CA error during installation

Ask questions about your setup or get help installing ZCS server (ZD section below).
User avatar
BelluX
Posts: 12
Joined: Fri Feb 22, 2019 6:16 pm

CA error during installation

Post by BelluX »

Hello,

today I was installing zimbra on a clean server and it gave me this error

Code: Select all

*** CONFIGURATION COMPLETE - press 'a' to apply
Select from menu, or press 'a' to apply config (? - help) a
Save configuration data to a file? [Yes] Yes
Save config in file: [/opt/zimbra/config.8260]
Saving config in /opt/zimbra/config.8260...done.
The system will be modified - continue? [No] Yes
Operations logged to /tmp/zmsetup.20191218-094258.log
Setting local config values...done.
Initializing core config...Setting up CA...done.
Deploying CA to /opt/zimbra/conf/ca ...failed.
How to resolve this?
User avatar
DualBoot
Elite member
Elite member
Posts: 1326
Joined: Mon Apr 18, 2016 8:18 pm
Location: France - Earth
ZCS/ZD Version: ZCS FLOSS - 8.8.15 Mutli servers
Contact:

Re: CA error during installation

Post by DualBoot »

Hello,

with so few clues it will be hard to investigate.
How did you run the installer ? Did you check the log zmsetup ?

Regards,
User avatar
BelluX
Posts: 12
Joined: Fri Feb 22, 2019 6:16 pm

Re: CA error during installation

Post by BelluX »

I run the installer normally (./install.sh)

the log.

Code: Select all

Wed Dec 18 09:42:58 2019 Operations logged to /tmp/zmsetup.20191218-094258.log
Wed Dec 18 09:42:59 2019 Installing LDAP configuration database...
Wed Dec 18 09:42:59 2019 done.
Wed Dec 18 09:42:59 2019 *** Running as zimbra user: /opt/zimbra/libexec/zmldapschema 2>/dev/null
Looking for LDAP installation...succeeded
Installing core schema...
Installing cosine schema...
Installing inetOrgPerson schema...
Installing zimbra schema...
Installing amavis schema...
Installing dyngroup schema...
Installing OpenDKIM schema...
Wed Dec 18 09:43:00 2019 Getting installed packages
Wed Dec 18 09:43:00 2019 checking isEnabled zimbra-core
Wed Dec 18 09:43:00 2019 zimbra-core not in enabled cache
Wed Dec 18 09:43:00 2019 enabled packages
Wed Dec 18 09:43:00 2019 Newinstall enabling all installed packages
Wed Dec 18 09:43:00 2019 Enabling zimbra-core
Wed Dec 18 09:43:00 2019 Enabling zimbra-ldap
Wed Dec 18 09:43:00 2019 Enabling zimbra-logger
Wed Dec 18 09:43:00 2019 Enabling zimbra-mta
Wed Dec 18 09:43:01 2019 Enabling zimbra-snmp
Wed Dec 18 09:43:01 2019 Enabling zimbra-store
Wed Dec 18 09:43:01 2019 Enabling zimbra-apache
Wed Dec 18 09:43:01 2019 Enabling zimbra-spell
Wed Dec 18 09:43:01 2019 Enabling zimbra-memcached
Wed Dec 18 09:43:01 2019 Enabling zimbra-proxy
Wed Dec 18 09:43:01 2019 Determining installed web applications
Wed Dec 18 09:43:01 2019 Web application service is enabled.
Wed Dec 18 09:43:01 2019 Web application zimbra is enabled.
Wed Dec 18 09:43:01 2019 Web application zimbraAdmin is enabled.
Wed Dec 18 09:43:01 2019 Web application zimlet is enabled.
Wed Dec 18 09:43:01 2019 Setting defaults...
Wed Dec 18 09:43:01 2019 Setting local config zimbra_java_home to /opt/zimbra/common/lib/jvm/java
Wed Dec 18 09:43:01 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e zimbra_java_home='/opt/zimbra/common/lib/jvm/java' 2> /dev/null
#
# A fatal error has been detected by the Java Runtime Environment:
#
#  SIGSEGV (0xb) at pc=0x00007f417e72332f, pid=8777, tid=8803
#
# JRE version:  (13.0.1+9) (build )
# Java VM: OpenJDK 64-Bit Server VM (13.0.1+9, mixed mode, aot, sharing, tiered, compressed oops, g1 gc, linux-amd64)
# Problematic frame:
# V  [libjvm.so+0x73f32f]  G1FromCardCache::invalidate(unsigned int, unsigned long)+0x5f
#
# No core dump will be written. Core dumps have been disabled. To enable core dumping, try "ulimit -c unlimited" before starting Java again
#
# An error report file with more information is saved as:
# /tmp/hs_err_pid8777.log
#
# If you would like to submit a bug report, please visit:
#   http://bugreport.java.com/bugreport/crash.jsp
#
-bash: line 1:  8777 Aborted                 /opt/zimbra/bin/zmlocalconfig -f -e zimbra_java_home='/opt/zimbra/common/lib/jvm/java' 2> /dev/null
Wed Dec 18 09:43:01 2019 checking isEnabled zimbra-dnscache
Wed Dec 18 09:43:01 2019 zimbra-dnscache not in enabled cache
EDIT: this error does not occur when installing version 11.


