2024.01.20 14:04:24 [30mTRACE[m [TaskEngine-pool-324]: org.jivesoftware.openfire.pubsub.CachingPubsubPersistenceProvider - Flushing pending nodes (count: 0)
2024.01.20 14:04:32 [36mDEBUG[m [NioProcessor-1]: org.apache.mina.filter.ssl.SslFilter - Session Server[6](SSL): Message received : HeapBuffer[pos=0 lim=59 cap=64: 17 03 03 00 18 F7 63 0F B0 4E 1A 26 B8 9A 73 6C...]
2024.01.20 14:04:32 [36mDEBUG[m [NioProcessor-1]: org.apache.mina.filter.ssl.SslHandler - Session Server[6](SSL) Processing the received message
2024.01.20 14:04:32 [36mDEBUG[m [NioProcessor-1]: org.apache.mina.filter.ssl.SslFilter - Session Server[6](SSL): Processing the SSL Data
2024.01.20 14:04:32 [36mDEBUG[m [NioProcessor-1]: org.apache.mina.filter.executor.OrderedThreadPoolExecutor - Adding event MESSAGE_RECEIVED to session 6
Queue : [MESSAGE_RECEIVED, ]
2024.01.20 14:04:32 [36mDEBUG[m [socket_c2s-thread-4]: org.apache.mina.filter.codec.ProtocolCodecFilter - Processing a MESSAGE_RECEIVED for session 6
2024.01.20 14:04:32 [36mDEBUG[m [socket_c2s-thread-4]: org.apache.mina.filter.ssl.SslFilter - Session Server[6](SSL): Writing Message : WriteRequest: HeapBuffer[pos=0 lim=34 cap=64: 3C 61 20 78 6D 6C 6E 73 3D 27 75 72 6E 3A 78 6D...]
2024.01.20 14:04:32 [36mDEBUG[m [NioProcessor-1]: org.apache.mina.filter.executor.OrderedThreadPoolExecutor - Adding event MESSAGE_SENT to session 6
Queue : [MESSAGE_SENT, ]
2024.01.20 14:04:49 [36mDEBUG[m [NioProcessor-1]: org.apache.mina.filter.ssl.SslFilter - Session Server[62](SSL): Message received : HeapBuffer[pos=0 lim=59 cap=64: 17 03 03 00 18 9B 53 63 27 BC 78 38 BA D2 BF 5B...]
2024.01.20 14:04:49 [36mDEBUG[m [NioProcessor-1]: org.apache.mina.filter.ssl.SslHandler - Session Server[62](SSL) Processing the received message
2024.01.20 14:04:49 [36mDEBUG[m [NioProcessor-1]: org.apache.mina.filter.ssl.SslFilter - Session Server[62](SSL): Processing the SSL Data
2024.01.20 14:04:49 [36mDEBUG[m [NioProcessor-1]: org.apache.mina.filter.executor.OrderedThreadPoolExecutor - Adding event MESSAGE_RECEIVED to session 62
Queue : [MESSAGE_RECEIVED, ]
2024.01.20 14:04:49 [36mDEBUG[m [socket_c2s-thread-2]: org.apache.mina.filter.codec.ProtocolCodecFilter - Processing a MESSAGE_RECEIVED for session 62
2024.01.20 14:04:49 [36mDEBUG[m [socket_c2s-thread-2]: org.apache.mina.filter.ssl.SslFilter - Session Server[62](SSL): Writing Message : WriteRequest: HeapBuffer[pos=0 lim=34 cap=64: 3C 61 20 78 6D 6C 6E 73 3D 27 75 72 6E 3A 78 6D...]
2024.01.20 14:04:49 [36mDEBUG[m [NioProcessor-1]: org.apache.mina.filter.executor.OrderedThreadPoolExecutor - Adding event MESSAGE_SENT to session 62
Queue : [MESSAGE_SENT, ]
2024.01.20 14:04:52 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslFilter - Session Server[79](SSL): Message received : HeapBuffer[pos=0 lim=29 cap=128: 17 03 03 00 18 58 FF 29 03 3E 41 6D 87 C5 5D 8E...]
2024.01.20 14:04:52 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslHandler - Session Server[79](SSL) Processing the received message
2024.01.20 14:04:52 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslFilter - Session Server[79](SSL): Processing the SSL Data
2024.01.20 14:04:52 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.executor.OrderedThreadPoolExecutor - Adding event MESSAGE_RECEIVED to session 79
Queue : [MESSAGE_RECEIVED, ]
2024.01.20 14:04:52 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslFilter - Session Server[79](SSL): Message received : HeapBuffer[pos=0 lim=30 cap=64: 17 03 03 00 19 BA 86 09 92 71 BC BB 55 C2 94 79...]
2024.01.20 14:04:52 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslHandler - Session Server[79](SSL) Processing the received message
2024.01.20 14:04:52 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslFilter - Session Server[79](SSL): Processing the SSL Data
2024.01.20 14:04:52 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.executor.OrderedThreadPoolExecutor - Adding event MESSAGE_RECEIVED to session 79
Queue : [MESSAGE_RECEIVED, , MESSAGE_RECEIVED, ]
2024.01.20 14:04:52 [36mDEBUG[m [socket_c2s-thread-4]: org.apache.mina.filter.codec.ProtocolCodecFilter - Processing a MESSAGE_RECEIVED for session 79
2024.01.20 14:04:52 [36mDEBUG[m [socket_c2s-thread-4]: org.apache.mina.filter.codec.ProtocolCodecFilter - Processing a MESSAGE_RECEIVED for session 79
2024.01.20 14:04:52 [36mDEBUG[m [socket_c2s-thread-4]: org.apache.mina.filter.ssl.SslFilter - Session Server[79](SSL): Writing Message : WriteRequest: HeapBuffer[pos=0 lim=34 cap=64: 3C 61 20 78 6D 6C 6E 73 3D 27 75 72 6E 3A 78 6D...]
2024.01.20 14:04:52 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.executor.OrderedThreadPoolExecutor - Adding event MESSAGE_SENT to session 79
Queue : [MESSAGE_SENT, ]
2024.01.20 14:04:59 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslFilter - Session Server[5](SSL): Message received : HeapBuffer[pos=0 lim=30 cap=64: 17 03 03 00 19 04 92 C2 25 6A 05 35 0C A4 18 FB...]
2024.01.20 14:04:59 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslHandler - Session Server[5](SSL) Processing the received message
2024.01.20 14:04:59 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslFilter - Session Server[5](SSL): Processing the SSL Data
2024.01.20 14:04:59 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.executor.OrderedThreadPoolExecutor - Adding event MESSAGE_RECEIVED to session 5
Queue : [MESSAGE_RECEIVED, ]
2024.01.20 14:04:59 [36mDEBUG[m [socket_c2s-thread-2]: org.apache.mina.filter.codec.ProtocolCodecFilter - Processing a MESSAGE_RECEIVED for session 5
2024.01.20 14:04:59 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslFilter - Session Server[5](SSL): Message received : HeapBuffer[pos=0 lim=56 cap=64: 17 03 03 00 33 04 92 C2 25 6A 05 35 0D B9 ED 68...]
2024.01.20 14:04:59 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslHandler - Session Server[5](SSL) Processing the received message
2024.01.20 14:04:59 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslFilter - Session Server[5](SSL): Processing the SSL Data
2024.01.20 14:04:59 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.executor.OrderedThreadPoolExecutor - Adding event MESSAGE_RECEIVED to session 5
Queue : [MESSAGE_RECEIVED, ]
2024.01.20 14:04:59 [36mDEBUG[m [socket_c2s-thread-5]: org.apache.mina.filter.codec.ProtocolCodecFilter - Processing a MESSAGE_RECEIVED for session 5
2024.01.20 14:04:59 [36mDEBUG[m [socket_c2s-thread-5]: org.apache.mina.filter.ssl.SslFilter - Session Server[5](SSL): Writing Message : WriteRequest: HeapBuffer[pos=0 lim=34 cap=64: 3C 61 20 78 6D 6C 6E 73 3D 27 75 72 6E 3A 78 6D...]
2024.01.20 14:04:59 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.executor.OrderedThreadPoolExecutor - Adding event MESSAGE_SENT to session 5
Queue : [MESSAGE_SENT, ]
2024.01.20 14:05:27 [36mDEBUG[m [NioProcessor-1]: org.apache.mina.filter.ssl.SslFilter - Session Server[6](SSL): Message received : HeapBuffer[pos=0 lim=59 cap=64: 17 03 03 00 18 A5 F3 D8 FD C0 39 74 6D 14 BB E9...]
2024.01.20 14:05:27 [36mDEBUG[m [NioProcessor-1]: org.apache.mina.filter.ssl.SslHandler - Session Server[6](SSL) Processing the received message
2024.01.20 14:05:27 [36mDEBUG[m [NioProcessor-1]: org.apache.mina.filter.ssl.SslFilter - Session Server[6](SSL): Processing the SSL Data
2024.01.20 14:05:27 [36mDEBUG[m [NioProcessor-1]: org.apache.mina.filter.executor.OrderedThreadPoolExecutor - Adding event MESSAGE_RECEIVED to session 6
Queue : [MESSAGE_RECEIVED, ]
2024.01.20 14:05:27 [36mDEBUG[m [socket_c2s-thread-3]: org.apache.mina.filter.codec.ProtocolCodecFilter - Processing a MESSAGE_RECEIVED for session 6
2024.01.20 14:05:27 [36mDEBUG[m [socket_c2s-thread-3]: org.apache.mina.filter.ssl.SslFilter - Session Server[6](SSL): Writing Message : WriteRequest: HeapBuffer[pos=0 lim=34 cap=64: 3C 61 20 78 6D 6C 6E 73 3D 27 75 72 6E 3A 78 6D...]
2024.01.20 14:05:27 [36mDEBUG[m [NioProcessor-1]: org.apache.mina.filter.executor.OrderedThreadPoolExecutor - Adding event MESSAGE_SENT to session 6
Queue : [MESSAGE_SENT, ]
2024.01.20 14:05:44 [36mDEBUG[m [NioProcessor-1]: org.apache.mina.filter.ssl.SslFilter - Session Server[62](SSL): Message received : HeapBuffer[pos=0 lim=59 cap=64: 17 03 03 00 18 D5 50 D5 A1 EB 59 CF D4 1D DE 81...]
2024.01.20 14:05:44 [36mDEBUG[m [NioProcessor-1]: org.apache.mina.filter.ssl.SslHandler - Session Server[62](SSL) Processing the received message
2024.01.20 14:05:44 [36mDEBUG[m [NioProcessor-1]: org.apache.mina.filter.ssl.SslFilter - Session Server[62](SSL): Processing the SSL Data
2024.01.20 14:05:44 [36mDEBUG[m [NioProcessor-1]: org.apache.mina.filter.executor.OrderedThreadPoolExecutor - Adding event MESSAGE_RECEIVED to session 62
Queue : [MESSAGE_RECEIVED, ]
2024.01.20 14:05:44 [36mDEBUG[m [socket_c2s-thread-5]: org.apache.mina.filter.codec.ProtocolCodecFilter - Processing a MESSAGE_RECEIVED for session 62
2024.01.20 14:05:44 [36mDEBUG[m [socket_c2s-thread-5]: org.apache.mina.filter.ssl.SslFilter - Session Server[62](SSL): Writing Message : WriteRequest: HeapBuffer[pos=0 lim=34 cap=64: 3C 61 20 78 6D 6C 6E 73 3D 27 75 72 6E 3A 78 6D...]
2024.01.20 14:05:44 [36mDEBUG[m [NioProcessor-1]: org.apache.mina.filter.executor.OrderedThreadPoolExecutor - Adding event MESSAGE_SENT to session 62
Queue : [MESSAGE_SENT, ]
2024.01.20 14:05:47 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslFilter - Session Server[79](SSL): Message received : HeapBuffer[pos=0 lim=59 cap=64: 17 03 03 00 18 F3 D2 FF 86 58 A2 C7 46 B6 81 DA...]
2024.01.20 14:05:47 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslHandler - Session Server[79](SSL) Processing the received message
2024.01.20 14:05:47 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslFilter - Session Server[79](SSL): Processing the SSL Data
2024.01.20 14:05:47 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.executor.OrderedThreadPoolExecutor - Adding event MESSAGE_RECEIVED to session 79
Queue : [MESSAGE_RECEIVED, ]
2024.01.20 14:05:47 [36mDEBUG[m [socket_c2s-thread-3]: org.apache.mina.filter.codec.ProtocolCodecFilter - Processing a MESSAGE_RECEIVED for session 79
2024.01.20 14:05:47 [36mDEBUG[m [socket_c2s-thread-3]: org.apache.mina.filter.ssl.SslFilter - Session Server[79](SSL): Writing Message : WriteRequest: HeapBuffer[pos=0 lim=34 cap=64: 3C 61 20 78 6D 6C 6E 73 3D 27 75 72 6E 3A 78 6D...]
2024.01.20 14:05:47 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.executor.OrderedThreadPoolExecutor - Adding event MESSAGE_SENT to session 79
Queue : [MESSAGE_SENT, ]
2024.01.20 14:05:54 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslFilter - Session Server[5](SSL): Message received : HeapBuffer[pos=0 lim=30 cap=64: 17 03 03 00 19 04 92 C2 25 6A 05 35 0E CE D6 6C...]
2024.01.20 14:05:54 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslHandler - Session Server[5](SSL) Processing the received message
2024.01.20 14:05:54 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslFilter - Session Server[5](SSL): Processing the SSL Data
2024.01.20 14:05:54 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.executor.OrderedThreadPoolExecutor - Adding event MESSAGE_RECEIVED to session 5
Queue : [MESSAGE_RECEIVED, ]
2024.01.20 14:05:54 [36mDEBUG[m [socket_c2s-thread-5]: org.apache.mina.filter.codec.ProtocolCodecFilter - Processing a MESSAGE_RECEIVED for session 5
2024.01.20 14:05:54 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslFilter - Session Server[5](SSL): Message received : HeapBuffer[pos=0 lim=56 cap=64: 17 03 03 00 33 04 92 C2 25 6A 05 35 0F A0 CD 91...]
2024.01.20 14:05:54 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslHandler - Session Server[5](SSL) Processing the received message
2024.01.20 14:05:54 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.ssl.SslFilter - Session Server[5](SSL): Processing the SSL Data
2024.01.20 14:05:54 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.executor.OrderedThreadPoolExecutor - Adding event MESSAGE_RECEIVED to session 5
Queue : [MESSAGE_RECEIVED, ]
2024.01.20 14:05:54 [36mDEBUG[m [socket_c2s-thread-4]: org.apache.mina.filter.codec.ProtocolCodecFilter - Processing a MESSAGE_RECEIVED for session 5
2024.01.20 14:05:54 [36mDEBUG[m [socket_c2s-thread-4]: org.apache.mina.filter.ssl.SslFilter - Session Server[5](SSL): Writing Message : WriteRequest: HeapBuffer[pos=0 lim=34 cap=64: 3C 61 20 78 6D 6C 6E 73 3D 27 75 72 6E 3A 78 6D...]
2024.01.20 14:05:54 [36mDEBUG[m [NioProcessor-2]: org.apache.mina.filter.executor.OrderedThreadPoolExecutor - Adding event MESSAGE_SENT to session 5
Queue : [MESSAGE_SENT, ]
2024.01.20 14:06:06 [30mTRACE[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - Change detected in file /usr/share/openfire/resources/security/hotdeploy/NOTE.txt
2024.01.20 14:06:06 [36mDEBUG[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - Checking if /usr/share/openfire/resources/security/hotdeploy/NOTE.txt is a certificate chain...
2024.01.20 14:06:07 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.keystore.CertificateStoreWatcher - A file system change was detected. A(nother) certificate store that is backed by file '/usr/share/openfire/resources/security/truststore' will be reloaded.
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.ConnectionListener[socket_s2s] - Reconfiguring...
2024.01.20 14:06:07 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.ConnectionListener[socket_s2s] - Reconfigured.
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.ConnectionListener[socket_s2s-legacyMode] - Reconfiguring...
2024.01.20 14:06:07 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.ConnectionListener[socket_s2s-legacyMode] - Reconfigured.
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.ConnectionListener[component] - Reconfiguring...
2024.01.20 14:06:07 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.ConnectionListener[component] - Reconfigured.
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.ConnectionListener[component-legacyMode] - Reconfiguring...
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Configured TrustManager class: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Attempting to instantiate 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager' using the three-argument constructor that is properietary to Openfire.
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager - Constructed trust manager. Number of trusted issuers: 148, accepts self-signed: false, checks validity: true
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Successfully instantiated 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager'.
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Configured TrustManager class: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Attempting to instantiate 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager' using the three-argument constructor that is properietary to Openfire.
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager - Constructed trust manager. Number of trusted issuers: 148, accepts self-signed: false, checks validity: true
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Successfully instantiated 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager'.
2024.01.20 14:06:07 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.ConnectionListener[component-legacyMode] - Reconfigured.
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.ConnectionListener[connection_manager] - Reconfiguring...
2024.01.20 14:06:07 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.ConnectionListener[connection_manager] - Reconfigured.
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.ConnectionListener[connection_manager-legacyMode] - Reconfiguring...
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Configured TrustManager class: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Attempting to instantiate 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager' using the three-argument constructor that is properietary to Openfire.
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager - Constructed trust manager. Number of trusted issuers: 148, accepts self-signed: false, checks validity: true
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Successfully instantiated 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager'.
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Configured TrustManager class: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Attempting to instantiate 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager' using the three-argument constructor that is properietary to Openfire.
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager - Constructed trust manager. Number of trusted issuers: 148, accepts self-signed: false, checks validity: true
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Successfully instantiated 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager'.
2024.01.20 14:06:07 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.ConnectionListener[connection_manager-legacyMode] - Reconfigured.
2024.01.20 14:06:07 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.container.AdminConsolePlugin - Automatically restarting plugin. Certificate changes detected.
2024.01.20 14:06:07 [36mDEBUG[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - /usr/share/openfire/resources/security/hotdeploy/NOTE.txt is not a certificate chain (or might still be written to).
2024.01.20 14:06:07 [36mDEBUG[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - Checking if /usr/share/openfire/resources/security/hotdeploy/NOTE.txt is a private key...
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection manager is shutting down
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection manager shut down
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.apache.jasper.servlet.JspServlet - JspServlet.destroy()
2024.01.20 14:06:07 [36mDEBUG[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - /usr/share/openfire/resources/security/hotdeploy/NOTE.txt is not a private key (or might still be written to).
2024.01.20 14:06:07 [30mTRACE[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - Change detected in file /usr/share/openfire/resources/security/hotdeploy/ca.cer
2024.01.20 14:06:07 [36mDEBUG[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - Checking if /usr/share/openfire/resources/security/hotdeploy/ca.cer is a certificate chain...
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.util.CertificateManager - CertificateManager: Subject Alternative Name Mapping returned [pinecabin.net, *.pinecabin.net]
2024.01.20 14:06:07 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Creating new SslContextFactory instance
2024.01.20 14:06:07 [33mWARN [m [CertstoreWatcher-2]: org.eclipse.jetty.webapp.WebAppContext - Failed startup of context o.e.j.w.WebAppContext@5a0637b4{/,file:///var/lib/openfire/plugins/admin/webapp/,UNAVAILABLE}{/usr/share/openfire/plugins/admin/webapp}
java.util.ServiceConfigurationError: javax.servlet.ServletContainerInitializer: Error accessing configuration file
at java.util.ServiceLoader.fail(ServiceLoader.java:586) ~[?:?]
at java.util.ServiceLoader$LazyClassPathLookupIterator.parse(ServiceLoader.java:1180) ~[?:?]
at java.util.ServiceLoader$LazyClassPathLookupIterator.nextProviderClass(ServiceLoader.java:1213) ~[?:?]
at java.util.ServiceLoader$LazyClassPathLookupIterator.hasNextService(ServiceLoader.java:1228) ~[?:?]
at java.util.ServiceLoader$LazyClassPathLookupIterator.hasNext(ServiceLoader.java:1273) ~[?:?]
at java.util.ServiceLoader$2.hasNext(ServiceLoader.java:1309) ~[?:?]
at java.util.ServiceLoader$3.hasNext(ServiceLoader.java:1393) ~[?:?]
at org.eclipse.jetty.annotations.AnnotationConfiguration.getNonExcludedInitializers(AnnotationConfiguration.java:829) ~[jetty-annotations-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.annotations.AnnotationConfiguration.configure(AnnotationConfiguration.java:343) ~[jetty-annotations-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.webapp.WebAppContext.configure(WebAppContext.java:498) ~[jetty-webapp-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.webapp.WebAppContext.startContext(WebAppContext.java:1409) ~[jetty-webapp-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.server.handler.ContextHandler.doStart(ContextHandler.java:910) ~[jetty-server-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.servlet.ServletContextHandler.doStart(ServletContextHandler.java:288) ~[jetty-servlet-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.webapp.WebAppContext.doStart(WebAppContext.java:524) [jetty-webapp-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:73) [jetty-util-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.util.component.ContainerLifeCycle.start(ContainerLifeCycle.java:169) [jetty-util-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.util.component.ContainerLifeCycle.doStart(ContainerLifeCycle.java:117) [jetty-util-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.server.handler.AbstractHandler.doStart(AbstractHandler.java:97) [jetty-server-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:73) [jetty-util-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.util.component.ContainerLifeCycle.start(ContainerLifeCycle.java:169) [jetty-util-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.util.component.ContainerLifeCycle.doStart(ContainerLifeCycle.java:117) [jetty-util-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.server.handler.AbstractHandler.doStart(AbstractHandler.java:97) [jetty-server-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:73) [jetty-util-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.util.component.ContainerLifeCycle.start(ContainerLifeCycle.java:169) [jetty-util-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.server.Server.start(Server.java:423) [jetty-server-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.util.component.ContainerLifeCycle.doStart(ContainerLifeCycle.java:110) [jetty-util-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.server.handler.AbstractHandler.doStart(AbstractHandler.java:97) [jetty-server-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.server.Server.doStart(Server.java:387) [jetty-server-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:73) [jetty-util-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.jivesoftware.openfire.container.AdminConsolePlugin.startup(AdminConsolePlugin.java:217) [xmppserver-4.7.5.jar:4.7.5]
at org.jivesoftware.openfire.container.AdminConsolePlugin.restart(AdminConsolePlugin.java:406) [xmppserver-4.7.5.jar:4.7.5]
at org.jivesoftware.openfire.container.AdminConsolePlugin$CertificateListener.storeContentChanged(AdminConsolePlugin.java:529) [xmppserver-4.7.5.jar:4.7.5]
at org.jivesoftware.util.CertificateManager.fireCertificateStoreChanged(CertificateManager.java:487) [xmppserver-4.7.5.jar:4.7.5]
at org.jivesoftware.openfire.keystore.CertificateStore.reload(CertificateStore.java:96) [xmppserver-4.7.5.jar:4.7.5]
at org.jivesoftware.openfire.keystore.CertificateStoreWatcher$1.run(CertificateStoreWatcher.java:122) [xmppserver-4.7.5.jar:4.7.5]
at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:539) [?:?]
at java.util.concurrent.FutureTask.run(FutureTask.java:264) [?:?]
at java.util.concurrent.ScheduledThreadPoolExecutor$ScheduledFutureTask.run(ScheduledThreadPoolExecutor.java:304) [?:?]
at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1136) [?:?]
at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:635) [?:?]
at java.lang.Thread.run(Thread.java:840) [?:?]
Caused by: java.nio.file.NoSuchFileException: /usr/share/openfire/lib/apache-jsp-9.4.43.v20210629.jar
at sun.nio.fs.UnixException.translateToIOException(UnixException.java:92) ~[?:?]
at sun.nio.fs.UnixException.rethrowAsIOException(UnixException.java:106) ~[?:?]
at sun.nio.fs.UnixException.rethrowAsIOException(UnixException.java:111) ~[?:?]
at sun.nio.fs.UnixFileAttributeViews$Basic.readAttributes(UnixFileAttributeViews.java:55) ~[?:?]
at sun.nio.fs.UnixFileSystemProvider.readAttributes(UnixFileSystemProvider.java:148) ~[?:?]
at sun.nio.fs.LinuxFileSystemProvider.readAttributes(LinuxFileSystemProvider.java:99) ~[?:?]
at java.nio.file.Files.readAttributes(Files.java:1851) ~[?:?]
at java.util.zip.ZipFile$Source.get(ZipFile.java:1428) ~[?:?]
at java.util.zip.ZipFile$CleanableResource.(ZipFile.java:718) ~[?:?]
at java.util.zip.ZipFile.(ZipFile.java:252) ~[?:?]
at java.util.zip.ZipFile.(ZipFile.java:181) ~[?:?]
at java.util.jar.JarFile.(JarFile.java:346) ~[?:?]
at sun.net.www.protocol.jar.URLJarFile.(URLJarFile.java:103) ~[?:?]
at sun.net.www.protocol.jar.URLJarFile.getJarFile(URLJarFile.java:72) ~[?:?]
at sun.net.www.protocol.jar.JarFileFactory.get(JarFileFactory.java:168) ~[?:?]
at sun.net.www.protocol.jar.JarFileFactory.getOrCreate(JarFileFactory.java:91) ~[?:?]
at sun.net.www.protocol.jar.JarURLConnection.connect(JarURLConnection.java:132) ~[?:?]
at sun.net.www.protocol.jar.JarURLConnection.getInputStream(JarURLConnection.java:175) ~[?:?]
at java.util.ServiceLoader$LazyClassPathLookupIterator.parse(ServiceLoader.java:1172) ~[?:?]
... 39 more
2024.01.20 14:06:07 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.container.AdminConsolePlugin - Admin console listening at:
http://pinecabin.net:9090
https://pinecabin.net:9091
2024.01.20 14:06:07 [36mDEBUG[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - /usr/share/openfire/resources/security/hotdeploy/ca.cer is a certificate chain that has 1 or more certificates in it.
2024.01.20 14:06:07 [32mINFO [m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - Found a certificate chain file in the hot-deploy directory: /usr/share/openfire/resources/security/hotdeploy/ca.cer
2024.01.20 14:06:07 [36mDEBUG[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - Checking if /usr/share/openfire/resources/security/hotdeploy/ca.cer is a private key...
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.apache.jasper.servlet.JspServlet - JspServlet.destroy()
2024.01.20 14:06:07 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.http.HttpSessionManager - Stopping instance
2024.01.20 14:06:07 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.http.HttpBindManager - HTTP bind service stopped
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.util.CertificateManager - CertificateManager: Subject Alternative Name Mapping returned [pinecabin.net, *.pinecabin.net]
2024.01.20 14:06:07 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Creating new SslContextFactory instance
2024.01.20 14:06:07 [36mDEBUG[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - /usr/share/openfire/resources/security/hotdeploy/ca.cer is not a private key (or might still be written to).
2024.01.20 14:06:07 [30mTRACE[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - Change detected in file /usr/share/openfire/resources/security/hotdeploy/fullchain.cer
2024.01.20 14:06:07 [36mDEBUG[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - Checking if /usr/share/openfire/resources/security/hotdeploy/fullchain.cer is a certificate chain...
2024.01.20 14:06:07 [36mDEBUG[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - /usr/share/openfire/resources/security/hotdeploy/fullchain.cer is a certificate chain that has 1 or more certificates in it.
2024.01.20 14:06:07 [32mINFO [m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - Found a certificate chain file in the hot-deploy directory: /usr/share/openfire/resources/security/hotdeploy/fullchain.cer
2024.01.20 14:06:07 [36mDEBUG[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - Checking if /usr/share/openfire/resources/security/hotdeploy/fullchain.cer is a private key...
2024.01.20 14:06:07 [36mDEBUG[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - /usr/share/openfire/resources/security/hotdeploy/fullchain.cer is not a private key (or might still be written to).
2024.01.20 14:06:07 [30mTRACE[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - Change detected in file /usr/share/openfire/resources/security/hotdeploy/pinecabin.net.cer
2024.01.20 14:06:07 [36mDEBUG[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - Checking if /usr/share/openfire/resources/security/hotdeploy/pinecabin.net.cer is a certificate chain...
2024.01.20 14:06:07 [36mDEBUG[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - /usr/share/openfire/resources/security/hotdeploy/pinecabin.net.cer is a certificate chain that has 1 or more certificates in it.
2024.01.20 14:06:07 [32mINFO [m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - Found a certificate chain file in the hot-deploy directory: /usr/share/openfire/resources/security/hotdeploy/pinecabin.net.cer
2024.01.20 14:06:07 [36mDEBUG[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - Checking if /usr/share/openfire/resources/security/hotdeploy/pinecabin.net.cer is a private key...
2024.01.20 14:06:07 [36mDEBUG[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - /usr/share/openfire/resources/security/hotdeploy/pinecabin.net.cer is not a private key (or might still be written to).
2024.01.20 14:06:07 [30mTRACE[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - Change detected in file /usr/share/openfire/resources/security/hotdeploy/pinecabin.net.key
2024.01.20 14:06:07 [36mDEBUG[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - Checking if /usr/share/openfire/resources/security/hotdeploy/pinecabin.net.key is a certificate chain...
2024.01.20 14:06:07 [36mDEBUG[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - /usr/share/openfire/resources/security/hotdeploy/pinecabin.net.key is not a certificate chain (or might still be written to).
2024.01.20 14:06:07 [36mDEBUG[m [pool-7-thread-1]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - Checking if /usr/share/openfire/resources/security/hotdeploy/pinecabin.net.key is a private key...
2024.01.20 14:06:07 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.http.HttpSessionManager - Starting instance
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.apache.jasper.compiler.JspRuntimeContext - Parent class loader is: [org.jivesoftware.openfire.container.PluginClassLoader@13afc98b]
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.apache.jasper.compiler.JspRuntimeContext - Compilation classpath initialized: /usr/share/openfire/plugins/candy/classes/:/usr/share/openfire/plugins/candy/i18n/:/usr/share/openfire/plugins/candy/web/:/tmp/jetty-0_0_0_0-7070-classes-_candy-any-16313212587499111672/jsp:/usr/share/openfire/plugins/candy/classes:/usr/share/openfire/plugins/candy/i18n:/usr/share/openfire/plugins/candy/web
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.apache.jasper.servlet.JspServlet - Scratch dir for the JSP engine is: [/tmp/jetty-0_0_0_0-7070-classes-_candy-any-16313212587499111672/jsp]
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.apache.jasper.servlet.JspServlet - IMPORTANT: Do not modify the generated servlets
2024.01.20 14:06:07 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.http.HttpBindManager - HTTP bind service started
2024.01.20 14:06:07 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.keystore.CertificateStoreWatcher - A file system change was detected. A(nother) certificate store that is backed by file '/usr/share/openfire/resources/security/client.truststore' will be reloaded.
