WLM 2012 Started Crashing when Sending Emails

Page 5 of 13 FirstFirst ... 34567 ... LastLast

  1. Posts : 6,458
    x64 (6.3.9600) Win8.1 Pro & soon dual boot x64 (6.1.7601) Win7_SP1 HomePrem
       #41

    Side note: Using filters to cut down on junk mail

    Service providers can only do so much about junk mail - I set up rules to delete the msg from the server once I know the sender is mailing junk. You can also setup international filters if you now the junk originates from a foreign domain (.it - Italy ...) - this implies that you don't normally receive msgs from that int'l domain.

    You have to be careful though as many junk mailers spoof a valid domain (yahoo. com is a favorite).

    I delete msgs FROM domains XYZ.com and mail.DEF.com. I included the at-sign which limits the scope of the rule to exactly that domain - if junk comes from a sub domain it will not be flagged by the rule (subdomain.XYZ.com).

    I also delete msgs TO a specific user user@mail.server.com
    WLM 2012 Started Crashing when Sending Emails-msgrules.png

    Build up the rule slowly, adding full user and domain addresses at first. If more junk comes though and only the user name has changed, add the junk domain to the filter (or modify the user/domain already in the list). I was too aggressive when I first built these rules and some good mail got deleted. You could build a test rule to move the msgs to a Storage folder. Once you're sure the rule works correctly (it doesn't delete good msgs), you can change it to Delete from Server.

    I agree, the Service providers don't seem to do too much with anything we send them. They're probably aware of the leaks, but many use third party packages to process junk. It takes a while for the third party vendor to update their package and even longer for the service provider to implement the change. That plus the fact that junk mailers can quickly change their methods makes it a tough nut to crack.

    The only junk mail I see now are things that the server flagged as junk, but are valid msgs (mostly list mail).

    Bill
    .
      My Computer


  2. Posts : 82
    Windows 7 Pro x64
    Thread Starter
       #42

    That's the first thing I tried. All of these end in .net and they never use the same domain name. I ended up with a HUGE blocked list in WLM that did no good.

    I had a crash this morning, but it will take me a while to post back the info.
      My Computer


  3. Posts : 82
    Windows 7 Pro x64
    Thread Starter
       #43

    Slartybart said:
    Thanks, exporting and importing into a fresh WLM install rules out a big question.

    It's always good to keep your system up-to-date with all Windows updates - I'm not confident these updates will have any effect on the issue.

    See if WLM troubleshooting provides any additional information:
    Click the blue WLM File menu
    Select Options -> Mail -> Advanced tab
    Click the Maintenance... button
    Under Troubleshooting
    Tick General
    Tick E-mail
    Click Close

    Review the spelling options, this is how I have WLM spelling setup.
    Click OK to exit options

    If Filters USA is in your contacts, the address should be considered as a safe sender. You could manually enter their address into the safe senders list:
    Click the blue WLM File menu
    Select Options -> Safety options -> Safe Senders tab
    Click the Add button and enter their address

    I suggest these settings fro the other options
    Tick Also trust email from my Contacts
    Clear Automatically add people I email to the Safe Senders list
    I hadn't read this post before this morning's crash, so I'm just now getting to it.

    I've now checked the 2 Maintenance Troubleshooting check boxes.

    The Spelling options were already set the same as your screen shot.

    The 2 options on the Safe Senders tab were already set the same as your screen shot.

    I'm going to go gather the information from this morning's crash and then post it. Stay tuned.
      My Computer


  4. Posts : 82
    Windows 7 Pro x64
    Thread Starter
       #44

    Slartybart said:
    Side note: Using filters to cut down on junk mail

    Service providers can only do so much about junk mail - I set up rules to delete the msg from the server once I know the sender is mailing junk. You can also setup international filters if you now the junk originates from a foreign domain (.it - Italy ...) - this implies that you don't normally receive msgs from that int'l domain.

    You have to be careful though as many junk mailers spoof a valid domain (yahoo. com is a favorite).

    I delete msgs FROM domains XYZ.com and mail.DEF.com. I included the at-sign which limits the scope of the rule to exactly that domain - if junk comes from a sub domain it will not be flagged by the rule (subdomain.XYZ.com).

