my problem with having mu eJabberd server working on ununtu 8.04

Hi,

I am trying to have my eJaberrd working on ubuntu 8.04, Apache 2 5.2.6, MySql

I have followed this atricle to install eJabberd on my VPS:
http://sysmonblog.co.uk/2008/06/ot-installing-ejabberd-on-debian-ubuntu....

As I have iptables installed I have opened port 5222 and 5223:

-A INPUT -p tcp --dport 5222 -j ACCEPT
-A INPUT -p tcp --dport 5223 -j ACCEPT

I "told" Apache to listen on 5222 ans 5223:

Listen 80
Listen 5222
Listen 5223
#Listen 5280

Listen 443

Still, when I want to use Pidgin - no results! ( "SSL connection failed")

****** Please help, I can pay/donate *********

Below is my /etc/ejabberd/ejabberd.cfg:

%% Admin user
{acl, admin, {user, "macworte", "example.com"}}.
{acl, admin, {user, "macworte", "domain.com"}}.

%% Hostname
{hosts, ["mail.domain.com"]}.

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%

% Users that have admin access. Add line like one of the following after you
% will be successfully registered on server to get admin access:
{acl, admin, {user, "maacworte"}}.

% Listened ports:
{listen,
% Ordinary client-2-server service
[{5222, ejabberd_c2s, [{access, c2s},
{max_stanza_size, 65536},
starttls, {certfile, "/etc/ejabberd/ejabberd.pem"},
{shaper, c2s_shaper}]},

% SSL-enabled client-2-server service
{5223, ejabberd_c2s, [{access, c2s},
{max_stanza_size, 65536},
tls, {certfile, "/etc/ejabberd/ejabberd.pem"},
{shaper, c2s_shaper}]},

% vim:set ft=erlang:
% Local Variables:
% mode: erlang
% End:

PS

I cannot also navigate to (open) http://mydomain.com:5280/admin/

Whaqt I do wrong?

Some ideas you can try

macworte wrote:

I am trying to have my eJaberrd working on ubuntu 8.04, Apache 2 5.2.6, MySql

For using ejabberd's Web Admin you don't need Apache.
For storing user data in ejabberd you don't need MySQL.

macworte wrote:

As I have iptables installed I have opened port 5222 and 5223:

-A INPUT -p tcp --dport 5222 -j ACCEPT
-A INPUT -p tcp --dport 5223 -j ACCEPT

Good. You probably also need to open port 5280, that you use to browse the ejabberd Web Admin. And port 5269, which is used by other Jabber servers when ejabberd connects to them.

macworte wrote:

I "told" Apache to listen on 5222 ans 5223:

Listen 80
Listen 5222
Listen 5223
#Listen 5280

Listen 443

Bad idea. Apache is not used by ejabberd in anyway, neither for Jabber connections in port 5222, 5223 or for ejabberd Web Admin in port 5280. You already configure ejabberd to listen on ports 5222, 5223, 5269 and 5280.

macworte wrote:

Still, when I want to use Pidgin - no results! ( "SSL connection failed")

Try to disable encryption in Pidgin. It's named SSL, TLS or old TLS.

Check also ejabberd.log and sasl.log. Maybe they display some error message that points to the problem.

still problem

Thanks for your post!

badlop wrote:
macworte wrote:

I am trying to have my eJaberrd working on ubuntu 8.04, Apache 2 5.2.6, MySql

For using ejabberd's Web Admin you don't need Apache.
For storing user data in ejabberd you don't need MySQL.

macworte wrote:

I have just given my server specif. to make it cleare

As I have iptables installed I have opened port 5222 and 5223:

-A INPUT -p tcp --dport 5222 -j ACCEPT
-A INPUT -p tcp --dport 5223 -j ACCEPT

Good. You probably also need to open port 5280, that you use to browse the ejabberd Web Admin. And port 5269, which is used by other Jabber servers when ejabberd connects to them.

macworte wrote:

Done, 5280 and 5269 opened - still domain.com:5280/admin fails to open

I "told" Apache to listen on 5222 ans 5223:

Listen 80
Listen 5222
Listen 5223
#Listen 5280

Listen 443

Bad idea. Apache is not used by ejabberd in anyway, neither for Jabber connections in port 5222, 5223 or for ejabberd Web Admin in port 5280. You already configure ejabberd to listen on ports 5222, 5223, 5269 and 5280.

macworte wrote:

done, 5222, 5223, 5280 uncommented

Still, when I want to use Pidgin - no results! ( "SSL connection failed")

Try to disable encryption in Pidgin. It's named SSL, TLS or old TLS.

Check also ejabberd.log and sasl.log. Maybe they display some error message that points to the problem.

I tried Pidgin with SSL TLS old TLS diabled, now I can see: "connection failed"

I cannot find ejabberd.log and sasl.log

please help with eJabberd

I have reinstalled it and now when I want to register a user I see:

RPC failed on the node ejabberd@mail: {'EXIT',
{badarg,
[{erlang,
port_control,
[stringprep_port,1,"beeqle.pl"]},
{stringprep,control,2},
{jlib,nameprep,1},
{ejabberd_auth,auth_modules,1},
{ejabberd_auth,is_user_exists,2},
{ejabberd_auth,try_register,3},
{ejabberd_ctl,process,1},
{rpc,'-handle_call/3-fun-0-',5}]}}

Syndicate content