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.ConnectionListener[socket_c2s] - Reconfiguring...
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.MINAConnectionAcceptor[socket_c2s] - Throttling read buffer for connections to max=10485760 bytes
2024.01.20 14:06:07 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.ConnectionListener[socket_c2s] - Reconfigured.
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.ConnectionListener[socket_c2s-legacyMode] - Reconfiguring...
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Configured TrustManager class: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Attempting to instantiate 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager' using the three-argument constructor that is properietary to Openfire.
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager - Constructed trust manager. Number of trusted issuers: 0, accepts self-signed: false, checks validity: true
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Successfully instantiated 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager'.
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Configured TrustManager class: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Attempting to instantiate 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager' using the three-argument constructor that is properietary to Openfire.
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager - Constructed trust manager. Number of trusted issuers: 0, accepts self-signed: false, checks validity: true
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Successfully instantiated 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager'.
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.MINAConnectionAcceptor[socket_c2s_ssl] - Throttling read buffer for connections to max=10485760 bytes
2024.01.20 14:06:07 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.ConnectionListener[socket_c2s-legacyMode] - Reconfigured.
2024.01.20 14:06:07 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.container.AdminConsolePlugin - Automatically restarting plugin. Certificate changes detected.
2024.01.20 14:06:07 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.util.CertificateManager - CertificateManager: Subject Alternative Name Mapping returned [pinecabin.net, *.pinecabin.net]
2024.01.20 14:06:07 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Creating new SslContextFactory instance
2024.01.20 14:06:08 [33mWARN [m [CertstoreWatcher-2]: org.eclipse.jetty.webapp.WebAppContext - Failed startup of context o.e.j.w.WebAppContext@3682a853{/,file:///var/lib/openfire/plugins/admin/webapp/,UNAVAILABLE}{/usr/share/openfire/plugins/admin/webapp}
java.util.ServiceConfigurationError: javax.servlet.ServletContainerInitializer: Error accessing configuration file
at java.util.ServiceLoader.fail(ServiceLoader.java:586) ~[?:?]
at java.util.ServiceLoader$LazyClassPathLookupIterator.parse(ServiceLoader.java:1180) ~[?:?]
at java.util.ServiceLoader$LazyClassPathLookupIterator.nextProviderClass(ServiceLoader.java:1213) ~[?:?]
at java.util.ServiceLoader$LazyClassPathLookupIterator.hasNextService(ServiceLoader.java:1228) ~[?:?]
at java.util.ServiceLoader$LazyClassPathLookupIterator.hasNext(ServiceLoader.java:1273) ~[?:?]
at java.util.ServiceLoader$2.hasNext(ServiceLoader.java:1309) ~[?:?]
at java.util.ServiceLoader$3.hasNext(ServiceLoader.java:1393) ~[?:?]
at org.eclipse.jetty.annotations.AnnotationConfiguration.getNonExcludedInitializers(AnnotationConfiguration.java:829) ~[jetty-annotations-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.annotations.AnnotationConfiguration.configure(AnnotationConfiguration.java:343) ~[jetty-annotations-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.webapp.WebAppContext.configure(WebAppContext.java:498) ~[jetty-webapp-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.webapp.WebAppContext.startContext(WebAppContext.java:1409) ~[jetty-webapp-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.server.handler.ContextHandler.doStart(ContextHandler.java:910) ~[jetty-server-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.servlet.ServletContextHandler.doStart(ServletContextHandler.java:288) ~[jetty-servlet-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.webapp.WebAppContext.doStart(WebAppContext.java:524) [jetty-webapp-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:73) [jetty-util-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.util.component.ContainerLifeCycle.start(ContainerLifeCycle.java:169) [jetty-util-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.util.component.ContainerLifeCycle.doStart(ContainerLifeCycle.java:117) [jetty-util-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.server.handler.AbstractHandler.doStart(AbstractHandler.java:97) [jetty-server-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:73) [jetty-util-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.util.component.ContainerLifeCycle.start(ContainerLifeCycle.java:169) [jetty-util-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.util.component.ContainerLifeCycle.doStart(ContainerLifeCycle.java:117) [jetty-util-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.server.handler.AbstractHandler.doStart(AbstractHandler.java:97) [jetty-server-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:73) [jetty-util-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.util.component.ContainerLifeCycle.start(ContainerLifeCycle.java:169) [jetty-util-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.server.Server.start(Server.java:423) [jetty-server-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.util.component.ContainerLifeCycle.doStart(ContainerLifeCycle.java:110) [jetty-util-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.server.handler.AbstractHandler.doStart(AbstractHandler.java:97) [jetty-server-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.server.Server.doStart(Server.java:387) [jetty-server-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:73) [jetty-util-9.4.43.v20210629.jar:9.4.43.v20210629]
at org.jivesoftware.openfire.container.AdminConsolePlugin.startup(AdminConsolePlugin.java:217) [xmppserver-4.7.5.jar:4.7.5]
at org.jivesoftware.openfire.container.AdminConsolePlugin.restart(AdminConsolePlugin.java:406) [xmppserver-4.7.5.jar:4.7.5]
at org.jivesoftware.openfire.container.AdminConsolePlugin$CertificateListener.storeContentChanged(AdminConsolePlugin.java:529) [xmppserver-4.7.5.jar:4.7.5]
at org.jivesoftware.util.CertificateManager.fireCertificateStoreChanged(CertificateManager.java:487) [xmppserver-4.7.5.jar:4.7.5]
at org.jivesoftware.openfire.keystore.CertificateStore.reload(CertificateStore.java:96) [xmppserver-4.7.5.jar:4.7.5]
at org.jivesoftware.openfire.keystore.CertificateStoreWatcher$1.run(CertificateStoreWatcher.java:122) [xmppserver-4.7.5.jar:4.7.5]
at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:539) [?:?]
at java.util.concurrent.FutureTask.run(FutureTask.java:264) [?:?]
at java.util.concurrent.ScheduledThreadPoolExecutor$ScheduledFutureTask.run(ScheduledThreadPoolExecutor.java:304) [?:?]
at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1136) [?:?]
at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:635) [?:?]
at java.lang.Thread.run(Thread.java:840) [?:?]
Caused by: java.nio.file.NoSuchFileException: /usr/share/openfire/lib/apache-jsp-9.4.43.v20210629.jar
at sun.nio.fs.UnixException.translateToIOException(UnixException.java:92) ~[?:?]
at sun.nio.fs.UnixException.rethrowAsIOException(UnixException.java:106) ~[?:?]
at sun.nio.fs.UnixException.rethrowAsIOException(UnixException.java:111) ~[?:?]
at sun.nio.fs.UnixFileAttributeViews$Basic.readAttributes(UnixFileAttributeViews.java:55) ~[?:?]
at sun.nio.fs.UnixFileSystemProvider.readAttributes(UnixFileSystemProvider.java:148) ~[?:?]
at sun.nio.fs.LinuxFileSystemProvider.readAttributes(LinuxFileSystemProvider.java:99) ~[?:?]
at java.nio.file.Files.readAttributes(Files.java:1851) ~[?:?]
at java.util.zip.ZipFile$Source.get(ZipFile.java:1428) ~[?:?]
at java.util.zip.ZipFile$CleanableResource.(ZipFile.java:718) ~[?:?]
at java.util.zip.ZipFile.(ZipFile.java:252) ~[?:?]
at java.util.zip.ZipFile.(ZipFile.java:181) ~[?:?]
at java.util.jar.JarFile.(JarFile.java:346) ~[?:?]
at sun.net.www.protocol.jar.URLJarFile.(URLJarFile.java:103) ~[?:?]
at sun.net.www.protocol.jar.URLJarFile.getJarFile(URLJarFile.java:72) ~[?:?]
at sun.net.www.protocol.jar.JarFileFactory.get(JarFileFactory.java:168) ~[?:?]
at sun.net.www.protocol.jar.JarFileFactory.getOrCreate(JarFileFactory.java:91) ~[?:?]
at sun.net.www.protocol.jar.JarURLConnection.connect(JarURLConnection.java:132) ~[?:?]
at sun.net.www.protocol.jar.JarURLConnection.getInputStream(JarURLConnection.java:175) ~[?:?]
at java.util.ServiceLoader$LazyClassPathLookupIterator.parse(ServiceLoader.java:1172) ~[?:?]
... 39 more
2024.01.20 14:06:08 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.container.AdminConsolePlugin - Admin console listening at:
http://pinecabin.net:9090
https://pinecabin.net:9091
2024.01.20 14:06:08 [36mDEBUG[m [CertstoreWatcher-2]: org.apache.jasper.servlet.JspServlet - JspServlet.destroy()
2024.01.20 14:06:08 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.http.HttpSessionManager - Stopping instance
2024.01.20 14:06:08 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.http.HttpBindManager - HTTP bind service stopped
2024.01.20 14:06:08 [36mDEBUG[m [CertstoreWatcher-2]: org.jivesoftware.util.CertificateManager - CertificateManager: Subject Alternative Name Mapping returned [pinecabin.net, *.pinecabin.net]
2024.01.20 14:06:08 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Creating new SslContextFactory instance
2024.01.20 14:06:08 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.http.HttpSessionManager - Starting instance
2024.01.20 14:06:08 [36mDEBUG[m [CertstoreWatcher-2]: org.apache.jasper.compiler.JspRuntimeContext - Parent class loader is: [org.jivesoftware.openfire.container.PluginClassLoader@13afc98b]
2024.01.20 14:06:08 [36mDEBUG[m [CertstoreWatcher-2]: org.apache.jasper.compiler.JspRuntimeContext - Compilation classpath initialized: /usr/share/openfire/plugins/candy/classes/:/usr/share/openfire/plugins/candy/i18n/:/usr/share/openfire/plugins/candy/web/:/tmp/jetty-0_0_0_0-7070-classes-_candy-any-16313212587499111672/jsp:/usr/share/openfire/plugins/candy/classes:/usr/share/openfire/plugins/candy/i18n:/usr/share/openfire/plugins/candy/web
2024.01.20 14:06:08 [36mDEBUG[m [CertstoreWatcher-2]: org.apache.jasper.servlet.JspServlet - Scratch dir for the JSP engine is: [/tmp/jetty-0_0_0_0-7070-classes-_candy-any-16313212587499111672/jsp]
2024.01.20 14:06:08 [36mDEBUG[m [CertstoreWatcher-2]: org.apache.jasper.servlet.JspServlet - IMPORTANT: Do not modify the generated servlets
2024.01.20 14:06:08 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.http.HttpBindManager - HTTP bind service started
2024.01.20 14:06:08 [32mINFO [m [CertstoreWatcher-2]: org.jivesoftware.openfire.keystore.CertificateStoreWatcher - A file system change was detected. A(nother) certificate store that is backed by file '/usr/share/openfire/resources/security/keystore' will be reloaded.
2024.01.20 14:06:08 [30mTRACE[m [Thread-2]: org.jivesoftware.openfire.spi.LocalRoutingTable - Remove local route 'conference.pinecabin.net' (for pair: '{ -> conference.pinecabin.net}') removed
2024.01.20 14:06:08 [36mDEBUG[m [Thread-2]: org.jivesoftware.openfire.muc.spi.MultiUserChatServiceImpl - Notifying all local users about the imminent destruction of chat service 'conference'
2024.01.20 14:06:08 [32mINFO [m [Thread-2]: org.jivesoftware.openfire.XMPPServer - Shutting down plugins ...
2024.01.20 14:06:08 [32mINFO [m [Thread-2]: org.jivesoftware.openfire.container.PluginManager - Shutting down. Unloading all loaded plugins...
2024.01.20 14:06:09.109 [32mINFO [m [Thread-2]: hsqldb.db.HSQLDB89C86F87AE.ENGINE - Database closed
2024.01.20 14:06:13.620 [32mINFO [m [main]: org.jivesoftware.openfire.XMPPServer - Registering shutdown hook (standalone mode)
2024.01.20 14:06:15.717 [32mINFO [m [main]: org.jivesoftware.util.cache.ConsistencyMonitor - Applying configuration for cache consistency check. Enabled: false
2024.01.20 14:06:15.783 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Routing Servers Cache
2024.01.20 14:06:15.793 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Routing Components Cache
2024.01.20 14:06:15.795 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Routing Users Cache
2024.01.20 14:06:15.795 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Routing AnonymousUsers Cache
2024.01.20 14:06:15.796 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Routing User Sessions
2024.01.20 14:06:15.810 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Roster
2024.01.20 14:06:15.814 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for RosterItems
2024.01.20 14:06:16.140 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Routing Result Listeners
2024.01.20 14:06:16.161 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Multicast Service
2024.01.20 14:06:16.238 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Offline Message Size
2024.01.20 14:06:16.318 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for VCard
2024.01.20 14:06:16.734 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Privacy Lists
2024.01.20 14:06:16.754 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for File Transfer Cache
2024.01.20 14:06:16.969 [36mDEBUG[m [main]: org.jivesoftware.openfire.cluster.ClusterMonitor - Cluster monitor has been instantiated
2024.01.20 14:06:16.988 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Offline Presence Cache
2024.01.20 14:06:16.988 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Last Activity Cache
2024.01.20 14:06:16.995 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for User
2024.01.20 14:06:16.996 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Remote Users Existence
2024.01.20 14:06:17.016 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for LDAP UserDN
2024.01.20 14:06:17.031 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Created new LdapManager() instance, fields:
host: [192.168.10.10]
port: 389
usernamefield: sAMAccountName
usernameSuffix:
baseDN: dc=pinecabin,dc=net
alternateBaseDN: null
nameField: org.jivesoftware.admin.LdapUserTester$PropertyMapping@7cb2651f
emailField: userPrincipalName
adminDN: jabber@pinecabin.net
adminPassword: ************
searchFilter: (&(uidNumber=*)(objectClass=organizationalPerson)(userPrincipalName=*))
subTreeSearch:true
ldapDebugEnabled: false
sslEnabled: false
startTlsEnabled: false
initialContextFactory: com.sun.jndi.ldap.LdapCtxFactory
connectionPoolEnabled: true
autoFollowReferrals: false
autoFollowAliasReferrals: true
groupNameField: cn
groupMemberField: member
groupDescriptionField: description
posixMode: false
groupSearchFilter: (&(objectClass=group)(flags=44))
flattenNestedGroups: false
findUsersFromGroupsEnabled: false
2024.01.20 14:06:17.150 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Components Sessions
2024.01.20 14:06:17.151 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Connection Managers Sessions
2024.01.20 14:06:17.152 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Incoming Server Session Info Cache
2024.01.20 14:06:17.152 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Sessions by Hostname
2024.01.20 14:06:17.153 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Client Session Info Cache
2024.01.20 14:06:17.154 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - LdapVCardProvider: Found vcard mapping: '
{cn}
{userPrincipalName}
{displayName}
{homePostalAddress}
{l}
{st}
{homeZip}
{co}
{streetAddress}
{l}
{st}
{postalCode}
{co}
{homePhone}
|
{mobile}
{telephoneNumber}
|
{mobile}
{facsimileTelephoneNumber}
{pager}
{title}
{department}
]]>
2024.01.20 14:06:17.168 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'cn'
2024.01.20 14:06:17.169 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'userPrincipalName'
2024.01.20 14:06:17.170 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'displayName'
2024.01.20 14:06:17.170 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'homePostalAddress'
2024.01.20 14:06:17.171 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'l'
2024.01.20 14:06:17.171 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'st'
2024.01.20 14:06:17.171 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'homeZip'
2024.01.20 14:06:17.172 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'co'
2024.01.20 14:06:17.181 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'streetAddress'
2024.01.20 14:06:17.181 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'l'
2024.01.20 14:06:17.182 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'st'
2024.01.20 14:06:17.182 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'postalCode'
2024.01.20 14:06:17.183 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'co'
2024.01.20 14:06:17.183 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'homePhone'
2024.01.20 14:06:17.184 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'mobile'
2024.01.20 14:06:17.184 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'telephoneNumber'
2024.01.20 14:06:17.185 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'mobile'
2024.01.20 14:06:17.185 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'facsimileTelephoneNumber'
2024.01.20 14:06:17.186 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'pager'
2024.01.20 14:06:17.186 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'title'
2024.01.20 14:06:17.187 [30mTRACE[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - Found attribute 'department'
2024.01.20 14:06:17.187 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapVCardProvider - LdapVCardProvider: attributes size==17
2024.01.20 14:06:17.198 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Directed Presences
2024.01.20 14:06:17.205 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created local-only cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for PEPServiceManager
2024.01.20 14:06:17.214 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for File Transfer
2024.01.20 14:06:17.229 [32mINFO [m [main]: org.jivesoftware.openfire.pubsub.PubSubPersistenceProviderManager - Loading PubSub persistence provider: class org.jivesoftware.openfire.pubsub.CachingPubsubPersistenceProvider.
2024.01.20 14:06:17.233 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Published Items
2024.01.20 14:06:17.233 [36mDEBUG[m [main]: org.jivesoftware.openfire.pubsub.CachingPubsubPersistenceProvider - Initializing
2024.01.20 14:06:17.240 [32mINFO [m [main]: org.jivesoftware.openfire.pubsub.CachingPubsubPersistenceProvider - Loading PubSub persistence provider to delegate to: class org.jivesoftware.openfire.pubsub.DefaultPubSubPersistenceProvider.
2024.01.20 14:06:17.251 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Default Node Configurations
2024.01.20 14:06:17.261 [36mDEBUG[m [main]: org.jivesoftware.openfire.pubsub.DefaultPubSubPersistenceProvider - Initializing
2024.01.20 14:06:17.261 [36mDEBUG[m [main]: org.jivesoftware.openfire.pubsub.PubSubModule - Initializing using service name: 'pubsub'
2024.01.20 14:06:17.291 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Disco Server Features
2024.01.20 14:06:17.317 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Disco Server Items
2024.01.20 14:06:17.329 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Components
2024.01.20 14:06:17.336 [36mDEBUG[m [main]: org.jivesoftware.openfire.keystore.CertificateStoreManager - (identity store for connection type 'SOCKET_S2S') Initializing store...
2024.01.20 14:06:17.750 [36mDEBUG[m [main]: org.jivesoftware.openfire.keystore.CertificateStoreManager - (trust store for connection type 'SOCKET_S2S') Initializing store...
2024.01.20 14:06:17.888 [36mDEBUG[m [main]: org.jivesoftware.openfire.keystore.CertificateStoreManager - (identity store for connection type 'SOCKET_C2S') Initializing store...
2024.01.20 14:06:17.888 [36mDEBUG[m [main]: org.jivesoftware.openfire.keystore.CertificateStoreManager - (trust store for connection type 'SOCKET_C2S') Initializing store...
2024.01.20 14:06:17.889 [36mDEBUG[m [main]: org.jivesoftware.openfire.keystore.CertificateStoreManager - (identity store for connection type 'BOSH_C2S') Initializing store...
2024.01.20 14:06:17.889 [36mDEBUG[m [main]: org.jivesoftware.openfire.keystore.CertificateStoreManager - (trust store for connection type 'BOSH_C2S') Initializing store...
2024.01.20 14:06:17.890 [36mDEBUG[m [main]: org.jivesoftware.openfire.keystore.CertificateStoreManager - (identity store for connection type 'WEBADMIN') Initializing store...
2024.01.20 14:06:17.890 [36mDEBUG[m [main]: org.jivesoftware.openfire.keystore.CertificateStoreManager - (trust store for connection type 'WEBADMIN') Initializing store...
2024.01.20 14:06:17.890 [36mDEBUG[m [main]: org.jivesoftware.openfire.keystore.CertificateStoreManager - (identity store for connection type 'COMPONENT') Initializing store...
2024.01.20 14:06:17.891 [36mDEBUG[m [main]: org.jivesoftware.openfire.keystore.CertificateStoreManager - (trust store for connection type 'COMPONENT') Initializing store...
2024.01.20 14:06:17.891 [36mDEBUG[m [main]: org.jivesoftware.openfire.keystore.CertificateStoreManager - (identity store for connection type 'CONNECTION_MANAGER') Initializing store...
2024.01.20 14:06:17.892 [36mDEBUG[m [main]: org.jivesoftware.openfire.keystore.CertificateStoreManager - (trust store for connection type 'CONNECTION_MANAGER') Initializing store...
2024.01.20 14:06:17.904 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created local-only cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Entity Capabilities
2024.01.20 14:06:17.905 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created local-only cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Entity Capabilities Users
2024.01.20 14:06:17.906 [36mDEBUG[m [main]: org.jivesoftware.openfire.cluster.ClusterMonitor - Cluster monitor has been initialized
2024.01.20 14:06:17.970 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Routing table
2024.01.20 14:06:17.971 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Audit Manager
2024.01.20 14:06:17.971 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Roster Manager
2024.01.20 14:06:17.999 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created local-only cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Group (Shared) Metadata Cache
2024.01.20 14:06:18.002 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Group
2024.01.20 14:06:18.002 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Group Metadata Cache
2024.01.20 14:06:18.003 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Private user data storage
2024.01.20 14:06:18.004 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Presence manager
2024.01.20 14:06:18.004 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Session Manager
2024.01.20 14:06:18.005 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: XMPP Packet Router
2024.01.20 14:06:18.005 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: XMPP IQ Router
2024.01.20 14:06:18.005 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: XMPP Message Router
2024.01.20 14:06:18.005 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: XMPP Presence Router
2024.01.20 14:06:18.006 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Multicast Packet Router
2024.01.20 14:06:18.006 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: XMPP Packet Transporter
2024.01.20 14:06:18.006 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Packet Delivery
2024.01.20 14:06:18.007 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Transport handler
2024.01.20 14:06:18.007 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Offline Message Strategy
2024.01.20 14:06:18.008 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Offline Message Store
2024.01.20 14:06:18.016 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: VCard Manager
2024.01.20 14:06:18.017 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Resource Binding handler
2024.01.20 14:06:18.017 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Session Establishment handler
2024.01.20 14:06:18.018 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: XMPP Server Ping Handler
2024.01.20 14:06:18.018 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: XEP-0191 Blocking Command handler
2024.01.20 14:06:18.018 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: XMPP Private Storage Handler
2024.01.20 14:06:18.018 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: XMPP Registration Handler
2024.01.20 14:06:18.019 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: XMPP Roster Handler
2024.01.20 14:06:18.019 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: XEP-0202: Entity Time
2024.01.20 14:06:18.019 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: XMPP vCard Handler
2024.01.20 14:06:18.019 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: XMPP Server Version Handler
2024.01.20 14:06:18.020 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: XMPP Last Activity Handler
2024.01.20 14:06:18.020 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Presence subscription handler
2024.01.20 14:06:18.020 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Presence update handler
2024.01.20 14:06:18.020 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Flexible Offline Message Retrieval Handler
2024.01.20 14:06:18.021 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Personal Eventing Handler
2024.01.20 14:06:18.021 [36mDEBUG[m [main]: org.jivesoftware.openfire.pep.PEPServiceManager - Starting...
2024.01.20 14:06:18.021 [36mDEBUG[m [main]: org.jivesoftware.openfire.pep.IQPEPHandler - Starting executor service...
2024.01.20 14:06:18.023 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Personal Eventing 'pubsub#owner' Handler
2024.01.20 14:06:18.023 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Multicast DNS Service
2024.01.20 14:06:18.023 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Shared Groups Handler
2024.01.20 14:06:18.024 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Ad-Hoc Commands Handler
2024.01.20 14:06:18.037 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Blocking Communication Handler
2024.01.20 14:06:18.038 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: File Transfer Manager
2024.01.20 14:06:18.038 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: SOCKS5 file transfer proxy
2024.01.20 14:06:18.050 [30mTRACE[m [main]: org.jivesoftware.openfire.spi.LocalRoutingTable - Route 'proxy.pinecabin.net' (for pair: '{ -> proxy.pinecabin.net}') added
2024.01.20 14:06:18.052 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: rtpbridge
2024.01.20 14:06:18.066 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Publish Subscribe Service
2024.01.20 14:06:18.066 [36mDEBUG[m [main]: org.jivesoftware.openfire.pubsub.PubSubModule - Starting service with name 'pubsub'.
2024.01.20 14:06:18.067 [36mDEBUG[m [main]: org.jivesoftware.openfire.pubsub.CachingPubsubPersistenceProvider - Loading nodes for service: PubSubService.UniqueIdentifier{serviceId='pubsub'}
2024.01.20 14:06:18.067 [30mTRACE[m [main]: org.jivesoftware.openfire.pubsub.CachingPubsubPersistenceProvider - Flushing pending nodes for service: PubSubService.UniqueIdentifier{serviceId='pubsub'}
2024.01.20 14:06:18.068 [36mDEBUG[m [main]: org.jivesoftware.openfire.pubsub.DefaultPubSubPersistenceProvider - Loading nodes for service: pubsub
2024.01.20 14:06:18.126 [30mTRACE[m [main]: org.jivesoftware.openfire.pubsub.CollectionNode[PubSubService.UniqueIdentifier{serviceId='pubsub'}#] - Add 'pinecabin.net' as owner
2024.01.20 14:06:18.127 [36mDEBUG[m [main]: org.jivesoftware.openfire.pubsub.PubSubModule - Load root collection node ('') from database.
2024.01.20 14:06:18.128 [30mTRACE[m [main]: org.jivesoftware.openfire.spi.LocalRoutingTable - Route 'pubsub.pinecabin.net' (for pair: '{ -> pubsub.pinecabin.net}') added
2024.01.20 14:06:18.129 [36mDEBUG[m [main]: org.jivesoftware.openfire.pubsub.PubSubEngine - Starting pubsub service 'PubSubService.UniqueIdentifier{serviceId='pubsub'}'
2024.01.20 14:06:18.129 [32mINFO [m [main]: org.jivesoftware.openfire.pubsub.PubSubModule - Publish-Subscribe domain: pubsub.pinecabin.net
2024.01.20 14:06:18.130 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: XMPP Disco Info Handler
2024.01.20 14:06:18.130 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: XMPP Disco Items Handler
2024.01.20 14:06:18.140 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Update manager
2024.01.20 14:06:18.141 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Internal Component Manager
2024.01.20 14:06:18.143 [30mTRACE[m [main]: org.jivesoftware.openfire.spi.LocalRoutingTable - Route 'component.pinecabin.net' (for pair: '{ -> component.pinecabin.net}') added
2024.01.20 14:06:18.143 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Multi user chat manager
2024.01.20 14:06:18.144 [36mDEBUG[m [main]: org.jivesoftware.openfire.muc.MultiUserChatManager - Loading all MUC services from the database.
2024.01.20 14:06:18.162 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for MUC Service Pings Sent
2024.01.20 14:06:18.175 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for MUC History
2024.01.20 14:06:18.177 [36mDEBUG[m [main]: org.jivesoftware.openfire.muc.spi.LocalMUCRoomManager - Instantiating for service 'conference'
2024.01.20 14:06:18.178 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for MUC Service 'conference' Rooms
2024.01.20 14:06:18.179 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for MUC Service 'conference' Room Statistics
2024.01.20 14:06:18.194 [36mDEBUG[m [main]: org.jivesoftware.openfire.muc.spi.OccupantManager - Instantiating for service 'conference'
2024.01.20 14:06:18.194 [30mTRACE[m [main]: org.jivesoftware.openfire.muc.MultiUserChatManager - ... loaded 'conference' MUC service from the database.
2024.01.20 14:06:18.195 [36mDEBUG[m [main]: org.jivesoftware.openfire.muc.MultiUserChatManager - Registering MUC service 'conference'
2024.01.20 14:06:18.195 [36mDEBUG[m [main]: org.jivesoftware.openfire.component.InternalComponentManager - InternalComponentManager: Registering component for domain: conference
2024.01.20 14:06:18.197 [30mTRACE[m [main]: org.jivesoftware.openfire.spi.LocalRoutingTable - Route 'conference.pinecabin.net' (for pair: '{ -> conference.pinecabin.net}') added
2024.01.20 14:06:18.209 [30mTRACE[m [main]: org.jivesoftware.openfire.muc.MultiUserChatManager - Loaded service ID for MUC service 'conference'
2024.01.20 14:06:18.221 [32mINFO [m [main]: org.jivesoftware.openfire.muc.spi.MultiUserChatServiceImpl - Rescheduling user idle task, recurring every PT15M
2024.01.20 14:06:18.235 [32mINFO [m [main]: org.jivesoftware.openfire.muc.spi.MultiUserChatServiceImpl - Multi User Chat domain: conference.pinecabin.net
2024.01.20 14:06:18.236 [36mDEBUG[m [main]: org.jivesoftware.openfire.muc.spi.MUCPersistenceManager - Loading rooms for chat service conference
2024.01.20 14:06:18.245 [30mTRACE[m [main]: org.jivesoftware.openfire.muc.MultiUserChatManager - Loaded service ID for MUC service 'conference'
2024.01.20 14:06:18.318 [30mTRACE[m [main]: org.jivesoftware.openfire.group.GroupJID - Parsing JID from string: 89p6iorbd1nnasr5@pinecabin.net/bb884240d88833f26d75f8807f3948c5
2024.01.20 14:06:18.346 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Trying to find a groups's RDN based on their group name: 'sAMAccountName'. Field: 'Brickhouse', Base DN: 'dc=pinecabin,dc=net' ...
2024.01.20 14:06:18.346 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:06:18.347 [33mWARN [m [main]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:06:18.347 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:06:18.435 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:06:18.436 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Starting LDAP search for group 'Brickhouse'...
2024.01.20 14:06:18.440 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - ... search finished for group 'Brickhouse'.
2024.01.20 14:06:18.442 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Processing relative LDAP SearchResult: 'CN=Brickhouse,OU=JabberGroups: null:null:{cn=cn: Brickhouse}'
2024.01.20 14:06:18.444 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:06:18.444 [33mWARN [m [main]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:06:18.444 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:06:18.445 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:06:18.456 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapGroupProvider - Loading members of group: Brickhouse
2024.01.20 14:06:18.468 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Trying to find a user's RDN based on their username: 'patty'. Field: 'sAMAccountName', Base DN: 'dc=pinecabin,dc=net' ...