    I also delete msgs TO a specific user user@mail.server.com
    WLM 2012 Started Crashing when Sending Emails-msgrules.png
    Build up the rule slowly, adding full user and domain addresses at first. If more junk comes though and only the user name has changed, add the junk domain to the filter (or modify the user/domain already in the list). I was too aggressive when I first built these rules and some good mail got deleted. You could build a test rule to move the msgs to a Storage folder. Once you're sure the rule works correctly (it doesn't delete good msgs), you can change it to Delete from Server.

    I agree, the Service providers don't seem to do too much with anything we send them. They're probably aware of the leaks, but many use third party packages to process junk. It takes a while for the third party vendor to update their package and even longer for the service provider to implement the change. That plus the fact that junk mailers can quickly change their methods makes it a tough nut to crack.

    The only junk mail I see now are things that the server flagged as junk, but are valid msgs (mostly list mail).

    Bill
    .
    Your screen shot reminded me - I have a side question about how filters (rules) work in WLM. This is something I have never really understood. The window in your screen shot contains the phrase: "Apply this rule after the message arrives." The way I read that, the word after implies that the message will be downloaded to the PC, checked to see if it meets the filter criteria and if it does, then delete it from the server. This would leave the message on the PC. What good is that?

    If I am misunderstanding it's meaning, then can you explain how it really works.
    Last edited by nikki605; 19 Oct 2014 at 09:55.
      My Computer


  5. Posts : 82
    Windows 7 Pro x64
    Thread Starter
       #45

    Same scenario as before - trying to forward a spam email to Verizon. As soon as I click the Send button, WLM crashes. Norton email scanning is still turned off. This was 1 of 6 messages that WLM had placed in the Junk folder.
    Code:
    Log Name:      Application
    Source:        Application Error
    Date:          10/19/2014 6:38:43 AM
    Event ID:      1000
    Task Category: (100)
    Level:         Error
    Keywords:      Classic
    User:          N/A
    Computer:      lenovoM83
    Description:
    Faulting application name: wlmail.exe, version: 16.4.3528.331, time stamp: 0x533a3fce
    Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
    Exception code: 0xc0000005
    Fault offset: 0x00000000
    Faulting process id: 0x%9
    Faulting application start time: 0x%10
    Faulting application path: %11
    Faulting module path: %12
    Report Id: %13
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Application Error" />
        <EventID Qualifiers="0">1000</EventID>
        <Level>2</Level>
        <Task>100</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2014-10-19T10:38:43.000000000Z" />
        <EventRecordID>15304</EventRecordID>
        <Channel>Application</Channel>
        <Computer>lenovoM83</Computer>
        <Security />
      </System>
      <EventData>
        <Data>wlmail.exe</Data>
        <Data>16.4.3528.331</Data>
        <Data>533a3fce</Data>
        <Data>unknown</Data>
        <Data>0.0.0.0</Data>
        <Data>00000000</Data>
        <Data>c0000005</Data>
        <Data>00000000</Data>
      </EventData>
    </Event>
    Code:
    Log Name:      Application
    Source:        Windows Error Reporting
    Date:          10/19/2014 6:38:56 AM
    Event ID:      1001
    Task Category: None
    Level:         Information
    Keywords:      Classic
    User:          N/A
    Computer:      lenovoM83
    Description:
    Fault bucket , type 0
    Event Name: APPCRASH
    Response: Not available
    Cab Id: 0
    Problem signature:
    P1: wlmail.exe
    P2: 16.4.3528.331
    P3: 533a3fce
    P4: unknown
    P5: 0.0.0.0
    P6: 00000000
    P7: c0000005
    P8: 00000000
    P9: 
    P10: 
    Attached files:
    These files may be available here:
    C:\Users\Gary & Linda\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_wlmail.exe_27e68f2ea86fbae277e55967a56533826153b7e0_081f756d
    Analysis symbol: 
    Rechecking for solution: 0
    Report Id: 18758534-577c-11e4-8278-4439c437d02a
    Report Status: 0
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Windows Error Reporting" />
        <EventID Qualifiers="0">1001</EventID>
        <Level>4</Level>
        <Task>0</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2014-10-19T10:38:56.000000000Z" />
        <EventRecordID>15305</EventRecordID>
        <Channel>Application</Channel>
        <Computer>lenovoM83</Computer>
        <Security />
      </System>
      <EventData>
        <Data>
        </Data>
        <Data>0</Data>
        <Data>APPCRASH</Data>
        <Data>Not available</Data>
        <Data>0</Data>
        <Data>wlmail.exe</Data>
        <Data>16.4.3528.331</Data>
        <Data>533a3fce</Data>
        <Data>unknown</Data>
        <Data>0.0.0.0</Data>
        <Data>00000000</Data>
        <Data>c0000005</Data>
        <Data>00000000</Data>
        <Data>
        </Data>
        <Data>
        </Data>
        <Data>
        </Data>
        <Data>C:\Users\Gary &amp; Linda\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_wlmail.exe_27e68f2ea86fbae277e55967a56533826153b7e0_081f756d</Data>
        <Data>
        </Data>
        <Data>0</Data>
        <Data>18758534-577c-11e4-8278-4439c437d02a</Data>
        <Data>0</Data>
      </EventData>
    </Event>
    I don't think the problem is message-content specific and this is why. When WLM crashes, I have to click on the Close option in the popup message box. WLM then closes and restarts. When it restarted I immediately went back into the Junk folder and dragged a copy of the message to the Desktop (Sample.eml). I then opened the same message again, clicked Forward and entered the same Verizon email address in the To: line and clicked Send. It sent normally with no crash. If the problem were message-content specific, I would expect WLM to crash every time.
    I then went through the remaining 5 Junk messages and forwarded them with no problem.

