Re: cyrus-imapd-2.4.17-caldav-beta4 released

2013-05-21 Thread Sebastian Hagedorn

Hi Ken,

--On 17. Mai 2013 09:08:56 -0400 Ken Murchison mu...@andrew.cmu.edu wrote:


We are pleased to announce the fourth beta release of Cyrus IMAP with
integrated calendaring and contacts (beta3 was an internal release only).
This is a security and bug fix release, with only one new feature added.
Sites that are using or testing any of the HTTP-based services are urged
to upgrade to this release.

This code is based on the stable Cyrus 2.4.17 release with support for
CalDAV, CardDAV and RSS added.  All of the standard Cyrus IMAP daemons
and utilities should be considered production quality in this release,
but the HTTP support (CalDAV, CardDAV and RSS) is in beta status.

You can download via HTTP or FTP:

http://cyrusimap.org/releases/cyrus-imapd-2.4.17-caldav-beta4.tar.gz
ftp://ftp.cyrusimap.org/cyrus-imapd/cyrus-imapd-2.4.17-caldav-beta4.tar.gz

Installation documentation will be found in doc/install-http.html in the
distribution.

Thanks for your continued support, and we look forward to any and all
feedback.


I have successfully installed and tested this version on a test VM. I'm 
considering a limited test on our production server. There we run 2.4.17 
built using Simon Matter's RPM. I wasn't able to adapt the SPEC file to use 
the caldav-beta tgz, so I compiled manually using the same configure 
parameters that Simon uses. Now I wonder if it would be considered safe to 
manually install just the httpd binary and to use it alongside the ones 
provided by the RPM?


Cheers,
Sebastian
--
   .:.Sebastian Hagedorn - Weyertal 121 (Gebäude 133), Zimmer 2.02.:.
.:.Regionales Rechenzentrum (RRZK).:.
  .:.Universität zu Köln / Cologne University - ✆ +49-221-470-89578.:.

p7s7gAtu3J4Js.p7s
Description: S/MIME cryptographic signature

Cyrus Home Page: http://www.cyrusimap.org/
List Archives/Info: http://lists.andrew.cmu.edu/pipermail/info-cyrus/
To Unsubscribe:
https://lists.andrew.cmu.edu/mailman/listinfo/info-cyrus

RE: cyrus-imapd-2.4.17-caldav-beta4 released

2013-05-21 Thread Dave McMurtrie
Hi Sebastian,

The calendar and contact data is stored within a user's normal mailbox 
heirarchy.  imapd from cyrus-imapd-caldav-2.4.17 knows to not return the 
calendar and contact folders to an IMAP client in LIST output.

If you just copy the htttpd binary in place, I think it should work, but your 
IMAP users will see those folders.  At the very least they'll wonder what they 
are.  At the worst, they'll manipulate them with an IMAP client and make them 
unstable for CalDAV use.

If I missed anything, I'm sure Ken can chime in.

HTH,

Dave


From: info-cyrus-bounces+dave64=andrew.cmu@lists.andrew.cmu.edu 
[info-cyrus-bounces+dave64=andrew.cmu@lists.andrew.cmu.edu] on behalf of 
Sebastian Hagedorn [haged...@uni-koeln.de]
Sent: Tuesday, May 21, 2013 4:49 AM
To: Ken Murchison
Cc: info-cy...@andrew.cmu.edu
Subject: Re: cyrus-imapd-2.4.17-caldav-beta4 released

Hi Ken,

--On 17. Mai 2013 09:08:56 -0400 Ken Murchison mu...@andrew.cmu.edu wrote:

 We are pleased to announce the fourth beta release of Cyrus IMAP with
 integrated calendaring and contacts (beta3 was an internal release only).
 This is a security and bug fix release, with only one new feature added.
 Sites that are using or testing any of the HTTP-based services are urged
 to upgrade to this release.

 This code is based on the stable Cyrus 2.4.17 release with support for
 CalDAV, CardDAV and RSS added.  All of the standard Cyrus IMAP daemons
 and utilities should be considered production quality in this release,
 but the HTTP support (CalDAV, CardDAV and RSS) is in beta status.

 You can download via HTTP or FTP:

 http://cyrusimap.org/releases/cyrus-imapd-2.4.17-caldav-beta4.tar.gz
 ftp://ftp.cyrusimap.org/cyrus-imapd/cyrus-imapd-2.4.17-caldav-beta4.tar.gz

 Installation documentation will be found in doc/install-http.html in the
 distribution.

 Thanks for your continued support, and we look forward to any and all
 feedback.

I have successfully installed and tested this version on a test VM. I'm
considering a limited test on our production server. There we run 2.4.17
built using Simon Matter's RPM. I wasn't able to adapt the SPEC file to use
the caldav-beta tgz, so I compiled manually using the same configure
parameters that Simon uses. Now I wonder if it would be considered safe to
manually install just the httpd binary and to use it alongside the ones
provided by the RPM?