I got this when i try to update from 8.8.11 to 8.8.15

Code: Select all

Restoring existing configuration file from /opt/zimbra/.saveconfig/localconfig.xml...done
sh: line 1: 16384 Annullato               /opt/zimbra/bin/zmlocalconfig -m nokey convertd_stub_name 2> /dev/null
Operations logged to /tmp/zmsetup.20191218-130112.log
Adding /opt/zimbra/conf/ca/ca.pem to cacerts
Upgrading from 8.7.11_GA_1854 to 8.8.15_GA_3869
Stopping zimbra services...failed. exiting.
UPGRADE FAILED - exiting.
User avatar
DualBoot
Elite member
Elite member
Posts: 1326
Joined: Mon Apr 18, 2016 8:18 pm
Location: France - Earth
ZCS/ZD Version: ZCS FLOSS - 8.8.15 Mutli servers
Contact:

Re: CA error during installation

Post by DualBoot »

For what I understand , this is not a clean install but an upgrade. Or did I miss anything ?
User avatar
BelluX
Posts: 12
Joined: Fri Feb 22, 2019 6:16 pm

Re: CA error during installation

Post by BelluX »

The first code is from a clean install of 8.8.15 on an updated CentOS 7.

The second code is an attempt to update from a 8.8.11, same server (i have a backup of the machine).
User avatar
L. Mark Stone
Ambassador
Ambassador
Posts: 2796
Joined: Wed Oct 09, 2013 11:35 am
Location: Portland, Maine, US
ZCS/ZD Version: 10.0.6 Network Edition
Contact:

Re: CA error during installation

Post by L. Mark Stone »

I've seen CA installation failures when there is a lack of alignment between /etc/hosts and what the resolver provides for DNS resolution. In one case, DNS was misconfigured. In another case, there was a typo in in /etc/hosts.

That you are having the same issue with both a clean install and an in-place upgrade leans toward a DNS misconfiguration.

Hope that helps,
Mark
___________________________________
L. Mark Stone
Mission Critical Email - Zimbra VAR/BSP/Training Partner https://www.missioncriticalemail.com/
AWS Certified Solutions Architect-Associate
User avatar
BelluX
Posts: 12
Joined: Fri Feb 22, 2019 6:16 pm

Re: CA error during installation

Post by BelluX »

Hey, your advice was helpful, hosts and resolv.conf was misconfigured

The installation continued and then stopped at this point.

Code: Select all

  Running Post Installation Configuration:
Annullato
Operations logged to /tmp/zmsetup.20191218-155204.log
Installing LDAP configuration database...done.
Setting defaults.../opt/zimbra/bin/zmjava: line 59: /bin/java: File o directory non esistente
/opt/zimbra/bin/zmjava: line 59: /bin/java: File o directory non esistente
/opt/zimbra/bin/zmjava: line 59: /bin/java: File o directory non esistente
/opt/zimbra/bin/zmjava: line 59: /bin/java: File o directory non esistente
User avatar
L. Mark Stone
Ambassador
Ambassador
Posts: 2796
Joined: Wed Oct 09, 2013 11:35 am
Location: Portland, Maine, US
ZCS/ZD Version: 10.0.6 Network Edition
Contact:

Re: CA error during installation

Post by L. Mark Stone »

If this is the fresh install server, you should ideally run "./install.sh -u" to completely remove Zimbra before starting a fresh installation again.

