SMTP Relay - Partially Aborted

Discuss installation of Scalix software

Moderators: ScalixSupport, admin

skulty
Posts: 10
Joined: Wed Mar 01, 2006 5:27 pm

SMTP Relay - Partially Aborted

Postby skulty » Mon Mar 20, 2006 7:54 pm

Hi,

Please help me out here, i have no hair left after pulling it all out.

The SMTP relay aborts as soon as i start it. I can stop and restart it, but it aborts again.

omstat -a

PC Monitor Started NON-STOP 0
Directory Relay Server Started 15:21:53
Notification Server Started 15:21:53 0
Shared memory daemon Started NON-STOP
Notification Monitor Started NON-STOP
Session Monitor Started NON-STOP
Container Access Monitor Started NON-STOP
Item Structure Server Stopped
Database Monitor Started 15:21:53
Licence Monitor Daemon Started NON-STOP
LDAP Daemon Started 15:21:53
Queue Manager Started NON-STOP
Item Delete Daemon Started NON-STOP
IMAP Server Daemon Started 15:21:53
SMTP Relay Partially Abor 15:30:57
Mime Browser Controller Started 15:21:53


Fatal Log:


ERROR SMTP Relay (SMTPD Relay Pr) Mon Mar 20 15:21:53 2006
[OM.DMON 2171] The SMTP Relay could not listen on port 25.
Pid of logging process: 13310


ERROR SMTP Relay (SMTPD Relay Pr) Mon Mar 20 15:27:20 2006
[OM.DMON 2171] The SMTP Relay could not listen on port 25.
Pid of logging process: 14243


ERROR SMTP Relay (SMTPD Relay Pr) Mon Mar 20 15:30:57 2006
[OM.DMON 2171] The SMTP Relay could not listen on port 25.
Pid of logging process: 14354


Its a fresh install.

I can post other files if needed.

Thanks.

Skulty

ScalixSupport
Scalix
Scalix
Posts: 5503
Joined: Thu Mar 25, 2004 8:15 pm

Postby ScalixSupport » Mon Mar 20, 2006 8:04 pm

Code: Select all

OM.DMON 2171] The SMTP Relay could not listen on port 25.


This means you have something listening on port 25 already. If you run the command

Code: Select all

lsof -i :25
it will show you what is currently listening. I'm guessing sendmail.

If you have DAEMON=yes in /etc/sysconfig/sendmail, you should set this to DAEMON=no as sendmail should only be listening on port 25 of the localhost address.

Cheers

Dave

skulty
Posts: 10
Joined: Wed Mar 01, 2006 5:27 pm

Postby skulty » Mon Mar 20, 2006 8:19 pm

lsof -i :25

email:~ # lsof -i :25
COMMAND PID USER FD TYPE DEVICE SIZE NODE NAME
sendmail 11098 root 3u IPv4 73496 TCP *:smtp (LISTEN)


I checked the sendmail file, but i cannot find the DAEMON=yes

<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
## Path: Network/Mail/Sendmail
## Description: Configuration of sendmail
## Type: string
## Default: ""
## Config: sendmail
## ServiceReload: sendmail
#
# smarthost - this host gets all outgoing email from us
# normally used for uucp-connected sites or for dialup connections
# use "uucp-dom:server.uucp.com" to deliver all email to "server.uucp.com"
#
SENDMAIL_SMARTHOST=""

## Type: string(localhost)
## Default: localhost
#
# sendmail assumes the following space-separated host-names to be
# the local host (this must just be used for names differrent to the
# hostname, for e.g. aliases like www.nowhere.com)
# Note: Any hosts listed in here will cause reply-to: with the same
# hostname be rewritten to FROM_HEADER in outgoing emails. Starting
# with SuSE Linux 8.0, headers will only be rewritten if listed in
# MASQUERADE_DOMAINS.
# Host _not_ listed in here will get "relaying denied". Note that
# an entry in /etc/mail/virtusertable will NOT make any difference.
# Also the file /etc/mail/local-host-names is a bad choice, because
# in this case any masquerading will be taken into affect and rewrite
# the adresses in the header. For real relaying you have to use the
# file /etc/mail/relay-domains to allow relaying in both directions
# for listed domain names therein. The other way to allow relaying
# is to use a rule within the file /etc/mail/access together with
# USE_ACCESS_DB enabled. This is then used to generate the access db.
#
SENDMAIL_LOCALHOST="localhost"