Cheers,
Sebastian
--
.:.Sebastian Hagedorn - Weyertal 121 (Gebäude 133), Zimmer 2.02.:.
 .:.Regionales Rechenzentrum (RRZK).:.
   .:.Universität zu Köln / Cologne University - ✆ +49-221-470-89578.:.

Cyrus Home Page: http://www.cyrusimap.org/
List Archives/Info: http://lists.andrew.cmu.edu/pipermail/info-cyrus/
To Unsubscribe:
https://lists.andrew.cmu.edu/mailman/listinfo/info-cyrus

RE: cyrus-imapd-2.4.17-caldav-beta4 released

2013-05-21 Thread Sebastian Hagedorn

Hi Dave,

thanks. My understanding was that the other daemons hadn't changed, so I 
thought that base 2.4.17 already included the intelligence about those 
special folders. Ken, could you please clarify if that is the case or if I 
also need to replace the other binaries to be safe?


Cheers,
Sebastian

--On 21. Mai 2013 09:28:22 + Dave McMurtrie dav...@andrew.cmu.edu 
wrote:



The calendar and contact data is stored within a user's normal mailbox
heirarchy.  imapd from cyrus-imapd-caldav-2.4.17 knows to not return the
calendar and contact folders to an IMAP client in LIST output.

If you just copy the htttpd binary in place, I think it should work, but
your IMAP users will see those folders.  At the very least they'll wonder
what they are.  At the worst, they'll manipulate them with an IMAP client
and make them unstable for CalDAV use.

If I missed anything, I'm sure Ken can chime in.

--
   .:.Sebastian Hagedorn - Weyertal 121 (Gebäude 133), Zimmer 2.02.:.
.:.Regionales Rechenzentrum (RRZK).:.
  .:.Universität zu Köln / Cologne University - ✆ +49-221-470-89578.:.

p7sUFATNqNYnq.p7s
Description: S/MIME cryptographic signature

Cyrus Home Page: http://www.cyrusimap.org/
List Archives/Info: http://lists.andrew.cmu.edu/pipermail/info-cyrus/
To Unsubscribe:
https://lists.andrew.cmu.edu/mailman/listinfo/info-cyrus

Re: cyrus-imapd-2.4.17-caldav-beta4 released

2013-05-21 Thread Ken Murchison
Dave is correct.  The older imapd will show the calendar mailboxes to 
users in the LIST output.  If you want to hide them, you will have to 
install the new imapd binary. Otherwise, you could change the ACLs on 
the calendar mailboxes so that the user can't write to them, but they 
will still see them.


On 05/21/2013 06:55 AM, Sebastian Hagedorn wrote:
 Hi Dave,

 thanks. My understanding was that the other daemons hadn't changed, so 
 I thought that base 2.4.17 already included the intelligence about 
 those special folders. Ken, could you please clarify if that is the 
 case or if I also need to replace the other binaries to be safe?

 Cheers,
 Sebastian

 --On 21. Mai 2013 09:28:22 + Dave McMurtrie 
 dav...@andrew.cmu.edu wrote:

 The calendar and contact data is stored within a user's normal mailbox
 heirarchy.  imapd from cyrus-imapd-caldav-2.4.17 knows to not return the
 calendar and contact folders to an IMAP client in LIST output.

 If you just copy the htttpd binary in place, I think it should work, but
 your IMAP users will see those folders.  At the very least they'll 
 wonder
 what they are.  At the worst, they'll manipulate them with an IMAP 
 client
 and make them unstable for CalDAV use.

 If I missed anything, I'm sure Ken can chime in.


-- 
Kenneth Murchison
Principal Systems Software Engineer
Carnegie Mellon University


Cyrus Home Page: http://www.cyrusimap.org/
List Archives/Info: http://lists.andrew.cmu.edu/pipermail/info-cyrus/
To Unsubscribe:
https://lists.andrew.cmu.edu/mailman/listinfo/info-cyrus


cyr_expire deadlock

2013-05-21 Thread Łukasz Michalski
Hi,

I am running cyrus imapd 2.4.11 on linux machine.

Today I had a deadlock involving cyr_expire and imapd process.

imapd was locked on (strace):

fcntl64(17, F_SETLKW, {type=F_WRLCK, whence=SEEK_SET, start=0, len=0}^C 
unfinished ...

where fd=17 is a user index file (lsof):

imapd 32314cyrus   17u  REG8,3 30944   10462461 
/var/spool/imap/domain/c/cenbench.pl/a/user/arek^dydo/cyrus.index