If this is on a RHEL/CentOS system, there is a bug in the Zimbra installer that leaves the java openjdk package still installed. Do a yum search zimbra for that, and any other packages that may not have been removed. Then do a reboot or a ps ax | grep zimbra to make sure no Zimbra processes are running, and then you can relaunch the installer again.

Do NOT do this of course if you are running the installer on the server you are trying to upgrade!

Mark
___________________________________
L. Mark Stone
Mission Critical Email - Zimbra VAR/BSP/Training Partner https://www.missioncriticalemail.com/
AWS Certified Solutions Architect-Associate
User avatar
BelluX
Posts: 12
Joined: Fri Feb 22, 2019 6:16 pm

Re: CA error during installation

Post by BelluX »

The centos is clean, there is no zimbra installation.

I have a backup just before running the Zimbra installer.
User avatar
BelluX
Posts: 12
Joined: Fri Feb 22, 2019 6:16 pm

Re: CA error during installation

Post by BelluX »

up, updated log.

Code: Select all

Sat Dec 21 17:50:38 2019 zimbra-store is enabled
Sat Dec 21 17:50:38 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:50:38 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:50:38 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:50:38 2019 checking isEnabled zimbra-proxy
Sat Dec 21 17:50:38 2019 zimbra-proxy is enabled
Sat Dec 21 17:50:38 2019 checking isEnabled zimbra-proxy
Sat Dec 21 17:50:38 2019 zimbra-proxy is enabled
Sat Dec 21 17:50:38 2019 checking isEnabled zimbra-proxy
Sat Dec 21 17:50:38 2019 zimbra-proxy is enabled
Sat Dec 21 17:50:38 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:50:38 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:50:38 2019 checking isEnabled zimbra-store
Sat Dec 21 17:50:38 2019 zimbra-store is enabled
Sat Dec 21 17:50:38 2019 checking isEnabled zimbra-store
Sat Dec 21 17:50:38 2019 zimbra-store is enabled
Sat Dec 21 17:50:38 2019 checking isEnabled zimbra-store
Sat Dec 21 17:50:38 2019 zimbra-store is enabled
Sat Dec 21 17:50:38 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:50:38 2019 checking isEnabled zimbra-store
Sat Dec 21 17:50:38 2019 zimbra-store is enabled
Sat Dec 21 17:50:38 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:50:38 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:50:38 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:50:38 2019 checking isEnabled zimbra-proxy
Sat Dec 21 17:50:38 2019 zimbra-proxy is enabled
Sat Dec 21 17:50:38 2019 checking isEnabled zimbra-proxy
Sat Dec 21 17:50:38 2019 zimbra-proxy is enabled
Sat Dec 21 17:50:38 2019 checking isEnabled zimbra-proxy
Sat Dec 21 17:50:38 2019 zimbra-proxy is enabled
Sat Dec 21 17:50:38 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:50:38 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:50:50 2019 checking isEnabled zimbra-store
Sat Dec 21 17:50:50 2019 zimbra-store is enabled
Sat Dec 21 17:50:50 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:50:50 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:50:50 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:50:50 2019 checking isEnabled zimbra-proxy
Sat Dec 21 17:50:50 2019 zimbra-proxy is enabled
Sat Dec 21 17:50:50 2019 checking isEnabled zimbra-proxy
Sat Dec 21 17:50:50 2019 zimbra-proxy is enabled
Sat Dec 21 17:50:50 2019 checking isEnabled zimbra-proxy
Sat Dec 21 17:50:50 2019 zimbra-proxy is enabled
Sat Dec 21 17:50:50 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:50:50 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:50:59 2019 checking isEnabled zimbra-store
Sat Dec 21 17:50:59 2019 zimbra-store is enabled
Sat Dec 21 17:50:59 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:50:59 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:50:59 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:50:59 2019 checking isEnabled zimbra-proxy
Sat Dec 21 17:50:59 2019 zimbra-proxy is enabled
Sat Dec 21 17:50:59 2019 checking isEnabled zimbra-proxy
Sat Dec 21 17:50:59 2019 zimbra-proxy is enabled
