Problem with OpenEMM 5.3.2?

Use this forum for questions regarding adoption and functionality of OpenEMM

Moderator: moderator

sjv
Posts: 8
Joined: Wed Sep 12, 2007 3:22 pm

Problem with OpenEMM 5.3.2?

Post by sjv »

I had 2 system working using OpenEMM 5.3.1. I upgraded both systems using the RPM and now both systems do not send mail and produce the following errors in news-mailgun.log:

[13.12.2007 09:09:45] DEBUG/write/meta/(1/1/7/9): Try to execute /home/openemm/bin/xmlback -vql -E /tmp/error61352.tmp -o generate:temporary=true;syslog=false;account-logfile=/home/openemm/var/spool/log/account.log;media=email;path=/home/openemm/var/spool/ADMIN /home/openemm/var/spool/META/AgnMail=D20071213090945=1=7=00001=liaMngA.xml
[13.12.2007 09:09:45] ERROR/writer/meta/(1/1/7/9): command /home/openemm/bin/xmlback -vql -E /tmp/error61352.tmp -o generate:temporary=true;syslog=false;account-logfile=/home/openemm/var/spool/log/account.log;media=email;path=/home/openemm/var/spool/ADMIN /home/openemm/var/spool/META/AgnMail=D20071213090945=1=7=00001=liaMngA.xml returns 139 (version conflict? missing DTD?)
[13.12.2007 09:09:45] ERROR/writer/meta/(1/1/7/9): command /home/openemm/bin/xmlback -vql -E /tmp/error61352.tmp -o generate:temporary=true;syslog=false;account-logfile=/home/openemm/var/spool/log/account.log;media=email;path=/home/openemm/var/spool/ADMIN /home/openemm/var/spool/META/AgnMail=D20071213090945=1=7=00001=liaMngA.xml failed (Missing binary? Wrong permissions?): java.lang.Exception: command returns 139

Has anyone else seen this? Any suggestions?

Thanks!
maschoff
Site Admin
Posts: 2608
Joined: Thu Aug 03, 2006 10:20 am
Location: Munich, Germany
Contact:

Post by maschoff »

Did you stop OpenEMM before upgrading with

su - openemm
OpenEMM.sh stop
exit

and did you make sure no mailing was in progress during updating?
OpenEMM Maintainer
sjv
Posts: 8
Joined: Wed Sep 12, 2007 3:22 pm

Post by sjv »

Did you stop OpenEMM before upgrading with ...

Yes, I stopped OpenEMM before the upgrade and made sure there were no mailings in progress.
ud
Posts: 154
Joined: Thu Aug 17, 2006 9:56 am
Location: Munich, Germany
Contact:

Post by ud »

This error indicates a segmentation fault. Can you start xmlback by hand without any argument? It should return to the prompt, no output or error should occur. Can you tell us some more details about your system, e.g. distribution, version? Can you post the size and checkum (using the command sum) of your xmlback file? Is there anything written in your var/log/*xmlback.log file?

Thanks for your help!

-- ud
sjv
Posts: 8
Joined: Wed Sep 12, 2007 3:22 pm

Post by sjv »

Thank you for your help.

xmlback runs fine without any arguments and returns to the command prompt.

$ sum xmlback
59211 969

$ size xmlback
text data bss dec hex filename
842339 24516 84548 951403 e846b xmlback

The system is RedHat Fedora:
$ uname -a
Linux test.server.com 2.6.22.1-41.fc7 #1 SMP Fri Jul 27 18:10:34 EDT 2007 i686 i686 i386 GNU/Linux

Since I did the upgrade, we have not had any var/log/*xmlback.log files created.

One other note, the original error was for a test mailing. A normal mailing does not cause the error but does not send any email either.