## Type: yesno
## Default: no
# enable this to change also the recipient address.
# Don't use this feature, if you don't have the full /etc/aliases
# and the full /etc/passwd on your host.
#
SENDMAIL_ALLMASQUERADE="no"

## Type: string
## Default: ""
#
# do not deliver any email locally, but send all email to another host
# this can just be used with another system that has the same users on it
# and you probably also want to set the FROM_HEADER to the other host
#
SENDMAIL_RELAY=""

## Type: string
## Default: ""
#
# Used if no SENDMAIL_RELAY is given and local mails are send with local names
# that aren't local accounts or aliases. All these mails are redirected
# to the user given defined with SENDMAIL_LUSER, e.g.
# SENDMAIL_LUSER="postmaster" or SENDMAIL_LUSER="root". Note that this may
# violate the privacy of those mails.
#
SENDMAIL_LUSER=""

## Type: yesno
## Default: yes
#
# Turns on the access database feature. The access db gives you the ability
# to allow or refuse to accept mail from specified domains for administrative
# reasons. This option also adds the greet_pause ruleset enables open proxy
# and SMTP slamming protection. Sendmail will wait some seconds sending the
# initial 220 SMTP greeting.
# If any traffic is received before then, a 554 SMTP response is sent and
# all SMTP commands are rejected during the connection.
#
USE_ACCESS_DB="yes"

## Type: string
## Default: "-L sendmail -Am -bd -q30m -om"
#
# with what parameters should sendmail be started?
# normal sites use "-Am -bd -q30m -om".
# "-Am" will force sendmail to use sendmail.cf. "-q30m" will look every 30
# minutes to re-try sending failed email. "-bd" will start sendmail in daemon
# mode and sendmail will accept email over the network from other hosts.
# If you set SENDMAIL_EXPENSIVE and you have a dialup ISDN connection,
# you probably want to set this to "-bd -om" and run "sendmail -q"
# from your crontab.
#
SENDMAIL_ARGS="-L sendmail -Am -bd -q30m -om"

## Type: string
## Default: "-L sendmail-client -Ac -qp1m"
#
# with what parameters should sendmail _client_ be started?
# This is used to start the sendmail client daemon which runs as user
# mail and look at /var/spool/clientmqueue/ for any mail which should
# put to port 25 (smtp port) of localhost on which the master sendmail
# is listen.
# "-Ac" will force sendmail to use submit.cf. "-qp1m" will look every
# minute with the help of a persistent child for the queue to deliver
# mails to the port 25 of localhost where master sendmail daemon is listen.
# Note: to ensure that local mails will be delivered as fast as possible
# the full qualified host name should be part of SENDMAIL_LOCALHOST.
#
SENDMAIL_CLIENT_ARGS="-L sendmail-client -Ac -qp1m"

## Type: yesno
## Default: no
#
# sendmail will only queue email in /var/spool/mqueue and will only start
# to deliver it if "sendmail -q" is run
#
SENDMAIL_EXPENSIVE="no"

## Type: yesno
## Default: no
#
# sendmail will not try to canonify hostnames in your email
# so much less DNS-queries are send
# you probably want to enable this on a SENDMAIL_EXPENSIVE system.
# Don't forget to add the local, the mail hub, smart, and mail relay host
# with their IP addresses and the corresponding Full Qualified Domain Names
# to /etc/hosts. For most # people using dial on demand SENDMAIL_NOCANONIFY
# should work and no NODNS (see /etc/sysconfig/mail) is required.
#
SENDMAIL_NOCANONIFY="no"

## Type: string
## Default: ""
#
# A null client is a machine that can only send mail. It receives no
# mail from the network, and it does not deliver any mail locally.
# A null client typically uses POP or NFS for mailbox access.
# Possible values for NULLCLIENT are "" or the full qualified domain
# name of the mail server used for redirecting all mails.
#
NULLCLIENT=""