Sat Dec 21 17:50:59 2019 checking isEnabled zimbra-proxy
Sat Dec 21 17:50:59 2019 zimbra-proxy is enabled
Sat Dec 21 17:50:59 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:50:59 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:51:02 2019 checking isEnabled zimbra-ldap
Sat Dec 21 17:51:02 2019 zimbra-ldap is enabled
Sat Dec 21 17:51:02 2019 checking isEnabled zimbra-mta
Sat Dec 21 17:51:02 2019 zimbra-mta is enabled
Sat Dec 21 17:51:02 2019 checking isEnabled zimbra-archiving
Sat Dec 21 17:51:02 2019 zimbra-archiving is not enabled
Sat Dec 21 17:51:02 2019 checking isComponentAvailable archiving
Sat Dec 21 17:51:02 2019 Component archiving is not available.
Sat Dec 21 17:51:02 2019 checking isEnabled zimbra-snmp
Sat Dec 21 17:51:02 2019 zimbra-snmp is enabled
Sat Dec 21 17:51:02 2019 checking isEnabled zimbra-store
Sat Dec 21 17:51:02 2019 zimbra-store is enabled
Sat Dec 21 17:51:02 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:51:02 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:51:02 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:51:02 2019 checking isEnabled zimbra-proxy
Sat Dec 21 17:51:02 2019 zimbra-proxy is enabled
Sat Dec 21 17:51:02 2019 checking isEnabled zimbra-proxy
Sat Dec 21 17:51:02 2019 zimbra-proxy is enabled
Sat Dec 21 17:51:02 2019 checking isEnabled zimbra-proxy
Sat Dec 21 17:51:02 2019 zimbra-proxy is enabled
Sat Dec 21 17:51:02 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:51:02 2019 This is the ldap master and ldap hasn't been configured yet.
Sat Dec 21 17:51:02 2019 checking isEnabled zimbra-store
Sat Dec 21 17:51:02 2019 zimbra-store is enabled
Sat Dec 21 17:51:02 2019 checking isEnabled zimbra-store
Sat Dec 21 17:51:02 2019 zimbra-store is enabled
Sat Dec 21 17:51:02 2019 checking isEnabled zimbra-store
Sat Dec 21 17:51:02 2019 zimbra-store is enabled
Sat Dec 21 17:51:06 2019 Saving config in /opt/zimbra/config.8254...
Sat Dec 21 17:51:06 2019 done.
Sat Dec 21 17:51:09 2019 Operations logged to /tmp/zmsetup.20191221-175007.log
Sat Dec 21 17:51:09 2019 checking isEnabled zimbra-store
Sat Dec 21 17:51:09 2019 zimbra-store is enabled
Sat Dec 21 17:51:09 2019 Determining installed web applications
Sat Dec 21 17:51:09 2019 Web application service is enabled.
Sat Dec 21 17:51:09 2019 Web application zimbra is enabled.
Sat Dec 21 17:51:09 2019 Web application zimbraAdmin is enabled.
Sat Dec 21 17:51:09 2019 Web application zimlet is enabled.
Sat Dec 21 17:51:09 2019 Setting local config values...
Sat Dec 21 17:51:09 2019 Setting local config zimbra_server_hostname to mail.adalab.cloud
Sat Dec 21 17:51:09 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e zimbra_server_hostname='mail.adalab.cloud' 2> /dev/null
Sat Dec 21 17:51:10 2019 Setting local config zimbra_require_interprocess_security to 1
Sat Dec 21 17:51:10 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e zimbra_require_interprocess_security='1' 2> /dev/null
Sat Dec 21 17:51:10 2019 Setting local config ldap_master_url to ldap://mail.adalab.cloud:389
Sat Dec 21 17:51:10 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e ldap_master_url='ldap://mail.adalab.cloud:389' 2> /dev/null
Sat Dec 21 17:51:11 2019 Setting local config ldap_url to ldap://mail.adalab.cloud:389
Sat Dec 21 17:51:11 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e ldap_url='ldap://mail.adalab.cloud:389' 2> /dev/null
Sat Dec 21 17:51:11 2019 Setting local config ldap_starttls_supported to 1
Sat Dec 21 17:51:11 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e ldap_starttls_supported='1' 2> /dev/null
#
# A fatal error has been detected by the Java Runtime Environment:
#
#  SIGSEGV (0xb) at pc=0x00007fd8d4d1b32f, pid=9397, tid=9412
#
# JRE version:  (13.0.1+9) (build )
# Java VM: OpenJDK 64-Bit Server VM (13.0.1+9, mixed mode, aot, sharing, tiered, compressed oops, g1 gc, linux-amd64)
# Problematic frame:
# V  [libjvm.so+0x73f32f]  G1FromCardCache::invalidate(unsigned int, unsigned long)+0x5f
#
# No core dump will be written. Core dumps have been disabled. To enable core dumping, try "ulimit -c unlimited" before starting Java again
#
# An error report file with more information is saved as:
# /tmp/hs_err_pid9397.log
#
# If you would like to submit a bug report, please visit:
#   http://bugreport.java.com/bugreport/crash.jsp
#
-bash: line 1:  9397 Aborted                 /opt/zimbra/bin/zmlocalconfig -f -e ldap_starttls_supported='1' 2> /dev/null
