view mod_http_user_count/mod_http_user_count.lua @ 5255:001c8fdc91a4

mod_http_oauth2: Add support for the "openid" scope This "openid" scope is there to signal access to the userinfo endpoint, which is needed for OIDC support. We don't actually check this later because the userinfo endpoint only returns info embedded in the token itself, but in the future we may want to check this more carefully.
author Kim Alvefur <zash@zash.se>
date Thu, 16 Mar 2023 17:06:35 +0100
parents a45f2f79e99b
children
line wrap: on
line source

local it = require "util.iterators";
local jid_split = require "util.jid".prepped_split;

module:depends("http");

local function check_muc(jid)
	local room_name, host = jid_split(jid);
	if not hosts[host] then
		return nil, "No such host: "..host;
	elseif not hosts[host].modules.muc then
		return nil, "Host '"..host.."' is not a MUC service";
	end
	return room_name, host;
end

module:provides("http", {
    route = {
        ["GET /sessions"] = function () return tostring(it.count(it.keys(prosody.full_sessions))); end;
        ["GET /users"] = function () return tostring(it.count(it.keys(prosody.bare_sessions))); end;
        ["GET /host"] = function () return tostring(it.count(it.keys(prosody.hosts[module.host].sessions))); end;
        ["GET /room/*"] = function (request, room_jid)
        	local name, host = check_muc(room_jid);
        	if not name then
        		return "0";
        	end
       		local room = prosody.hosts[host].modules.muc.rooms[name.."@"..host];
       		if not room then
       			return "0";
       		end
        	return tostring(it.count(it.keys(room._occupants)));
        end;
    };
});