## Type: yesno
## Default: no
#
# This option forbids DNS-queries. It requires a well configured
# /etc/hosts. Sendmail users should also read /etc/sysconfig/sendmail
# the description of the variable SENDMAIL_NOCANONIFY.
NODNS="no"

## Type: yesno
## Default: no
#
# If set to yes, mail that will be delivered via smtp will stay
# in the queue unless someone issues "sendmail -q" or equivalent.
# A correct FQHOSTNAME for the local host is required.
DIALUP="no"

## Type: string
## Default: ""
#
# these domains can additional to the local domains be changed
# in /etc/mail/genericstable
#
SENDMAIL_GENERICS_DOMAIN=""

## Type: string
## Default: ""
#
# this is useful if you have several domains with disjoint namespaces
# hosted on the same machine. Include them as space-separated list
# of doamins.
# Note: Domains listed here will have their headers rewritten, like
# "Reply-To: user@myhost.dyndns.org" is rewritten by sendmail to
# "Reply-To: user@$FROM_HEADER" on outgoing mail.
# To be able to receive mail under the dynamic DNS name, the name must
# also be listed in SENDMAIL_LOCALHOST (or a "relaying denied" results).
# If this list is non-empty, envelope from will be the FQHOSTNAME and
# not $FROM_HEADER (resulting in rejects if FQHOSTNAME is something.local),
# unless the FQHOSTNAME is listed here is well.
#
MASQUERADE_DOMAINS=""

## Type: yesno
## Default: no
#
# this is usefull if FROM_HEADER is set and you want to replay all
# all names within MASQUERADE_DOMAINS even if some names with sevearl
# leading subdomains are not put into MASQUERADE_DOMAINS.
#
MASQUERADE_ENTIRE_DOMAIN="no"

## Type: yesno
## Default: no
#
# map (un)qualified domains to qualified domains in mail headers.
# This can be used to provide domain name mapping in the file
# /etc/mail/domaintable. Use of this should really be limited
# to your own domains. It may be useful if you change names
# (e.g., your company changes names from oldname.com to newname.com).
#
DOMAINTABLE="no"

## Type: list(gssapi,otp,digest-md5,cram-md5,plain,login,all)
## Default: ""
#
# enable SMTP AUTHENTICATION to other servers if required, possible
# values are e.g. plain, gssapi, digest-md5, and cram-md5.
# To use the choosen authentication the appropiate cyrus-sasl package
# has to be installed: cyrus-sasl-(gssapi|otp|digestmd5|crammd5|plain)
# Please not that most providers only know about `plain' which means
# that the user data will not be encrypted.
# You will have to identify yourself using the information in
# /etc/mail/auth/auth-info.
#
SMTP_AUTH_MECHANISMS=""

## Type: list(gssapi,otp,digest-md5,cram-md5,plain,login,all)
## Default: ""
#
# enable SMTP AUTHENTICATION as a server, for an explanation read
# /usr/share/sendmail/README, /usr/share/doc/packages/sendmail/op.txt.bz2,
# and http://www.sendmail.org/~ca/email/auth.html.
# Possible values are e.g. gssapi, digest-md5, and cram-md5.
# To use the choosen authentication the appropiate cyrus-sasl package
# has to be installed: cyrus-sasl-(gssapi|otp|digestmd5|crammd5|plain)
# Note that `plain' should be used because data will not be encrypted
# and that more than one value separated by spaces is allowed.
#
SMTP_AUTH_SERVER="cram-md5"

## Type: list(server,client,both)
## Default: ""
#
# STARTTLS certification, for an explanation read
# /usr/share/doc/packages/sendmail/op.txt.bz2 and
# http://www.sendmail.org/~ca/email/starttls.html
# The certification and key files are placed at
# /etc/mail/certs/ as CA.cert.pem, MYServer.cert.pem,
# MYServer.key.pem (for STARTTLS server) and
# MYClient.cert.pem, MYClient.key.pem (for STARTTLS client)
# possible values are `server', `client', or `both'.
#
STARTTLS=""

## Type: yesno
## Default: yes
#
# Normally all upper case letters of the keys in the db files of sendmail
# will be folded to lower case. You may change this to "no" and break the
# normal behaviour at your own risk.
#
SENDMAIL_DB_FOLD="yes"