    Here is the message that caused the crash:
    (attachment removed)
    Last edited by nikki605; 21 Oct 2014 at 10:29.
      My Computer


  6. Posts : 6,458
    x64 (6.3.9600) Win8.1 Pro & soon dual boot x64 (6.1.7601) Win7_SP1 HomePrem
       #46

    nikki605 said:
    Your screen shot reminded me - I have a side question about how filters (rules) work in WLM. This is something I have never really understood. The window in your screen shot contains the phrase: "Apply this rule after the message arrives." The way I read that, the word after implies that the message will be downloaded to the PC, checked to see if it meets the filter criteria and if it does, then delete it from the server. This would leave the message on the PC. What good is that?

    If I am misunderstanding it's meaning, then can you explain how it really works.
    Messages have headers and body - if the header meets the rule, the body is never downloaded.
      My Computer


  7. Posts : 82
    Windows 7 Pro x64
    Thread Starter
       #47

    Slartybart said:
    nikki605 said:
    Your screen shot reminded me - I have a side question about how filters (rules) work in WLM. This is something I have never really understood. The window in your screen shot contains the phrase: "Apply this rule after the message arrives." The way I read that, the word after implies that the message will be downloaded to the PC, checked to see if it meets the filter criteria and if it does, then delete it from the server. This would leave the message on the PC. What good is that?

    If I am misunderstanding it's meaning, then can you explain how it really works.
    Messages have headers and body - if the header meets the rule, the body is never downloaded.
    Thank you for explaining that. Makes sense.
      My Computer


  8. Posts : 6,458
    x64 (6.3.9600) Win8.1 Pro & soon dual boot x64 (6.1.7601) Win7_SP1 HomePrem
       #48

    Ok, thanks - I'll look at the zip file next.

    I missed this before
    Faulting application name: wlmail.exe, version: 16.4.3528.331, time stamp: 0x533a3fce
    Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000

    The last object in the fault chain is wlmail.exe - the unknown object causes WLM to crash.

    I know that doesn't help other than to change what I'm focusing on (was spell check or another component of WLM).

    It is interesting that the 2nd fwd of the same msg had no issue.

    When you get a chance, Check C:\ using Option One:
    Disk Check

    The image in step 4 shows the options you should use
    Step 7 describes the options selected in step 4
    Step 9 is the ok button
    Step 11 describes the disk in use (C:\)
    Click schedule disk check and restart your machine

    That's steps 1 through 4, step 9 & step 11

    The results are in the event viewer. See option one in Check Disk (chkdsk) - Read Event Viewer Log

    This will eliminate file system disk errors as a possible cause. If there were bad spots on the disks, you would probably be aware of that. I didn't want you to check for bad spots on the first run of check disk - the option in step 4 is the least intensive repair option.

    Bill
    .
      My Computer


  9. Posts : 6,458
    x64 (6.3.9600) Win8.1 Pro & soon dual boot x64 (6.1.7601) Win7_SP1 HomePrem
       #49

    I sent you a private msg.

