager.getConnection(DbConnectionManager .java:79)
at org.jivesoftware.util.JiveProperties.loadProperties(JiveProperties.java:335)
at org.jivesoftware.util.JiveProperties.init(JiveProperties.java:73)
at org.jivesoftware.util.JiveProperties$JivePropertyHolder.(JiveProperties .java:40)
at org.jivesoftware.util.JiveProperties.getInstance(JiveProperties.java:52)
at org.jivesoftware.util.JiveGlobals.getProperty(JiveGlobals.java:532)
at org.jivesoftware.openfire.XMPPServer.initialize(XMPPServer.java:298)
at org.jivesoftware.openfire.XMPPServer.start(XMPPServer.java:415)
at org.jivesoftware.openfire.XMPPServer.(XMPPServer.java:161)
at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
at sun.reflect.NativeConstructorAccessorImpl.newInstance(Unknown Source)
at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(Unknown Source)
at java.lang.reflect.Constructor.newInstance(Unknown Source)
at java.lang.Class.newInstance0(Unknown Source)
at java.lang.Class.newInstance(Unknown Source)
at org.jivesoftware.openfire.starter.ServerStarter.start(ServerStarter.java:106)
at org.jivesoftware.openfire.starter.ServerStarter.main(ServerStarter.java:51)
2008.08.26 13:46:04 [org.jivesoftware.util.JiveProperties.loadProperties(JiveProperties.java:346)]
java.sql.SQLException: Table not found in statement [SELECT name, propValue FROM ofProperty]
at org.hsqldb.jdbc.Util.throwError(Unknown Source)
at org.hsqldb.jdbc.jdbcPreparedStatement.(Unknown Source)
at org.hsqldb.jdbc.jdbcConnection.prepareStatement(Unknown Source)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source)
at java.lang.reflect.Method.invoke(Unknown Source)
at org.logicalcobwebs.proxool.WrappedConnection.invoke(WrappedConnection.java:162)
at org.logicalcobwebs.proxool.WrappedConnection.intercept(WrappedConnection.java:8 7)
at $java.sql.Wrapper$$EnhancerByProxool$$c0770dfa.prepareStatement()
at org.jivesoftware.util.JiveProperties.loadProperties(JiveProperties.java:336)
at org.jivesoftware.util.JiveProperties.init(JiveProperties.java:73)
at org.jivesoftware.util.JiveProperties$JivePropertyHolder.(JiveProperties .java:40)
at org.jivesoftware.util.JiveProperties.getInstance(JiveProperties.java:52)
at org.jivesoftware.util.JiveGlobals.getProperty(JiveGlobals.java:532)
at org.jivesoftware.openfire.XMPPServer.initialize(XMPPServer.java:298)
at org.jivesoftware.openfire.XMPPServer.start(XMPPServer.java:415)
at org.jivesoftware.openfire.XMPPServer.(XMPPServer.java:161)
at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
at sun.reflect.NativeConstructorAccessorImpl.newInstance(Unknown Source)
at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(Unknown Source)
at java.lang.reflect.Constructor.newInstance(Unknown Source)
at java.lang.Class.newInstance0(Unknown Source)
at java.lang.Class.newInstance(Unknown Source)
at org.jivesoftware.openfire.starter.ServerStarter.start(ServerStarter.java:106)
at org.jivesoftware.openfire.starter.ServerStarter.main(ServerStarter.java:51)
2008.08.26 13:46:04 [org.jivesoftware.openfire.XMPPServer.verifyDataSource(XMPPServer.java:709)] Database could not be accessed
java.sql.SQLException: Table not found in statement [SELECT count() FROM ofID]
at org.hsqldb.jdbc.Util.throwError(Unknown Source)
at org.hsqldb.jdbc.jdbcPreparedStatement.(Unknown Source)
at org.hsqldb.jdbc.jdbcConnection.prepareStatement(Unknown Source)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source)
at java.lang.reflect.Method.invoke(Unknown Source)