## Type: string
## Default: ""
#
# Use real-time black-hole lists. Sendmail will refuse to receive mail from
# any IP number which is listed in any of the RBL lookups given here.
# Space seperated list of host names to query via DNS, e.g.:
# inputs.orbz.org
# relays.orbl.org
# relays.ordb.org
# relays.osirusoft.com
# orbs.dorkslayers.com
#
SENDMAIL_DNSRBL=""

## Type: integer(1000000:10000000)
## Default: 2000000
#
# The maximum size of UUCP mesages in bytes. For real modem connection this
# should not more than 1MB. For ISDN/DSL you may choose much more if the
# UUCP connection type is TCP which means that not modem is used but a UUCP
# tunnel through TCP/IP.
#
SENDMAIL_UUCP_MAX_MSG="2000000"
<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<


Thanks for your swift response.

ScalixSupport
Scalix
Scalix
Posts: 5503
Joined: Thu Mar 25, 2004 8:15 pm

Postby ScalixSupport » Mon Mar 20, 2006 8:40 pm

Hi Skulty,

Take a look in your /etc/mail/sendmail.cf file (/etc/sendmail.cf on SuSE) and look for the lines:

Code: Select all

O DaemonPortOptions=Port=smtp,Addr=127.0.0.1, Name=MTA
O DaemonPortOptions=Port=smtp,Addr=xx.xx.xx.xx, Name=MTA

If the second line exists and the xx.xx.xx.xx is your IP address, then comment that line out, but leave the first line alone:

Code: Select all

O DaemonPortOptions=Port=smtp,Addr=127.0.0.1, Name=MTA
#O DaemonPortOptions=Port=smtp,Addr=xx.xx.xx.xx, Name=MTA


and restart sendmail. Have you rebuilt your sendmail.cf file from the .mc file since you've installed Scalix? If so, you'll need to run:

Code: Select all

omsendin

as well.

Thanks,
Rachel

skulty
Posts: 10
Joined: Wed Mar 01, 2006 5:27 pm

Postby skulty » Tue Mar 21, 2006 1:08 am

Hi Rachel,

I followed your instructions.

I am running Scalix 10 on a SUSE 10 platform.

Unfortunalty I am still getting the error.
I think this is caused by the sendmail already listening on port 25.

Do you have any other ideas i could try?

Thanks for your continued help.

Skulty.

ScalixSupport
Scalix
Scalix
Posts: 5503
Joined: Thu Mar 25, 2004 8:15 pm

Postby ScalixSupport » Tue Mar 21, 2006 1:42 am

Are you saying that you removed the DaemonPortOptions setting for everything but the 127.0.0.1 address, restarted sendmail and sendmail is still listening on port 25 for a non-localhost address ?

Cheers

Dave

skulty
Posts: 10
Joined: Wed Mar 01, 2006 5:27 pm

Postby skulty » Tue Mar 21, 2006 1:20 pm

Hi,

Its amazing what some sleep can do.

It seems i was restarting the smtp relay, not the sendmail consistantly, which of course would not solve anything.
I blame lack of sleep, bad diet and too much caffine.

It all works now. Thanks for the support.

When does Scalix for Dummies come out?

BTW: Can you post some sendmail command lines, like stop, start and restart.

Thanks again.

Skulty

ScalixSupport
Scalix
Scalix
Posts: 5503
Joined: Thu Mar 25, 2004 8:15 pm

Postby ScalixSupport » Tue Mar 21, 2006 8:08 pm

Code: Select all

/etc/init.d/sendmail stop
/etc/init.d/sendmail start
/etc/init.d/sendmail restart


Regards,
Don

arsenet
Posts: 142
Joined: Fri Jan 11, 2008 1:31 pm
Location: Madrid - Spain
Contact:

Postby arsenet » Tue Jun 24, 2008 4:51 am

This is the error in fatal log at the moment that smtp Relay aborted.
We have 2500 users and around 200 mailboxes
SERIOUS ERROR SMTP Relay (SMTPD Relay Pr) Tue Jun 24 10:27:01 2008
[OM 10270] Process about to terminate due to error.
Signal (Segmentation Violation) trapped by process 14271
Procedure trace follows:
-> smtpd_ProcessInData
-> smtpd_ProcessClientLine
<- smtpd_ProcessClientLine
-> smtpd_ProcessClientLine
-> smtpd_CompleteHeader
<- smtpd_CompleteHeader
-> smtpd_TerminateMsg
<- smtpd_TerminateMsg
-> smtpd_TerminateMsg
<- smtpd_TerminateMsg
-> smtpd_TerminateMsg
<- smtpd_TerminateMsg
-> aud_LogStr
-> aud_LogBytes
-> aud_WriteBuffer
-> aud_CharMap
Pid of logging process: 14271


SERIOUS ERROR SMTP Relay (SMTPD Relay Pr) Tue Jun 24 10:27:01 2008
[OM 10272] BACKTRACE:
/opt/scalix/lib/libom_er.so(er_add_backtrace+0xb3)[0x5559db03]
/opt/scalix/lib/libom_er.so[0x5559ddf3]
/opt/scalix/lib/libom_er.so(er_DumpProcAndExit+0x1f)[0x5559df7f]
[0xffffe500]
/opt/scalix/lib/libom_aud.so[0x555582e4]
[0x6c657220]
Pid of logging process: 14271
Red Hat Enterprise 5.0
Scalix Hosted Edition 11.46
David de Pedro, Thecnical
ArSeNet Servicios en Internet, S.L.
sat@arsenet.com

arsenet
Posts: 142
Joined: Fri Jan 11, 2008 1:31 pm
Location: Madrid - Spain
Contact:

Re: SMTP Relay - Partially Aborted

Postby arsenet » Thu Jul 01, 2010 5:26 am

SERIOUS ERROR SMTP Relay (SMTPD Relay Pr) 01.07.10 11:13:35
[OM 10270] Process about to terminate due to error.
Signal (Segmentation Violation) trapped by process 10270
Procedure trace follows:
-> dr_ACIModContextFlags
<- dr_ACIModContextFlags
<- dr_ACISetDefaultContext
<- ul_OpenUL
-> uald_FindPUorAlias
-> cdl_IsOu1Hosting
<- cdl_IsOu1Hosting
-> uald_FindPUorAlias1
-> uald_FindAuthId
-> ul_FindAuthId
-> dr_ACIModContextFlags
<- dr_ACIModContextFlags
-> dr_ACIModContextFlags
<- dr_ACIModContextFlags
<- ul_FindAuthId
<- uald_FindAuthId


SERIOUS ERROR SMTP Relay (SMTPD Relay Pr) 01.07.10 11:13:35
[OM 10272] BACKTRACE:
/opt/scalix/lib/libom_er.so(er_add_backtrace+0xb5)[0x5559db25]
/opt/scalix/lib/libom_er.so[0x5559de13]
/opt/scalix/lib/libom_er.so(er_DumpProcAndExit+0x1f)[0x5559df9f]
[0xffffe500]
/opt/scalix/lib/libom_uald.so[0x55615181]
/opt/scalix/lib/libom_uald.so(uald_FindPUorAlias+0x9c)[0x55614982]
omsmtpd SMTP[0x805d743]
omsmtpd SMTP[0x805daa7]
/usr/lib/libsasl2.so.2(_sasl_canon_user+0x108)[0x5565bda8]
/opt/scalix/lib/security/liblogin.so[0x55f66415]
/usr/lib/libsasl2.so.2(sasl_server_step+0xc6)[0x556655d6]
omsmtpd SMTP[0x804dc09]
omsmtpd SMTP[0x80558f4]
omsmtpd SMTP[0x80566ae]
omsmtpd SMTP[0x80579ff]
/lib/libc.so.6(__libc_start_main+0xdc)[0x43bdec]
omsmtpd SMTP[0x804b101]
Red Hat Enterprise 5.0
Scalix Hosted Edition 11.46
David de Pedro, Thecnical
ArSeNet Servicios en Internet, S.L.
sat@arsenet.com


Return to “Installation”



Who is online

Users browsing this forum: No registered users and 6 guests

cron