Sat Dec 21 17:51:11 2019 checking isEnabled zimbra-store
Sat Dec 21 17:51:11 2019 zimbra-store is enabled
Sat Dec 21 17:51:11 2019 Setting local config zimbra_zmprov_default_to_ldap to false
Sat Dec 21 17:51:11 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e zimbra_zmprov_default_to_ldap='false' 2> /dev/null
Sat Dec 21 17:51:12 2019 Setting local config ldap_port to 389
Sat Dec 21 17:51:12 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e ldap_port='389' 2> /dev/null
#
# A fatal error has been detected by the Java Runtime Environment:
#
#  SIGSEGV (0xb) at pc=0x00007f6bce86532f, pid=9505, tid=9531
#
# JRE version:  (13.0.1+9) (build )
# Java VM: OpenJDK 64-Bit Server VM (13.0.1+9, mixed mode, aot, sharing, tiered, compressed oops, g1 gc, linux-amd64)
# Problematic frame:
# V  [libjvm.so+0x73f32f]  G1FromCardCache::invalidate(unsigned int, unsigned long)+0x5f
#
# No core dump will be written. Core dumps have been disabled. To enable core dumping, try "ulimit -c unlimited" before starting Java again
#
# An error report file with more information is saved as:
# /tmp/hs_err_pid9505.log
#
# If you would like to submit a bug report, please visit:
#   http://bugreport.java.com/bugreport/crash.jsp
#
-bash: line 1:  9505 Aborted                 /opt/zimbra/bin/zmlocalconfig -f -e ldap_port='389' 2> /dev/null
Sat Dec 21 17:51:12 2019 Setting local config ldap_host to mail.adalab.cloud
Sat Dec 21 17:51:12 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e ldap_host='mail.adalab.cloud' 2> /dev/null
Sat Dec 21 17:51:13 2019 Setting local config zimbra_uid to 997
Sat Dec 21 17:51:13 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e zimbra_uid='997' 2> /dev/null
#
# A fatal error has been detected by the Java Runtime Environment:
#
#  SIGSEGV (0xb) at pc=0x00007f6cd809432f, pid=9627, tid=9653
#
# JRE version:  (13.0.1+9) (build )
# Java VM: OpenJDK 64-Bit Server VM (13.0.1+9, mixed mode, aot, sharing, tiered, compressed oops, g1 gc, linux-amd64)
# Problematic frame:
# V  [libjvm.so+0x73f32f]  G1FromCardCache::invalidate(unsigned int, unsigned long)+0x5f
#
# No core dump will be written. Core dumps have been disabled. To enable core dumping, try "ulimit -c unlimited" before starting Java again
#
# An error report file with more information is saved as:
# /tmp/hs_err_pid9627.log
#
# If you would like to submit a bug report, please visit:
#   http://bugreport.java.com/bugreport/crash.jsp
#
-bash: line 1:  9627 Aborted                 /opt/zimbra/bin/zmlocalconfig -f -e zimbra_uid='997' 2> /dev/null
Sat Dec 21 17:51:13 2019 Setting local config zimbra_gid to 994
Sat Dec 21 17:51:13 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e zimbra_gid='994' 2> /dev/null
Sat Dec 21 17:51:14 2019 Setting local config zimbra_user to zimbra
Sat Dec 21 17:51:14 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e zimbra_user='zimbra' 2> /dev/null
Sat Dec 21 17:51:14 2019 Setting local config av_notify_user to admin@adalab.cloud
Sat Dec 21 17:51:14 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e av_notify_user='admin@adalab.cloud' 2> /dev/null
Sat Dec 21 17:51:15 2019 Setting local config av_notify_domain to adalab.cloud
Sat Dec 21 17:51:15 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e av_notify_domain='adalab.cloud' 2> /dev/null