Thanks
ud
Posts: 154
Joined: Thu Aug 17, 2006 9:56 am
Location: Munich, Germany
Contact:

Post by ud »

Looks like your binary is not corrupt (btw, on normal mailings you should find similar error messages in var/log/*-pickdist.log.) So some more tests are possible:

1.) You can enable the creation of core files using ulimit -c unlimited from bash as user openemm, then restart within this shell openemm. A core file (the name may vary depending on your system configuration) should be generated during the next creation of a testmail. Start the command gdb bin/xmlback <path-to-corefile> and issue the command bt (back trace) at the debuggers prompt. Post the output, so I can see where the segmentation fault occurs.

2.) If a normal mailing also fails (and you do not mind), you can send me one of the *.xml.gz files found in var/spool/META. If you want to make use of this option, I'll send you a contact email address.

3.) You compile xmlback from the source package for your system and try again.

-- ud
sjv
Posts: 8
Joined: Wed Sep 12, 2007 3:22 pm

Post by sjv »

Thank you so much for your help. Here is the output from gdb:

Core was generated by `/home/openemm/bin/xmlback -vql -E /tmp/error58146.tmp -o generate:temporary=tru'.
Program terminated with signal 11, Segmentation fault.
#0 0x4af22dd3 in strchr () from /lib/libc.so.6
(gdb) bt
#0 0x4af22dd3 in strchr () from /lib/libc.so.6
#1 0x0805e255 in main ()
(gdb)

Send me an email address and I will forward the xml files.

I rebuilt xmlback from the source but had a few problems. The code was looking for a global named SLang_Error in eval.c that did not exist so I added it. Also, several calls to SLang_push_double () were passing 2 extra 'dummy' parameters so I removed them. After these changes it would compile and generated a file with size 161343. Using this file, mailings appear to work.

Thanks!
sjv
Posts: 8
Joined: Wed Sep 12, 2007 3:22 pm

Post by sjv »

More follow up information:

My edited version of xmlback did send a test email but did *not* send a normal email.

I pulled the xmlback from the OpenEMM-5.3.2-bin.tar.gz file (file size 2,633,728) and now I can send test and normal emails.

Thanks!
ud
Posts: 154
Joined: Thu Aug 17, 2006 9:56 am
Location: Munich, Germany
Contact:

Post by ud »

This looks like the original xmlback had been corrupted, even the checksum had been ok. Anyway, thanks for your effort to find the error!

-- ud
jukkis
Posts: 4
Joined: Mon Dec 17, 2007 3:31 pm

Post by jukkis »

I had the same problem :
I upgraded a working 5.3.1 installation to 5.3.2 using the RPM, after that only test mailings work and xmlback segmentation faults.
This was on fedora core 6 running in Xen virtual machine.

I solved this by downgrading to 5.3.1, but I was wondering since the binary from .tar.gz solved the problem above, if something is wrong with the 5.3.2 RPM that is available for download?
Should the RPM-package perhaps be recreated?
maschoff
Site Admin
Posts: 2608
Joined: Thu Aug 03, 2006 10:20 am
Location: Munich, Germany
Contact:

Post by maschoff »

I used the 5.3.2 RPM on openemm.org, xmlback was identical to the file in the tarball and the deployed software sends out mails just fine. So far, we do not know what went wrong in your cases.
OpenEMM Maintainer
along
Posts: 20
Joined: Fri Aug 10, 2007 2:52 pm

Post by along »

I am having identical problem on CentOS 5 after update to 5.3.2. On sending a test mailing, no mail is sent and mailgun.log shows:

Code: Select all

[04.01.2008  09:04:19] ERROR/writer/meta/(1/1/2/30): command /home/openemm/bin/xmlback -vql -E /tmp/error3159.tmp -o generate:temporary=true;syslog=false;account-logfile=/home/openemm/var/spool/log/account.log;media=email;path=/home/openemm/var/spool/ADMIN /home/openemm/var/spool/META/AgnMail=D20080104090419=1=2=00001=liaMngA.xml returns 139 (version conflict? missing DTD?)
[04.01.2008  09:04:19] ERROR/writer/meta/(1/1/2/30): command /home/openemm/bin/xmlback -vql -E /tmp/error3159.tmp -o generate:temporary=true;syslog=false;account-logfile=/home/openemm/var/spool/log/account.log;media=email;path=/home/openemm/var/spool/ADMIN /home/openemm/var/spool/META/AgnMail=D20080104090419=1=2=00001=liaMngA.xml failed (Missing binary? Wrong permissions?): java.lang.Exception: command returns 139
I checked the sum on xmlback as mentioned eralier in this thread, and mine also has the correct sum.

