Zimbra Releases/9.0.0/P19: Difference between revisions

(Created page with "{{WIP}} = Zimbra Collaboration Kepler 9.0.0 Patch 19 GA Release = Check out the '''What's New''', '''Fixed Issues''', and '''#Known Issues...")
 
No edit summary
Line 1: Line 1:
{{WIP}}
= Zimbra Collaboration Kepler 9.0.0 Patch 19 GA Release =
= Zimbra Collaboration Kepler 9.0.0 Patch 19 GA Release =
Check out the '''[[#What's New|What's New]]''', '''[[#Fixed Issues|Fixed Issues]]''', and '''[[#Known Issues|Known Issues]]''' for this version of Zimbra Collaboration.
Check out the '''[[#What's New|What's New]]''', '''[[#Fixed Issues|Fixed Issues]]''', and '''[[#Known Issues|Known Issues]]''' for this version of Zimbra Collaboration.
Line 72: Line 70:
  zimbra-common-core-jar                    ->    9.0.0.1632751161-1
  zimbra-common-core-jar                    ->    9.0.0.1632751161-1
  zimbra-nginx                              ->    1.20.0-1zimbra8.8b2
  zimbra-nginx                              ->    1.20.0-1zimbra8.8b2
  zimbra-lmdb-lib ->   2.4.59-1zimbra8.8b5
  zimbra-lmdb-lib   ->   2.4.59-1zimbra8.8b5
  zimbra-lmdb-dbg ->   2.4.59-1zimbra8.8b5
  zimbra-lmdb-dbg   ->   2.4.59-1zimbra8.8b5
  zimbra-lmdb ->   2.4.59-1zimbra8.8b5
  zimbra-lmdb   ->   2.4.59-1zimbra8.8b5
  zimbra-openldap-lib ->   2.4.59-1zimbra8.8b5
  zimbra-openldap-lib           ->   2.4.59-1zimbra8.8b5
  zimbra-openldap-client ->   2.4.59-1zimbra8.8b5
  zimbra-openldap-client           ->   2.4.59-1zimbra8.8b5
  zimbra-openldap-server                    ->    2.4.59-1zimbra8.8b4
  zimbra-openldap-server                    ->    2.4.59-1zimbra8.8b4
  zimbra-openjdk-cacerts ->   1.0.8-1zimbra8.7b1
  zimbra-openjdk-cacerts   ->   1.0.8-1zimbra8.7b1
  zimbra-ldap-components                    ->    2.0.3-1zimbra8.8b1
  zimbra-ldap-components                    ->    2.0.3-1zimbra8.8b1
  zimbra-core-components ->   3.0.9-1zimbra8.8b1
  zimbra-core-components                     ->     3.0.9-1zimbra8.8b1
  zimbra-clamav                              ->   0.103.2-1zimbra8.8b3
  zimbra-clamav                              ->   0.103.2-1zimbra8.8b3
  zimbra-clamav-libs                        ->    0.103.2-1zimbra8.8b3
  zimbra-clamav-libs                        ->    0.103.2-1zimbra8.8b3
Line 106: Line 104:
  zimbra-zimlet-auth                        ->    1.0.2.1622463729-1
  zimbra-zimlet-auth                        ->    1.0.2.1622463729-1
  zimbra-zimlet-install-pwa                  ->    5.0.1.1631795284-1
  zimbra-zimlet-install-pwa                  ->    5.0.1.1631795284-1
  zimbra-zimlet-emptysubject ->   1.0.1.1631795284-1
  zimbra-zimlet-emptysubject   ->   1.0.1.1631795284-1
  zimbra-zimlet-set-default-client          ->    7.0.0.1626175269-1
  zimbra-zimlet-set-default-client          ->    7.0.0.1626175269-1
  zimbra-zimlet-document-editor ->   6.0.1.1631795284-1
  zimbra-zimlet-document-editor             ->     6.0.1.1631795284-1
  zimbra-zimlet-date                        ->    5.0.1.1626179395-1
  zimbra-zimlet-date                        ->    5.0.1.1626179395-1
  zimbra-zimlet-additional-signature-setting ->    5.0.0.1626175269-1
  zimbra-zimlet-additional-signature-setting ->    5.0.0.1626175269-1
Line 116: Line 114:
  zimbra-zimlet-zulip-chat                  ->    5.0.0.1626175269-1
  zimbra-zimlet-zulip-chat                  ->    5.0.0.1626175269-1
  zimbra-zimlet-ads                          ->    7.0.0.1626175269-1
  zimbra-zimlet-ads                          ->    7.0.0.1626175269-1
  zimbra-zimlet-user-sessions-management ->   7.0.2.1631795284-1
  zimbra-zimlet-user-sessions-management   ->   7.0.2.1631795284-1
  zimbra-zimlet-privacy-protector            ->    3.0.0.1626175269-1
  zimbra-zimlet-privacy-protector            ->    3.0.0.1626175269-1
  zimbra-zimlet-duplicate-contacts          ->    4.0.0.1626175269-1
  zimbra-zimlet-duplicate-contacts          ->    4.0.0.1626175269-1
  zimbra-zimlet-web-search ->   3.0.1.1631795284-1
  zimbra-zimlet-web-search   ->   3.0.1.1631795284-1
  zimbra-zimlet-restore-contacts            ->    5.0.0.1626175269-1
  zimbra-zimlet-restore-contacts            ->    5.0.0.1626175269-1
  zimbra-zimlet-zoom                        ->    7.0.0.1621610655-1
  zimbra-zimlet-zoom                        ->    7.0.0.1621610655-1
Line 129: Line 127:
  zimbra-zimlet-video-call-preferences      ->    2.1.0.1621610655-1
  zimbra-zimlet-video-call-preferences      ->    2.1.0.1621610655-1
  zimbra-zimlet-nextcloud                    ->    1.0.6.1619072255-1
  zimbra-zimlet-nextcloud                    ->    1.0.6.1619072255-1
  zimbra-zimlet-webex                     ->   1.0.0.1622194761-1
  zimbra-zimlet-webex                   ->     1.0.0.1622194761-1
  zimbra-zimlet-voice-message                ->    1.0.3.1611114827-1
  zimbra-zimlet-voice-message                ->    1.0.3.1611114827-1
  zimbra-zimlet-classic-unsupportedbrowser  ->    2.0.0.1626175269-1
  zimbra-zimlet-classic-unsupportedbrowser  ->    2.0.0.1626175269-1