at org.logicalcobwebs.proxool.WrappedConnection.invoke(WrappedConnection.java:162)
at org.logicalcobwebs.proxool.WrappedConnection.intercept(WrappedConnection.java:8 7)
at $java.sql.Wrapper$$EnhancerByProxool$$c0770dfa.prepareStatement()
at org.jivesoftware.openfire.XMPPServer.verifyDataSource(XMPPServer.java:699)
at org.jivesoftware.openfire.XMPPServer.start(XMPPServer.java:427)
at org.jivesoftware.openfire.XMPPServer.(XMPPServer.java:161)
at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
at sun.reflect.NativeConstructorAccessorImpl.newInstance(Unknown Source)
at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(Unknown Source)
at java.lang.reflect.Constructor.newInstance(Unknown Source)
at java.lang.Class.newInstance0(Unknown Source)
at java.lang.Class.newInstance(Unknown Source)
at org.jivesoftware.openfire.starter.ServerStarter.start(ServerStarter.java:106)
at org.jivesoftware.openfire.starter.ServerStarter.main(ServerStarter.java:51)
2008.08.26 13:46:04 [org.jivesoftware.openfire.XMPPServer.start(XMPPServer.java:457)]
java.lang.IllegalArgumentException: java.sql.SQLException: Table not found in statement [SELECT count(
) FROM ofID]
at org.jivesoftware.openfire.XMPPServer.verifyDataSource(XMPPServer.java:710)
at org.jivesoftware.openfire.XMPPServer.start(XMPPServer.java:427)
at org.jivesoftware.openfire.XMPPServer.(XMPPServer.java:161)
at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
at sun.reflect.NativeConstructorAccessorImpl.newInstance(Unknown Source)
at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(Unknown Source)
at java.lang.reflect.Constructor.newInstance(Unknown Source)
at java.lang.Class.newInstance0(Unknown Source)
at java.lang.Class.newInstance(Unknown Source)
at org.jivesoftware.openfire.starter.ServerStarter.start(ServerStarter.java:106)
at org.jivesoftware.openfire.starter.ServerStarter.main(ServerStarter.java:51)
Caused by: java.sql.SQLException: Table not found in statement [SELECT count(*) FROM ofID]
at org.hsqldb.jdbc.Util.throwError(Unknown Source)
at org.hsqldb.jdbc.jdbcPreparedStatement.(Unknown Source)
at org.hsqldb.jdbc.jdbcConnection.prepareStatement(Unknown Source)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source)
at java.lang.reflect.Method.invoke(Unknown Source)
at org.logicalcobwebs.proxool.WrappedConnection.invoke(WrappedConnection.java:162)
at org.logicalcobwebs.proxool.WrappedConnection.intercept(WrappedConnection.java:8 7)
at $java.sql.Wrapper$$EnhancerByProxool$$c0770dfa.prepareStatement()
at org.jivesoftware.openfire.XMPPServer.verifyDataSource(XMPPServer.java:699)
… 10 more

I fixed it, though slightly differently, in trunk, Will be fixed in 3.6.0a. Good find though! I’m a little dismayed that it’s wrapping the DN even though you set it to false though. =/

IZwooiq wrote:

Just wanted to say that 3.5.2 doesn’t have this problem, I suppose regexp pattern has been changed in 3.6.0

With “ldap.encloseDNs=false” it continues to wrap the DN by quotes but not the BaseDN part, so the result is

uid=“user”,ou=“Users”,dc=“a,dc=company”,dc=example,dc=com

I’ve solved my problem by replacing regexp pattern in LdapManager.java:

258c258
< dnPattern = Pattern.compile(“([^\\]=)([^"].*?[^\\])(,|$)”);

    dnPattern = Pattern.compile("([^\\\\]=)([^\"]*?)(,|$)");

Now I see the users in LDAP and can log in.

Solution:

1 - Edit openfire.xml. false

2 - chmod 777 /opt/openfire/conf/openfire.xml