2024.01.20 14:06:18.469 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:06:18.469 [33mWARN [m [main]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:06:18.470 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:06:18.474 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:06:18.474 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Starting LDAP search for username 'patty'...
2024.01.20 14:06:18.480 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - ... search finished for username 'patty'.
2024.01.20 14:06:18.482 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Processing relative LDAP SearchResult: 'CN=Patty Ayres,CN=Users: null:null:{samaccountname=sAMAccountName: patty}'
2024.01.20 14:06:18.495 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:06:18.496 [33mWARN [m [main]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:06:18.496 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:06:18.497 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:06:18.514 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Trying to find a user's RDN based on their username: 'jason'. Field: 'sAMAccountName', Base DN: 'dc=pinecabin,dc=net' ...
2024.01.20 14:06:18.514 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:06:18.515 [33mWARN [m [main]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:06:18.515 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:06:18.516 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:06:18.516 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Starting LDAP search for username 'jason'...
2024.01.20 14:06:18.525 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - ... search finished for username 'jason'.
2024.01.20 14:06:18.526 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Processing relative LDAP SearchResult: 'CN=Jason Ayres,CN=Users: null:null:{samaccountname=sAMAccountName: jason}'
2024.01.20 14:06:18.527 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:06:18.527 [33mWARN [m [main]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:06:18.527 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:06:18.528 [36mDEBUG[m [main]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:06:18.552 [30mTRACE[m [main]: org.jivesoftware.openfire.group.GroupJID - Parsing JID from string: jason@pinecabin.net
2024.01.20 14:06:18.564 [36mDEBUG[m [main]: org.jivesoftware.openfire.muc.spi.MUCPersistenceManager - Loaded 1 rooms for chat service conference
2024.01.20 14:06:18.564 [30mTRACE[m [main]: org.jivesoftware.openfire.muc.spi.LocalMUCRoomManager - Adding room 'lobby' of service 'conference'
2024.01.20 14:06:18.611 [36mDEBUG[m [main]: org.jivesoftware.openfire.muc.spi.FMUCHandler - (room: 'lobby@conference.pinecabin.net'): Changing outbound join configuration. Existing: null, New: null
2024.01.20 14:06:18.618 [30mTRACE[m [main]: org.jivesoftware.openfire.muc.spi.MultiUserChatServiceImpl - Routing stanza:
2024.01.20 14:06:18.632 [30mTRACE[m [main]: org.jivesoftware.openfire.muc.spi.MultiUserChatServiceImpl - Done processing IQ stanza.
2024.01.20 14:06:18.633 [30mTRACE[m [main]: org.jivesoftware.openfire.muc.spi.MultiUserChatServiceImpl - Routing stanza:
2024.01.20 14:06:18.633 [30mTRACE[m [main]: org.jivesoftware.openfire.muc.spi.MultiUserChatServiceImpl - Stanza was addressed at the service itself, which by now should have been handled.
2024.01.20 14:06:18.636 [36mDEBUG[m [main]: org.jivesoftware.openfire.muc.spi.MultiUserChatServiceImpl - Ignoring stanza addressed at conference service:
2024.01.20 14:06:18.644 [36mDEBUG[m [main]: org.jivesoftware.openfire.component.InternalComponentManager - InternalComponentManager: Component registered for domain: conference
2024.01.20 14:06:18.660 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: XEP-0280: Message Carbons
2024.01.20 14:06:18.662 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: ArchiveManager
2024.01.20 14:06:18.662 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Certificate Store Manager
2024.01.20 14:06:18.664 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Entity Capabilities Manager
2024.01.20 14:06:18.664 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Software Version Manager
2024.01.20 14:06:18.668 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Software Server Version Manager
2024.01.20 14:06:18.670 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Connection Manager
2024.01.20 14:06:18.674 [36mDEBUG[m [main]: org.jivesoftware.openfire.spi.ConnectionManagerImpl - Received a request to start listeners. Have plugins been loaded?
2024.01.20 14:06:18.675 [36mDEBUG[m [main]: org.jivesoftware.openfire.spi.ConnectionManagerImpl - Plugins not yet loaded. Waiting for plugins to be loaded...
2024.01.20 14:06:18.688 [36mDEBUG[m [main]: org.jivesoftware.util.CertificateManager - CertificateManager: No server CertificateIdentityMapping's found. Loading default mappings
2024.01.20 14:06:18.693 [36mDEBUG[m [main]: org.jivesoftware.util.CertificateManager - CertificateManager: No client CertificateIdentityMapping's found. Loading default mappings
2024.01.20 14:06:18.693 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Starting module: Cluster monitor
2024.01.20 14:06:18.694 [36mDEBUG[m [main]: org.jivesoftware.openfire.cluster.ClusterMonitor - Cluster monitor has been started
2024.01.20 14:06:18.707 [32mINFO [m [main]: org.jivesoftware.openfire.XMPPServer - Openfire 4.8.0 [Jan 20, 2024, 2:06:18 PM]
2024.01.20 14:06:18.712 [30mTRACE[m [main]: org.jivesoftware.openfire.pubsub.CollectionNode[PubSubService.UniqueIdentifier{serviceId='pubsub'}#] - Got 0 subscription(s) for 'pinecabin.net'
2024.01.20 14:06:18.712 [30mTRACE[m [main]: org.jivesoftware.openfire.pubsub.CollectionNode[PubSubService.UniqueIdentifier{serviceId='pubsub'}#] - Node has 0 affiliate(s) that are receiving notifications based on their presence status.
2024.01.20 14:06:18.784 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.container.PluginManager - Loading plugin 'admin'...
2024.01.20 14:06:19.041 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.util.CertificateManager - CertificateManager: Subject Alternative Name Mapping returned [*.pinecabin.net, pinecabin.net]
2024.01.20 14:06:19.060 [32mINFO [m [PluginMonitorTask-2]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for DNS Records
2024.01.20 14:06:19.270 [32mINFO [m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Creating new SslContextFactory instance
2024.01.20 14:06:19.400 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.JMXManager#XMPP_JMX_ENABLED
2024.01.20 14:06:19.400 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.JMXManager#XMPP_JMX_SECURE
2024.01.20 14:06:19.401 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.JMXManager#XMPP_JMX_PORT
2024.01.20 14:06:19.402 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.OfflineMessageStore#OFFLINE_AUTOCLEAN_DAYSTOLIVE
2024.01.20 14:06:19.402 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.OfflineMessageStore#OFFLINE_AUTOCLEAN_CHECKINTERVAL
2024.01.20 14:06:19.403 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.OfflineMessageStore#OFFLINE_AUTOCLEAN_ENABLE
2024.01.20 14:06:19.404 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.SessionManager#CONFLICT_LIMIT
2024.01.20 14:06:19.407 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.XMPPServerInfo#XMPP_DOMAIN
2024.01.20 14:06:19.409 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.admin.AdminManager#ADMIN_PROVIDER
2024.01.20 14:06:19.417 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.admin.DefaultAdminProvider#ADMIN_JIDS
2024.01.20 14:06:19.422 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.admin.GroupBasedAdminProvider#GROUP_NAME
2024.01.20 14:06:20.658 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.archive.ArchiveManager#EXECUTOR_CORE_POOL_SIZE
2024.01.20 14:06:20.658 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.archive.ArchiveManager#EXECUTOR_MAX_POOL_SIZE
2024.01.20 14:06:20.659 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.archive.ArchiveManager#EXECUTOR_POOL_KEEP_ALIVE
2024.01.20 14:06:20.670 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.auth.AuthFactory#PASSWORD_KEY
2024.01.20 14:06:20.680 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.auth.AuthFactory#AUTH_PROVIDER
2024.01.20 14:06:20.694 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.auth.DefaultAuthorizationPolicy#IGNORE_CASE
2024.01.20 14:06:20.698 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.auth.HybridAuthProvider#PRIMARY_PROVIDER
2024.01.20 14:06:20.699 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.auth.HybridAuthProvider#SECONDARY_PROVIDER
2024.01.20 14:06:20.700 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.auth.HybridAuthProvider#TERTIARY_PROVIDER
2024.01.20 14:06:20.726 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.cluster.ClusterMonitor#ENABLED
2024.01.20 14:06:20.758 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.container.AdminConsolePlugin#ADMIN_CONSOLE_FORWARDED
2024.01.20 14:06:20.758 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.container.AdminConsolePlugin#ADMIN_CONSOLE_FORWARDED_FOR
2024.01.20 14:06:20.759 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.container.AdminConsolePlugin#ADMIN_CONSOLE_FORWARDED_SERVER
2024.01.20 14:06:20.759 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.container.AdminConsolePlugin#ADMIN_CONSOLE_FORWARDED_HOST
2024.01.20 14:06:20.759 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.container.AdminConsolePlugin#ADMIN_CONSOLE_FORWARDED_HOST_NAME
2024.01.20 14:06:20.759 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.container.AdminConsolePlugin#ADMIN_CONSOLE_CONTENT_SECURITY_POLICY_ENABLED
2024.01.20 14:06:20.760 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.container.AdminConsolePlugin#ADMIN_CONSOLE_CONTENT_SECURITY_POLICY_RESPONSEVALUE
2024.01.20 14:06:20.766 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.container.PluginServlet#ALLOW_LOCAL_FILE_READING
2024.01.20 14:06:20.835 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.csi.CsiManager#ENABLED
2024.01.20 14:06:20.842 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.csi.CsiManager#DELAY_ENABLED
2024.01.20 14:06:20.846 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.csi.CsiManager#DELAY_MAX_DURATION
2024.01.20 14:06:20.846 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.csi.CsiManager#DELAY_QUEUE_CAPACITY
2024.01.20 14:06:20.846 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.disco.IQDiscoInfoHandler#ENABLED
2024.01.20 14:06:20.871 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.filetransfer.proxy.ProxyConnectionManager#EXECUTOR_CORE_POOL_SIZE
2024.01.20 14:06:20.871 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.filetransfer.proxy.ProxyConnectionManager#EXECUTOR_MAX_POOL_SIZE
2024.01.20 14:06:20.872 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.filetransfer.proxy.ProxyConnectionManager#EXECUTOR_POOL_KEEP_ALIVE
2024.01.20 14:06:20.873 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.group.AbstractGroupProvider#SHARED_GROUP_RECURSIVE
2024.01.20 14:06:20.880 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.group.GroupManager#GROUP_PROVIDER
2024.01.20 14:06:20.903 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#LOG_HTTPBIND_ENABLED
2024.01.20 14:06:20.903 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#HTTP_BIND_ENABLED
2024.01.20 14:06:20.903 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#HTTP_BIND_PORT
2024.01.20 14:06:20.912 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#HTTP_BIND_SECURE_PORT
2024.01.20 14:06:20.912 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#HTTP_BIND_THREADS_MIN
2024.01.20 14:06:20.913 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#HTTP_BIND_THREADS
2024.01.20 14:06:20.913 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#HTTP_BIND_THREADS_TIMEOUT
2024.01.20 14:06:20.913 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#HTTP_BIND_AUTH_PER_CLIENTCERT_POLICY
2024.01.20 14:06:20.913 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#HTTP_BIND_FORWARDED
2024.01.20 14:06:20.913 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#HTTP_BIND_FORWARDED_FOR
2024.01.20 14:06:20.913 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#HTTP_BIND_FORWARDED_SERVER
2024.01.20 14:06:20.914 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#HTTP_BIND_FORWARDED_HOST
2024.01.20 14:06:20.914 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#HTTP_BIND_FORWARDED_HOST_NAME
2024.01.20 14:06:20.914 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#HTTP_BIND_CORS_ENABLED
2024.01.20 14:06:20.914 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#HTTP_BIND_ALLOWED_ORIGINS
2024.01.20 14:06:20.914 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#HTTP_BIND_CONTENT_SECURITY_POLICY_ENABLED
2024.01.20 14:06:20.914 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#HTTP_BIND_CONTENT_SECURITY_POLICY_RESPONSEVALUE
2024.01.20 14:06:20.914 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#HTTP_BIND_CORS_ALLOW_METHODS
2024.01.20 14:06:20.914 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#HTTP_BIND_CORS_ALLOW_HEADERS
2024.01.20 14:06:20.915 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#HTTP_BIND_CORS_MAX_AGE
2024.01.20 14:06:20.915 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpBindManager#HTTP_BIND_REQUEST_HEADER_SIZE
2024.01.20 14:06:20.923 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpSession#IGNORE_INVALID_PAUSE
2024.01.20 14:06:21.029 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpSessionManager#MAX_POOL_SIZE
2024.01.20 14:06:21.035 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpSessionManager#MIN_POOL_SIZE
2024.01.20 14:06:21.064 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpSessionManager#POOL_KEEP_ALIVE
2024.01.20 14:06:21.065 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpSessionManager#SESSION_CLEANUP_INTERVAL
2024.01.20 14:06:21.065 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpSessionManager#MAX_PAUSE
2024.01.20 14:06:21.065 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpSessionManager#MAX_WAIT
2024.01.20 14:06:21.065 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpSessionManager#POLLING_INTERVAL
2024.01.20 14:06:21.065 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpSessionManager#MAX_REQUESTS
2024.01.20 14:06:21.065 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpSessionManager#INACTIVITY_TIMEOUT
2024.01.20 14:06:21.065 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.http.HttpSessionManager#POLLING_INACTIVITY_TIMEOUT
2024.01.20 14:06:21.069 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.keystore.CertificateStoreWatcher#ENABLED
2024.01.20 14:06:21.072 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.ldap.LdapGroupProvider#PROCESSBIGGROUPS
2024.01.20 14:06:21.074 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.ldap.LdapManager#LDAP_PAGE_SIZE
2024.01.20 14:06:21.074 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.ldap.LdapVCardProvider#STORE_AVATAR_IN_DB
2024.01.20 14:06:21.088 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.lockout.LockOutManager#LOCKOUT_PROVIDER
2024.01.20 14:06:21.110 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.muc.MUCRoom#JOIN_PRESENCE_ENABLE
2024.01.20 14:06:21.111 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.muc.MUCRoom#SELF_PRESENCE_TIMEOUT
2024.01.20 14:06:21.111 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.muc.MUCRoom#ALLOWPM_BLOCKALL
2024.01.20 14:06:21.133 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.muc.spi.FMUCHandler#FMUC_ENABLED
2024.01.20 14:06:21.140 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.muc.spi.IQMUCvCardHandler#PROPERTY_ENABLED
2024.01.20 14:06:21.141 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.muc.spi.IQMuclumbusSearchHandler#PROPERTY_ENABLED
2024.01.20 14:06:21.142 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.muc.spi.OccupantManager#PROPERTY_USE_NONBLOCKING_CLUSTERTASKS
2024.01.20 14:06:21.231 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.net.SASLAuthentication#REALM
2024.01.20 14:06:21.237 [32mINFO [m [main]: org.jivesoftware.openfire.net.SASLAuthentication - Support added for the 'ANONYMOUS' SASL mechanism.
2024.01.20 14:06:21.237 [32mINFO [m [main]: org.jivesoftware.openfire.net.SASLAuthentication - Support added for the 'PLAIN' SASL mechanism.
2024.01.20 14:06:21.238 [32mINFO [m [main]: org.jivesoftware.openfire.net.SASLAuthentication - Support added for the 'DIGEST-MD5' SASL mechanism.
2024.01.20 14:06:21.238 [32mINFO [m [main]: org.jivesoftware.openfire.net.SASLAuthentication - Support added for the 'CRAM-MD5' SASL mechanism.
2024.01.20 14:06:21.239 [32mINFO [m [main]: org.jivesoftware.openfire.net.SASLAuthentication - Support added for the 'SCRAM-SHA-1' SASL mechanism.
2024.01.20 14:06:21.240 [32mINFO [m [main]: org.jivesoftware.openfire.net.SASLAuthentication - Support added for the 'JIVE-SHAREDSECRET' SASL mechanism.
2024.01.20 14:06:21.241 [32mINFO [m [main]: org.jivesoftware.openfire.net.SASLAuthentication - Support added for the 'GSSAPI' SASL mechanism.
2024.01.20 14:06:21.241 [32mINFO [m [main]: org.jivesoftware.openfire.net.SASLAuthentication - Support added for the 'EXTERNAL' SASL mechanism.
2024.01.20 14:06:21.256 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.net.SASLAuthentication#APPROVED_REALMS
2024.01.20 14:06:21.257 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.net.SASLAuthentication#PROXY_AUTH
2024.01.20 14:06:21.257 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.net.SASLAuthentication#SKIP_PEER_CERT_REVALIDATION_CLIENT
2024.01.20 14:06:21.257 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.net.SASLAuthentication#EXTERNAL_S2S_REQUIRE_AUTHZID
2024.01.20 14:06:21.258 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.net.SASLAuthentication#EXTERNAL_S2S_SKIP_SENDING_AUTHZID
2024.01.20 14:06:21.260 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.net.ServerStanzaHandler#SKIP_JID_VALIDATION
2024.01.20 14:06:21.317 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.net.StanzaHandler#PROPERTY_OVERWRITE_EMPTY_TO
2024.01.20 14:06:21.346 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.net.Trunking#ENABLED
2024.01.20 14:06:21.347 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.net.Trunking#ALLOWABLE_DOMAINS
2024.01.20 14:06:21.400 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.nio.NettyClientConnectionHandler#BACKUP_PACKET_DELIVERY_ENABLED
2024.01.20 14:06:21.499 [36mDEBUG[m [main]: io.netty.util.internal.logging.InternalLoggerFactory - Using SLF4J as the default logging framework
2024.01.20 14:06:21.511 [36mDEBUG[m [main]: io.netty.util.internal.PlatformDependent0 - -Dio.netty.noUnsafe: false
2024.01.20 14:06:21.511 [36mDEBUG[m [main]: io.netty.util.internal.PlatformDependent0 - Java version: 17
2024.01.20 14:06:21.513 [36mDEBUG[m [main]: io.netty.util.internal.PlatformDependent0 - sun.misc.Unsafe.theUnsafe: available
2024.01.20 14:06:21.563 [36mDEBUG[m [main]: io.netty.util.internal.PlatformDependent0 - sun.misc.Unsafe.copyMemory: available
2024.01.20 14:06:21.563 [36mDEBUG[m [main]: io.netty.util.internal.PlatformDependent0 - sun.misc.Unsafe.storeFence: available
2024.01.20 14:06:21.564 [36mDEBUG[m [main]: io.netty.util.internal.PlatformDependent0 - java.nio.Buffer.address: available
2024.01.20 14:06:21.565 [36mDEBUG[m [main]: io.netty.util.internal.PlatformDependent0 - direct buffer constructor: unavailable
java.lang.UnsupportedOperationException: Reflective setAccessible(true) disabled
at io.netty.util.internal.ReflectionUtil.trySetAccessible(ReflectionUtil.java:31) ~[netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.internal.PlatformDependent0$5.run(PlatformDependent0.java:293) ~[netty-common-4.1.100.Final.jar:4.1.100.Final]
at java.security.AccessController.doPrivileged(AccessController.java:318) ~[?:?]
at io.netty.util.internal.PlatformDependent0.(PlatformDependent0.java:286) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.internal.PlatformDependent.isAndroid(PlatformDependent.java:331) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.internal.PlatformDependent.(PlatformDependent.java:86) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.ConstantPool.(ConstantPool.java:34) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.AttributeKey$1.(AttributeKey.java:27) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.AttributeKey.(AttributeKey.java:27) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at org.jivesoftware.openfire.nio.NettyConnectionHandler.(NettyConnectionHandler.java:53) [xmppserver-4.8.0.jar:4.8.0]
at jdk.internal.misc.Unsafe.ensureClassInitialized0(Native Method) ~[?:?]
at jdk.internal.misc.Unsafe.ensureClassInitialized(Unsafe.java:1155) [?:?]
at jdk.internal.reflect.UnsafeFieldAccessorFactory.newFieldAccessor(UnsafeFieldAccessorFactory.java:42) [?:?]
at jdk.internal.reflect.ReflectionFactory.newFieldAccessor(ReflectionFactory.java:185) [?:?]
at java.lang.reflect.Field.acquireFieldAccessor(Field.java:1132) [?:?]
at java.lang.reflect.Field.getFieldAccessor(Field.java:1113) [?:?]
at java.lang.reflect.Field.get(Field.java:425) [?:?]
at org.jivesoftware.openfire.XMPPServer.scanForSystemPropertyClasses(XMPPServer.java:732) [xmppserver-4.8.0.jar:4.8.0]
at org.jivesoftware.openfire.XMPPServer.start(XMPPServer.java:701) [xmppserver-4.8.0.jar:4.8.0]
at org.jivesoftware.openfire.XMPPServer.(XMPPServer.java:220) [xmppserver-4.8.0.jar:4.8.0]
at jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method) ~[?:?]
at jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:77) [?:?]
at jdk.internal.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45) [?:?]
at java.lang.reflect.Constructor.newInstanceWithCaller(Constructor.java:499) [?:?]
at java.lang.reflect.ReflectAccess.newInstance(ReflectAccess.java:128) [?:?]
at jdk.internal.reflect.ReflectionFactory.newInstance(ReflectionFactory.java:347) [?:?]
at java.lang.Class.newInstance(Class.java:645) [?:?]
at org.jivesoftware.openfire.starter.ServerStarter.start(ServerStarter.java:92) [startup.jar:4.8.0]
at org.jivesoftware.openfire.starter.ServerStarter.main(ServerStarter.java:56) [startup.jar:4.8.0]
2024.01.20 14:06:21.583 [36mDEBUG[m [main]: io.netty.util.internal.PlatformDependent0 - java.nio.Bits.unaligned: available, true
2024.01.20 14:06:21.585 [36mDEBUG[m [main]: io.netty.util.internal.PlatformDependent0 - jdk.internal.misc.Unsafe.allocateUninitializedArray(int): unavailable
java.lang.IllegalAccessException: class io.netty.util.internal.PlatformDependent0$7 cannot access class jdk.internal.misc.Unsafe (in module java.base) because module java.base does not export jdk.internal.misc to unnamed module @20a14b55
at jdk.internal.reflect.Reflection.newIllegalAccessException(Reflection.java:392) ~[?:?]
at java.lang.reflect.AccessibleObject.checkAccess(AccessibleObject.java:674) ~[?:?]
at java.lang.reflect.Method.invoke(Method.java:560) ~[?:?]
at io.netty.util.internal.PlatformDependent0$7.run(PlatformDependent0.java:429) ~[netty-common-4.1.100.Final.jar:4.1.100.Final]
at java.security.AccessController.doPrivileged(AccessController.java:318) ~[?:?]
at io.netty.util.internal.PlatformDependent0.(PlatformDependent0.java:420) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.internal.PlatformDependent.isAndroid(PlatformDependent.java:331) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.internal.PlatformDependent.(PlatformDependent.java:86) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.ConstantPool.(ConstantPool.java:34) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.AttributeKey$1.(AttributeKey.java:27) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.AttributeKey.(AttributeKey.java:27) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at org.jivesoftware.openfire.nio.NettyConnectionHandler.(NettyConnectionHandler.java:53) [xmppserver-4.8.0.jar:4.8.0]
at jdk.internal.misc.Unsafe.ensureClassInitialized0(Native Method) ~[?:?]
at jdk.internal.misc.Unsafe.ensureClassInitialized(Unsafe.java:1155) [?:?]
at jdk.internal.reflect.UnsafeFieldAccessorFactory.newFieldAccessor(UnsafeFieldAccessorFactory.java:42) [?:?]
at jdk.internal.reflect.ReflectionFactory.newFieldAccessor(ReflectionFactory.java:185) [?:?]
at java.lang.reflect.Field.acquireFieldAccessor(Field.java:1132) [?:?]
at java.lang.reflect.Field.getFieldAccessor(Field.java:1113) [?:?]
at java.lang.reflect.Field.get(Field.java:425) [?:?]
at org.jivesoftware.openfire.XMPPServer.scanForSystemPropertyClasses(XMPPServer.java:732) [xmppserver-4.8.0.jar:4.8.0]
at org.jivesoftware.openfire.XMPPServer.start(XMPPServer.java:701) [xmppserver-4.8.0.jar:4.8.0]
at org.jivesoftware.openfire.XMPPServer.(XMPPServer.java:220) [xmppserver-4.8.0.jar:4.8.0]
at jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method) ~[?:?]
at jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:77) [?:?]
at jdk.internal.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45) [?:?]
at java.lang.reflect.Constructor.newInstanceWithCaller(Constructor.java:499) [?:?]
at java.lang.reflect.ReflectAccess.newInstance(ReflectAccess.java:128) [?:?]
at jdk.internal.reflect.ReflectionFactory.newInstance(ReflectionFactory.java:347) [?:?]
at java.lang.Class.newInstance(Class.java:645) [?:?]
at org.jivesoftware.openfire.starter.ServerStarter.start(ServerStarter.java:92) [startup.jar:4.8.0]
at org.jivesoftware.openfire.starter.ServerStarter.main(ServerStarter.java:56) [startup.jar:4.8.0]
2024.01.20 14:06:21.587 [36mDEBUG[m [main]: io.netty.util.internal.PlatformDependent0 - java.nio.DirectByteBuffer.(long, {int,long}): unavailable
2024.01.20 14:06:21.587 [36mDEBUG[m [main]: io.netty.util.internal.PlatformDependent - sun.misc.Unsafe: available
2024.01.20 14:06:21.588 [36mDEBUG[m [main]: io.netty.util.internal.PlatformDependent - -Dio.netty.tmpdir: /tmp (java.io.tmpdir)
2024.01.20 14:06:21.596 [36mDEBUG[m [main]: io.netty.util.internal.PlatformDependent - -Dio.netty.bitMode: 64 (sun.arch.data.model)
2024.01.20 14:06:21.598 [36mDEBUG[m [main]: io.netty.util.internal.PlatformDependent - -Dio.netty.maxDirectMemory: -1 bytes
2024.01.20 14:06:21.598 [36mDEBUG[m [main]: io.netty.util.internal.PlatformDependent - -Dio.netty.uninitializedArrayAllocationThreshold: -1
2024.01.20 14:06:21.600 [36mDEBUG[m [main]: io.netty.util.internal.CleanerJava9 - java.nio.ByteBuffer.cleaner(): available
2024.01.20 14:06:21.600 [36mDEBUG[m [main]: io.netty.util.internal.PlatformDependent - -Dio.netty.noPreferDirect: false
2024.01.20 14:06:21.603 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.nio.NettyComponentConnectionHandler#BACKUP_PACKET_DELIVERY_ENABLED
2024.01.20 14:06:21.615 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.nio.NettyMultiplexerConnectionHandler#BACKUP_PACKET_DELIVERY_ENABLED
2024.01.20 14:06:21.616 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.nio.NettyServerConnectionHandler#BACKUP_PACKET_DELIVERY_ENABLED
2024.01.20 14:06:21.619 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.nio.NettySessionInitializer#GRACEFUL_SHUTDOWN_QUIET_PERIOD
2024.01.20 14:06:21.626 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.nio.NettySessionInitializer#GRACEFUL_SHUTDOWN_TIMEOUT
2024.01.20 14:06:21.672 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.nio.XMLLightweightParser#XMPP_PARSER_BUFFER_SIZE
2024.01.20 14:06:21.702 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.pep.IQPEPHandler#ENABLED
2024.01.20 14:06:21.702 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.pep.IQPEPHandler#EXECUTOR_CORE_POOL_SIZE
2024.01.20 14:06:21.702 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.pep.IQPEPHandler#EXECUTOR_MAX_POOL_SIZE
2024.01.20 14:06:21.703 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.pep.IQPEPHandler#EXECUTOR_POOL_KEEP_ALIVE
2024.01.20 14:06:21.725 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.pubsub.CachingPubsubPersistenceProvider#DELEGATE
2024.01.20 14:06:21.730 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.pubsub.PubSubModule#PUBSUB_CREATE_ANYONE
2024.01.20 14:06:21.744 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.pubsub.PubSubModule#PUBSUB_ALLOWED_TO_CREATE
2024.01.20 14:06:21.745 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.pubsub.PubSubModule#PUBSUB_SYSADMINS
2024.01.20 14:06:21.745 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.pubsub.PubSubPersistenceProviderManager#PROVIDER
2024.01.20 14:06:21.760 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.roster.RosterManager#EXECUTOR_CORE_POOL_SIZE
2024.01.20 14:06:21.760 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.roster.RosterManager#EXECUTOR_MAX_POOL_SIZE
2024.01.20 14:06:21.760 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.roster.RosterManager#EXECUTOR_POOL_KEEP_ALIVE
2024.01.20 14:06:21.761 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.sasl.AnonymousSaslServer#ENABLED
2024.01.20 14:06:21.763 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.sasl.ExternalClientSaslServer#PROPERTY_SASL_EXTERNAL_CLIENT_SUPPRESS_MATCHING_REALMNAME
2024.01.20 14:06:21.786 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.sasl.ExternalServerSaslServer#PROPERTY_SASL_EXTERNAL_SERVER_REQUIRE_AUTHZID
2024.01.20 14:06:21.802 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.sasl.ScramSha1SaslServer#ITERATION_COUNT
2024.01.20 14:06:21.812 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.security.SecurityAuditManager#AUDIT_PROVIDER
2024.01.20 14:06:21.822 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.server.OutgoingSessionPromise#QUEUE_MAX_THREADS
2024.01.20 14:06:21.827 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.server.OutgoingSessionPromise#QUEUE_MIN_THREADS
2024.01.20 14:06:21.827 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.server.OutgoingSessionPromise#QUEUE_SIZE
2024.01.20 14:06:21.827 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.server.OutgoingSessionPromise#QUEUE_THREAD_TIMEOUT
2024.01.20 14:06:21.839 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.server.RemoteServerManager#RECURSE
2024.01.20 14:06:21.862 [32mINFO [m [main]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Remote Server Configurations
2024.01.20 14:06:21.949 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.session.LocalOutgoingServerSession#INITIALISE_TIMEOUT_SECONDS
2024.01.20 14:06:21.999 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.session.SoftwareVersionManager#VERSION_QUERY_ENABLED
2024.01.20 14:06:22.000 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.session.SoftwareVersionManager#VERSION_QUERY_DELAY
2024.01.20 14:06:22.002 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.spi.EncryptionArtifactFactory#TRUST_MANAGER_CLASS
2024.01.20 14:06:22.002 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.spi.EncryptionArtifactFactory#SSLCONTEXT_PROTOCOL
2024.01.20 14:06:22.002 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.spi.EncryptionArtifactFactory#SNI_ENABLED
2024.01.20 14:06:22.006 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.spi.NettyServerInitializer#WRITE_TIMEOUT_SECONDS
2024.01.20 14:06:22.010 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.streammanagement.StreamManager#LOCATION_ENABLED
2024.01.20 14:06:22.019 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.streammanagement.StreamManager#LOCATION_TERMINATE_OTHERS_ENABLED
2024.01.20 14:06:22.022 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.streammanagement.StreamManager#MAX_SERVER_ENABLED
2024.01.20 14:06:22.024 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.streammanagement.StreamManager#ACTIVE
2024.01.20 14:06:22.029 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.update.UpdateManager#ENABLED
2024.01.20 14:06:22.039 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.update.UpdateManager#NOTIFY_ADMINS
2024.01.20 14:06:22.040 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.update.UpdateManager#LAST_UPDATE_CHECK
2024.01.20 14:06:22.046 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.update.UpdateManager#UPDATE_FREQUENCY
2024.01.20 14:06:22.047 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.update.UpdateManager#PROXY_HOST
2024.01.20 14:06:22.048 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.update.UpdateManager#PROXY_PORT
2024.01.20 14:06:22.055 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.user.UserManager#USER_PROVIDER
2024.01.20 14:06:22.066 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.user.UserManager#REMOTE_DISCO_INFO_TIMEOUT
2024.01.20 14:06:22.066 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.user.UserManager#USER_PROPERTY_PROVIDER
2024.01.20 14:06:22.067 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.user.UserManager#ALLOW_FUTURE_USERS
2024.01.20 14:06:22.075 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.vcard.VCardManager#VCARD_PROVIDER
2024.01.20 14:06:22.092 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.websocket.WebSocketClientConnectionHandler#STREAM_SUBSTITUTION_ENABLED
2024.01.20 14:06:22.103 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.websocket.WebSocketClientConnectionHandler#KEEP_ALIVE_FRAME_PING_ENABLED_PROPERTY
2024.01.20 14:06:22.132 [36mDEBUG[m [main]: org.jivesoftware.openfire.XMPPServer - Accessing SystemProperty field org.jivesoftware.openfire.websocket.WebSocketClientConnectionHandler#KEEP_ALIVE_FRAME_PING_INTERVAL_PROPERTY
2024.01.20 14:06:22.217 [36mDEBUG[m [PluginMonitorTask-2]: org.apache.jasper.servlet.JasperInitializer - Initializing Jasper for context [Openfire]
2024.01.20 14:06:22.217 [36mDEBUG[m [PluginMonitorTask-2]: org.apache.jasper.servlet.JasperInitializer - Jsp precompilation detected
2024.01.20 14:06:22.423 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.admin.DefaultAdminProvider - DefaultAdminProvider: Convert XML to provider.