    Looking at both msgs you've posted, they have two things in common
    - long lines (greater than 76)
    - 7bit encoding

    This isn't normally an issue with eMail ... unless the text characters are non ASCII (the 7 bit part)
    Real mail clients shouldn't create a msg like that, but a programmed mass mailer spam program might.

    Neither msg contained non-ASCII characters, but you said the most recent msg was fwd'd without issue - maybe WLM stripped out any bad chars. All I know is that the files you provided don't have anything in them that I can determine to be the cause. That doesn't mean that they didn't originally have something in them.

    I'm still considering Norton as part of the issue. If you can locate the license key, then you could uninstall Norton as a test. I'm sure you paid for Norton, so make sure you have the license key BEFORE uninstalling. I know you turned off mail filtering, but sometimes a remnant exists that gums up the works. You will need some protection while you wait for another occurance (or no occurance-that would be nice and proof positive), so you can download MSE as interim protection (Avast and AVG are also free). I suggest MSE simply because it doesn't carry any extras that might get installed or configured.

    The other thing you can do is whittle down the WLM options. Check the images below to see how your WLM is configured. There are many more options to set, but I didn't want to strip down the client for just a few msgs. Those settings might eliminate the issue, but then all you would see is plain text.
    WLM 2012 Started Crashing when Sending Emails-wlm-rcpts.png

    The settings above prevent receipts being sent - a very rare occurrence anyway, but hard to notice that it's happening. Spammers might request a receipt - I don't know if this is the case or not.

    WLM 2012 Started Crashing when Sending Emails-wlm-send.png

    The settings above are an example of something you could change (don't include original msg, and don't reply in the original format) that would limit the function of the mail client. Something I said might be done, but am not recommending now.

    The Plain Text setting IS a change you should make. Since the issue presents itself outbound, encoding it as quoted printable might stop the failing process from choking on the msg.

    This only affects text msgs, not anything with HTML. Both bad msgs were text/7bit.


    Do either Norton or the option changes and wait for the issue to reoccur. If you do both you won't know which one solved it (hopefully).

    You might call Vze and complain about the spam. It's possible they could tighten the screws a bit - but they'll need your permission. Again, try to stage the changes so you have an idea of why it was fixed (perpetual optimist here)

    I'm here for the duration.

    Bill
    .
      My Computer


  10. Posts : 82
    Windows 7 Pro x64
    Thread Starter
       #50

    Slartybart said:
    Ok, thanks - I'll look at the zip file next.

    I missed this before
    Faulting application name: wlmail.exe, version: 16.4.3528.331, time stamp: 0x533a3fce
    Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
    The last object in the fault chain is wlmail.exe - the unknown object causes WLM to crash.

    I know that doesn't help other than to change what I'm focusing on (was spell check or another component of WLM).

    It is interesting that the 2nd fwd of the same msg had no issue.

    When you get a chance, Check C:\ using Option One:
    Disk Check

    The image in step 4 shows the options you should use
    Step 7 describes the options selected in step 4
    Step 9 is the ok button
    Step 11 describes the disk in use (C:\)
    Click schedule disk check and restart your machine

    That's steps 1 through 4, step 9 & step 11

    The results are in the event viewer. See option one in Check Disk (chkdsk) - Read Event Viewer Log

    This will eliminate file system disk errors as a possible cause. If there were bad spots on the disks, you would probably be aware of that. I didn't want you to check for bad spots on the first run of check disk - the option in step 4 is the least intensive repair option.

    Bill
    .
    First, here are the results from the Check Disk:

    Code:
    Log Name:      Application
    Source:        Microsoft-Windows-Wininit
    Date:          10/21/2014 3:34:51 PM
    Event ID:      1001
    Task Category: None
    Level:         Information
    Keywords:      Classic
    User:          N/A
    Computer:      lenovoM83
    Description:
     
    Checking file system on C:
    The type of the file system is NTFS.
    Volume label is Windows7_OS.
     