Unfortunetaly I did not check cyr_expire with strace, but lsof showed this:

cyr_expir 24356 cyrus0u   CHR1,3  0t0  509 /dev/null
cyr_expir 24356 cyrus1u   CHR1,3  0t0  509 /dev/null
cyr_expir 24356 cyrus2u   CHR1,3  0t0  509 /dev/null
cyr_expir 24356 cyrus3u   CHR1,3  0t0  509 /dev/null
cyr_expir 24356 cyrus4u   CHR1,3  0t0  509 /dev/null
cyr_expir 24356 cyrus5u   REG8,2  144 19196113 
/var/lib/imap/annotations.db
cyr_expir 24356 cyrus6u   REG8,213300 18911268 
/var/lib/imap/mailboxes.db
cyr_expir 24356 cyrus7r  FIFO0,5  0t0  5678136 pipe
cyr_expir 24356 cyrus8w  FIFO0,5  0t0  5678136 pipe
cyr_expir 24356 cyrus9r  FIFO0,5  0t0  5678137 pipe
cyr_expir 24356 cyrus   10w  FIFO0,5  0t0  5678137 pipe
cyr_expir 24356 cyrus   11u   REG8,2   171032 19196126 
/var/lib/imap/deliver.db
cyr_expir 24356 cyrus   12uR  REG8,20 26961663 
/var/lib/imap/lock/domain/c/cenbench.pl/a/user/arek^dydo.lock
cyr_expir 24356 cyrus   13u   REG8,330944 10462461 
/var/spool/imap/domain/c/cenbench.pl/a/user/arek^dydo/cyrus.index

There was 50 imapd processes (my upper limit) in locked on the same file 
and a single cyr_expire. After killing cyr_expire I had to manually kill 
all imapd processes to allow master to spawn new ones.

Not that my cyrus works on really, really slow machine. It is VM running 
under KVM with I/O access varying from 5 to 60MB/s (as shown by hdparm -t)

Please let me know what can I do to trace it better next time.

Regards,
Łukasz


Cyrus Home Page: http://www.cyrusimap.org/
List Archives/Info: http://lists.andrew.cmu.edu/pipermail/info-cyrus/
To Unsubscribe:
https://lists.andrew.cmu.edu/mailman/listinfo/info-cyrus

Re: cyr_expire deadlock

2013-05-21 Thread Andrew Morgan

On Tue, 21 May 2013, Łukasz Michalski wrote:


Hi,

I am running cyrus imapd 2.4.11 on linux machine.

Today I had a deadlock involving cyr_expire and imapd process.

imapd was locked on (strace):

fcntl64(17, F_SETLKW, {type=F_WRLCK, whence=SEEK_SET, start=0, len=0}^C 
unfinished ...


where fd=17 is a user index file (lsof):

imapd 32314cyrus   17u  REG8,3 30944   10462461 
/var/spool/imap/domain/c/cenbench.pl/a/user/arek^dydo/cyrus.index


Unfortunetaly I did not check cyr_expire with strace, but lsof showed this:

cyr_expir 24356 cyrus0u   CHR1,3  0t0  509 /dev/null
cyr_expir 24356 cyrus1u   CHR1,3  0t0  509 /dev/null
cyr_expir 24356 cyrus2u   CHR1,3  0t0  509 /dev/null
cyr_expir 24356 cyrus3u   CHR1,3  0t0  509 /dev/null
cyr_expir 24356 cyrus4u   CHR1,3  0t0  509 /dev/null
cyr_expir 24356 cyrus5u   REG8,2  144 19196113 
/var/lib/imap/annotations.db
cyr_expir 24356 cyrus6u   REG8,213300 18911268 
/var/lib/imap/mailboxes.db

cyr_expir 24356 cyrus7r  FIFO0,5  0t0  5678136 pipe
cyr_expir 24356 cyrus8w  FIFO0,5  0t0  5678136 pipe
cyr_expir 24356 cyrus9r  FIFO0,5  0t0  5678137 pipe
cyr_expir 24356 cyrus   10w  FIFO0,5  0t0  5678137 pipe
cyr_expir 24356 cyrus   11u   REG8,2   171032 19196126 
/var/lib/imap/deliver.db
cyr_expir 24356 cyrus   12uR  REG8,20 26961663 
/var/lib/imap/lock/domain/c/cenbench.pl/a/user/arek^dydo.lock
cyr_expir 24356 cyrus   13u   REG8,330944 10462461 
/var/spool/imap/domain/c/cenbench.pl/a/user/arek^dydo/cyrus.index


There was 50 imapd processes (my upper limit) in locked on the same file 
and a single cyr_expire. After killing cyr_expire I had to manually kill 
all imapd processes to allow master to spawn new ones.


Not that my cyrus works on really, really slow machine. It is VM running 
under KVM with I/O access varying from 5 to 60MB/s (as shown by hdparm -t)


Please let me know what can I do to trace it better next time.

Regards,
Łukasz


You probably will want to run reconstruct on that user's mailbox because 
the cyrus.index file may be corrupted at this time.  Also, you should 
upgrade to Cyrus v2.4.17 if you can.  There have been a large number of 
bugfixes since your version, one of which may be the cause of your 
deadlock.


Andy
Cyrus Home Page: http://www.cyrusimap.org/
List Archives/Info: http://lists.andrew.cmu.edu/pipermail/info-cyrus/
To Unsubscribe:
https://lists.andrew.cmu.edu/mailman/listinfo/info-cyrus