2024.01.20 14:06:22.522 [36mDEBUG[m [PluginMonitorTask-2]: org.apache.jasper.compiler.JspRuntimeContext - Parent class loader is: [org.jivesoftware.openfire.container.PluginClassLoader@34ca6006]
2024.01.20 14:06:22.529 [36mDEBUG[m [PluginMonitorTask-2]: org.apache.jasper.compiler.JspRuntimeContext - Compilation classpath initialized: /tmp/jetty-0_0_0_0-9090-webapp-_-any-18364279486542478496/jsp:null
2024.01.20 14:06:22.531 [36mDEBUG[m [PluginMonitorTask-2]: org.apache.jasper.servlet.JspServlet - Scratch dir for the JSP engine is: [/tmp/jetty-0_0_0_0-9090-webapp-_-any-18364279486542478496/jsp]
2024.01.20 14:06:22.531 [36mDEBUG[m [PluginMonitorTask-2]: org.apache.jasper.servlet.JspServlet - IMPORTANT: Do not modify the generated servlets
2024.01.20 14:06:22.741 [32mINFO [m [PluginMonitorTask-2]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Favicon Misses
2024.01.20 14:06:22.741 [32mINFO [m [PluginMonitorTask-2]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Favicon Hits
2024.01.20 14:06:23.216 [32mINFO [m [PluginMonitorTask-2]: org.jivesoftware.openfire.container.AdminConsolePlugin - Admin console listening at:
http://pinecabin.net:9090
https://pinecabin.net:9091
2024.01.20 14:06:23.224 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.container.PluginManager - Initialized plugin 'admin'.
2024.01.20 14:06:23.225 [32mINFO [m [PluginMonitorTask-2]: org.jivesoftware.openfire.container.PluginManager - Successfully loaded plugin 'admin'.
2024.01.20 14:06:23.269 [36mDEBUG[m [PluginMonitorExec-3]: org.jivesoftware.openfire.container.PluginManager - Loading plugin 'avatarresizer'...
2024.01.20 14:06:23.415 [36mDEBUG[m [PluginMonitorExec-3]: org.jivesoftware.openfire.container.PluginManager - Initialized plugin 'avatarresizer'.
2024.01.20 14:06:23.416 [32mINFO [m [PluginMonitorExec-3]: org.jivesoftware.openfire.container.PluginManager - Successfully loaded plugin 'avatarresizer-1.0.1'.
2024.01.20 14:06:23.450 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.openfire.container.PluginManager - Loading plugin 'search'...
2024.01.20 14:06:23.475 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for servlet names
2024.01.20 14:06:23.483 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 2 servlet name(s): org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp, org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp
2024.01.20 14:06:23.483 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.openfire.container.PluginServlet - Loading servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp' of plugin 'search'...
2024.01.20 14:06:23.483 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for class name for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.483 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found class name for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp': org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp
2024.01.20 14:06:23.489 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.openfire.container.PluginServlet - Initializing servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp' of plugin 'search'...
2024.01.20 14:06:23.497 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.497 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.498 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.498 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.498 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.499 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.499 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.499 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.499 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.499 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.499 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.499 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.499 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.500 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.500 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.500 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.501 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.508 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.509 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.509 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.509 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.509 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.509 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.509 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.509 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.509 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.509 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.509 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.527 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.openfire.container.PluginServlet - Registering servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp' of plugin 'search' URL patterns.
2024.01.20 14:06:23.528 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for URL patterns for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp'
2024.01.20 14:06:23.528 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 1 URL pattern(s) for servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp': /search-props-edit-form.jsp
2024.01.20 14:06:23.529 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.openfire.container.PluginServlet - Servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp' registered on path: search/search-props-edit-form.jsp
2024.01.20 14:06:23.529 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.openfire.container.PluginServlet - Servlet 'org.jivesoftware.openfire.plugin.search.search_002dprops_002dedit_002dform_jsp' of plugin 'search' loaded successfully.
2024.01.20 14:06:23.529 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.openfire.container.PluginServlet - Loading servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp' of plugin 'search'...
2024.01.20 14:06:23.530 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for class name for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.530 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found class name for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp': org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp
2024.01.20 14:06:23.534 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.openfire.container.PluginServlet - Initializing servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp' of plugin 'search'...
2024.01.20 14:06:23.541 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.542 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.542 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.542 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.542 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.542 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.542 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.542 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.543 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.543 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.543 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.543 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.543 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.543 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.543 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.543 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.543 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.544 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.544 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.544 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.544 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.544 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.544 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.544 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.544 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.544 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.544 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.545 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.545 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.545 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.545 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.545 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.549 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.550 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.550 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.550 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.550 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.openfire.container.PluginServlet - Registering servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp' of plugin 'search' URL patterns.
2024.01.20 14:06:23.551 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for URL patterns for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp'
2024.01.20 14:06:23.551 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 1 URL pattern(s) for servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp': /advance-user-search.jsp
2024.01.20 14:06:23.551 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.openfire.container.PluginServlet - Servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp' registered on path: search/advance-user-search.jsp
2024.01.20 14:06:23.560 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.openfire.container.PluginServlet - Servlet 'org.jivesoftware.openfire.plugin.search.advance_002duser_002dsearch_jsp' of plugin 'search' loaded successfully.
2024.01.20 14:06:23.560 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Looking for filter names
2024.01.20 14:06:23.561 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.util.WebXmlUtils - Found 0 filter name(s):
2024.01.20 14:06:23.561 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.openfire.component.InternalComponentManager - InternalComponentManager: Registering component for domain: search
2024.01.20 14:06:23.562 [30mTRACE[m [PluginMonitorExec-2]: org.jivesoftware.openfire.spi.LocalRoutingTable - Route 'search.pinecabin.net' (for pair: '{ -> search.pinecabin.net}') added
2024.01.20 14:06:23.565 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.openfire.component.InternalComponentManager - InternalComponentManager: Component registered for domain: search
2024.01.20 14:06:23.565 [36mDEBUG[m [PluginMonitorExec-2]: org.jivesoftware.openfire.container.PluginManager - Initialized plugin 'search'.
2024.01.20 14:06:23.703 [32mINFO [m [PluginMonitorExec-2]: org.jivesoftware.openfire.container.PluginManager - Successfully loaded plugin 'search-1.7.4'.
2024.01.20 14:06:23.745 [36mDEBUG[m [PluginMonitorExec-4]: org.jivesoftware.openfire.container.PluginManager - Loading plugin 'candy'...
2024.01.20 14:06:23.774 [30mTRACE[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Looking for servlet names
2024.01.20 14:06:23.784 [36mDEBUG[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Found 1 servlet name(s): org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp
2024.01.20 14:06:23.785 [36mDEBUG[m [PluginMonitorExec-4]: org.jivesoftware.openfire.container.PluginServlet - Loading servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp' of plugin 'candy'...
2024.01.20 14:06:23.785 [30mTRACE[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Looking for class name for servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp'
2024.01.20 14:06:23.785 [36mDEBUG[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Found class name for servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp': org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp
2024.01.20 14:06:23.792 [36mDEBUG[m [PluginMonitorExec-4]: org.jivesoftware.openfire.container.PluginServlet - Initializing servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp' of plugin 'candy'...
2024.01.20 14:06:23.806 [30mTRACE[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp'
2024.01.20 14:06:23.815 [36mDEBUG[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp'
2024.01.20 14:06:23.815 [30mTRACE[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp'
2024.01.20 14:06:23.816 [36mDEBUG[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp'
2024.01.20 14:06:23.816 [30mTRACE[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp'
2024.01.20 14:06:23.817 [36mDEBUG[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp'
2024.01.20 14:06:23.817 [30mTRACE[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp'
2024.01.20 14:06:23.817 [36mDEBUG[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp'
2024.01.20 14:06:23.818 [30mTRACE[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp'
2024.01.20 14:06:23.818 [36mDEBUG[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp'
2024.01.20 14:06:23.818 [30mTRACE[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp'
2024.01.20 14:06:23.818 [36mDEBUG[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp'
2024.01.20 14:06:23.819 [30mTRACE[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp'
2024.01.20 14:06:23.823 [36mDEBUG[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp'
2024.01.20 14:06:23.823 [30mTRACE[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp'
2024.01.20 14:06:23.824 [36mDEBUG[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp'
2024.01.20 14:06:23.824 [36mDEBUG[m [PluginMonitorExec-4]: org.jivesoftware.openfire.container.PluginServlet - Registering servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp' of plugin 'candy' URL patterns.
2024.01.20 14:06:23.825 [30mTRACE[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Looking for URL patterns for servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp'
2024.01.20 14:06:23.828 [36mDEBUG[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Found 1 URL pattern(s) for servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp': /candy-config.jsp
2024.01.20 14:06:23.836 [36mDEBUG[m [PluginMonitorExec-4]: org.jivesoftware.openfire.container.PluginServlet - Servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp' registered on path: candy/candy-config.jsp
2024.01.20 14:06:23.837 [36mDEBUG[m [PluginMonitorExec-4]: org.jivesoftware.openfire.container.PluginServlet - Servlet 'org.jivesoftware.openfire.plugin.candy.candy_002dconfig_jsp' of plugin 'candy' loaded successfully.
2024.01.20 14:06:23.837 [30mTRACE[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Looking for filter names
2024.01.20 14:06:23.837 [36mDEBUG[m [PluginMonitorExec-4]: org.jivesoftware.util.WebXmlUtils - Found 0 filter name(s):
2024.01.20 14:06:23.881 [36mDEBUG[m [PluginMonitorExec-4]: org.jivesoftware.openfire.container.PluginManager - Initialized plugin 'candy'.
2024.01.20 14:06:23.916 [32mINFO [m [PluginMonitorExec-4]: org.jivesoftware.openfire.container.PluginManager - Successfully loaded plugin 'candy-0.0.0'.
2024.01.20 14:06:23.956 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.openfire.container.PluginManager - Loading plugin 'certificatemanager'...
2024.01.20 14:06:23.992 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for servlet names
2024.01.20 14:06:23.997 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 1 servlet name(s): org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp
2024.01.20 14:06:23.998 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.openfire.container.PluginServlet - Loading servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp' of plugin 'certificatemanager'...
2024.01.20 14:06:23.998 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for class name for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:23.998 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found class name for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp': org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp
2024.01.20 14:06:24.011 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.openfire.container.PluginServlet - Initializing servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp' of plugin 'certificatemanager'...
2024.01.20 14:06:24.012 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.012 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.012 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.017 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.017 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.018 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.018 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.018 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.018 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.018 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.018 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.018 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.018 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.018 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.018 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.018 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.018 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.018 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.019 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.019 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.019 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.019 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.019 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.019 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.019 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.019 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.019 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.019 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.019 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.019 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.019 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.020 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.020 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.020 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.020 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for init params for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.020 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 0 init-params(s) for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.020 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.openfire.container.PluginServlet - Registering servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp' of plugin 'certificatemanager' URL patterns.
2024.01.20 14:06:24.020 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for URL patterns for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp'
2024.01.20 14:06:24.020 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 1 URL pattern(s) for servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp': /certificate-management.jsp
2024.01.20 14:06:24.020 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.openfire.container.PluginServlet - Servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp' registered on path: certificatemanager/certificate-management.jsp
2024.01.20 14:06:24.020 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.openfire.container.PluginServlet - Servlet 'org.jivesoftware.openfire.plugin.certificatemanager.certificate_002dmanagement_jsp' of plugin 'certificatemanager' loaded successfully.
2024.01.20 14:06:24.020 [30mTRACE[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Looking for filter names
2024.01.20 14:06:24.020 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.util.WebXmlUtils - Found 0 filter name(s):
2024.01.20 14:06:24.040 [32mINFO [m [PluginMonitorExec-5]: org.igniterealtime.openfire.plugins.certificatemanager.DirectoryWatcher - Watching '/usr/share/openfire/resources/security/hotdeploy' for updates for installed certificate chains and private keys.
2024.01.20 14:06:24.044 [36mDEBUG[m [PluginMonitorExec-5]: org.jivesoftware.openfire.container.PluginManager - Initialized plugin 'certificatemanager'.
2024.01.20 14:06:24.125 [32mINFO [m [PluginMonitorExec-5]: org.jivesoftware.openfire.container.PluginManager - Successfully loaded plugin 'certificatemanager-1.1.1'.
2024.01.20 14:06:24.126 [32mINFO [m [PluginMonitorTask-2]: org.jivesoftware.openfire.container.PluginMonitor - Finished processing all plugins.
2024.01.20 14:06:24.126 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionManagerImpl - Received plugin monitor event! Plugins should now be loaded.
2024.01.20 14:06:24.148 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionManagerImpl - Received a request to start listeners. Have plugins been loaded?
2024.01.20 14:06:24.149 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionManagerImpl - Starting listeners...
2024.01.20 14:06:24.149 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionListener[socket_c2s] - Starting...
2024.01.20 14:06:24.171 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.channel.MultithreadEventLoopGroup - -Dio.netty.eventLoopThreads: 4
2024.01.20 14:06:24.201 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.util.concurrent.GlobalEventExecutor - -Dio.netty.globalEventExecutor.quietPeriodSeconds: 1
2024.01.20 14:06:24.212 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.util.internal.InternalThreadLocalMap - -Dio.netty.threadLocalMap.stringBuilder.initialSize: 1024
2024.01.20 14:06:24.212 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.util.internal.InternalThreadLocalMap - -Dio.netty.threadLocalMap.stringBuilder.maxSize: 4096
2024.01.20 14:06:24.223 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.channel.nio.NioEventLoop - -Dio.netty.noKeySetOptimization: false
2024.01.20 14:06:24.224 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.channel.nio.NioEventLoop - -Dio.netty.selectorAutoRebuildThreshold: 512
2024.01.20 14:06:24.237 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.util.internal.PlatformDependent - org.jctools-core.MpscChunkedArrayQueue: available
2024.01.20 14:06:24.242 [30mTRACE[m [PluginMonitorTask-2]: io.netty.channel.nio.NioEventLoop - instrumented a special java.util.Set into: sun.nio.ch.EPollSelectorImpl@4780dd06
2024.01.20 14:06:24.244 [30mTRACE[m [PluginMonitorTask-2]: io.netty.channel.nio.NioEventLoop - instrumented a special java.util.Set into: sun.nio.ch.EPollSelectorImpl@7fd9714c
2024.01.20 14:06:24.244 [30mTRACE[m [PluginMonitorTask-2]: io.netty.channel.nio.NioEventLoop - instrumented a special java.util.Set into: sun.nio.ch.EPollSelectorImpl@1e08c2b9
2024.01.20 14:06:24.245 [30mTRACE[m [PluginMonitorTask-2]: io.netty.channel.nio.NioEventLoop - instrumented a special java.util.Set into: sun.nio.ch.EPollSelectorImpl@4e54caa1
2024.01.20 14:06:24.246 [30mTRACE[m [PluginMonitorTask-2]: io.netty.channel.nio.NioEventLoop - instrumented a special java.util.Set into: sun.nio.ch.EPollSelectorImpl@3c0e27a5
2024.01.20 14:06:24.247 [30mTRACE[m [PluginMonitorTask-2]: io.netty.channel.nio.NioEventLoop - instrumented a special java.util.Set into: sun.nio.ch.EPollSelectorImpl@7a9298de
2024.01.20 14:06:24.247 [30mTRACE[m [PluginMonitorTask-2]: io.netty.channel.nio.NioEventLoop - instrumented a special java.util.Set into: sun.nio.ch.EPollSelectorImpl@24d0e0ac
2024.01.20 14:06:24.247 [30mTRACE[m [PluginMonitorTask-2]: io.netty.channel.nio.NioEventLoop - instrumented a special java.util.Set into: sun.nio.ch.EPollSelectorImpl@643a4735
2024.01.20 14:06:24.259 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.NettyConnectionAcceptor[socket_c2s] - Running Netty on port: 5222
2024.01.20 14:06:24.288 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.channel.DefaultChannelId - -Dio.netty.processId: 2353080 (auto-detected)
2024.01.20 14:06:24.293 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.util.NetUtil - -Djava.net.preferIPv4Stack: false
2024.01.20 14:06:24.293 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.util.NetUtil - -Djava.net.preferIPv6Addresses: false
2024.01.20 14:06:24.297 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.util.NetUtilInitializations - Loopback interface: lo (lo, 127.0.0.1)
2024.01.20 14:06:24.299 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.util.NetUtil - /proc/sys/net/core/somaxconn: 4096
2024.01.20 14:06:24.301 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.channel.DefaultChannelId - -Dio.netty.machineId: fe:8a:63:ff:fe:f9:28:36 (auto-detected)
2024.01.20 14:06:24.319 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.util.ResourceLeakDetector - -Dio.netty.leakDetection.level: simple
2024.01.20 14:06:24.319 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.util.ResourceLeakDetector - -Dio.netty.leakDetection.targetRecords: 4
2024.01.20 14:06:24.416 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.buffer.PooledByteBufAllocator - -Dio.netty.allocator.numHeapArenas: 4
2024.01.20 14:06:24.417 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.buffer.PooledByteBufAllocator - -Dio.netty.allocator.numDirectArenas: 4
2024.01.20 14:06:24.417 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.buffer.PooledByteBufAllocator - -Dio.netty.allocator.pageSize: 8192
2024.01.20 14:06:24.425 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.buffer.PooledByteBufAllocator - -Dio.netty.allocator.maxOrder: 9
2024.01.20 14:06:24.426 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.buffer.PooledByteBufAllocator - -Dio.netty.allocator.chunkSize: 4194304
2024.01.20 14:06:24.434 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.buffer.PooledByteBufAllocator - -Dio.netty.allocator.smallCacheSize: 256
2024.01.20 14:06:24.435 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.buffer.PooledByteBufAllocator - -Dio.netty.allocator.normalCacheSize: 64
2024.01.20 14:06:24.435 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.buffer.PooledByteBufAllocator - -Dio.netty.allocator.maxCachedBufferCapacity: 32768
2024.01.20 14:06:24.436 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.buffer.PooledByteBufAllocator - -Dio.netty.allocator.cacheTrimInterval: 8192
2024.01.20 14:06:24.436 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.buffer.PooledByteBufAllocator - -Dio.netty.allocator.cacheTrimIntervalMillis: 0
2024.01.20 14:06:24.437 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.buffer.PooledByteBufAllocator - -Dio.netty.allocator.useCacheForAllThreads: false
2024.01.20 14:06:24.440 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.buffer.PooledByteBufAllocator - -Dio.netty.allocator.maxCachedByteBuffersPerChunk: 1023
2024.01.20 14:06:24.460 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.buffer.ByteBufUtil - -Dio.netty.allocator.type: pooled
2024.01.20 14:06:24.461 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.buffer.ByteBufUtil - -Dio.netty.threadLocalDirectBufferSize: 0
2024.01.20 14:06:24.462 [36mDEBUG[m [PluginMonitorTask-2]: io.netty.buffer.ByteBufUtil - -Dio.netty.maxThreadLocalCharBufferSize: 16384
2024.01.20 14:06:24.494 [32mINFO [m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionListener[socket_c2s] - Started.
2024.01.20 14:06:24.495 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionManagerImpl - Started 'SOCKET_C2S' (port 5222) listener.
2024.01.20 14:06:24.495 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionListener[socket_c2s-directTLS] - Starting...
2024.01.20 14:06:24.500 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.NettyConnectionAcceptor[socket_c2s_ssl] - Running Netty on port: 5223
2024.01.20 14:06:24.506 [32mINFO [m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionListener[socket_c2s-directTLS] - Started.
2024.01.20 14:06:24.507 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionManagerImpl - Started 'SOCKET_C2S' (port 5223) listener.
2024.01.20 14:06:24.508 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionListener[bosh_c2s] - Not starting a (Netty-based) connection acceptor, as connections of type BOSH_C2S depend on another IO technology.
2024.01.20 14:06:24.511 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionManagerImpl - Started 'BOSH_C2S' (port 7070) listener.
2024.01.20 14:06:24.512 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionListener[bosh_c2s-directTLS] - Not starting a (Netty-based) connection acceptor, as connections of type BOSH_C2S depend on another IO technology.
2024.01.20 14:06:24.512 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionManagerImpl - Started 'BOSH_C2S' (port 7443) listener.
2024.01.20 14:06:24.512 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionListener[socket_s2s] - Starting...
2024.01.20 14:06:24.515 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.NettyConnectionAcceptor[socket_s2s] - Running Netty on port: 5269
2024.01.20 14:06:24.518 [32mINFO [m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionListener[socket_s2s] - Started.
2024.01.20 14:06:24.519 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionManagerImpl - Started 'SOCKET_S2S' (port 5269) listener.
2024.01.20 14:06:24.519 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionListener[socket_s2s-directTLS] - Starting...
2024.01.20 14:06:24.522 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.NettyConnectionAcceptor[socket_s2s_ssl] - Running Netty on port: 5270
2024.01.20 14:06:24.523 [32mINFO [m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionListener[socket_s2s-directTLS] - Started.
2024.01.20 14:06:24.523 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionManagerImpl - Started 'SOCKET_S2S' (port 5270) listener.
2024.01.20 14:06:24.524 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionListener[component] - Starting...
2024.01.20 14:06:24.527 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.NettyConnectionAcceptor[component] - Running Netty on port: 5275
2024.01.20 14:06:24.528 [32mINFO [m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionListener[component] - Started.
2024.01.20 14:06:24.528 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionManagerImpl - Started 'COMPONENT' (port 5275) listener.
2024.01.20 14:06:24.528 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionListener[component-directTLS] - Starting...
2024.01.20 14:06:24.534 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.NettyConnectionAcceptor[component_ssl] - Running Netty on port: 5276
2024.01.20 14:06:24.536 [32mINFO [m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionListener[component-directTLS] - Started.
2024.01.20 14:06:24.536 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionManagerImpl - Started 'COMPONENT' (port 5276) listener.
2024.01.20 14:06:24.537 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionListener[connection_manager] - Starting...
2024.01.20 14:06:24.541 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.NettyConnectionAcceptor[connection_manager] - Running Netty on port: 5262
2024.01.20 14:06:24.542 [32mINFO [m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionListener[connection_manager] - Started.
2024.01.20 14:06:24.542 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionManagerImpl - Started 'CONNECTION_MANAGER' (port 5262) listener.
2024.01.20 14:06:24.542 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionListener[connection_manager-directTLS] - Starting...
2024.01.20 14:06:24.546 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.NettyConnectionAcceptor[connection_manager_ssl] - Running Netty on port: 5263
2024.01.20 14:06:24.547 [32mINFO [m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionListener[connection_manager-directTLS] - Started.
2024.01.20 14:06:24.547 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionManagerImpl - Started 'CONNECTION_MANAGER' (port 5263) listener.
2024.01.20 14:06:24.548 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionListener[webadmin] - Not starting a (Netty-based) connection acceptor, as connections of type WEBADMIN depend on another IO technology.
2024.01.20 14:06:24.556 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionManagerImpl - Started 'WEBADMIN' (port 9090) listener.
2024.01.20 14:06:24.557 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionListener[webadmin-directTLS] - Not starting a (Netty-based) connection acceptor, as connections of type WEBADMIN depend on another IO technology.
2024.01.20 14:06:24.557 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionManagerImpl - Started 'WEBADMIN' (port 9091) listener.
2024.01.20 14:06:24.563 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.util.CertificateManager - CertificateManager: Subject Alternative Name Mapping returned [*.pinecabin.net, pinecabin.net]
2024.01.20 14:06:24.588 [32mINFO [m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Creating new SslContextFactory instance
2024.01.20 14:06:24.661 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Netty XMPP handler added: /192.168.10.20:5222--/72.196.147.135:56399
2024.01.20 14:06:24.667 [32mINFO [m [PluginMonitorTask-2]: org.jivesoftware.openfire.http.HttpSessionManager - Starting instance
2024.01.20 14:06:24.690 [36mDEBUG[m [nioEventLoopGroup-3-1]: io.netty.util.Recycler - -Dio.netty.recycler.maxCapacityPerThread: 4096
2024.01.20 14:06:24.691 [36mDEBUG[m [nioEventLoopGroup-3-1]: io.netty.util.Recycler - -Dio.netty.recycler.ratio: 8
2024.01.20 14:06:24.691 [36mDEBUG[m [nioEventLoopGroup-3-1]: io.netty.util.Recycler - -Dio.netty.recycler.chunkSize: 32
2024.01.20 14:06:24.691 [36mDEBUG[m [nioEventLoopGroup-3-1]: io.netty.util.Recycler - -Dio.netty.recycler.blocking: false
2024.01.20 14:06:24.691 [36mDEBUG[m [nioEventLoopGroup-3-1]: io.netty.util.Recycler - -Dio.netty.recycler.batchFastThreadLocalOnly: true
2024.01.20 14:06:24.711 [36mDEBUG[m [nioEventLoopGroup-3-1]: io.netty.buffer.AbstractByteBuf - -Dio.netty.buffer.checkAccessible: true
2024.01.20 14:06:24.712 [36mDEBUG[m [nioEventLoopGroup-3-1]: io.netty.buffer.AbstractByteBuf - -Dio.netty.buffer.checkBounds: true
2024.01.20 14:06:24.721 [30mTRACE[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Netty XMPP handler added: /192.168.10.20:5222--/73.79.201.241:63511
2024.01.20 14:06:24.744 [36mDEBUG[m [nioEventLoopGroup-3-1]: io.netty.util.ResourceLeakDetectorFactory - Loaded default ResourceLeakDetector: io.netty.util.ResourceLeakDetector@6924a03e
2024.01.20 14:06:24.761 [30mTRACE[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Netty XMPP handler added: /192.168.10.20:5222--/192.168.1.159:54561
2024.01.20 14:06:24.808 [30mTRACE[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Netty XMPP handler added: /192.168.10.20:5222--/192.168.1.117:33159
2024.01.20 14:06:24.823 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Handler on /192.168.10.20:5222--/72.196.147.135:56399 received:
2024.01.20 14:06:24.824 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Handler on /192.168.10.20:5222--/72.196.147.135:56399 received:
2024.01.20 14:06:24.828 [30mTRACE[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Handler on /192.168.10.20:5222--/192.168.1.159:54561 received:
2024.01.20 14:06:24.828 [30mTRACE[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Handler on /192.168.10.20:5222--/192.168.1.159:54561 received:
2024.01.20 14:06:24.831 [30mTRACE[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Handler on /192.168.10.20:5222--/73.79.201.241:63511 received:
2024.01.20 14:06:24.832 [30mTRACE[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Handler on /192.168.10.20:5222--/73.79.201.241:63511 received:
2024.01.20 14:06:24.846 [30mTRACE[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Handler on /192.168.10.20:5222--/192.168.1.117:33159 received:
2024.01.20 14:06:24.846 [30mTRACE[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Handler on /192.168.10.20:5222--/192.168.1.117:33159 received:
2024.01.20 14:06:24.875 [30mTRACE[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'ANONYMOUS' as it has been disabled by configuration.
2024.01.20 14:06:24.875 [30mTRACE[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'SCRAM-SHA-1' as the AuthFactory that's in use does not support SCRAM.