#
# A fatal error has been detected by the Java Runtime Environment:
#
#  SIGSEGV (0xb) at pc=0x00007fc818cb332f, pid=9857, tid=9872
#
# JRE version:  (13.0.1+9) (build )
# Java VM: OpenJDK 64-Bit Server VM (13.0.1+9, mixed mode, aot, sharing, tiered, compressed oops, g1 gc, linux-amd64)
# Problematic frame:
# V  [libjvm.so+0x73f32f]  G1FromCardCache::invalidate(unsigned int, unsigned long)+0x5f
#
# No core dump will be written. Core dumps have been disabled. To enable core dumping, try "ulimit -c unlimited" before starting Java again
#
# An error report file with more information is saved as:
# /tmp/hs_err_pid9857.log
#
# If you would like to submit a bug report, please visit:
#   http://bugreport.java.com/bugreport/crash.jsp
#
-bash: line 1:  9857 Aborted                 /opt/zimbra/bin/zmlocalconfig -f -e av_notify_domain='adalab.cloud' 2> /dev/null
Sat Dec 21 17:51:15 2019 Setting local config ssl_allow_untrusted_certs to true
Sat Dec 21 17:51:15 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e ssl_allow_untrusted_certs='true' 2> /dev/null
Sat Dec 21 17:51:16 2019 Setting local config ssl_allow_mismatched_certs to true
Sat Dec 21 17:51:16 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e ssl_allow_mismatched_certs='true' 2> /dev/null
Sat Dec 21 17:51:16 2019 Setting local config ssl_default_digest to sha256
Sat Dec 21 17:51:16 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e ssl_default_digest='sha256' 2> /dev/null
Sat Dec 21 17:51:17 2019 Setting local config mailboxd_java_heap_size to 1945
Sat Dec 21 17:51:17 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e mailboxd_java_heap_size='1945' 2> /dev/null
Sat Dec 21 17:51:18 2019 Setting local config mailboxd_directory to /opt/zimbra/mailboxd
Sat Dec 21 17:51:18 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e mailboxd_directory='/opt/zimbra/mailboxd' 2> /dev/null
Sat Dec 21 17:51:18 2019 Setting local config mailboxd_keystore to /opt/zimbra/mailboxd/etc/keystore
Sat Dec 21 17:51:18 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e mailboxd_keystore='/opt/zimbra/mailboxd/etc/keystore' 2> /dev/null
Sat Dec 21 17:51:19 2019 Setting local config mailboxd_server to jetty
Sat Dec 21 17:51:19 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e mailboxd_server='jetty' 2> /dev/null
Sat Dec 21 17:51:19 2019 Setting local config mailboxd_truststore to /opt/zimbra/common/lib/jvm/java/lib/security/cacerts
Sat Dec 21 17:51:19 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e mailboxd_truststore='/opt/zimbra/common/lib/jvm/java/lib/security/cacerts' 2> /dev/null
Sat Dec 21 17:51:20 2019 Setting local config mailboxd_truststore_password to changeit
Sat Dec 21 17:51:20 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e mailboxd_truststore_password='changeit' 2> /dev/null
Sat Dec 21 17:51:21 2019 Setting local config mailboxd_keystore_password to #
Sat Dec 21 17:51:21 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e mailboxd_keystore_password='#' 2> /dev/null
#
# A fatal error has been detected by the Java Runtime Environment:
#
#  SIGSEGV (0xb) at pc=0x00007f22bc23a32f, pid=10471, tid=10497
#
# JRE version:  (13.0.1+9) (build )
# Java VM: OpenJDK 64-Bit Server VM (13.0.1+9, mixed mode, aot, sharing, tiered, compressed oops, g1 gc, linux-amd64)
# Problematic frame:
# V  [libjvm.so+0x73f32f]  G1FromCardCache::invalidate(unsigned int, unsigned long)+0x5f
#
# No core dump will be written. Core dumps have been disabled. To enable core dumping, try "ulimit -c unlimited" before starting Java again
#
# An error report file with more information is saved as:
# /tmp/hs_err_pid10471.log
#
# If you would like to submit a bug report, please visit:
#   http://bugreport.java.com/bugreport/crash.jsp
#
-bash: line 1: 10471 Aborted                 /opt/zimbra/bin/zmlocalconfig -f -e mailboxd_keystore_password='#' 2> /dev/null
Sat Dec 21 17:51:21 2019 Setting local config zimbra_ldap_userdn to uid=zimbra,cn=admins,cn=zimbra
Sat Dec 21 17:51:21 2019 *** Running as zimbra user: /opt/zimbra/bin/zmlocalconfig -f -e zimbra_ldap_userdn='uid=zimbra,cn=admins,cn=zimbra' 2> /dev/null
Sat Dec 21 17:51:21 2019 done.
Sat Dec 21 17:51:21 2019 checking isEnabled zimbra-core
Sat Dec 21 17:51:21 2019 zimbra-core is enabled
Sat Dec 21 17:51:21 2019 Initializing core config...
Sat Dec 21 17:51:21 2019 Setting up CA...
Sat Dec 21 17:51:21 2019 *** Running as zimbra user: /opt/zimbra/bin/zmcertmgr createca -new