    A disk check has been scheduled.
    Windows will now check the disk.                         
    CHKDSK is verifying files (stage 1 of 3)...
      219648 file records processed.                                         File verification completed.
      414 large file records processed.                                     0 bad file records processed.                                       2 EA records processed.                                             61 reparse records processed.                                      CHKDSK is verifying indexes (stage 2 of 3)...
      279364 index entries processed.                                        Index verification completed.
      0 unindexed files scanned.                                          0 unindexed files recovered.                                      CHKDSK is verifying security descriptors (stage 3 of 3)...
      219648 file SDs/SIDs processed.                                        Cleaning up 343 unused index entries from index $SII of file 0x9.
    Cleaning up 343 unused index entries from index $SDH of file 0x9.
    Cleaning up 343 unused security descriptors.
    CHKDSK is compacting the security descriptor stream
      29859 data files processed.                                           CHKDSK is verifying Usn Journal...
      34219136 USN bytes processed.                                            Usn Journal verification completed.
    Correcting errors in the Volume Bitmap.
    Windows has made corrections to the file system.
     860113916 KB total disk space.
      97864008 KB in 179852 files.
        100600 KB in 29862 indexes.
             0 KB in bad sectors.
        346344 KB in use by the system.
         65536 KB occupied by the log file.
     761802964 KB available on disk.
          4096 bytes in each allocation unit.
     215028479 total allocation units on disk.
     190450741 allocation units available on disk.
    Internal Info:
    00 5a 03 00 39 33 03 00 cb bf 05 00 00 00 00 00  .Z..93..........
    09 3a 00 00 3d 00 00 00 00 00 00 00 00 00 00 00  .:..=...........
    00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
    Windows has finished checking your disk.
    Please wait while your computer restarts.
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Microsoft-Windows-Wininit" Guid="{206f6dea-d3c5-4d10-bc72-989f03c8b84b}" EventSourceName="Wininit" />
        <EventID Qualifiers="16384">1001</EventID>
        <Version>0</Version>
        <Level>4</Level>
        <Task>0</Task>
        <Opcode>0</Opcode>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2014-10-21T19:34:51.000000000Z" />
        <EventRecordID>15478</EventRecordID>
        <Correlation />
        <Execution ProcessID="0" ThreadID="0" />
        <Channel>Application</Channel>
        <Computer>lenovoM83</Computer>
        <Security />
      </System>
      <EventData>
        <Data>
    Checking file system on C:
    The type of the file system is NTFS.
    Volume label is Windows7_OS.
     
    A disk check has been scheduled.
    Windows will now check the disk.                         
    CHKDSK is verifying files (stage 1 of 3)...
      219648 file records processed.                                         File verification completed.
      414 large file records processed.                                     0 bad file records processed.                                       2 EA records processed.                                             61 reparse records processed.                                      CHKDSK is verifying indexes (stage 2 of 3)...
      279364 index entries processed.                                        Index verification completed.
      0 unindexed files scanned.                                          0 unindexed files recovered.                                      CHKDSK is verifying security descriptors (stage 3 of 3)...
      219648 file SDs/SIDs processed.                                        Cleaning up 343 unused index entries from index $SII of file 0x9.
    Cleaning up 343 unused index entries from index $SDH of file 0x9.
    Cleaning up 343 unused security descriptors.
    CHKDSK is compacting the security descriptor stream
      29859 data files processed.                                           CHKDSK is verifying Usn Journal...
      34219136 USN bytes processed.                                            Usn Journal verification completed.
    Correcting errors in the Volume Bitmap.
    Windows has made corrections to the file system.
     860113916 KB total disk space.
      97864008 KB in 179852 files.
        100600 KB in 29862 indexes.
             0 KB in bad sectors.
        346344 KB in use by the system.
         65536 KB occupied by the log file.
     761802964 KB available on disk.
          4096 bytes in each allocation unit.
     215028479 total allocation units on disk.
     190450741 allocation units available on disk.
    Internal Info:
    00 5a 03 00 39 33 03 00 cb bf 05 00 00 00 00 00  .Z..93..........
    09 3a 00 00 3d 00 00 00 00 00 00 00 00 00 00 00  .:..=...........
    00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
    Windows has finished checking your disk.
    Please wait while your computer restarts.
    </Data>
      </EventData>
    </Event>
      My Computer


 
Page 5 of 13 FirstFirst ... 34567 ... LastLast

  Related Discussions
Our Sites
Site Links
About Us
Windows 7 Forums is an independent web site and has not been authorized, sponsored, or otherwise approved by Microsoft Corporation. "Windows 7" and related materials are trademarks of Microsoft Corp.

© Designer Media Ltd
All times are GMT -5. The time now is 18:15.
Find Us