2024.01.20 14:06:24.875 [30mTRACE[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'GSSAPI' as the 'sasl.gssapi.config' property has not been defined.
2024.01.20 14:06:24.876 [30mTRACE[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'CRAM-MD5' as the AuthFactory that's in use does not support password retrieval.
2024.01.20 14:06:24.876 [30mTRACE[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'DIGEST-MD5' as the AuthFactory that's in use does not support password retrieval.
2024.01.20 14:06:24.876 [30mTRACE[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'JIVE-SHAREDSECRET' as it has been disabled by configuration.
2024.01.20 14:06:24.880 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'ANONYMOUS' as it has been disabled by configuration.
2024.01.20 14:06:24.884 [30mTRACE[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'ANONYMOUS' as it has been disabled by configuration.
2024.01.20 14:06:24.884 [30mTRACE[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'SCRAM-SHA-1' as the AuthFactory that's in use does not support SCRAM.
2024.01.20 14:06:24.884 [30mTRACE[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'GSSAPI' as the 'sasl.gssapi.config' property has not been defined.
2024.01.20 14:06:24.884 [30mTRACE[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'CRAM-MD5' as the AuthFactory that's in use does not support password retrieval.
2024.01.20 14:06:24.884 [30mTRACE[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'DIGEST-MD5' as the AuthFactory that's in use does not support password retrieval.
2024.01.20 14:06:24.885 [30mTRACE[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'JIVE-SHAREDSECRET' as it has been disabled by configuration.
2024.01.20 14:06:24.897 [30mTRACE[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.nio.NettyConnection - Sending: 1048576 360 PLAIN zlib 1048576 360
2024.01.20 14:06:24.901 [30mTRACE[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.nio.NettyConnection - Sending: 1048576 360 PLAIN zlib 1048576 360
2024.01.20 14:06:24.906 [30mTRACE[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'ANONYMOUS' as it has been disabled by configuration.
2024.01.20 14:06:24.906 [30mTRACE[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'SCRAM-SHA-1' as the AuthFactory that's in use does not support SCRAM.
2024.01.20 14:06:24.906 [30mTRACE[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'GSSAPI' as the 'sasl.gssapi.config' property has not been defined.
2024.01.20 14:06:24.906 [30mTRACE[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'CRAM-MD5' as the AuthFactory that's in use does not support password retrieval.
2024.01.20 14:06:24.906 [30mTRACE[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'DIGEST-MD5' as the AuthFactory that's in use does not support password retrieval.
2024.01.20 14:06:24.906 [30mTRACE[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'JIVE-SHAREDSECRET' as it has been disabled by configuration.
2024.01.20 14:06:24.908 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'SCRAM-SHA-1' as the AuthFactory that's in use does not support SCRAM.
2024.01.20 14:06:24.909 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'GSSAPI' as the 'sasl.gssapi.config' property has not been defined.
2024.01.20 14:06:24.909 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'CRAM-MD5' as the AuthFactory that's in use does not support password retrieval.
2024.01.20 14:06:24.909 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'DIGEST-MD5' as the AuthFactory that's in use does not support password retrieval.
2024.01.20 14:06:24.909 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'JIVE-SHAREDSECRET' as it has been disabled by configuration.
2024.01.20 14:06:24.912 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnection - Sending: 1048576 360 PLAIN zlib 1048576 360
2024.01.20 14:06:24.917 [30mTRACE[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Handler on /192.168.10.20:5222--/192.168.1.159:54561 received:
2024.01.20 14:06:24.918 [30mTRACE[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.net.StanzaHandler - Connection '[-64, -88, 1, -97]' defined namespace prefixes on its original 'stream' element: xmlns:xml="http://www.w3.org/XML/1998/namespace"
2024.01.20 14:06:24.922 [30mTRACE[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.nio.NettyConnection - Sending: 1048576 360 PLAIN zlib 1048576 360
2024.01.20 14:06:24.948 [36mDEBUG[m [PluginMonitorTask-2]: org.apache.jasper.servlet.JasperInitializer - Initializing Jasper for context [/candy]
2024.01.20 14:06:24.948 [36mDEBUG[m [PluginMonitorTask-2]: org.apache.jasper.servlet.JasperInitializer - Tld pre-scan detected
2024.01.20 14:06:24.953 [30mTRACE[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Handler on /192.168.10.20:5222--/192.168.1.117:33159 received:
2024.01.20 14:06:24.954 [30mTRACE[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.net.StanzaHandler - Connection '[-64, -88, 1, 117]' defined namespace prefixes on its original 'stream' element: xmlns:xml="http://www.w3.org/XML/1998/namespace"
2024.01.20 14:06:24.957 [36mDEBUG[m [PluginMonitorTask-2]: org.apache.jasper.servlet.TldScanner - No TLD files were found in resource path [/WEB-INF/].
2024.01.20 14:06:24.958 [30mTRACE[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Handler on /192.168.10.20:5222--/73.79.201.241:63511 received:
2024.01.20 14:06:24.958 [30mTRACE[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.net.StanzaHandler - Connection '[73, 79, -55, -15]' defined namespace prefixes on its original 'stream' element: xmlns:xml="http://www.w3.org/XML/1998/namespace"
2024.01.20 14:06:24.973 [36mDEBUG[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Configured TrustManager class: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager
2024.01.20 14:06:24.973 [36mDEBUG[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Attempting to instantiate 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager' using the three-argument constructor that is properietary to Openfire.
2024.01.20 14:06:24.980 [36mDEBUG[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Configured TrustManager class: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager
2024.01.20 14:06:24.990 [36mDEBUG[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Attempting to instantiate 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager' using the three-argument constructor that is properietary to Openfire.
2024.01.20 14:06:24.989 [36mDEBUG[m [PluginMonitorTask-2]: org.apache.jasper.compiler.JspRuntimeContext - Parent class loader is: [org.jivesoftware.openfire.container.PluginClassLoader@61f4fa8b]
2024.01.20 14:06:24.996 [36mDEBUG[m [PluginMonitorTask-2]: org.apache.jasper.compiler.JspRuntimeContext - Compilation classpath initialized: /usr/share/openfire/plugins/candy/classes/:/usr/share/openfire/plugins/candy/i18n/:/usr/share/openfire/plugins/candy/web/:/tmp/jetty-0_0_0_0-7070-classes-_candy-any-16755945188508593822/jsp:/usr/share/openfire/plugins/candy/classes:/usr/share/openfire/plugins/candy/i18n:/usr/share/openfire/plugins/candy/web
2024.01.20 14:06:24.996 [36mDEBUG[m [PluginMonitorTask-2]: org.apache.jasper.servlet.JspServlet - Scratch dir for the JSP engine is: [/tmp/jetty-0_0_0_0-7070-classes-_candy-any-16755945188508593822/jsp]
2024.01.20 14:06:24.996 [36mDEBUG[m [PluginMonitorTask-2]: org.apache.jasper.servlet.JspServlet - IMPORTANT: Do not modify the generated servlets
2024.01.20 14:06:24.981 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Handler on /192.168.10.20:5222--/72.196.147.135:56399 received:
2024.01.20 14:06:24.997 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.net.StanzaHandler - Connection '[72, -60, -109, -121]' defined namespace prefixes on its original 'stream' element: xmlns:xml="http://www.w3.org/XML/1998/namespace"
2024.01.20 14:06:24.998 [36mDEBUG[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Configured TrustManager class: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager
2024.01.20 14:06:24.998 [36mDEBUG[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Attempting to instantiate 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager' using the three-argument constructor that is properietary to Openfire.
2024.01.20 14:06:24.980 [36mDEBUG[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Configured TrustManager class: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager
2024.01.20 14:06:24.999 [36mDEBUG[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Attempting to instantiate 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager' using the three-argument constructor that is properietary to Openfire.
2024.01.20 14:06:25.071 [36mDEBUG[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager - Constructed trust manager. Number of trusted issuers: 0, accepts self-signed: false, checks validity: true
2024.01.20 14:06:25.072 [36mDEBUG[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Successfully instantiated 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager'.
2024.01.20 14:06:25.079 [36mDEBUG[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager - Constructed trust manager. Number of trusted issuers: 0, accepts self-signed: false, checks validity: true
2024.01.20 14:06:25.079 [36mDEBUG[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Successfully instantiated 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager'.
2024.01.20 14:06:25.080 [36mDEBUG[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager - Constructed trust manager. Number of trusted issuers: 0, accepts self-signed: false, checks validity: true
2024.01.20 14:06:25.080 [36mDEBUG[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Successfully instantiated 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager'.
2024.01.20 14:06:25.082 [36mDEBUG[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager - Constructed trust manager. Number of trusted issuers: 0, accepts self-signed: false, checks validity: true
2024.01.20 14:06:25.082 [36mDEBUG[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Successfully instantiated 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager'.
2024.01.20 14:06:25.140 [36mDEBUG[m [nioEventLoopGroup-3-2]: io.netty.handler.ssl.OpenSsl - netty-tcnative not in the classpath; OpenSslEngine will be unavailable.
2024.01.20 14:06:25.168 [36mDEBUG[m [nioEventLoopGroup-3-4]: io.netty.handler.ssl.JdkSslContext - Default protocols (JDK): [TLSv1.3, TLSv1.2]
2024.01.20 14:06:25.168 [36mDEBUG[m [nioEventLoopGroup-3-4]: io.netty.handler.ssl.JdkSslContext - Default cipher suites (JDK): [TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_AES_128_GCM_SHA256, TLS_AES_256_GCM_SHA384]
2024.01.20 14:06:25.197 [32mINFO [m [PluginMonitorTask-2]: org.jivesoftware.openfire.http.HttpBindManager - HTTP bind service started
2024.01.20 14:06:25.198 [36mDEBUG[m [PluginMonitorTask-2]: org.jivesoftware.openfire.spi.ConnectionManagerImpl - Started HTTP client listener.
2024.01.20 14:06:25.219 [30mTRACE[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.nio.NettyConnection - Sending:
2024.01.20 14:06:25.219 [30mTRACE[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.nio.NettyConnection - Sending:
2024.01.20 14:06:25.222 [30mTRACE[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.nio.NettyConnection - Sending:
2024.01.20 14:06:25.227 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnection - Sending:
2024.01.20 14:06:25.846 [30mTRACE[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.nio.NettyConnection - Closing NettyConnection{peer: /73.79.201.241:63511, state: CLOSED, session: LocalClientSession{address=pinecabin.net/f27f9a4e-ea45-4233-8c4d-54a4fb8d738a, streamID=2l8tafvvmk, status=CONNECTED, isEncrypted=false, isDetached=false, serverName='pinecabin.net', isInitialized=false, hasAuthToken=false, peer address='73.79.201.241', presence='
'}, Netty channel handler context name: NettyClientConnectionHandler#0} with optional error: null
2024.01.20 14:06:25.848 [30mTRACE[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.nio.NettyConnection - Closing NettyConnection{peer: /192.168.1.159:54561, state: CLOSED, session: LocalClientSession{address=pinecabin.net/e78904b2-cc3c-4fad-9049-37f35d8613a5, streamID=7sfg4hs458, status=CONNECTED, isEncrypted=false, isDetached=false, serverName='pinecabin.net', isInitialized=false, hasAuthToken=false, peer address='192.168.1.159', presence='
'}, Netty channel handler context name: NettyClientConnectionHandler#0} with optional error: null
2024.01.20 14:06:25.850 [30mTRACE[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.nio.NettyConnection - Flushed any final bytes, closing connection.
2024.01.20 14:06:25.850 [30mTRACE[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.nio.NettyConnection - Notifying close listeners.
2024.01.20 14:06:25.851 [36mDEBUG[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.SessionManager - Closing session with address pinecabin.net/e78904b2-cc3c-4fad-9049-37f35d8613a5 and streamID 7sfg4hs458 does not have SM enabled.
2024.01.20 14:06:25.851 [36mDEBUG[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.spi.RoutingTableImpl - Removed users cache entry for pinecabin.net/e78904b2-cc3c-4fad-9049-37f35d8613a5 / null, changing entry count from 0 to 0
2024.01.20 14:06:25.851 [36mDEBUG[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.spi.RoutingTableImpl - Removing client route pinecabin.net/e78904b2-cc3c-4fad-9049-37f35d8613a5 from local routing table
2024.01.20 14:06:25.852 [30mTRACE[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.spi.LocalRoutingTable - Remove local route '(null)' (for pair: '{ -> pinecabin.net/e78904b2-cc3c-4fad-9049-37f35d8613a5}') not removed (was not present).
2024.01.20 14:06:25.865 [30mTRACE[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.nio.NettyConnection - Flushed any final bytes, closing connection.
2024.01.20 14:06:25.865 [30mTRACE[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.nio.NettyConnection - Notifying close listeners.
2024.01.20 14:06:25.865 [36mDEBUG[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.SessionManager - Closing session with address pinecabin.net/f27f9a4e-ea45-4233-8c4d-54a4fb8d738a and streamID 2l8tafvvmk does not have SM enabled.
2024.01.20 14:06:25.866 [36mDEBUG[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.spi.RoutingTableImpl - Removed users cache entry for pinecabin.net/f27f9a4e-ea45-4233-8c4d-54a4fb8d738a / null, changing entry count from 0 to 0
2024.01.20 14:06:25.866 [36mDEBUG[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.spi.RoutingTableImpl - Removing client route pinecabin.net/f27f9a4e-ea45-4233-8c4d-54a4fb8d738a from local routing table
2024.01.20 14:06:25.866 [30mTRACE[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.spi.LocalRoutingTable - Remove local route '(null)' (for pair: '{ -> pinecabin.net/f27f9a4e-ea45-4233-8c4d-54a4fb8d738a}') not removed (was not present).
2024.01.20 14:06:25.866 [30mTRACE[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.nio.NettyConnection - Finished closing connection.
2024.01.20 14:06:25.866 [1;31mERROR[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.nio.NettyConnection - Problem during connection close or cleanup
java.nio.channels.ClosedChannelException: null
at io.netty.handler.ssl.SslHandler.channelInactive(SslHandler.java:1155) ~[netty-handler-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelInactive(AbstractChannelHandlerContext.java:305) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelInactive(AbstractChannelHandlerContext.java:281) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.fireChannelInactive(AbstractChannelHandlerContext.java:274) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.DefaultChannelPipeline$HeadContext.channelInactive(DefaultChannelPipeline.java:1405) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelInactive(AbstractChannelHandlerContext.java:301) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelInactive(AbstractChannelHandlerContext.java:281) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.DefaultChannelPipeline.fireChannelInactive(DefaultChannelPipeline.java:901) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannel$AbstractUnsafe$7.run(AbstractChannel.java:813) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.AbstractEventExecutor.runTask(AbstractEventExecutor.java:173) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.AbstractEventExecutor.safeExecute(AbstractEventExecutor.java:166) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.SingleThreadEventExecutor.runAllTasks(SingleThreadEventExecutor.java:470) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.nio.NioEventLoop.run(NioEventLoop.java:566) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.SingleThreadEventExecutor$4.run(SingleThreadEventExecutor.java:997) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.internal.ThreadExecutorMap$2.run(ThreadExecutorMap.java:74) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.FastThreadLocalRunnable.run(FastThreadLocalRunnable.java:30) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at java.lang.Thread.run(Thread.java:840) [?:?]
Suppressed: io.netty.handler.ssl.StacklessSSLHandshakeException: Connection closed while SSL/TLS handshake was in progress
at io.netty.handler.ssl.SslHandler.channelInactive(Unknown Source) ~[netty-handler-4.1.100.Final.jar:4.1.100.Final]
2024.01.20 14:06:25.867 [30mTRACE[m [nioEventLoopGroup-3-2]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Netty XMPP handler removed: /192.168.10.20:5222--/73.79.201.241:63511
2024.01.20 14:06:25.868 [30mTRACE[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.nio.NettyConnection - Closing NettyConnection{peer: /192.168.1.117:33159, state: CLOSED, session: LocalClientSession{address=pinecabin.net/f521543a-ee32-4038-b64a-05c7d543c249, streamID=8gk219cj6b, status=CONNECTED, isEncrypted=false, isDetached=false, serverName='pinecabin.net', isInitialized=false, hasAuthToken=false, peer address='192.168.1.117', presence='
'}, Netty channel handler context name: NettyClientConnectionHandler#0} with optional error: null
2024.01.20 14:06:25.869 [30mTRACE[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.nio.NettyConnection - Flushed any final bytes, closing connection.
2024.01.20 14:06:25.871 [30mTRACE[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.nio.NettyConnection - Notifying close listeners.
2024.01.20 14:06:25.871 [36mDEBUG[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.SessionManager - Closing session with address pinecabin.net/f521543a-ee32-4038-b64a-05c7d543c249 and streamID 8gk219cj6b does not have SM enabled.
2024.01.20 14:06:25.871 [36mDEBUG[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.spi.RoutingTableImpl - Removed users cache entry for pinecabin.net/f521543a-ee32-4038-b64a-05c7d543c249 / null, changing entry count from 0 to 0
2024.01.20 14:06:25.871 [36mDEBUG[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.spi.RoutingTableImpl - Removing client route pinecabin.net/f521543a-ee32-4038-b64a-05c7d543c249 from local routing table
2024.01.20 14:06:25.872 [30mTRACE[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.spi.LocalRoutingTable - Remove local route '(null)' (for pair: '{ -> pinecabin.net/f521543a-ee32-4038-b64a-05c7d543c249}') not removed (was not present).
2024.01.20 14:06:25.872 [30mTRACE[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.nio.NettyConnection - Finished closing connection.
2024.01.20 14:06:25.872 [1;31mERROR[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.nio.NettyConnection - Problem during connection close or cleanup
java.nio.channels.ClosedChannelException: null
at io.netty.handler.ssl.SslHandler.channelInactive(SslHandler.java:1155) ~[netty-handler-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelInactive(AbstractChannelHandlerContext.java:305) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelInactive(AbstractChannelHandlerContext.java:281) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.fireChannelInactive(AbstractChannelHandlerContext.java:274) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.DefaultChannelPipeline$HeadContext.channelInactive(DefaultChannelPipeline.java:1405) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelInactive(AbstractChannelHandlerContext.java:301) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelInactive(AbstractChannelHandlerContext.java:281) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.DefaultChannelPipeline.fireChannelInactive(DefaultChannelPipeline.java:901) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannel$AbstractUnsafe$7.run(AbstractChannel.java:813) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.AbstractEventExecutor.runTask(AbstractEventExecutor.java:173) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.AbstractEventExecutor.safeExecute(AbstractEventExecutor.java:166) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.SingleThreadEventExecutor.runAllTasks(SingleThreadEventExecutor.java:470) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.nio.NioEventLoop.run(NioEventLoop.java:566) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.SingleThreadEventExecutor$4.run(SingleThreadEventExecutor.java:997) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.internal.ThreadExecutorMap$2.run(ThreadExecutorMap.java:74) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.FastThreadLocalRunnable.run(FastThreadLocalRunnable.java:30) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at java.lang.Thread.run(Thread.java:840) [?:?]
Suppressed: io.netty.handler.ssl.StacklessSSLHandshakeException: Connection closed while SSL/TLS handshake was in progress
at io.netty.handler.ssl.SslHandler.channelInactive(Unknown Source) ~[netty-handler-4.1.100.Final.jar:4.1.100.Final]
2024.01.20 14:06:25.872 [30mTRACE[m [nioEventLoopGroup-3-4]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Netty XMPP handler removed: /192.168.10.20:5222--/192.168.1.117:33159
2024.01.20 14:06:25.873 [30mTRACE[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.nio.NettyConnection - Finished closing connection.
2024.01.20 14:06:25.873 [1;31mERROR[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.nio.NettyConnection - Problem during connection close or cleanup
java.nio.channels.ClosedChannelException: null
at io.netty.handler.ssl.SslHandler.channelInactive(SslHandler.java:1155) ~[netty-handler-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelInactive(AbstractChannelHandlerContext.java:305) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelInactive(AbstractChannelHandlerContext.java:281) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.fireChannelInactive(AbstractChannelHandlerContext.java:274) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.DefaultChannelPipeline$HeadContext.channelInactive(DefaultChannelPipeline.java:1405) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelInactive(AbstractChannelHandlerContext.java:301) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelInactive(AbstractChannelHandlerContext.java:281) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.DefaultChannelPipeline.fireChannelInactive(DefaultChannelPipeline.java:901) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannel$AbstractUnsafe$7.run(AbstractChannel.java:813) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.AbstractEventExecutor.runTask(AbstractEventExecutor.java:173) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.AbstractEventExecutor.safeExecute(AbstractEventExecutor.java:166) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.SingleThreadEventExecutor.runAllTasks(SingleThreadEventExecutor.java:470) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.nio.NioEventLoop.run(NioEventLoop.java:566) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.SingleThreadEventExecutor$4.run(SingleThreadEventExecutor.java:997) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.internal.ThreadExecutorMap$2.run(ThreadExecutorMap.java:74) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.FastThreadLocalRunnable.run(FastThreadLocalRunnable.java:30) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at java.lang.Thread.run(Thread.java:840) [?:?]
Suppressed: io.netty.handler.ssl.StacklessSSLHandshakeException: Connection closed while SSL/TLS handshake was in progress
at io.netty.handler.ssl.SslHandler.channelInactive(Unknown Source) ~[netty-handler-4.1.100.Final.jar:4.1.100.Final]
2024.01.20 14:06:25.873 [30mTRACE[m [nioEventLoopGroup-3-3]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Netty XMPP handler removed: /192.168.10.20:5222--/192.168.1.159:54561
2024.01.20 14:06:25.879 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnection - Closing NettyConnection{peer: /72.196.147.135:56399, state: CLOSED, session: LocalClientSession{address=pinecabin.net/868f27da-f3da-4cb3-9d6f-20ec0061e0d1, streamID=7427d5s90b, status=CONNECTED, isEncrypted=false, isDetached=false, serverName='pinecabin.net', isInitialized=false, hasAuthToken=false, peer address='72.196.147.135', presence='
'}, Netty channel handler context name: NettyClientConnectionHandler#0} with optional error: null
2024.01.20 14:06:25.882 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnection - Flushed any final bytes, closing connection.
2024.01.20 14:06:25.891 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnection - Notifying close listeners.
2024.01.20 14:06:25.891 [36mDEBUG[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.SessionManager - Closing session with address pinecabin.net/868f27da-f3da-4cb3-9d6f-20ec0061e0d1 and streamID 7427d5s90b does not have SM enabled.
2024.01.20 14:06:25.892 [36mDEBUG[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.spi.RoutingTableImpl - Removed users cache entry for pinecabin.net/868f27da-f3da-4cb3-9d6f-20ec0061e0d1 / null, changing entry count from 0 to 0
2024.01.20 14:06:25.892 [36mDEBUG[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.spi.RoutingTableImpl - Removing client route pinecabin.net/868f27da-f3da-4cb3-9d6f-20ec0061e0d1 from local routing table
2024.01.20 14:06:25.892 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.spi.LocalRoutingTable - Remove local route '(null)' (for pair: '{ -> pinecabin.net/868f27da-f3da-4cb3-9d6f-20ec0061e0d1}') not removed (was not present).
2024.01.20 14:06:25.893 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnection - Finished closing connection.
2024.01.20 14:06:25.893 [1;31mERROR[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnection - Problem during connection close or cleanup
java.nio.channels.ClosedChannelException: null
at io.netty.handler.ssl.SslHandler.channelInactive(SslHandler.java:1155) ~[netty-handler-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelInactive(AbstractChannelHandlerContext.java:305) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelInactive(AbstractChannelHandlerContext.java:281) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.fireChannelInactive(AbstractChannelHandlerContext.java:274) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.DefaultChannelPipeline$HeadContext.channelInactive(DefaultChannelPipeline.java:1405) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelInactive(AbstractChannelHandlerContext.java:301) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelInactive(AbstractChannelHandlerContext.java:281) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.DefaultChannelPipeline.fireChannelInactive(DefaultChannelPipeline.java:901) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannel$AbstractUnsafe$7.run(AbstractChannel.java:813) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.AbstractEventExecutor.runTask(AbstractEventExecutor.java:173) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.AbstractEventExecutor.safeExecute(AbstractEventExecutor.java:166) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.SingleThreadEventExecutor.runAllTasks(SingleThreadEventExecutor.java:470) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.nio.NioEventLoop.run(NioEventLoop.java:566) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.SingleThreadEventExecutor$4.run(SingleThreadEventExecutor.java:997) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.internal.ThreadExecutorMap$2.run(ThreadExecutorMap.java:74) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.FastThreadLocalRunnable.run(FastThreadLocalRunnable.java:30) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at java.lang.Thread.run(Thread.java:840) [?:?]
Suppressed: io.netty.handler.ssl.StacklessSSLHandshakeException: Connection closed while SSL/TLS handshake was in progress
at io.netty.handler.ssl.SslHandler.channelInactive(Unknown Source) ~[netty-handler-4.1.100.Final.jar:4.1.100.Final]
2024.01.20 14:06:25.895 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Netty XMPP handler removed: /192.168.10.20:5222--/72.196.147.135:56399
2024.01.20 14:06:56.545 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Netty XMPP handler added: /192.168.10.20:5222--/192.168.1.117:33199
2024.01.20 14:06:56.549 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Handler on /192.168.10.20:5222--/192.168.1.117:33199 received:
2024.01.20 14:06:56.550 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Handler on /192.168.10.20:5222--/192.168.1.117:33199 received:
2024.01.20 14:06:56.555 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'ANONYMOUS' as it has been disabled by configuration.
2024.01.20 14:06:56.556 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'SCRAM-SHA-1' as the AuthFactory that's in use does not support SCRAM.
2024.01.20 14:06:56.556 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'GSSAPI' as the 'sasl.gssapi.config' property has not been defined.
2024.01.20 14:06:56.556 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'CRAM-MD5' as the AuthFactory that's in use does not support password retrieval.
2024.01.20 14:06:56.556 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'DIGEST-MD5' as the AuthFactory that's in use does not support password retrieval.
2024.01.20 14:06:56.556 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.net.SASLAuthentication - Cannot support 'JIVE-SHAREDSECRET' as it has been disabled by configuration.
2024.01.20 14:06:56.559 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnection - Sending: 1048576 360 PLAIN zlib 1048576 360
2024.01.20 14:06:56.569 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Handler on /192.168.10.20:5222--/192.168.1.117:33199 received:
2024.01.20 14:06:56.569 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.net.StanzaHandler - Connection '[-64, -88, 1, 117]' defined namespace prefixes on its original 'stream' element: xmlns:xml="http://www.w3.org/XML/1998/namespace"
2024.01.20 14:06:56.570 [36mDEBUG[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Configured TrustManager class: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager
2024.01.20 14:06:56.570 [36mDEBUG[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Attempting to instantiate 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager' using the three-argument constructor that is properietary to Openfire.
2024.01.20 14:06:56.570 [36mDEBUG[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.keystore.OpenfireX509TrustManager - Constructed trust manager. Number of trusted issuers: 0, accepts self-signed: false, checks validity: true
2024.01.20 14:06:56.570 [36mDEBUG[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.spi.EncryptionArtifactFactory - Successfully instantiated 'class org.jivesoftware.openfire.keystore.OpenfireX509TrustManager'.
2024.01.20 14:06:56.571 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnection - Sending:
2024.01.20 14:06:56.679 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnection - Closing NettyConnection{peer: /192.168.1.117:33199, state: CLOSED, session: LocalClientSession{address=pinecabin.net/c4a1f0cf-eb0f-456d-be64-b3886b367340, streamID=awjgir6rrk, status=CONNECTED, isEncrypted=false, isDetached=false, serverName='pinecabin.net', isInitialized=false, hasAuthToken=false, peer address='192.168.1.117', presence='
'}, Netty channel handler context name: NettyClientConnectionHandler#0} with optional error: null
2024.01.20 14:06:56.681 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnection - Flushed any final bytes, closing connection.
2024.01.20 14:06:56.681 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnection - Notifying close listeners.
2024.01.20 14:06:56.681 [36mDEBUG[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.SessionManager - Closing session with address pinecabin.net/c4a1f0cf-eb0f-456d-be64-b3886b367340 and streamID awjgir6rrk does not have SM enabled.
2024.01.20 14:06:56.681 [36mDEBUG[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.spi.RoutingTableImpl - Removed users cache entry for pinecabin.net/c4a1f0cf-eb0f-456d-be64-b3886b367340 / null, changing entry count from 0 to 0
2024.01.20 14:06:56.682 [36mDEBUG[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.spi.RoutingTableImpl - Removing client route pinecabin.net/c4a1f0cf-eb0f-456d-be64-b3886b367340 from local routing table
2024.01.20 14:06:56.682 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.spi.LocalRoutingTable - Remove local route '(null)' (for pair: '{ -> pinecabin.net/c4a1f0cf-eb0f-456d-be64-b3886b367340}') not removed (was not present).
2024.01.20 14:06:56.682 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnection - Finished closing connection.
2024.01.20 14:06:56.682 [1;31mERROR[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnection - Problem during connection close or cleanup
java.nio.channels.ClosedChannelException: null
at io.netty.handler.ssl.SslHandler.channelInactive(SslHandler.java:1155) ~[netty-handler-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelInactive(AbstractChannelHandlerContext.java:305) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelInactive(AbstractChannelHandlerContext.java:281) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.fireChannelInactive(AbstractChannelHandlerContext.java:274) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.DefaultChannelPipeline$HeadContext.channelInactive(DefaultChannelPipeline.java:1405) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelInactive(AbstractChannelHandlerContext.java:301) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannelHandlerContext.invokeChannelInactive(AbstractChannelHandlerContext.java:281) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.DefaultChannelPipeline.fireChannelInactive(DefaultChannelPipeline.java:901) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.AbstractChannel$AbstractUnsafe$7.run(AbstractChannel.java:813) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.AbstractEventExecutor.runTask(AbstractEventExecutor.java:173) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.AbstractEventExecutor.safeExecute(AbstractEventExecutor.java:166) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.SingleThreadEventExecutor.runAllTasks(SingleThreadEventExecutor.java:470) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.channel.nio.NioEventLoop.run(NioEventLoop.java:566) [netty-transport-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.SingleThreadEventExecutor$4.run(SingleThreadEventExecutor.java:997) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.internal.ThreadExecutorMap$2.run(ThreadExecutorMap.java:74) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at io.netty.util.concurrent.FastThreadLocalRunnable.run(FastThreadLocalRunnable.java:30) [netty-common-4.1.100.Final.jar:4.1.100.Final]
at java.lang.Thread.run(Thread.java:840) [?:?]