Revision as of 15:20, 28 September 2021

Zimbra Collaboration Kepler 9.0.0 Patch 19 GA Release

Check out the What's New, Fixed Issues, and Known Issues for this version of Zimbra Collaboration. Please refer to the Patch Installation section for Patch Installation instructions. As always, you are encouraged to tell us what you think in the Forums or open a support ticket to report issues


Security Recommendation

Zimbra would strongly recommend the customer to review whether the Proxy Servlet is configured to allow a particular host (via zimbraProxyAllowedDomains configuration setting on each class of services), please make sure each entry in zimbraProxyAllowedDomains should be a safe and trusted host, there should NOT be any wild card entries like *.webex.com instead use specific host example.webex.com.

Any entry in zimbraProxyAllowedDomains resolves to an internal IP address (such as 127.0.0.1), an attacker could possibly access services running on a different port on the same server, which would normally not be exposed publicly. So we urge our customers to review this configuration setting to ensure that there are no vulnerabilities are introduced.


What's New

NOTE: Beta features are not supported and should not be installed on production systems. Beta modules have been provided for evaluation in lab environments only.


Ubuntu 20 Support (Beta)

We are nearing the end of our extensive QA cycle for this major upgrade. Watch for the GA announcement in an upcoming patch release.


Web UX - Classic

  • In Classic Web App, the Calendar tab can display a 15-minute time slot for better visibility of overlapping events. The feature is controlled by local config attribute *zimbraPrefCalenderScaling*. When set to TRUE, the 15-minute time slot is enabled. The default value is FALSE.

Platform

  • Zimbra 9.0 now supports Ubuntu 20 Operating System (Beta) from Patch-19 onwards.
  • Setting local config attribute zimbra_feature_safe_unsubscribe_folder_enabled to TRUE, created Unsubscribe system folder. But setting the attribute to FALSE did not hide the Unsubscribe folder. The issue has been fixed. Setting the zimbra_feature_safe_unsubscribe_folder_enabled value to FALSE will hide the Unsubscribe folder.
  • When creating/editing a user through Admin Console, the Manager field is now available to add/edit the manager of the user.
  • Users can select/deselect multiple chart cards and compose mail with selected emails populated in the To field of the composer.

Fixed Issues

Web UX - Modern

  • When a user set up his account in Outlook, creates a Draft message and lets it sync in Modern Web App, the body of the Draft was not getting displayed in the Modern Web App. The issue has been fixed.
  • In Modern Web App, the mini calendar in the Mail vertical was enabled even if the Calendar feature was disabled for the user. The issue has been fixed. Now, if the Calendar feature is disabled, the mini calendar in Mail vertical and Show day's event setting in Settings -> Viewing Email is not displayed.
  • In Modern Web App, the HTML contents of a few emails were not sanitized properly and it failed to load the email. The issue has been fixed.
  • In Modern Web App, if a folder has any unread emails in it, the user was not able to delete that folder. The issue has been fixed.

