Zimbra Releases/8.8.15/P39

Zimbra Collaboration Joule 8.8.15 Patch 39 GA Release

Release Date: April 4, 2023

Check out the What's New, Fixed Issues, and Known Issues for this version of Zimbra Collaboration. Please refer to the Patch Installation section for Patch Installation instructions. As always, you are encouraged to tell us what you think in the Forums or open a support ticket to report issues.

NOTE: If you are upgrading or migrating from an older version of Zimbra to Zimbra 8.8 Production Ready, please read Things to Know Before Upgrading and First Steps with the Zimbra NG Modules for critical information before you upgrade.


NOTICE: Packages updated on 7-April-2023

Below packages have been updated on 7-April-2023 (8:50 AM GMT).

zimbra-mbox-webclient-war

In case, you have installed the patch before this time then we recommend updating the packages using the instruction provided in the section - Patch Installation.


Change in upgrade process for 8.8.15 Patch 39

Please note that the install process has changed. Additional steps to install zimbra-common-core-jar, zimbra-common-core-libs, zimbra-mbox-store-libs packages have been included for this patch release. Please refer to the Patch Installation section to install the packages in its order.

Changes required for SSO setup before patch upgrade

Before upgrade, we need to set the zimbraVirtualHostName parameter for the domains that are using SAML and SSO based login. Please follow the instructions:

su - zimbra
zmprov md domain_name zimbraVirtualHostName virtual_hostname


Note: Additional configuration for further hardening your Zimbra setup can be found on the Zimbra Support Portal. It is recommended that all customers consider these additional steps. If someone had applied this configuration previously, then after upgrading to this patch, they will have to re-apply the same configuration.

Fixed Issues

Platform

  • Added additional validations for 2FA login. ZBUG-2224
  • A new local config attribute zimbra_enable_dnssec has been added to control the DNSSEC validation feature. The default value is true. If set to false, the DNSSEC validation will be disabled. ZBUG-2929
  • On the Ubuntu systems, executing zmfixperms script updated incorrect permissions for the /var/log/zimbra.log file. ZBUG-2783

Zimbra Connector for Outlook

  • Fixed an error that was seen when sending reports through Access. ZBUG-3301
  • When a distribution list member accepted to send a read receipt, it resulted in an error condition and the read receipt was not sent. The issue has been fixed and the read receipt is successfully sent now. ZBUG-2497

NG Modules

  • In the admin console, now the modules icons are clickable in both multinode and single servers.

Zimbra Drive

  • Files that have Cyrillic characters should be correctly decoded when downloaded from a public link.

NG Backup

  • Fixed a bug that caused items to be skipped when interrupting a Smart Scan operation.
  • Fixed a bug that caused the doUndelete operation to fail the restoration of some items and stop in some corner case scenarios.

NG Mobile

  • Fixed a bug that caused the attachment’s names with non-ASCII characters to be wrongly encoded when synchronizing via EAS.
  • Fixed a bug that caused the StartTime value of an accepted appointment to change to the current date/time when synchronizing via EAS 14.0 and lower.
  • Fixed a bug that caused the StartTime value of an accepted appointment to change to the current date/time when synchronizing via EAS 14.1.


Known Issues

  • Due to the latest updates being done to Office 365 on 28-March, the From field in Outlook gets disabled. Users who have configured ZCO Profile in Outlook will not be able to select the persona or any other email address in the From field.
  • While deploying zimlets, if the following error is encountered, please refer to the Patch Installation section to install the zimbra-common-core-jar, zimbra-common-core-libs, zimbra-mbox-store-libs packages in a particular order and re-deploy the zimlets.
/opt/zimbra/bin/zmjava: line 59: /bin/java: No such file or directory
Exception in thread "main" java.lang.NoClassDefFoundError: org/apache/logging/log4j/core/appender/ConsoleAppender$Target
       at com.zimbra.cs.localconfig.LocalConfigCLI.main(LocalConfigCLI.java:353)
Caused by: java.lang.ClassNotFoundException: org.apache.logging.log4j.core.appender.ConsoleAppender$Target
       at java.base/jdk.internal.loader.BuiltinClassLoader.loadClass(BuiltinClassLoader.java:602)
       at java.base/jdk.internal.loader.ClassLoaders$AppClassLoader.loadClass(ClassLoaders.java:178)
       at java.base/java.lang.ClassLoader.loadClass(ClassLoader.java:521)
       ... 1 more
  • From Joule-Patch-32 onwards, customers using SSO will need to update zimbraVirtualHostName attribute for the domains. Please refer to the instructions to update the attribute.
  • With JDK 17, weaker Kerberos encryption types like 3DES and RC4 have now been disabled by default. This can cause SPNEGO auth to fail if described encryption types are being used. We recommend using stronger encryption types like AES256.

To get SPNEGO auth working with weak encryption types, weak encryption can be enabled by setting the allow_weak_crypto property to true in the krb5.conf configuration file. Please follow below instructions:

1. In /opt/zimbra/jetty_base/etc/krb5.ini.in -> [libdefaults] section, set allow_weak_crypto = true

2. Restart mailboxd service:

su - zimbra
zmmailboxdctl restart

Packages

The package lineup for this release is:

FOSS:

PackageName                                       -> Version
zimbra-patch                                      ->  8.8.15.1680534965.p39-1
zimbra-mta-patch                                  ->  8.8.15.1679578642.p39-1
zimbra-proxy-patch                                ->  8.8.15.1679578642.p39-1
zimbra-ldap-patch                                 ->  8.8.15.1679578642.p39-1
zimbra-mbox-admin-console-war                     ->  8.8.15.1678957510-1
zimbra-mbox-webclient-war                         ->  8.8.15.1680786603-1
zimbra-common-core-jar                            ->  8.8.15.1679569995-1

NETWORK:

PackageName                                       -> Version
zimbra-patch                                      ->  8.8.15.1680534965.p39-2
zimbra-zco                                        ->  8.8.15.1928.1678951529-1
zimbra-network-modules-ng                         ->  6.0.39.1679933604-1
zimbra-drive-ng                                   ->  3.0.18.1678959819-1

Patch Installation

Please refer to below link to install Joule 8.8.15 Patch 39:

Patch Installation


Quick note: Open Source repo

The steps to download, build, and see our code via Github can be found here: https://github.com/Zimbra/zm-build

Jump to: navigation, search