Suppressed: io.netty.handler.ssl.StacklessSSLHandshakeException: Connection closed while SSL/TLS handshake was in progress
at io.netty.handler.ssl.SslHandler.channelInactive(Unknown Source) ~[netty-handler-4.1.100.Final.jar:4.1.100.Final]
2024.01.20 14:06:56.688 [30mTRACE[m [nioEventLoopGroup-3-1]: org.jivesoftware.openfire.nio.NettyConnectionHandler - Netty XMPP handler removed: /192.168.10.20:5222--/192.168.1.117:33199
2024.01.20 14:07:02.009 [30mTRACE[m [Jetty-QTP-AdminConsole-31]: org.jivesoftware.admin.AuthCheckFilter - Address '192.168.1.117' is not an IPv6 address.
2024.01.20 14:07:02.009 [36mDEBUG[m [Jetty-QTP-AdminConsole-31]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the block list.
2024.01.20 14:07:02.010 [36mDEBUG[m [Jetty-QTP-AdminConsole-31]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the allow list.
2024.01.20 14:07:02.081 [36mDEBUG[m [Jetty-QTP-AdminConsole-31]: org.jivesoftware.util.WebManager - Unable to get user: no session or no auth token on session.
2024.01.20 14:07:08.800 [32mINFO [m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Locked Out Accounts
2024.01.20 14:07:08.803 [36mDEBUG[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.openfire.ldap.LdapManager - In LdapManager.checkAuthentication(userDN, password), userRDN is: [CN=Jason Ayres, CN=Users]...
2024.01.20 14:07:08.803 [33mWARN [m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:08.821 [36mDEBUG[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.openfire.ldap.LdapManager - Created context values, attempting to create context...
2024.01.20 14:07:08.865 [36mDEBUG[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:08.869 [32mINFO [m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.util.cache.CacheFactory - Created cache [org.jivesoftware.util.cache.DefaultLocalCacheStrategy] for Sequences
2024.01.20 14:07:08.894 [30mTRACE[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - Address '192.168.1.117' is not an IPv6 address.
2024.01.20 14:07:08.894 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the block list.
2024.01.20 14:07:08.895 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the allow list.
2024.01.20 14:07:14.461 [30mTRACE[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - Address '192.168.1.117' is not an IPv6 address.
2024.01.20 14:07:14.461 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the block list.
2024.01.20 14:07:14.461 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the allow list.
2024.01.20 14:07:14.472 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.473 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.473 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.475 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.497 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Trying to find a user's RDN based on their username: 'dave'. Field: 'sAMAccountName', Base DN: 'dc=pinecabin,dc=net' ...
2024.01.20 14:07:14.498 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.498 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.498 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.498 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.498 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Starting LDAP search for username 'dave'...
2024.01.20 14:07:14.504 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... search finished for username 'dave'.
2024.01.20 14:07:14.504 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Processing relative LDAP SearchResult: 'CN=Dave Bowser,CN=Users: null:null:{samaccountname=sAMAccountName: dave}'
2024.01.20 14:07:14.508 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.508 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.508 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.511 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.514 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Trying to find a user's RDN based on their username: 'fluttershy'. Field: 'sAMAccountName', Base DN: 'dc=pinecabin,dc=net' ...
2024.01.20 14:07:14.514 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.514 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.514 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.515 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.515 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Starting LDAP search for username 'fluttershy'...
2024.01.20 14:07:14.519 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... search finished for username 'fluttershy'.
2024.01.20 14:07:14.519 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Processing relative LDAP SearchResult: 'CN=fluttershy,CN=Users: null:null:{samaccountname=sAMAccountName: fluttershy}'
2024.01.20 14:07:14.520 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.520 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.520 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.521 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.528 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Trying to find a user's RDN based on their username: 'jeeves'. Field: 'sAMAccountName', Base DN: 'dc=pinecabin,dc=net' ...
2024.01.20 14:07:14.528 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.528 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.528 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.528 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.528 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Starting LDAP search for username 'jeeves'...
2024.01.20 14:07:14.532 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... search finished for username 'jeeves'.
2024.01.20 14:07:14.532 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Processing relative LDAP SearchResult: 'CN=jeeves,CN=Users: null:null:{samaccountname=sAMAccountName: jeeves}'
2024.01.20 14:07:14.534 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.534 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.534 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.534 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.538 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Trying to find a user's RDN based on their username: 'mario'. Field: 'sAMAccountName', Base DN: 'dc=pinecabin,dc=net' ...
2024.01.20 14:07:14.538 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.538 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.538 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.538 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.538 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Starting LDAP search for username 'mario'...
2024.01.20 14:07:14.542 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... search finished for username 'mario'.
2024.01.20 14:07:14.543 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Processing relative LDAP SearchResult: 'CN=Mario DeCristofaro,CN=Users: null:null:{samaccountname=sAMAccountName: mario}'
2024.01.20 14:07:14.544 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.544 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.544 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.545 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.550 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Trying to find a user's RDN based on their username: 'marlene'. Field: 'sAMAccountName', Base DN: 'dc=pinecabin,dc=net' ...
2024.01.20 14:07:14.550 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.551 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.551 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.552 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.553 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Starting LDAP search for username 'marlene'...
2024.01.20 14:07:14.555 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... search finished for username 'marlene'.
2024.01.20 14:07:14.556 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Processing relative LDAP SearchResult: 'CN=Marlene Ayres,CN=Users: null:null:{samaccountname=sAMAccountName: marlene}'
2024.01.20 14:07:14.556 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.556 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.557 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.557 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.572 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.572 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.572 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.573 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.598 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapGroupProvider - Trying to find group names using query: (&(&(cn=*)(&(objectClass=group)(flags=44)))(member=CN=Dave Bowser\2cCN=Users\2cdc=pinecabin\2cdc=net))
2024.01.20 14:07:14.599 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.599 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.599 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.600 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.616 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Trying to find a groups's RDN based on their group name: 'sAMAccountName'. Field: 'Outside', Base DN: 'dc=pinecabin,dc=net' ...
2024.01.20 14:07:14.617 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.617 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.618 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.621 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.621 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Starting LDAP search for group 'Outside'...
2024.01.20 14:07:14.623 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... search finished for group 'Outside'.
2024.01.20 14:07:14.623 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Processing relative LDAP SearchResult: 'CN=Outside,OU=JabberGroups: null:null:{cn=cn: Outside}'
2024.01.20 14:07:14.624 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.624 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.624 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.625 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.627 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapGroupProvider - Loading members of group: Outside
2024.01.20 14:07:14.643 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapGroupProvider - Trying to find group names using query: (&(&(cn=*)(&(objectClass=group)(flags=44)))(member=CN=fluttershy\2cCN=Users\2cdc=pinecabin\2cdc=net))
2024.01.20 14:07:14.643 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.643 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.643 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.644 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.646 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Trying to find a groups's RDN based on their group name: 'sAMAccountName'. Field: 'Bots', Base DN: 'dc=pinecabin,dc=net' ...
2024.01.20 14:07:14.647 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.647 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.654 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.654 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.654 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Starting LDAP search for group 'Bots'...
2024.01.20 14:07:14.655 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... search finished for group 'Bots'.
2024.01.20 14:07:14.656 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Processing relative LDAP SearchResult: 'CN=Bots,OU=JabberGroups: null:null:{cn=cn: Bots}'
2024.01.20 14:07:14.656 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.656 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.656 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.656 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.658 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapGroupProvider - Loading members of group: Bots
2024.01.20 14:07:14.686 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapGroupProvider - Trying to find group names using query: (&(&(cn=*)(&(objectClass=group)(flags=44)))(member=CN=Jason Ayres\2cCN=Users\2cdc=pinecabin\2cdc=net))
2024.01.20 14:07:14.686 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.686 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.686 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.686 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.703 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapGroupProvider - Trying to find group names using query: (&(&(cn=*)(&(objectClass=group)(flags=44)))(member=CN=jeeves\2cCN=Users\2cdc=pinecabin\2cdc=net))
2024.01.20 14:07:14.703 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.703 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.703 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.704 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.732 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapGroupProvider - Trying to find group names using query: (&(&(cn=*)(&(objectClass=group)(flags=44)))(member=CN=Mario DeCristofaro\2cCN=Users\2cdc=pinecabin\2cdc=net))
2024.01.20 14:07:14.732 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.732 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.732 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.732 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.743 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapGroupProvider - Trying to find group names using query: (&(&(cn=*)(&(objectClass=group)(flags=44)))(member=CN=Marlene Ayres\2cCN=Users\2cdc=pinecabin\2cdc=net))
2024.01.20 14:07:14.743 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.743 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.743 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.744 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.755 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Trying to find a groups's RDN based on their group name: 'sAMAccountName'. Field: 'Loghome', Base DN: 'dc=pinecabin,dc=net' ...
2024.01.20 14:07:14.755 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.755 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.755 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.756 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.756 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Starting LDAP search for group 'Loghome'...
2024.01.20 14:07:14.758 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... search finished for group 'Loghome'.
2024.01.20 14:07:14.759 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Processing relative LDAP SearchResult: 'CN=Loghome,OU=JabberGroups: null:null:{cn=cn: Loghome}'
2024.01.20 14:07:14.760 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.760 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.761 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.761 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:14.767 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapGroupProvider - Loading members of group: Loghome
2024.01.20 14:07:14.794 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapGroupProvider - Trying to find group names using query: (&(&(cn=*)(&(objectClass=group)(flags=44)))(member=CN=Patty Ayres\2cCN=Users\2cdc=pinecabin\2cdc=net))
2024.01.20 14:07:14.794 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:14.795 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:14.795 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:14.795 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:15.607 [30mTRACE[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - Address '192.168.1.117' is not an IPv6 address.
2024.01.20 14:07:15.607 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the block list.
2024.01.20 14:07:15.607 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the allow list.
2024.01.20 14:07:15.608 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:15.608 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:15.609 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:15.609 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:15.619 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Trying to find a groups's RDN based on their group name: 'sAMAccountName'. Field: 'External', Base DN: 'dc=pinecabin,dc=net' ...
2024.01.20 14:07:15.619 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:15.620 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:15.620 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:15.621 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:15.621 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Starting LDAP search for group 'External'...
2024.01.20 14:07:15.628 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... search finished for group 'External'.
2024.01.20 14:07:15.628 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Processing relative LDAP SearchResult: 'CN=External,OU=JabberGroups: null:null:{cn=cn: External}'
2024.01.20 14:07:15.629 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:15.629 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:15.629 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:15.630 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:15.641 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapGroupProvider - Loading members of group: External
2024.01.20 14:07:18.559 [30mTRACE[m [TaskEngine-pool-2]: org.jivesoftware.openfire.pubsub.CachingPubsubPersistenceProvider - Flushing pending nodes (count: 0)
2024.01.20 14:07:23.593 [30mTRACE[m [Jetty-QTP-AdminConsole-31]: org.jivesoftware.admin.AuthCheckFilter - Address '192.168.1.117' is not an IPv6 address.
2024.01.20 14:07:23.594 [36mDEBUG[m [Jetty-QTP-AdminConsole-31]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the block list.
2024.01.20 14:07:23.594 [36mDEBUG[m [Jetty-QTP-AdminConsole-31]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the allow list.
2024.01.20 14:07:27.337 [30mTRACE[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - Address '192.168.1.117' is not an IPv6 address.
2024.01.20 14:07:27.344 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the block list.
2024.01.20 14:07:27.344 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the allow list.
2024.01.20 14:07:30.262 [30mTRACE[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.admin.AuthCheckFilter - Address '192.168.1.117' is not an IPv6 address.
2024.01.20 14:07:30.262 [36mDEBUG[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the block list.
2024.01.20 14:07:30.262 [36mDEBUG[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the allow list.
2024.01.20 14:07:35.556 [30mTRACE[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - Address '192.168.1.117' is not an IPv6 address.
2024.01.20 14:07:35.557 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the block list.
2024.01.20 14:07:35.557 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the allow list.
2024.01.20 14:07:35.559 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.group.DefaultGroupPropertyMap - Persisting group property [sharedRoster.showInRoster]: onlyGroup
2024.01.20 14:07:35.561 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Trying to find a groups's RDN based on their group name: 'sAMAccountName'. Field: 'Outside', Base DN: 'dc=pinecabin,dc=net' ...
2024.01.20 14:07:35.562 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:35.562 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:35.562 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:35.562 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:35.562 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Starting LDAP search for group 'Outside'...
2024.01.20 14:07:35.566 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... search finished for group 'Outside'.
2024.01.20 14:07:35.570 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Processing relative LDAP SearchResult: 'CN=Outside,OU=JabberGroups: null:null:{cn=cn: Outside}'
2024.01.20 14:07:35.571 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:35.575 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:35.575 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:35.576 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:35.578 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapGroupProvider - Loading members of group: Outside
2024.01.20 14:07:35.592 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.group.DefaultGroupPropertyMap - Persisting group property [sharedRoster.displayName]: Outside
2024.01.20 14:07:35.593 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Trying to find a groups's RDN based on their group name: 'sAMAccountName'. Field: 'Outside', Base DN: 'dc=pinecabin,dc=net' ...
2024.01.20 14:07:35.593 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:35.593 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:35.593 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:35.593 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:35.594 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Starting LDAP search for group 'Outside'...
2024.01.20 14:07:35.599 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... search finished for group 'Outside'.
2024.01.20 14:07:35.600 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Processing relative LDAP SearchResult: 'CN=Outside,OU=JabberGroups: null:null:{cn=cn: Outside}'
2024.01.20 14:07:35.600 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:35.600 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:35.600 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:35.601 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:35.603 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapGroupProvider - Loading members of group: Outside
2024.01.20 14:07:35.613 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.group.DefaultGroupPropertyMap - Persisting group property [sharedRoster.groupList]: Bots,Brickhouse
2024.01.20 14:07:35.617 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Trying to find a groups's RDN based on their group name: 'sAMAccountName'. Field: 'Outside', Base DN: 'dc=pinecabin,dc=net' ...
2024.01.20 14:07:35.619 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:35.619 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:35.620 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:35.620 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:35.627 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Starting LDAP search for group 'Outside'...
2024.01.20 14:07:35.630 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... search finished for group 'Outside'.
2024.01.20 14:07:35.631 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Processing relative LDAP SearchResult: 'CN=Outside,OU=JabberGroups: null:null:{cn=cn: Outside}'
2024.01.20 14:07:35.631 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:35.631 [33mWARN [m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:35.631 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:35.632 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:35.650 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.openfire.ldap.LdapGroupProvider - Loading members of group: Outside
2024.01.20 14:07:35.676 [30mTRACE[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.admin.AuthCheckFilter - Address '192.168.1.117' is not an IPv6 address.
2024.01.20 14:07:35.676 [36mDEBUG[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the block list.
2024.01.20 14:07:35.677 [36mDEBUG[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the allow list.
2024.01.20 14:07:35.691 [36mDEBUG[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.openfire.ldap.LdapManager - Creating a DirContext in LdapManager.getContext() for baseDN 'dc=pinecabin,dc=net'...
2024.01.20 14:07:35.693 [33mWARN [m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.openfire.ldap.LdapManager - Using unencrypted connection to LDAP service!
2024.01.20 14:07:35.693 [36mDEBUG[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.openfire.ldap.LdapManager - Created hashtable with context values, attempting to create context...
2024.01.20 14:07:35.694 [36mDEBUG[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.openfire.ldap.LdapManager - ... context created successfully, returning.
2024.01.20 14:07:52.072 [30mTRACE[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.admin.AuthCheckFilter - Address '192.168.1.117' is not an IPv6 address.
2024.01.20 14:07:52.072 [36mDEBUG[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the block list.
2024.01.20 14:07:52.072 [36mDEBUG[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the allow list.
2024.01.20 14:07:52.081 [36mDEBUG[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.util.CertificateManager - CertificateManager: Subject Alternative Name Mapping returned [*.pinecabin.net, pinecabin.net]
2024.01.20 14:07:52.085 [30mTRACE[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.openfire.net.DNSUtil - DNS SRV Lookup for service 'xmpp-client', protocol 'tcp' and name 'pinecabin.net'
2024.01.20 14:07:52.118 [30mTRACE[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.openfire.net.DNSUtil - 1 SRV record(s) found for '_xmpp-client._tcp.pinecabin.net.'
2024.01.20 14:07:52.424 [30mTRACE[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - Address '192.168.1.117' is not an IPv6 address.
2024.01.20 14:07:52.424 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the block list.
2024.01.20 14:07:52.424 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the allow list.
2024.01.20 14:07:52.442 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.servlet.BlogPostServlet - Trying to obtain latest blog posts from IgniteRealtime.org
2024.01.20 14:07:52.510 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default
2024.01.20 14:07:52.542 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context
2024.01.20 14:07:52.547 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {s}->https://discourse.igniterealtime.org:443][total available: 0; route allocated: 0 of 2; total allocated: 0 of 20]
2024.01.20 14:07:52.658 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 0][route: {s}->https://discourse.igniterealtime.org:443][total available: 0; route allocated: 1 of 2; total allocated: 1 of 20]
2024.01.20 14:07:52.659 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.execchain.MainClientExec - Opening connection {s}->https://discourse.igniterealtime.org:443
2024.01.20 14:07:52.693 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to discourse.igniterealtime.org/18.194.71.160:443
2024.01.20 14:07:52.693 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.conn.ssl.SSLConnectionSocketFactory - Connecting socket to discourse.igniterealtime.org/18.194.71.160:443 with timeout 0
2024.01.20 14:07:52.837 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.conn.ssl.SSLConnectionSocketFactory - Enabled protocols: [TLSv1.3, TLSv1.2]
2024.01.20 14:07:52.838 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.conn.ssl.SSLConnectionSocketFactory - Enabled cipher suites:[TLS_AES_256_GCM_SHA384, TLS_AES_128_GCM_SHA256, TLS_CHACHA20_POLY1305_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
2024.01.20 14:07:52.838 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.conn.ssl.SSLConnectionSocketFactory - Starting handshake
2024.01.20 14:07:53.039 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.conn.ssl.SSLConnectionSocketFactory - Secure session established
2024.01.20 14:07:53.039 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.conn.ssl.SSLConnectionSocketFactory - negotiated protocol: TLSv1.3
2024.01.20 14:07:53.039 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.conn.ssl.SSLConnectionSocketFactory - negotiated cipher suite: TLS_AES_256_GCM_SHA384
2024.01.20 14:07:53.040 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.conn.ssl.SSLConnectionSocketFactory - peer principal: CN=discourse.igniterealtime.org
2024.01.20 14:07:53.040 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.conn.ssl.SSLConnectionSocketFactory - peer alternative names: [discourse.igniterealtime.org]
2024.01.20 14:07:53.040 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.conn.ssl.SSLConnectionSocketFactory - issuer principal: CN=R3, O=Let's Encrypt, C=US
2024.01.20 14:07:53.048 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 192.168.10.20:34902<->18.194.71.160:443
2024.01.20 14:07:53.049 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.execchain.MainClientExec - Executing request GET /c/blogs/ignite-realtime-blogs.rss HTTP/1.1
2024.01.20 14:07:53.049 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED
2024.01.20 14:07:53.050 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED
2024.01.20 14:07:53.052 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 >> GET /c/blogs/ignite-realtime-blogs.rss HTTP/1.1
2024.01.20 14:07:53.053 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 >> Host: discourse.igniterealtime.org
2024.01.20 14:07:53.053 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 >> Connection: Keep-Alive
2024.01.20 14:07:53.053 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 >> User-Agent: Apache-HttpClient/4.5.13 (Java/17.0.9)
2024.01.20 14:07:53.053 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 >> Accept-Encoding: gzip,deflate
2024.01.20 14:07:53.054 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 >> "GET /c/blogs/ignite-realtime-blogs.rss HTTP/1.1[\r][\n]"
2024.01.20 14:07:53.054 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 >> "Host: discourse.igniterealtime.org[\r][\n]"
2024.01.20 14:07:53.054 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 >> "Connection: Keep-Alive[\r][\n]"
2024.01.20 14:07:53.055 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 >> "User-Agent: Apache-HttpClient/4.5.13 (Java/17.0.9)[\r][\n]"
2024.01.20 14:07:53.055 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 >> "Accept-Encoding: gzip,deflate[\r][\n]"
2024.01.20 14:07:53.055 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 >> "[\r][\n]"
2024.01.20 14:07:53.183 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "HTTP/1.1 301 Moved Permanently[\r][\n]"
2024.01.20 14:07:53.184 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Server: nginx[\r][\n]"
2024.01.20 14:07:53.184 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Date: Sat, 20 Jan 2024 19:07:53 GMT[\r][\n]"
2024.01.20 14:07:53.185 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Content-Type: text/html; charset=utf-8[\r][\n]"
2024.01.20 14:07:53.185 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Transfer-Encoding: chunked[\r][\n]"
2024.01.20 14:07:53.185 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Connection: keep-alive[\r][\n]"
2024.01.20 14:07:53.185 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "X-Frame-Options: SAMEORIGIN[\r][\n]"
2024.01.20 14:07:53.186 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "X-XSS-Protection: 0[\r][\n]"
2024.01.20 14:07:53.186 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "X-Content-Type-Options: nosniff[\r][\n]"
2024.01.20 14:07:53.186 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "X-Download-Options: noopen[\r][\n]"
2024.01.20 14:07:53.187 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "X-Permitted-Cross-Domain-Policies: none[\r][\n]"
2024.01.20 14:07:53.187 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Referrer-Policy: strict-origin-when-cross-origin[\r][\n]"
2024.01.20 14:07:53.187 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "X-Discourse-Route: list/category_feed[\r][\n]"
2024.01.20 14:07:53.188 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Location: https://discourse.igniterealtime.org/c/blogs/ignite-realtime-blogs/5.rss[\r][\n]"
2024.01.20 14:07:53.188 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Content-Security-Policy: upgrade-insecure-requests; base-uri 'self'; object-src 'none'; script-src https://discourse.igniterealtime.org/logs/ https://discourse.igniterealtime.org/sidekiq/ https://discourse.igniterealtime.org/mini-profiler-resources/ https://discourse.igniterealtime.org/assets/ https://discourse.igniterealtime.org/brotli_asset/ https://discourse.igniterealtime.org/extra-locales/ https://discourse.igniterealtime.org/highlight-js/ https://discourse.igniterealtime.org/javascripts/ https://discourse.igniterealtime.org/plugins/ https://discourse.igniterealtime.org/theme-javascripts/ https://discourse.igniterealtime.org/svg-sprite/ 'sha256-8uAKDaK4QxxCeYZl0Wxad2Nnj2tgKyA14hYBh66pnn0='; worker-src 'self' https://discourse.igniterealtime.org/assets/ https://discourse.igniterealtime.org/brotli_asset/ https://discourse.igniterealtime.org/javascripts/ https://discourse.igniterealtime.org/plugins/; frame-ancestors 'self'; manifest-src 'self'[\r][\n]"
2024.01.20 14:07:53.188 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "X-Request-Id: 99f2dd72-85bc-4b13-9229-d3260eb6dd5d[\r][\n]"
2024.01.20 14:07:53.189 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "X-Runtime: 0.010651[\r][\n]"
2024.01.20 14:07:53.189 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Strict-Transport-Security: max-age=31536000[\r][\n]"
2024.01.20 14:07:53.189 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "[\r][\n]"
2024.01.20 14:07:53.189 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "8a[\r][\n]"
2024.01.20 14:07:53.189 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "You are being redirected .[\r][\n]"
2024.01.20 14:07:53.190 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "0[\r][\n]"
2024.01.20 14:07:53.190 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "[\r][\n]"
2024.01.20 14:07:53.193 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << HTTP/1.1 301 Moved Permanently
2024.01.20 14:07:53.193 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << Server: nginx
2024.01.20 14:07:53.193 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << Date: Sat, 20 Jan 2024 19:07:53 GMT
2024.01.20 14:07:53.193 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << Content-Type: text/html; charset=utf-8
2024.01.20 14:07:53.194 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << Transfer-Encoding: chunked
2024.01.20 14:07:53.194 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << Connection: keep-alive
2024.01.20 14:07:53.194 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << X-Frame-Options: SAMEORIGIN
2024.01.20 14:07:53.194 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << X-XSS-Protection: 0
2024.01.20 14:07:53.195 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << X-Content-Type-Options: nosniff
2024.01.20 14:07:53.195 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << X-Download-Options: noopen
2024.01.20 14:07:53.195 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << X-Permitted-Cross-Domain-Policies: none
2024.01.20 14:07:53.195 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << Referrer-Policy: strict-origin-when-cross-origin
2024.01.20 14:07:53.195 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << X-Discourse-Route: list/category_feed
2024.01.20 14:07:53.195 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << Location: https://discourse.igniterealtime.org/c/blogs/ignite-realtime-blogs/5.rss
2024.01.20 14:07:53.195 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << Content-Security-Policy: upgrade-insecure-requests; base-uri 'self'; object-src 'none'; script-src https://discourse.igniterealtime.org/logs/ https://discourse.igniterealtime.org/sidekiq/ https://discourse.igniterealtime.org/mini-profiler-resources/ https://discourse.igniterealtime.org/assets/ https://discourse.igniterealtime.org/brotli_asset/ https://discourse.igniterealtime.org/extra-locales/ https://discourse.igniterealtime.org/highlight-js/ https://discourse.igniterealtime.org/javascripts/ https://discourse.igniterealtime.org/plugins/ https://discourse.igniterealtime.org/theme-javascripts/ https://discourse.igniterealtime.org/svg-sprite/ 'sha256-8uAKDaK4QxxCeYZl0Wxad2Nnj2tgKyA14hYBh66pnn0='; worker-src 'self' https://discourse.igniterealtime.org/assets/ https://discourse.igniterealtime.org/brotli_asset/ https://discourse.igniterealtime.org/javascripts/ https://discourse.igniterealtime.org/plugins/; frame-ancestors 'self'; manifest-src 'self'
2024.01.20 14:07:53.196 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << X-Request-Id: 99f2dd72-85bc-4b13-9229-d3260eb6dd5d
2024.01.20 14:07:53.196 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << X-Runtime: 0.010651
2024.01.20 14:07:53.196 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << Strict-Transport-Security: max-age=31536000
2024.01.20 14:07:53.202 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.execchain.MainClientExec - Connection can be kept alive indefinitely
2024.01.20 14:07:53.206 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.client.DefaultRedirectStrategy - Redirect requested to location 'https://discourse.igniterealtime.org/c/blogs/ignite-realtime-blogs/5.rss'
2024.01.20 14:07:53.208 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.execchain.RedirectExec - Resetting target auth state
2024.01.20 14:07:53.208 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.execchain.RedirectExec - Redirecting to 'https://discourse.igniterealtime.org/c/blogs/ignite-realtime-blogs/5.rss' via {s}->https://discourse.igniterealtime.org:443
2024.01.20 14:07:53.209 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection [id: 0][route: {s}->https://discourse.igniterealtime.org:443] can be kept alive indefinitely
2024.01.20 14:07:53.209 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-0: set socket timeout to 0
2024.01.20 14:07:53.209 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 0][route: {s}->https://discourse.igniterealtime.org:443][total available: 1; route allocated: 1 of 2; total allocated: 1 of 20]
2024.01.20 14:07:53.210 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default
2024.01.20 14:07:53.210 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context
2024.01.20 14:07:53.210 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {s}->https://discourse.igniterealtime.org:443][total available: 1; route allocated: 1 of 2; total allocated: 1 of 20]
2024.01.20 14:07:53.210 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 0][route: {s}->https://discourse.igniterealtime.org:443][total available: 0; route allocated: 1 of 2; total allocated: 1 of 20]
2024.01.20 14:07:53.210 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-0: set socket timeout to 0
2024.01.20 14:07:53.210 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.execchain.MainClientExec - Executing request GET /c/blogs/ignite-realtime-blogs/5.rss HTTP/1.1
2024.01.20 14:07:53.210 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED
2024.01.20 14:07:53.210 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED
2024.01.20 14:07:53.211 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 >> GET /c/blogs/ignite-realtime-blogs/5.rss HTTP/1.1
2024.01.20 14:07:53.211 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 >> Host: discourse.igniterealtime.org
2024.01.20 14:07:53.211 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 >> Connection: Keep-Alive
2024.01.20 14:07:53.211 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 >> User-Agent: Apache-HttpClient/4.5.13 (Java/17.0.9)
2024.01.20 14:07:53.211 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 >> Accept-Encoding: gzip,deflate
2024.01.20 14:07:53.211 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 >> "GET /c/blogs/ignite-realtime-blogs/5.rss HTTP/1.1[\r][\n]"
2024.01.20 14:07:53.211 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 >> "Host: discourse.igniterealtime.org[\r][\n]"
2024.01.20 14:07:53.211 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 >> "Connection: Keep-Alive[\r][\n]"
2024.01.20 14:07:53.211 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 >> "User-Agent: Apache-HttpClient/4.5.13 (Java/17.0.9)[\r][\n]"
2024.01.20 14:07:53.211 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 >> "Accept-Encoding: gzip,deflate[\r][\n]"
2024.01.20 14:07:53.211 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 >> "[\r][\n]"
2024.01.20 14:07:53.773 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "HTTP/1.1 200 OK[\r][\n]"
2024.01.20 14:07:53.774 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Server: nginx[\r][\n]"
2024.01.20 14:07:53.774 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Date: Sat, 20 Jan 2024 19:07:53 GMT[\r][\n]"
2024.01.20 14:07:53.774 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Content-Type: application/rss+xml; charset=utf-8[\r][\n]"
2024.01.20 14:07:53.774 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Transfer-Encoding: chunked[\r][\n]"
2024.01.20 14:07:53.774 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Connection: keep-alive[\r][\n]"
2024.01.20 14:07:53.774 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "X-Frame-Options: SAMEORIGIN[\r][\n]"
2024.01.20 14:07:53.774 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "X-XSS-Protection: 0[\r][\n]"
2024.01.20 14:07:53.774 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "X-Content-Type-Options: nosniff[\r][\n]"
2024.01.20 14:07:53.774 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "X-Download-Options: noopen[\r][\n]"
2024.01.20 14:07:53.774 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "X-Permitted-Cross-Domain-Policies: none[\r][\n]"
2024.01.20 14:07:53.774 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Referrer-Policy: strict-origin-when-cross-origin[\r][\n]"
2024.01.20 14:07:53.775 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "X-Discourse-Route: list/category_feed[\r][\n]"
2024.01.20 14:07:53.775 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "X-Robots-Tag: noindex[\r][\n]"
2024.01.20 14:07:53.775 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Vary: Accept[\r][\n]"
2024.01.20 14:07:53.775 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Cache-Control: no-cache, no-store[\r][\n]"
2024.01.20 14:07:53.775 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "X-Discourse-Cached: store[\r][\n]"
2024.01.20 14:07:53.775 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "X-Request-Id: 682f7f7b-50e1-417d-be77-5617e7a5b43e[\r][\n]"
2024.01.20 14:07:53.775 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "X-Runtime: 0.329534[\r][\n]"
2024.01.20 14:07:53.775 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Strict-Transport-Security: max-age=31536000[\r][\n]"
2024.01.20 14:07:53.775 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "[\r][\n]"
2024.01.20 14:07:53.775 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "fde6[\r][\n]"
2024.01.20 14:07:53.775 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "[\n]"
2024.01.20 14:07:53.775 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "[\n]"
2024.01.20 14:07:53.775 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.776 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs - Ignite Realtime Community Forums [\n]"
2024.01.20 14:07:53.776 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/c/blogs/ignite-realtime-blogs/5[\n]"
2024.01.20 14:07:53.776 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " Topics in the 'Ignite Realtime Blogs' category [\n]"
2024.01.20 14:07:53.776 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.776 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " Fri, 19 Jan 2024 16:15:00 +0000 [\n]"
2024.01.20 14:07:53.776 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.776 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.776 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "
HTTP File Upload plugin 1.4.0 released [\n]"
2024.01.20 14:07:53.776 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.776 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.777 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " The HTTP File Upload plugin is a plugin for Openfire that allow users to easily share files (such as pictures) in a chat
[\n]"
2024.01.20 14:07:53.777 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "A new release is now available for this plugin: version 1.4.0.