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2626, <$fh> line 1.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2627, <$fh> line 1.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2626, <$fh> line 2.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2627, <$fh> line 2.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2626, <$fh> line 3.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2627, <$fh> line 3.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2626, <$fh> line 5.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2627, <$fh> line 5.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2626, <$fh> line 6.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2627, <$fh> line 6.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2626, <$fh> line 7.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2627, <$fh> line 7.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2626, <$fh> line 8.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2627, <$fh> line 8.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2626, <$fh> line 9.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2627, <$fh> line 9.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2626, <$fh> line 10.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2627, <$fh> line 10.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2626, <$fh> line 11.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2627, <$fh> line 11.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2626, <$fh> line 12.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2627, <$fh> line 12.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2626, <$fh> line 13.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2627, <$fh> line 13.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2626, <$fh> line 14.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2627, <$fh> line 14.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2626, <$fh> line 15.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2627, <$fh> line 15.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2626, <$fh> line 16.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2627, <$fh> line 16.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2626, <$fh> line 17.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2627, <$fh> line 17.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2626, <$fh> line 18.
Use of uninitialized value $val in substitution (s///) at /opt/zimbra/bin/zmcertmgr line 2627, <$fh> line 18.
** Creating directory '/opt/zimbra/conf/ca'
** Creating directory '/opt/zimbra/ssl/zimbra'
** Creating directory '/opt/zimbra/ssl/zimbra/ca'
** Creating directory '/opt/zimbra/ssl/zimbra/commercial'
** Creating directory '/opt/zimbra/ssl/zimbra/server'
** Creating directory '/opt/zimbra/ssl/zimbra/ca/newcerts'
** Touching file '/opt/zimbra/ssl/.rnd'
** Touching file '/opt/zimbra/ssl/zimbra/ca/index.txt'
Use of uninitialized value $_[2] in join or string at /opt/zimbra/bin/zmcertmgr line 1985.
Use of uninitialized value $name in lc at /opt/zimbra/bin/zmcertmgr line 1992.
Use of uninitialized value $_ in concatenation (.) or string at /opt/zimbra/bin/zmcertmgr line 1997.
** Creating /opt/zimbra/ssl/zimbra/ca/zmssl.cnf
Use of uninitialized value in substitution iterator at /opt/zimbra/bin/zmcertmgr line 2017, <$ifh> line 142.
** Retrieving CA private key from LDAP... failed
** Creating CA with new private key /opt/zimbra/ssl/zimbra/ca/ca.key
Use of uninitialized value $svr in concatenation (.) or string at /opt/zimbra/bin/zmcertmgr line 462.
Error Loading extension section v3_ca
140493379348144:error:2206D06D:X509 V3 routines:X509V3_parse_list:invalid null value:v3_utl.c:354:
140493379348144:error:22097069:X509 V3 routines:DO_EXT_NCONF:invalid extension string:v3_conf.c:140:name=subjectAltName,section=DNS:
140493379348144:error:22098080:X509 V3 routines:X509V3_EXT_nconf:error in extension:v3_conf.c:95:name=subjectAltName, value=DNS:
ERROR: openssl req failed(1):
Sat Dec 21 17:51:24 2019 failed.
Post Reply