Where to now?

Andrew
maschoff
Site Admin
Posts: 2608
Joined: Thu Aug 03, 2006 10:20 am
Location: Munich, Germany
Contact:

Post by maschoff »

we re-uploaded the RPM file of release 5.3.2. Maybe this will help.
OpenEMM Maintainer
along
Posts: 20
Joined: Fri Aug 10, 2007 2:52 pm

Post by along »

I re-installed with the fresh rpm and have the same problem...

/var/log/*mailgun.log:

Code: Select all

[07.01.2008  11:48:22] DEBUG/write/meta/(1/1/1/3): Try to execute /home/openemm/bin/xmlback -vql -E /tmp/error53148.tmp -o generate:temporary=true;syslog=false;account-logfile=/home/openemm/var/spool/log/account.log;media=email;path=/home/openemm/var/spool/ADMIN /home/openemm/var/spool/META/AgnMail=D20080107114822=1=1=00001=liaMngA.xml
[07.01.2008  11:48:22] ERROR/writer/meta/(1/1/1/3): command /home/openemm/bin/xmlback -vql -E /tmp/error53148.tmp -o generate:temporary=true;syslog=false;account-logfile=/home/openemm/var/spool/log/account.log;media=email;path=/home/openemm/var/spool/ADMIN /home/openemm/var/spool/META/AgnMail=D20080107114822=1=1=00001=liaMngA.xml returns 139 (version conflict? missing DTD?)
[07.01.2008  11:48:22] ERROR/writer/meta/(1/1/1/3): command /home/openemm/bin/xmlback -vql -E /tmp/error53148.tmp -o generate:temporary=true;syslog=false;account-logfile=/home/openemm/var/spool/log/account.log;media=email;path=/home/openemm/var/spool/ADMIN /home/openemm/var/spool/META/AgnMail=D20080107114822=1=1=00001=liaMngA.xml failed (Missing binary? Wrong permissions?): java.lang.Exception: command returns 139
A little more info: manually running the command (as openemm)
$ /home/openemm/bin/xmlback -vql -E /tmp/error56807.tmp -o \ generate:temporary=true;syslog=false;account-logfile=/home/openemm/var/spool/log/account.log;media=email;path=/home/openemm/var/spool/ADMIN /home/openemm/var/spool/META/AgnMail=D20080107141548=1=1=00001=liaMngA.xml

Yields this error:

Segmentation fault
-bash: account-logfile=/home/openemm/var/spool/log/account.log: No such file or directory (true, no such file exists)
-bash: /home/openemm/var/spool/META/AgnMail=D20080107141548=1=1=00001=liaMngA.xml: Permission denied

[root@camp-mailer] /home/openemm/var/spool/META:
$ ls -l
total 20
-rw-r--r-- 1 openemm openemm 11408 Jan 7 14:15 AgnMail=D20080107141548=1=1=00001=liaMngA.xml
-rw-rw-r-- 1 openemm openemm 7721 Jan 7 14:14 blockmail.dtd
peter@tda.nl
Posts: 1
Joined: Mon Jan 14, 2008 5:35 pm

Post by peter@tda.nl »

I had the same problem with the RPM (on Fedora 6) which I downloaded and installed after january 7.
I followed the hint and I pulled the xmlback from the OpenEMM-5.3.2-bin.tar.gz file and now I can send testmails.

regards,
Peter
Post Reply