[\n]"
2024.01.20 14:07:53.777 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "This release introduces a couple of interesting security improvements:
[\n]"
2024.01.20 14:07:53.777 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "[\n]"
2024.01.20 14:07:53.777 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "an additional guard has been added that should prevent scripts embedded in data to be executed without the recipient[0xe2][0x80][0x99]s approval [\n]"
2024.01.20 14:07:53.777 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "It is now possible to configure a virus scanner that will process all uploaded content. [\n]"
2024.01.20 14:07:53.777 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.777 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Configuration details are available on the plugin[0xe2][0x80][0x99]s archive page , and in its readme file.
[\n]"
2024.01.20 14:07:53.777 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "The update should be visible in the Plugins section of your Openfire admin console within the next few days. You can also download it from the plugin[0xe2][0x80][0x99]s archive page .
[\n]"
2024.01.20 14:07:53.777 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Mastodon or X
[\n]"
2024.01.20 14:07:53.778 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " 1 post - 1 participant
[\n]"
2024.01.20 14:07:53.778 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.778 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " ]]>[\n]"
2024.01.20 14:07:53.778 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/http-file-upload-plugin-1-4-0-released/93503[\n]"
2024.01.20 14:07:53.778 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " Fri, 19 Jan 2024 16:15:00 +0000 [\n]"
2024.01.20 14:07:53.778 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.778 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.778 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.778 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93503 [\n]"
2024.01.20 14:07:53.778 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " HTTP File Upload plugin 1.4.0 released [\n]"
2024.01.20 14:07:53.778 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.778 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.778 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "
Presence Service plugin v1.7.2 release [\n]"
2024.01.20 14:07:53.779 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.779 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.779 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " The Presence Service plugin is a plugin for Openfire. It provides a service that provides simple presence information over HTTP. It can be used to display an online status icon for a user or component on a web page or to poll for presence information from a web service.[\n]"
2024.01.20 14:07:53.779 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "A new release is now available for this plugin: version 1.7.2.
[\n]"
2024.01.20 14:07:53.779 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "In this release, an incompatibility with the recently released Openfire 4.8.0 was fixed. Also, a reportedly infrequent issue with loading images has been addressed.
[\n]"
2024.01.20 14:07:53.779 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "The update should be visible in the Plugins section of your Openfire admin console within the next few days. You can also download it from the plugin[0xe2][0x80][0x99]s archive page .
[\n]"
2024.01.20 14:07:53.779 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Mastodon or X
[\n]"
2024.01.20 14:07:53.779 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " 1 post - 1 participant
[\n]"
2024.01.20 14:07:53.779 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.779 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.779 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/presence-service-plugin-v1-7-2-release/93502[\n]"
2024.01.20 14:07:53.779 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " Fri, 19 Jan 2024 14:53:55 +0000 [\n]"
2024.01.20 14:07:53.779 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.780 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.780 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.780 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93502 [\n]"
2024.01.20 14:07:53.780 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " Presence Service plugin v1.7.2 release [\n]"
2024.01.20 14:07:53.780 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.780 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.780 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "
Openfire 4.8.0 Released! [\n]"
2024.01.20 14:07:53.780 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.780 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.780 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << " The Ignite Realtime community is happy to be able to announce the immediate availability of version 4.8.0 of Openfire, its cross-platform real-time collaboration server based on the XMPP protocol![\n]"
2024.01.20 14:07:53.780 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "This is the first major release of Openfire in about two years, and that shows: 199 tickets have been closed against this release! As a fun fact: the oldest of these issues was raised in 2015, the youngest: three days ago. Some of the highlights in this release include the following changes:
[\n]"
2024.01.20 14:07:53.780 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Replaced Apache MINA with Netty
[\n]"
2024.01.20 14:07:53.780 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Some 18 years ago, Openfire - then called Wildfire - started using a new Java feature: non-blocking IO. It vastly improved the performance of Openfire[0xe2][0x80][0x99]s network processing. Ever since, the Apache MINA project has been the backbone of our network IO. MINA has served us well, but has also been showing its age. We[0xe2][0x80][0x99]ve repeatedly suffered from issues with its application in Openfire over the past years.
[\n]"
2024.01.20 14:07:53.784 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Considering alternatives, we have found the Netty project. Both projects share important characteristics, for example in architecture and licensing. Generic consensus in comparison of both projects appear to favor Netty. In this release of Openfire, we have replaced Apache MINA with Netty.
[\n]"
2024.01.20 14:07:53.784 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Although we[0xe2][0x80][0x99]ve not performed explicit stress testing, initial feedback indicates that Openfire[0xe2][0x80][0x99]s performance has improved with this change. This is not to say that Netty is faster than MINA - while migrating, we[0xe2][0x80][0x99]ve revisited certain design choices that will have contributed to performance gains.
[\n]"
2024.01.20 14:07:53.784 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Importantly, and a direct motivation for the migration, Openfire no longer suffers from known issues with TLSv1.3, the current version of the cryptographic protocol that provides security, including privacy (confidentiality), integrity, and authenticity to almost all of Openfire[0xe2][0x80][0x99]s network communications.
[\n]"
2024.01.20 14:07:53.784 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "The replacement of MINA is one of the larger changes that has been applied to Openfire in recent years!
[\n]"
2024.01.20 14:07:53.784 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Improved hardening
[\n]"
2024.01.20 14:07:53.784 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.wire - http-outgoing-0 << "Last year, an important vulnerability was disclosed (read more about that in CVE-2023-32315 Admin Console Auth Bypass ). At the time, we made available new releases for the 4.6 and 4.7 branches of Openfire that addr"
2024.01.20 14:07:53.785 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << HTTP/1.1 200 OK
2024.01.20 14:07:53.785 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << Server: nginx
2024.01.20 14:07:53.785 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << Date: Sat, 20 Jan 2024 19:07:53 GMT
2024.01.20 14:07:53.785 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << Content-Type: application/rss+xml; charset=utf-8
2024.01.20 14:07:53.785 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << Transfer-Encoding: chunked
2024.01.20 14:07:53.785 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << Connection: keep-alive
2024.01.20 14:07:53.785 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << X-Frame-Options: SAMEORIGIN
2024.01.20 14:07:53.785 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << X-XSS-Protection: 0
2024.01.20 14:07:53.785 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << X-Content-Type-Options: nosniff
2024.01.20 14:07:53.785 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << X-Download-Options: noopen
2024.01.20 14:07:53.785 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << X-Permitted-Cross-Domain-Policies: none
2024.01.20 14:07:53.785 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << Referrer-Policy: strict-origin-when-cross-origin
2024.01.20 14:07:53.785 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << X-Discourse-Route: list/category_feed
2024.01.20 14:07:53.785 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << X-Robots-Tag: noindex
2024.01.20 14:07:53.785 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << Vary: Accept
2024.01.20 14:07:53.785 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << Cache-Control: no-cache, no-store
2024.01.20 14:07:53.785 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << X-Discourse-Cached: store
2024.01.20 14:07:53.785 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << X-Request-Id: 682f7f7b-50e1-417d-be77-5617e7a5b43e
2024.01.20 14:07:53.785 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << X-Runtime: 0.329534
2024.01.20 14:07:53.785 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.headers - http-outgoing-0 << Strict-Transport-Security: max-age=31536000
2024.01.20 14:07:53.786 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.execchain.MainClientExec - Connection can be kept alive indefinitely
2024.01.20 14:07:53.790 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "essed this issue. In today[0xe2][0x80][0x99]s release, additional steps have been taken to further harden against this, and similar issues.
[\n]"
2024.01.20 14:07:53.793 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Firstly, the third party library that introduced an important characteristic that affected this vulnerability has been upgraded, removing the attack vector that was exploited in the first place. Also, starting with Openfire 4.8.0, the admin console web interface will, by default, only bind to the local network interface. This should make it accessible only on the server that it is installed on (pre-existing configuration options can be used to change this behavior as desired).
[\n]"
2024.01.20 14:07:53.793 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Other changes, such as the introduction of Content Security Policy (CSP) headers to web endpoints, further improve security of Openfire.
[\n]"
2024.01.20 14:07:53.793 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Updated documentation
[\n]"
2024.01.20 14:07:53.793 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Openfire[0xe2][0x80][0x99]s documentation, which ships with the installers, but is also available at the [0xe2][0x80][0x98]documentation[0xe2][0x80][0x99] section of our website has seen a major overhaul. Apart from basic server administration, Openfire[0xe2][0x80][0x99]s documentation contains a wealth of information, including guides on:
[\n]"
2024.01.20 14:07:53.793 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "[\n]"
2024.01.20 14:07:53.793 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Active Directory / LDAP support, for easy integration of your organisation[0xe2][0x80][0x99]s user and group directory with Openfire; [\n]"
2024.01.20 14:07:53.793 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Scaling and load balancing guides for Openfire and the database server that it uses; [\n]"
2024.01.20 14:07:53.793 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Developer information on how to write custom authentication, user, group and contact list integrations; [\n]"
2024.01.20 14:07:53.793 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Using a large number of different third-party projects, in as many different programming languages, to applications that can connect (as a client) to Openfire; [\n]"
2024.01.20 14:07:53.793 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.793 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "[0xe2][0x80][0xa6] and, as they say, much, much more.
[\n]"
2024.01.20 14:07:53.793 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Updated minimum Java version to 11.
[\n]"
2024.01.20 14:07:53.793 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Up until this release, Openfire[0xe2][0x80][0x99]s minimum Java requirement was Java 8. In Openfire 4.8.0, Java 8 support has been dropped. We have moved to the next Java LTS release, being Java 11.
[\n]"
2024.01.20 14:07:53.793 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Note that this will drop support for versions of Oracle Java that used Oracle older (more permissive) software license.
[\n]"
2024.01.20 14:07:53.793 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "The list of changes that have gone into the Openfire 4.8.0 release goes on for quite a while. Please review the change log for all of the details.
[\n]"
2024.01.20 14:07:53.793 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Interested in getting started? You can download installers of Openfire here . Our documentation contains an upgrade guide that helps you update from an older version.
[\n]"
2024.01.20 14:07:53.793 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "The integrity of these artifacts can be checked with the following sha256sum
values:
[\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "6c24dd3c221219594237cbfd94b237dd51e853665a898c2e2a4f67bc57df415c openfire-4.8.0-1.noarch.rpm[\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "21609f9245cb3ea59ebaddd92aa2378daefb4c526f2b48f764bc61cba478f446 openfire_4.8.0_all.deb[\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "fa337a050af5db86b3a0c05547b1c505f3dfe01f95264aecb046ad03e6e54007 openfire_4_8_0.dmg[\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "daba71eec8eca9978e22add1198123c045218df95ae02c7d96567870a92a9c75 openfire_4_8_0.exe[\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "e8b9dfb00e47477c9c6fd6cd4c5f3ac775c74ed9ded86c830f3b220a8cd8a15f openfire_4_8_0.tar.gz[\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "f0469bb13e38264ae69cb55006a88fd0572dd5b3c41fe1021d1c778336242bcb openfire_4_8_0_x64.exe[\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "4b940c4eefb7fcf3ae080983a671b6c5b7744ee95b12026f04b71e94f896f206 openfire_4_8_0.zip[\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
[\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "We would love to hear from you! If you have any questions, please stop by our community forum or our live groupchat . We are always looking for volunteers interested in helping out with Openfire development!
[\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Mastodon or X .
[\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 2 posts - 2 participants
[\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/openfire-4-8-0-released/93479[\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Fri, 12 Jan 2024 23:36:00 +0000 [\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93479 [\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Openfire 4.8.0 Released! [\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
Happy Birthday, Jabber! [\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.794 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.795 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Today marks the 25th birthday of Jeremie Miller[0xe2][0x80][0x99]s announcement of [0xe2][0x80][0x9c]a new project to create a complete open-source platform for Instant Messaging[0xe2][0x80][0x9d] on Slashdot.[\n]"
2024.01.20 14:07:53.795 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "How have things progressed since then!
[\n]"
2024.01.20 14:07:53.795 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "By far most of the projects that we maintain here in the IgniteRealtime.org community make direct use of the XMPP protocol, which is the name used for the IETF standards based on the Jabber technology, and we[0xe2][0x80][0x99]re still going strong.
[\n]"
2024.01.20 14:07:53.795 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "With countless different people and organisations creating and using XMPP applications, even today, it has truly proven itself to be a rock-sold, tried and tested, versatile protocol. It[0xe2][0x80][0x99]s not often that so much development happens around a technology that[0xe2][0x80][0x99]s older than [0xe2][0x80][0xa6] well, some of us!
[\n]"
2024.01.20 14:07:53.795 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Happy birthday, Jabber!
[\n]"
2024.01.20 14:07:53.795 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 2 posts - 2 participants
[\n]"
2024.01.20 14:07:53.795 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.795 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.795 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/happy-birthday-jabber/93463[\n]"
2024.01.20 14:07:53.795 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Thu, 04 Jan 2024 14:53:12 +0000 [\n]"
2024.01.20 14:07:53.795 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.795 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.795 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.795 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93463 [\n]"
2024.01.20 14:07:53.795 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Happy Birthday, Jabber! [\n]"
2024.01.20 14:07:53.795 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.795 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.795 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
Dan is voted in the XSF's Council! [\n]"
2024.01.20 14:07:53.795 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.795 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.796 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Our very own @danc was voted into the XMPP Standards Foundation Council not to long ago![\n]"
2024.01.20 14:07:53.796 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "The XMPP Standards Foundation is an independent, nonprofit standards development organisation whose primary mission is to define open protocols for presence, instant messaging, and real-time communication and collaboration on top of the IETF[0xe2][0x80][0x99]s Extensible Messaging and Presence Protocol (XMPP). Most of the projects that we[0xe2][0x80][0x99]re maintaining in the Ignite Realtime community have a strong dependency on XMPP.
[\n]"
2024.01.20 14:07:53.796 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "The XMPP Council, that Dan now is a member of, is the technical steering group that approves XMPP Extension Protocols. With that, he[0xe2][0x80][0x99]s now on the forefront of new developments within the XMPP community! Congrats to you, Dan!
[\n]"
2024.01.20 14:07:53.796 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Mastodon or X
[\n]"
2024.01.20 14:07:53.796 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 4 posts - 4 participants
[\n]"
2024.01.20 14:07:53.796 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.796 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.796 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/dan-is-voted-in-t"
2024.01.20 14:07:53.800 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "he-xsfs-council/93419[\n]"
2024.01.20 14:07:53.800 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Thu, 21 Dec 2023 12:01:30 +0000 [\n]"
2024.01.20 14:07:53.800 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.800 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.800 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.800 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93419 [\n]"
2024.01.20 14:07:53.800 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Dan is voted in the XSF's Council! [\n]"
2024.01.20 14:07:53.800 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.800 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.800 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
Smack 4.5.0-alpha2 released [\n]"
2024.01.20 14:07:53.808 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.808 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.808 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " We are happy to announce the release of the second alpha release of Smack[0xe2][0x80][0x99]s upcoming 4.5 version.[\n]"
2024.01.20 14:07:53.808 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This version fixes a nasty bug in Smack[0xe2][0x80][0x99]s reactor, includes support for XMPP over WebSocket connections and much more. Even though Smack has a good test coverage, due its comprehensive unit test suite and integration test framework, we kindly ask you to test pre-releases and report feedback.
[\n]"
2024.01.20 14:07:53.808 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "As always, this Smack release is available via Maven Central .
[\n]"
2024.01.20 14:07:53.808 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 1 post - 1 participant
[\n]"
2024.01.20 14:07:53.809 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.809 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.809 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/smack-4-5-0-alpha2-released/93391[\n]"
2024.01.20 14:07:53.809 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Sat, 09 Dec 2023 17:46:28 +0000 [\n]"
2024.01.20 14:07:53.809 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.809 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.809 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.809 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93391 [\n]"
2024.01.20 14:07:53.810 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Smack 4.5.0-alpha2 released [\n]"
2024.01.20 14:07:53.810 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.810 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.811 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
More Openfire plugin maintenance releases! [\n]"
2024.01.20 14:07:53.811 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.811 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.811 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Following the initial batch of Openfire plugin releases that we did last week, another few have been made available![\n]"
2024.01.20 14:07:53.811 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 1.0.1 of the Spam Blacklist plugin was released. This plugin uses an external blocklist to reject traffic from specific addresses. This is a minor maintenance release that does not introduce functionality changes.
[\n]"
2024.01.20 14:07:53.811 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 1.0.0 of the EXI plugin was released. Efficient XML Interchange (EXI) is a binary XML format for exchange of data on a computer network. It is one of the most prominent efforts to encode XML documents in a binary data format, rather than plain text. Using EXI format reduces the verbosity of XML documents as well as the cost of parsing. Improvements in the performance of writing (generating) content depends on the speed of the medium being written to, the methods and quality of actual implementations. After our request for comments on this prototype, no major defects were reported. As such, we[0xe2][0x80][0x99]ve decided to publish a proper release of the plugin!
[\n]"
2024.01.20 14:07:53.812 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 1.0.4 of the Email on Away plugin was released. This plugin allows to forward messages to user[0xe2][0x80][0x99]s email address when the user is away (not offline). In this release, the build process was fixed. No functional changes were introduced.
[\n]"
2024.01.20 14:07:53.812 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 1.0.0 of the Push Notification plugin was released. This plugin adds support sending push notifications to client software, as described in XEP-0357: [0xe2][0x80][0x9c]Push Notifications[0xe2][0x80][0x9d] . In this release, compatibility with Openfire 4.8 was implemented.
[\n]"
2024.01.20 14:07:53.812 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 0.0.3 of the Oh[0xc3][0xb9]n plugin was released. This plugin implements a simple audio conferencing solution for Openfire using the Kraken WebRTC client and server . No functional changes were introduced in this release.
[\n]"
2024.01.20 14:07:53.812 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 0.0.3 of the Gitea plugin was released. This Openfire plugin adds a real-time communication to content management using a familiar GIT based workflow to create a very responsive collaboration platform that will enable an agile team to create, manage and deliver any type of content with quality assurance. IN this release, the gitea dependency was updated to 1.7.3.
[\n]"
2024.01.20 14:07:53.812 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 1.3.0 of the User Status plugin was released. This plugin automatically saves the last status (presence, IP address, logon and logoff time) per user and resource to userStatus table in the Openfire database. In this release, compatibility with Openfire 4.8 was implemented.
[\n]"
2024.01.20 14:07:53.812 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "All of these plugins should show up in your Openfire admin console in the next few hours. You can also download them directly from their archive pages, which is linked to in the text above.
[\n]"
2024.01.20 14:07:53.812 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Mastodon or X
[\n]"
2024.01.20 14:07:53.812 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 1 post - 1 participant
[\n]"
2024.01.20 14:07:53.818 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.818 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.818 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/more-openfire-plugin-maintenance-releases/93369[\n]"
2024.01.20 14:07:53.818 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Tue, 28 Nov 2023 14:24:46 +0000 [\n]"
2024.01.20 14:07:53.818 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.818 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.818 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.819 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93369 [\n]"
2024.01.20 14:07:53.819 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " More Openfire plugin maintenance releases! [\n]"
2024.01.20 14:07:53.819 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.819 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.819 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
New Openfire plugin: Reporting Account Affiliations [\n]"
2024.01.20 14:07:53.819 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.819 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.819 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " I[0xe2][0x80][0x99]m excited to announce a new Openfire plugin: the Reporting Account Affiliations Plugin![\n]"
2024.01.20 14:07:53.819 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This plugin implements a new prototype XMPP extension of the same name .
[\n]"
2024.01.20 14:07:53.819 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "To quote the specification:
[\n]"
2024.01.20 14:07:53.819 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "[\n]"
2024.01.20 14:07:53.819 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "In practice, a server may not trust all accounts equally. For example, if a server offers anonymous access or open registration, it may have very little trust in such users. Meanwhile a user account that was provisioned by a server administrator for an employee or a family member would naturally have a higher level of trust.
[\n]"
2024.01.20 14:07:53.819 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Even if a server alters its own behaviour based on how much it trusts a user account (such as preventing anonymous users from performing certain actions), other entities on the network have no way of knowing what trust to place in JIDs they have not encountere"
2024.01.20 14:07:53.826 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "d before - they can only judge the server as a whole.
[\n]"
2024.01.20 14:07:53.827 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This lack of insight can result in the negative actions (spam, abuse, etc.) by untrusted users on a domain causing the whole domain to be sanctioned by other servers.
[\n]"
2024.01.20 14:07:53.827 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.827 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This new plugin allows for Openfire to report to other entities the relationship it has with a user on its domain.
[\n]"
2024.01.20 14:07:53.827 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Note: at the time of writing, the protocol as implemented by this plugin has not yet been accepted for consideration or approved in any official manner by the XMPP Standards Foundation, and this document is not yet an XMPP Extension Protocol (XEP). This plugin should be considered experimental.
[\n]"
2024.01.20 14:07:53.828 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "The plugin will be visible in the list of available plugins of your Openfire instance in a matter of hours. You can also download it directly from its archive page .
[\n]"
2024.01.20 14:07:53.828 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Mastodon or X
[\n]"
2024.01.20 14:07:53.828 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 1 post - 1 participant
[\n]"
2024.01.20 14:07:53.828 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.828 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.830 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/new-openfire-plugin-reporting-account-affiliations/93360[\n]"
2024.01.20 14:07:53.831 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Mon, 27 Nov 2023 14:48:44 +0000 [\n]"
2024.01.20 14:07:53.831 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.832 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.832 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.832 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93360 [\n]"
2024.01.20 14:07:53.832 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " New Openfire plugin: Reporting Account Affiliations [\n]"
2024.01.20 14:07:53.832 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.833 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.833 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
Smack 4.4.7 released [\n]"
2024.01.20 14:07:53.833 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.833 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.833 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " We are happy to announce the release of Smack 4.4.7. For a high-level overview of what[0xe2][0x80][0x99]s changed in Smack 4.4.7, check out Smack[0xe2][0x80][0x99]s changelog [\n]"
2024.01.20 14:07:53.834 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "As with the last release, 4.4,6, parts of the release where driven by feedback from the Jitsi folks.
[\n]"
2024.01.20 14:07:53.836 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Due to SMACK-927, we had to change the behavior of a certain kind of incoming stanzas listeners, namely the ones added with XMPPConnection.addStanzaListener()
. Before Smack 4.4.7, they where invoked outside of Smack[0xe2][0x80][0x99]s main loop, now they are invoked as part of the main loop. As a result, all listeners have to finish before the main loop of the connection can continue. Consequently, if you use these kinds of listeners, make sure that they do not block, as otherwise the connection will also stop processing incoming stanzas, which can easily lead to a deadlock.
[\n]"
2024.01.20 14:07:53.836 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "You usually should not need to use these kinds of incoming stanza listeners, alternaives include XMPPConnection.addSyncStanzaListener()
and XMPPConnection.addAsyncStanzaListeners()
. Especially the latter ones, asynchronous stanza listeners, are efficiently processed and safer to use. Note that those listeners are not guranteed to be processed in-order.
[\n]"
2024.01.20 14:07:53.836 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "As always, this Smack patchlevel release is API compatible within the same major-minor version series (4.4) and all Smack releases are available via Maven Central .
[\n]"
2024.01.20 14:07:53.837 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "We would like to use this occasion to point at that Smack now ships with a NOTICE
file. Please note that this adds some requirements when using Smack as per the Apache License 2.0 . The content of Smack[0xe2][0x80][0x99]s NOTICE file can conveniently be retrieved using Smack.getNoticeStream()
.
[\n]"
2024.01.20 14:07:53.837 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 1 post - 1 participant
[\n]"
2024.01.20 14:07:53.837 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.837 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.837 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/smack-4-4-7-released/93357[\n]"
2024.01.20 14:07:53.838 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Sun, 26 Nov 2023 16:42:20 +0000 [\n]"
2024.01.20 14:07:53.840 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.840 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.841 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.841 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93357 [\n]"
2024.01.20 14:07:53.841 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Smack 4.4.7 released [\n]"
2024.01.20 14:07:53.842 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.842 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.842 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
PionTurn plugin 0.0.5 released! [\n]"
2024.01.20 14:07:53.842 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.842 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.843 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Version 0.0.5 of the PionTurn plugin has been released![\n]"
2024.01.20 14:07:53.843 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Close on the heels of the External Service Discovery plugin comes the release of the PionTurn plugin for Openfire. This plugin uses the Pion Turn Project (GitHub - pion/turn: Pion TURN, an API for building TURN clients and servers ) to create a TURN/STUN server for Openfire.
[\n]"
2024.01.20 14:07:53.843 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This version upgrades Pion TURN to 2.1.4 and adds support for specifying a UDP port range.
[\n]"
2024.01.20 14:07:53.843 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This plugin is only useful when Openfire is in a network location that is not behind restrictive constructs like NAT (one of it[0xe2][0x80][0x99]s main purposes is to help clients circumvent NATs in the first place). The STUN service itself needs to see the [0xe2][0x80][0x98]public[0xe2][0x80][0x99] IP address of the client (and possibly vice versa). That works best if the server is itself in a public network segment. The TURN service is more elaborate: instead of just being used to report on the observed client IP/port, it will act as a proxy. That means that all data flows over the TURN server (which isn[0xe2][0x80][0x99]t true for a STUN server). In any case: make your Openfire server have a public IPs, not something behind a NAT.
[\n]"
2024.01.20 14:07:53.843 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "When your Openfire is behind a NAT, it probably makes less sense to run a STUN/TURN server embedded in Openfire. When this is the case, a valid alternative might be to position a stand-alone STUN/TURN server somewhere [0xe2][0x80][0x98]public[0xe2][0x80][0x99] (not NATted), and tie that to Openfire using the external service discovery plugin for Openfire.
[\n]"
2024.01.20 14:07:53.843 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "When you have clients from outside your network wanting to do STUN/TURN, then it[0xe2][0x80][0x99]s likely that placing your Openfire server in a DMZ will make it easier for them to connect to it. Please note that there probably are drawbacks with regards to security policies etc.
[\n]"
2024.01.20 14:07:53.843 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "The update should be visible in the Plugins section of your Openfire admin console within the next few days. You can also download it from the plugin[0xe2][0x80][0x99]s archive page .
[\n]"
2024.01.20 14:07:53.844 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Mastodon or X
[\n]"
2024.01.20 14:07:53.845 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 1 post - 1 participant
[\n]"
2024.01.20 14:07:53.845 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.845 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.845 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/pionturn-plugin-0-0-5-released/93354[\n]"
2024.01.20 14:07:53.847 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Thu, 23 Nov 2023 13:42:02 +0000 [\n]"
2024.01.20 14:07:53.848 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.850 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.850 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.850 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93354"
2024.01.20 14:07:53.872 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.873 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " PionTurn plugin 0.0.5 released! [\n]"
2024.01.20 14:07:53.873 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.873 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.874 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
External Service Discovery plugin 1.0.2 released! [\n]"
2024.01.20 14:07:53.874 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.874 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.874 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Version 1.0.2 of the External Service Discovery plugin has been released![\n]"
2024.01.20 14:07:53.875 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This Openfire plugin allows your users to use external STUN and TURN services, optionally making use of temporary credentials for those services. It often is a prerequisite for being able to set up audio or video calls with Openfire.
[\n]"
2024.01.20 14:07:53.875 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This version brings better compatibility with TURN services other than those implemented by CoTurn. A big thank you for Holger and @Zoidberg for implementing and extensively testing this improvement!
[\n]"
2024.01.20 14:07:53.881 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Other changes include new translations for Spanish, Ukrainian, French and Portuguese and better compatibility with Java 17, while now requiring at least Java 8.
[\n]"
2024.01.20 14:07:53.881 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "The update should be visible in the Plugins section of your Openfire admin console within the next few days. You can also download it from the plugin[0xe2][0x80][0x99]s archive page .
[\n]"
2024.01.20 14:07:53.881 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Mastodon or X
[\n]"
2024.01.20 14:07:53.881 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 1 post - 1 participant
[\n]"
2024.01.20 14:07:53.881 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.881 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.881 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/external-service-discovery-plugin-1-0-2-released/93351[\n]"
2024.01.20 14:07:53.881 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Wed, 22 Nov 2023 19:21:51 +0000 [\n]"
2024.01.20 14:07:53.881 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.881 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.881 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.881 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93351 [\n]"
2024.01.20 14:07:53.881 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " External Service Discovery plugin 1.0.2 released! [\n]"
2024.01.20 14:07:53.881 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.881 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.881 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
Openfire plugin maintenance release galore! [\n]"
2024.01.20 14:07:53.881 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.881 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.881 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " After I performed a release of an Openfire plugin yesterday, @akrherz apparently had a [0xe2][0x80][0x98]hold-my-beer[0xe2][0x80][0x99] moment, and apparently went through all of our plugins source repositories, creating maintenance releases for pretty much every one of them that had outstanding changes.[\n]"
2024.01.20 14:07:53.882 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Wow!
[\n]"
2024.01.20 14:07:53.882 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "As I do not believe we[0xe2][0x80][0x99]re doing anyone a favor with 16 individual blog posts, I have combined all release notifications in this one.
[\n]"
2024.01.20 14:07:53.882 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Most of these changes are minor: many of them add no functional change, but were needed to keep our build systems happy. Various plugins have new translations, provided by various community members (through the translation service provided by Transifex ). Thank you!
[\n]"
2024.01.20 14:07:53.884 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "The list of changes contains 18 plugins, 16 of which were updated, while 2 were archived. Here goes!
[\n]"
2024.01.20 14:07:53.884 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 1.8.0 of the Registration plugin was released. The registration plugin allows admins to configure various actions whenever a new user creates an account. In this release, the reCaptcha implementation was replaced with Google[0xe2][0x80][0x99]s reCAPTCHA v3 and various smaller improvements have been applied.
[\n]"
2024.01.20 14:07:53.885 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 1.0.1 of the MUC Service Discovery Extensions plugin was released. This plugin for Openfire allows an admin to configure Extended Service Discovery information to Multi User Chat entities (chat rooms). This can be useful if you[0xe2][0x80][0x99]re working on an XMPP-based application that uses chat rooms for more than regular chat functionality. This release was a maintenance release, in which a testing dependency was updated.
[\n]"
2024.01.20 14:07:53.885 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 1.2.7 of the SIP Phone plugin was released. This plugin for Openfire lets you configure SIP phone support in Spark from the server. In this release the Chinese, Russian, Czech and Spanish translations are improved.
[\n]"
2024.01.20 14:07:53.885 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 1.8.2 of the Content Filter plugin was released. This plugin for Openfire allows admins to configure various actions based on message content. These actions include notifying the admin of content matches, notifying the sender that a message was rejected or masking the content withalternative content. This release was a maintenance release, with minor refactoring (that didn[0xe2][0x80][0x99]t affect functionality) and a new translation for the Ukrainian language.
[\n]"
2024.01.20 14:07:53.886 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 0.0.2 of the IRMA Server plugin was released. This plugin for Openfire adds support for the privacy-friendly Yivi/IRMA identity platform . Minor bugs in the admin console page were fixed in this version.
[\n]"
2024.01.20 14:07:53.887 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 0.2.1 of the Tiki Token plugin was released. This plugin adds authentication integration between Openfire and the Tiki Wiki CMS Groupware project . This is a minor maintenance release, updating the project structure without changing functionality.
[\n]"
2024.01.20 14:07:53.887 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 1.0.1 of the Non-SASL Authentication plugin was released. TThe Non-SASL Authentication plugin provides a an implementation for authentication with Jabber servers and services using the jabber:iq:auth
namespace.simple, as specified in XEP-0078: Non-SASL Authentication . This is a minor maintenance release, updating the project structure without changing functionality.
[\n]"
2024.01.20 14:07:53.888 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 1.2.2 of the Callback on offline plugin was released. This plugin for Openfire sends an Async POST request with a JSON body to a configurable URL when a message is received for a user that[0xe2][0x80][0x99]s offline. This is a minor maintenance release that does not introduce functionality changes.
[\n]"
2024.01.20 14:07:53.888 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 1.0.0 of the JID Validation plugin was released. The JID Validation plugin adds JID Validation XEP-0328 capabilities to Openfire. This plugin is designed to work with various Jabber clients to allow other users to prepare and validate a given JID. This release was made to force the version numbering into the format used by our tooling, and does not introduce functional changes as compared to the earlier [0xe2][0x80][0x98]1.0[0xe2][0x80][0x99] release.
[\n]"
2024.01.20 14:07:53.905 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 1.7.6 of the XML Debugger plugin was released. This plugin for Openfire records XMPP traffic which can be useful for debugging purposes. This is a minor maintenance release that does not introduce functionality chan"
2024.01.20 14:07:53.905 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "ges.
[\n]"
2024.01.20 14:07:53.906 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 1.4.2 of the Subscription plugin was released. This plugin can be configured to automatically accept or reject subscription requests. When set to accept subscription requests users will be able to add someone to their roster (aka [0xe2][0x80][0x9c]Buddy List[0xe2][0x80][0x9d] or [0xe2][0x80][0x9c]Contacts[0xe2][0x80][0x9d]) without having to wait for a manual subscription acceptance from the requested user. Conversely, when the plugin is set to reject subscription requests users will not be able to add people to their roster. This is a minor maintenance release that does not introduce functionality changes.
[\n]"
2024.01.20 14:07:53.906 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 3.3.2 of the Packet Filter plugin was released. The packet filter plugin allows you to create rules that will block or reject certain packets to the server. In this release a Portuguese translation is added.
[\n]"
2024.01.20 14:07:53.906 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 2.7.1 of the User Import/Export plugin was released. The user import/export plugin provides a way to import and export Openfire user data via the Admin Console, compliant with XEP-0227 . The user data consists of username, password, name, email address, creation and modified date, and roster list (aka [0xe2][0x80][0x9c]buddy list[0xe2][0x80][0x9d]). This plugin also can aid in the migration of users from other Jabber/XMPP based systems to Openfire. This is a minor maintenance release, updating the project structure and adding new entries to the Openfire Admin Console for this plugin.
[\n]"
2024.01.20 14:07:53.906 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 1.2.4 of the MotD plugin was released. The MotD (Message of the Day) plugin allows admins to have a message sent to a user each time they login. In this release a French and Portuguese translation is added.
[\n]"
2024.01.20 14:07:53.906 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 1.2.4 of the STUN Server plugin was released. The STUN Server plugin provides address discovery for peer-to-peer sessions to be used for media transmission and receiving of UDP packets. It[0xe2][0x80][0x99]s especially useful for clients behind NAT devices. In this release a Spanish and Portuguese translation is added.
[\n]"
2024.01.20 14:07:53.906 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 2.2.4] of the GoJara plugin was released. This plugin implements XEP-0321 Remote Roster Management , allowing components to manage user[0xe2][0x80][0x99]s roster to provide a simple way to keep rosters in sync. This is a minor maintenance release, adding a Portuguese translation and updating dependencies.
[\n]"
2024.01.20 14:07:53.906 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Version 1.0.3 of the Raw Property Editor plugin was released. The Raw Property Editor plugin allows admins to edit existing or add new properties to users, groups and groupchat rooms. In this release dependency was updated.
[\n]"
2024.01.20 14:07:53.906 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "We have archived the Openfire NodeJS plugin, as development of that plugin stalled, and the bundled version of NodeJS is outdated. This plugin should no longer be used.
[\n]"
2024.01.20 14:07:53.906 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "We have archived the Openfire MUC Service plugin. This plugin was replaced long ago with the REST API plugin . Please use that instead.
[\n]"
2024.01.20 14:07:53.906 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Mastodon and X .
[\n]"
2024.01.20 14:07:53.906 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 3 posts - 2 participants
[\n]"
2024.01.20 14:07:53.906 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.906 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.906 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/openfire-plugin-maintenance-release-galore/93347[\n]"
2024.01.20 14:07:53.906 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Tue, 21 Nov 2023 11:12:09 +0000 [\n]"
2024.01.20 14:07:53.906 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.906 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.907 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.907 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93347 [\n]"
2024.01.20 14:07:53.907 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Openfire plugin maintenance release galore! [\n]"
2024.01.20 14:07:53.907 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.907 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.907 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
REST API Openfire plugin 1.10.2 released! [\n]"
2024.01.20 14:07:53.907 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.907 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.907 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Earlier today, we have have performed a maintenance release for the REST API plugin for Openfire. In this release, version 1.10.2, we have made a warning in documentation more visible. This is aimed at reducing confusion around installation with Openfire 4.7.5.[\n]"
2024.01.20 14:07:53.907 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Also in this release a translation into Ukrainian, gracefully provided by community member Yurii Savchuk (svais) and his son Vladislav Savchuk (Bruhmozavr)!
[\n]"
2024.01.20 14:07:53.907 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This version should pop up automatically in your list of plugins in Openfire. You can also download it from the plugin[0xe2][0x80][0x99]s archive page if you want!
[\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Mastodon and X .
[\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 1 post - 1 participant
[\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/rest-api-openfire-plugin-1-10-2-released/93343[\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Mon, 20 Nov 2023 20:08:36 +0000 [\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93343 [\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " REST API Openfire plugin 1.10.2 released! [\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
Openfire 4.8.0 beta release! [\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " It is exciting to be able to announce the immediate availability of the beta release of Openfire 4.8.0![\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "It has been 667 days ago since we released the 4.7.0. That was the last time that a release was made from the same source code branch. And, that shows: we have closed almost 180 issues against this release! I[0xe2][0x80][0x99]ll reserve the details for a blogpost on the 4.8.0 (non-beta) release, but some of the highlights are:
[\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "[\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "We[0xe2][0x80][0x99]ve dropped support for Java 8. The minimum requirement is Java 11 now [\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "A complete reimplementation of the asynchronous network stack, increasing stability and performance [\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "All known TLSv1.3 issues were resolved [\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This beta release (and some of its precursors) have been extensively tested by the developers and other members of the Ignite Realtime community. At this stage, we[0xe2][0x80][0x99]re not seeing any critical issues. However, prior to cutting the full release, we prefer to have more feedback. That is where you come in!
[\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "We are looking for your help!
[\n]"
2024.01.20 14:07:53.908 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Please help us test this release! If you host your own instance of Openfire, please consider upgrading it to the new beta release. If you can[0xe2][0x80][0x99]t, or if you[0xe2][0x80][0x99]re not running Openfire but another brand of XMPP server, please do some interoperability testing with the server at "
2024.01.20 14:07:53.912 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "igniterealtime.org
.
[\n]"
2024.01.20 14:07:53.920 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Are you a client developer? Please see how your application behaves, when connecting to the beta (we can make available accounts for testing to help you do this).
[\n]"
2024.01.20 14:07:53.921 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "If you[0xe2][0x80][0x99]re nothing of a tech-head but can use an XMPP client, try to interact with our domain (for example, join our chatroom at open_chat@conference.igniterealtime.org
) to see if there are any issues.
[\n]"
2024.01.20 14:07:53.921 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "You can obtain the beta from our download page for beta releases or from the Github Releases page .
[\n]"
2024.01.20 14:07:53.921 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "We would love to hear from you! If you have any questions, please stop by our community forum or our live groupchat . We are always looking for volunteers interested in helping out with Openfire development!
[\n]"
2024.01.20 14:07:53.921 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on X / Twitter and Mastodon .
[\n]"
2024.01.20 14:07:53.921 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 17 posts - 7 participants
[\n]"
2024.01.20 14:07:53.921 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.921 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.921 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/openfire-4-8-0-beta-release/93338[\n]"
2024.01.20 14:07:53.921 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Fri, 17 Nov 2023 19:48:01 +0000 [\n]"
2024.01.20 14:07:53.921 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.921 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.921 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.921 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93338 [\n]"
2024.01.20 14:07:53.921 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Openfire 4.8.0 beta release! [\n]"
2024.01.20 14:07:53.921 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.921 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.921 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
CVE-2023-32315: Openfire vulnerability (update) [\n]"
2024.01.20 14:07:53.921 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.921 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.921 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " A few months ago, we published details about an important security vulnerability in Openfire that is identified as CVE-2023-32315.[\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "To summarize: Openfire[0xe2][0x80][0x99]s administrative console (the Admin Console), a web-based application, was found to be vulnerable to a path traversal attack via the setup environment. This permitted an unauthenticated user to access restricted pages in the Openfire Admin Console reserved for administrative users.
[\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Leveraging this, a malicious actor can gain access to all of Openfire, and, by extension (through installing custom plugins), much of the infrastructure that is used to run Openfire. The Ignite Realtime community has made available new Openfire releases in which the issue is addressed, and published various mitigation strategies for those who cannot immediately apply an update. Details can be found in the security advisory that we released back in May.
[\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "In the last few days, this issue has seen a considerable increase in exposure: there have been numerous articles and podcasts that discuss the vulnerability. Many of these seem to refer back to a recent blogpost by Jacob Banes at Vulncheck.com , and those that do not seem to include very similar content.
[\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Many of these articles point out that there[0xe2][0x80][0x99]s a [0xe2][0x80][0x9c]new way[0xe2][0x80][0x9d] to exploit the vulnerability. We indeed see that there are various methods being used, in the wild, in which this vulnerability is abused. Some of these methods leave less traces than others, but the level of access that can be obtained through each of these methods is pretty similar (and, sadly, similarly severe).
[\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Given the renewed attention, we[0xe2][0x80][0x99]d like to make clear that there is no new vulnerability in Openfire. The issue, solutions and mitigations that are documented in the original security advisory are still accurate and up to date.
[\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Malicous actors use a significant amount of automation. By now, it[0xe2][0x80][0x99]s almost safe to assume that your instance has been compromised if you[0xe2][0x80][0x99]re running an unpatched instance of Openfire that has its administrative console exposed to the unrestricted internet. Tell-tale signs are high CPU loads (of crypto-miners being installed) and the appearance of new plugins (which carry the malicious code), but this by no means is true for every system that[0xe2][0x80][0x99]s compromised.
[\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "We continue to urge everyone to update Openfire to its last release, and carefully review the security advisory that we released back in May, to apply applicable mitigations where possible.
[\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Twitter and Mastodon .
[\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 1 post - 1 participant
[\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/cve-2023-32315-openfire-vulnerability-update/93166[\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Mon, 28 Aug 2023 08:21:16 +0000 [\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93166 [\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " CVE-2023-32315: Openfire vulnerability (update) [\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
SparkWeb lives again [\n]"
2024.01.20 14:07:53.922 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.923 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.923 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " I have been recently working on a proprietary Openfire commercial plugin for Openfire that integrates XMPP with Azure Communication Services (ACS).[\n]"
2024.01.20 14:07:53.923 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This plugin adds support for a whole range of modern web service connections to Openfire/XMPP via the embedded Jetty web server in a different way to the traditional persistent client XMPP session over TCP/5222 or Bosh/7443 or Websockets/7443 used by native binary clients.
[\n]"
2024.01.20 14:07:53.923 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "It uses :
[\n]"
2024.01.20 14:07:53.923 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "[\n]"
2024.01.20 14:07:53.923 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "JWTs (JSON Web Tokens) instead of traditional username/passwords combined with Web Authentication and Web Credentials to authenticate user requests and manage the user permissions and entitlements that apply for the request or entitlement. [\n]"
2024.01.20 14:07:53.923 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "REST APIs to make requests and receive immediate responses. [\n]"
2024.01.20 14:07:53.923 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Server Sent Events (SSE) and [\n]"
2024.01.20 14:07:53.923 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Web-Push to push events to users when they are online or offline. [\n]"
2024.01.20 14:07:53.923 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.923 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "A user has a singleton xmpp session in Openfire that is created on demand and removed when it expires. This single user session can have many active REST and SSE connections depending on how many browsers tabs, browser windows or browser instances are connected to Openfire from applications in web pages opened on behalf of the user.
[\n]"
2024.01.20 14:07:53.923 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "The xmpp session has the full feature set of an XMPP client that is based on Smack/Spark. It also has User Interface (UI) consisting of web-components that can bind directly to Spark features. For example, a contacts roster widget and a chat conversation widget. that work independent of each other and can be hosted in different web pages or different browsers but end up pointing at the same xmpp session.
[\n]"
2024.01.20 14:07:53.923 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "A fully working XMPP client can be constructed in a web page with minimal HTML and JavaScript.
[\n]"
2024.01.20 14:07:53.923 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Over the nex"
2024.01.20 14:07:53.924 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "t few weeks and months in my spare time, I will be extracting the open source aspects of the commercial plugin in to a new Openfire plugin I have aptly named SparkWeb.
[\n]"
2024.01.20 14:07:53.924 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Please post any comments or feedback if you want to get involved or want to influence the development of this community plugin,. Now is the time to get your ideas and suggestions in.
[\n]"
2024.01.20 14:07:53.924 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Twitter and Mastodon .
[\n]"
2024.01.20 14:07:53.924 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 2 posts - 2 participants
[\n]"
2024.01.20 14:07:53.924 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.924 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.924 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/sparkweb-lives-again/93130[\n]"
2024.01.20 14:07:53.924 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Mon, 14 Aug 2023 12:39:54 +0000 [\n]"
2024.01.20 14:07:53.929 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.936 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.936 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.936 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93130 [\n]"
2024.01.20 14:07:53.936 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " SparkWeb lives again [\n]"
2024.01.20 14:07:53.936 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
Galene Openfire Plugin release 0.0.3 [\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " The Ignite Realtime Community is pleased to announce the first release of Galene plugin for Openfire [\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Galene is technically an audio/video SFU like Jitsi, however it handles a different use case from Jitsi. While Jitsi does audio/video conferencing very well with bi-directional media streams for an equal number of speakers and listeners, Galene does webinars and lectures much better with single uni-drectional streams for very few speakers and a larger number of listeners.
[\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This plugin hosts a Galene server and also implements an XEP for in-band SFU sessions that I am currently working on. This XEP is used by the P[0xc3][0xa0]d[0xc3][0xa9] client and the Galene ConverseJS community plugin. for supporting audio/video in webinars and lectures.
[\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Twitter and Mastodon .
[\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 1 post - 1 participant
[\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/galene-openfire-plugin-release-0-0-3/93120[\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Thu, 10 Aug 2023 10:59:31 +0000 [\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93120 [\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Galene Openfire Plugin release 0.0.3 [\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
Jabber Browsing Openfire Plugin 1.0.1 released [\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " The Ignite Realtime community is happy to announce a new release of the Jabber Browsing plugin for Openfire.[\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This is a plugin for the Openfire Real-time Communications server. It provides an implementation for service discovery using the jabber:iq:browse
namespace, as specified in XEP-0011: Jabber Browsing . Note that this feature is considered obsolete! The plugin should only be used by people that seek backwards compatibility with very old and very specific IM clients.
[\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This release is a maintenance release. It adds translations and fixes one bug. More details are available in the changelog .
[\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Your instance of Openfire should automatically display the availability of the update in the next few hours. Alternatively, you can download the new release of the plugin at the Jabber Browsing plugin archive page .
[\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "If you have any questions, please stop by our community forum or our live groupchat .
[\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Twitter and Mastodon .
[\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 1 post - 1 participant
[\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.937 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/jabber-browsing-openfire-plugin-1-0-1-released/93059[\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Mon, 24 Jul 2023 17:34:52 +0000 [\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93059 [\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Jabber Browsing Openfire Plugin 1.0.1 released [\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
Agent Information plugin for Openfire release 1.0.1 [\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " The Ignite Realtime community is happy to announce a new release of the Agent Information plugin for Openfire.[\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This plugin implements the XEP-0094 [0xe2][0x80][0x98]Agent Information[0xe2][0x80][0x99] specification for service discovery using the jabber:iq:agents namespace. Note that this feature is considered obsolete! The plugin should only be used by people that seek backwards compatibility with very old and very specific IM clients.
[\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This release is a maintenance release. It adds translations and fixes one bug. More details are available in the changelog .
[\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Your instance of Openfire should automatically display the availability of the update in the next few hours. Alternatively, you can download the new release of the plugin at the Agent Information plugin archive page .
[\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "If you have any questions, please stop by our community forum or our live groupchat .
[\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Twitter and Mastodon .
[\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 1 post - 1 participant
[\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.938 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " "
2024.01.20 14:07:53.943 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/agent-information-plugin-for-openfire-release-[\r][\n]"
2024.01.20 14:07:53.947 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "3852[\r][\n]"
2024.01.20 14:07:53.947 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "1-0-1/93057[\n]"
2024.01.20 14:07:53.948 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Mon, 24 Jul 2023 09:25:07 +0000 [\n]"
2024.01.20 14:07:53.948 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.948 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.948 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.948 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93057 [\n]"
2024.01.20 14:07:53.949 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Agent Information plugin for Openfire release 1.0.1 [\n]"
2024.01.20 14:07:53.949 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.949 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.949 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
Certificate Manager plugin for Openfire release 1.1.1 [\n]"
2024.01.20 14:07:53.956 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.956 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.956 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " The Ignite Realtime community is happy to announce a new release of the Certificate Manager plugin for Openfire.[\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This plugin allows you to automate TLS certificate management tasks. This is particularly helpful when your certificates are short-lived, like the ones issued by Let[0xe2][0x80][0x99]s Encrypt.
[\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This release is a maintenance release. It adds translations. More details are available in the changelog .
[\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Your instance of Openfire should automatically display the availability of the update in the next few hours. Alternatively, you can download the new release of the plugin at the Certificate Manager plugin archive page .
[\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "If you have any questions, please stop by our community forum or our live groupchat .
[\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Twitter and Mastodon .
[\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 1 post - 1 participant
[\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/certificate-manager-plugin-for-openfire-release-1-1-1/93046[\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Thu, 20 Jul 2023 17:31:53 +0000 [\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93046 [\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Certificate Manager plugin for Openfire release 1.1.1 [\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
JmxWeb plugin for Openfire 0.9.1 release [\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " The Ignite Realtime community is happy to announce a new release of the JmxWeb plugin for Openfire.[\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This plugin provides a web based platform for managing and monitoring Openfire via JMX
[\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This release is a maintenance release. It adds translations and fixes one bug. More details are available in the changelog .
[\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Your instance of Openfire should automatically display the availability of the update in the next few hours. Alternatively, you can download the new release of the plugin at the JmxWeb plugin archive page .
[\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "If you have any questions, please stop by our community forum or our live groupchat .
[\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Twitter and Mastodon .
[\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 1 post - 1 participant
[\n]"
2024.01.20 14:07:53.957 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.958 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.958 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/jmxweb-plugin-for-openfire-0-9-1-release/93045[\n]"
2024.01.20 14:07:53.958 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Thu, 20 Jul 2023 17:07:07 +0000 [\n]"
2024.01.20 14:07:53.958 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.958 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.960 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.960 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93045 [\n]"
2024.01.20 14:07:53.960 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " JmxWeb plugin for Openfire 0.9.1 release [\n]"
2024.01.20 14:07:53.960 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.960 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.961 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
Push Notification Openfire plugin 0.9.2 released [\n]"
2024.01.20 14:07:53.961 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.961 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.961 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " The Ignite Realtime community is happy to announce a new release of the Push Notification plugin for Openfire.[\n]"
2024.01.20 14:07:53.962 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This plugin enables clients to register for push notifications.
[\n]"
2024.01.20 14:07:53.962 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This release is a maintenance release. It adds translations and a configuration page. More details are available in the changelog
[\n]"
2024.01.20 14:07:53.962 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Your instance of Openfire should automatically display the availability of the update in the next few hours. Alternatively, you can download the new release of the plugin at the Push Notification plugin archive page .
[\n]"
2024.01.20 14:07:53.962 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "If you have any questions, please stop by our community forum or our live groupchat .
[\n]"
2024.01.20 14:07:53.963 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Twitter and Mastodon .
[\n]"
2024.01.20 14:07:53.963 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 1 post - 1 participant
[\n]"
2024.01.20 14:07:53.963 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.963 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.971 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/push-notification-openfire-plugin-0-9-2-released/93044[\n]"
2024.01.20 14:07:53.971 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Thu, 20 Jul 2023 17:02:11 +0000 [\n]"
2024.01.20 14:07:53.971 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.971 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.971 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.971 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93044 [\n]"
2024.01.20 14:07:53.971 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Push Notification Openfire plugin 0.9.2 released [\n]"
2024.01.20 14:07:53.971 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.972 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.972 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
Search Openfire plugin 0.7.4 release! [\n]"
2024.01.20 14:07:53.972 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.972 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.972 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " The Ignite Realtime community is happy to announce a new release of the Search plugin for Openfire.[\n]"
2024.01.20 14:07:53.972 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This plugin adds features to Openfire that makes it easier for users to find each-other.
[\n]"
2024.01.20 14:07:53.972 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This release is a maintenance release. It adds translations. More details are available in the changelog
[\n]"
2024.01.20 14:07:53.972 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Your instance of Open"
2024.01.20 14:07:53.980 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "fire should automatically display the availability of the update in the next few hours. Alternatively, you can download the new release of the plugin at the Search plugin archive page .
[\n]"
2024.01.20 14:07:53.984 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "If you have any questions, please stop by our community forum or our live groupchat .
[\n]"
2024.01.20 14:07:53.984 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Twitter and Mastodon .
[\n]"
2024.01.20 14:07:53.984 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 1 post - 1 participant
[\n]"
2024.01.20 14:07:53.984 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.984 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.984 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/search-openfire-plugin-0-7-4-release/93043[\n]"
2024.01.20 14:07:53.984 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Thu, 20 Jul 2023 16:57:24 +0000 [\n]"
2024.01.20 14:07:53.984 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93043 [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Search Openfire plugin 0.7.4 release! [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
Candy plugin for Openfire 2.2.0 Release 4 now available! [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " The Ignite Realtime community is happy to announce a new release of the Openfire plugin for Candy.[\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Candy is a third-party chat client . The Openfire plugin makes deploying it a one-click affair!
[\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This release is a maintenance release. It adds translations and updates dependencies on third-party libraries. More details are available in the changelog .
[\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Your instance of Openfire should automatically display the availability of the update in the next few hours. Alternatively, you can download the new release of the plugin at the candy plugin archive page .
[\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "If you have any questions, please stop by our community forum or our live groupchat .
[\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Twitter and Mastodon .
[\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 1 post - 1 participant
[\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/candy-plugin-for-openfire-2-2-0-release-4-now-available/93042[\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Thu, 20 Jul 2023 15:47:12 +0000 [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-93042 [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Candy plugin for Openfire 2.2.0 Release 4 now available! [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " - [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "
Openfire inVerse plugin v10.1.4-1 release! [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Ignite Realtime Blogs [\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " The Ignite Realtime community is happy to announce the immediate release of version [0xe2][0x80][0x9c]10.1.4 release 1[0xe2][0x80][0x9d] of the inVerse plugin for Openfire![\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "The inVerse plugin adds a Converse-based web client to Openfire (Converse is a third party implementation). With this plugin, you[0xe2][0x80][0x99]ll be able to set up a fully functional Converse-based chat clients with just a few mouse-clicks!
[\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "This update includes an update of the converse.js library (to version 10.1.4), which brings various improvements .
[\n]"
2024.01.20 14:07:53.985 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "Your instance of Openfire should automatically display the availability of the update in the next few hours. Alternatively, you can download the new release of the plugin at the inVerse plugin archive page .
[\n]"
2024.01.20 14:07:53.986 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "If you have any questions, please stop by our community forum or our live groupchat .
[\n]"
2024.01.20 14:07:53.986 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "For other release announcements and news follow us on Twitter and Mastodon .
[\n]"
2024.01.20 14:07:53.986 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " 1 post - 1 participant
[\n]"
2024.01.20 14:07:53.986 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Read full topic
[\n]"
2024.01.20 14:07:53.986 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " ]]> [\n]"
2024.01.20 14:07:53.986 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " https://discourse.igniterealtime.org/t/openfire-inverse-plugin-v10-1-4-1-release/92969[\n]"
2024.01.20 14:07:53.986 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Tue, 27 Jun 2023 16:59:09 +0000 [\n]"
2024.01.20 14:07:53.986 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.986 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.986 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " No [\n]"
2024.01.20 14:07:53.986 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " discourse.igniterealtime.org-topic-92969 [\n]"
2024.01.20 14:07:53.986 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " Openfire inVerse plugin v10.1.4-1 release! [\n]"
2024.01.20 14:07:53.986 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.986 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << " [\n]"
2024.01.20 14:07:53.986 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "[\n]"
2024.01.20 14:07:53.997 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "[\r][\n]"
2024.01.20 14:07:53.997 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "0[\r][\n]"
2024.01.20 14:07:53.997 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.wire - http-outgoing-0 << "[\r][\n]"
2024.01.20 14:07:54.000 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection [id: 0][route: {s}->https://discourse.igniterealtime.org:443] can be kept alive indefinitely
2024.01.20 14:07:54.001 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-0: set socket timeout to 0
2024.01.20 14:07:54.001 [36mDEBUG[m [saxReaderUtil-3]: org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 0][route: {s}->https://discourse.igniterealtime.org:443][total available: 1; route allocated: 1 of 2; total allocated: 1 of 20]
2024.01.20 14:07:54.011 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection manager is shutting down
2024.01.20 14:07:54.013 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-0: Close connection
2024.01.20 14:07:54.014 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection manager shut down
2024.01.20 14:07:54.801 [30mTRACE[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.admin.AuthCheckFilter - Address '192.168.1.117' is not an IPv6 address.
2024.01.20 14:07:54.801 [36mDEBUG[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the block list.
2024.01.20 14:07:54.801 [36mDEBUG[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the allow list.
2024.01.20 14:07:54.937 [30mTRACE[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - Address '192.168.1.117' is not an IPv6 address.
2024.01.20 14:07:54.938 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the block list.
2024.01.20 14:07:54.938 [36mDEBUG[m [Jetty-QTP-AdminConsole-32]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the allow list.
2024.01.20 14:07:55.978 [30mTRACE[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.admin.AuthCheckFilter - Address '192.168.1.117' is not an IPv6 address.
2024.01.20 14:07:55.979 [36mDEBUG[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the block list.
2024.01.20 14:07:55.980 [36mDEBUG[m [Jetty-QTP-AdminConsole-34]: org.jivesoftware.admin.AuthCheckFilter - IP address '192.168.1.117' does pass the allow list.