Platform

  • In the previous patch, a fix was introduced to update openjdk-cacerts from the latest Mozilla certdata.txt. When adding backed-up cacerts in /opt/zimbra/common/etc/java/cacerts, the default password was used instead of the password present in zmlocalconfig attribute. The issue has been fixed to use the password stored in the zmlocalconfig attribute.
  • If the user's account had a custom folder name containing an asterisk in it and the user configures the account through IMAP on a mail client like Thunderbird/Outlook, then the emails from such folder were not getting synced to the mail client. The issue has been fixed and the mails are getting synced now.

Mail

  • The Modern Web App did not load if the custom folder created by the user has special characters in its name. The issue has been fixed.

NG Mobile

  • Now EAS account logger works with device’s specified "window size" which is used for the upcoming device-server communications.

Zimbra Connect

  • Users can now decide to open the meetings on another browser tab.
  • Users can now forward messages/attachments to Spaces and Channels.
  • Improved the 'Usage example' description to better document the zxsuite team addOwner command.
  • Minichat option now available for Space and Channel conversations.


Known Issues

  • None


Patch Installation

Please refer to the steps below to install 9.0.0 Patch 19 on Redhat and Ubuntu platforms:

Before Installing the Patch, consider the following:

  • Patches are cumulative.
  • A full backup should be performed before any patch is applied. There is no automated roll-back.
  • Zimlet patches can include removing existing Zimlets and redeploying the patched Zimlet.
  • Only files or Zimlets associated with installed packages will be installed from the patch.
  • Switch to zimbra user before using ZCS CLI commands.
  • Important! You cannot revert to the previous ZCS release after you upgrade to the patch.
  • Important! Please note that the install process has changed. Additional steps to install zimbra-common-core-jar, zimbra-common-core-libs, zimbra-mbox-store-libs packages have been included for this patch release. Please refer to the Patch Installation section to install the packages in its order.

9.0.0 Patch 19 Packages

The package lineup for this release is:

PackageName Version

zimbra-patch                               ->     9.0.0.1632757288.p19-2
zimbra-proxy-patch                         ->     9.0.0.1631886980.p19-1
zimbra-proxy-components                    ->     1.0.9-1zimbra8.8b1
zimbra-mta-patch                           ->     9.0.0.1632757288.p19-1
zimbra-mta-components                      ->     1.0.14-1zimbra8.8b1
zimbra-common-core-jar                     ->     9.0.0.1632751161-1
zimbra-nginx                               ->     1.20.0-1zimbra8.8b2
zimbra-lmdb-lib				   ->	  2.4.59-1zimbra8.8b5
zimbra-lmdb-dbg				   ->	  2.4.59-1zimbra8.8b5
zimbra-lmdb				   ->	  2.4.59-1zimbra8.8b5
zimbra-openldap-lib		           ->	   2.4.59-1zimbra8.8b5
zimbra-openldap-client		           ->	   2.4.59-1zimbra8.8b5
zimbra-openldap-server                     ->     2.4.59-1zimbra8.8b4
zimbra-openjdk-cacerts			   ->	   1.0.8-1zimbra8.7b1
zimbra-ldap-components                     ->     2.0.3-1zimbra8.8b1
zimbra-core-components                     ->     3.0.9-1zimbra8.8b1
zimbra-clamav                              ->	   0.103.2-1zimbra8.8b3
zimbra-clamav-libs                         ->     0.103.2-1zimbra8.8b3
zimbra-openssl                             ->     1.1.1k-1zimbra8.7b4
zimbra-openssl-libs                        ->     1.1.1k-1zimbra8.7b4
zimbra-postfix-logwatch                    ->     1.40.03-1zimbra8.7b1
zimbra-timezone-data                       ->     3.0.0.1618571554-1
zimbra-mbox-store-libs                     ->     9.0.0.1626439337-1
zimbra-mbox-war                            ->     9.0.0.1618222842-1
zimbra-mbox-webclient-war                  ->     9.0.0.1631860715-1
zimbra-mbox-admin-console-war              ->     9.0.0.1631853698-1
zimbra-common-mbox-conf-attrs              ->     9.0.0.1602835824-1
zimbra-common-core-libs                    ->     9.0.0.1623914106-1
zimbra-zco                                 ->     9.0.0.1903.1629100197-1
zimbra-modern-ui                           ->     4.16.1.1631873378-1
zimbra-modern-zimlets                      ->     4.14.0.1626179838-1
zimbra-network-modules-ng                  ->     7.0.18.1628171292-1
zimbra-drive-ng                            ->     4.0.11.1616091300-1
zimbra-drive-modern                        ->     1.0.11.1616091300-1
zimbra-connect                             ->     2.0.18.1632232620-1
zimbra-connect-modern                      ->     1.0.18.1628172098-1
zimbra-docs                                ->     4.0.5.1616090633-1
zimbra-docs-modern                         ->     1.0.4.1606409421-1
zimbra-chat                                ->     4.0.1.1594306412-1
zimbra-zimlet-auth                         ->     1.0.2.1622463729-1
zimbra-zimlet-install-pwa                  ->     5.0.1.1631795284-1
zimbra-zimlet-emptysubject		   ->   1.0.1.1631795284-1
zimbra-zimlet-set-default-client           ->     7.0.0.1626175269-1
zimbra-zimlet-document-editor              ->     6.0.1.1631795284-1
zimbra-zimlet-date                         ->     5.0.1.1626179395-1
zimbra-zimlet-additional-signature-setting ->     5.0.0.1626175269-1
zimbra-zimlet-calendar-subscription        ->     5.0.0.1626175269-1
zimbra-zimlet-sideloader                   ->     6.0.0.1626175269-1
zimbra-zimlet-org-chart                    ->     1.0.0.1626175269-1
zimbra-zimlet-zulip-chat                   ->     5.0.0.1626175269-1
zimbra-zimlet-ads                          ->     7.0.0.1626175269-1
zimbra-zimlet-user-sessions-management	   ->	  7.0.2.1631795284-1
zimbra-zimlet-privacy-protector            ->     3.0.0.1626175269-1
zimbra-zimlet-duplicate-contacts           ->     4.0.0.1626175269-1
zimbra-zimlet-web-search		   ->	  3.0.1.1631795284-1
zimbra-zimlet-restore-contacts             ->     5.0.0.1626175269-1
zimbra-zimlet-zoom                         ->     7.0.0.1621610655-1
zimbra-zimlet-slack                        ->     5.5.0.1621610655-1
zimbra-zimlet-dropbox                      ->     6.0.0.1621610655-1
zimbra-zimlet-onedrive                     ->     6.0.0.1621610655-1
zimbra-zimlet-google-drive                 ->     6.0.0.1621610655-1
zimbra-zimlet-jitsi                        ->     3.3.1.1621610655-1
zimbra-zimlet-video-call-preferences       ->     2.1.0.1621610655-1
zimbra-zimlet-nextcloud                    ->     1.0.6.1619072255-1
zimbra-zimlet-webex	                   ->     1.0.0.1622194761-1
zimbra-zimlet-voice-message                ->     1.0.3.1611114827-1
zimbra-zimlet-classic-unsupportedbrowser   ->     2.0.0.1626175269-1
zimbra-zimlet-email-templates              ->     2.0.0.1606716802-1
zimbra-zimlet-signature-template           ->     1.0.0.1609841753-1

Redhat

Installing Zimbra packages with system package upgrades

  • As root, first clear the yum cache and check for updates so the server sees there is a new zimbra-patch package in the patch repository:
yum clean metadata
yum check-update
  • On mailstore node, install the following packages:
yum install zimbra-common-core-jar zimbra-common-core-libs zimbra-mbox-store-libs
  • Then ask yum to update available packages:
yum update
  • Restart ZCS as zimbra user:
su - zimbra
zmcontrol restart

Installing Zimbra packages individually

Upgrade OpenLDAP on LDAP node

  • As root, install the package:
yum install zimbra-ldap-patch
  • Restart ZCS as zimbra user:
su - zimbra
zmcontrol restart

Install/Upgrade zimbra-proxy-patch on Proxy node

  • As root, first clear the yum cache and check for updates so the server sees all updated packages in the patch repository:
yum clean metadata
yum check-update
  • Then install the package:
yum install zimbra-proxy-patch
  • Restart proxy as zimbra user:
su - zimbra
zmproxyctl restart
zmmemcachedctl restart

Install/Upgrade snmp if it is installed on Proxy node

yum install zimbra-snmp-components
  • Restart proxy as zimbra user:
su - zimbra
zmproxyctl restart

Install/Upgrade zimbra-mta-components on MTA node

  • As root, first clear the yum cache and check for updates so the server sees all updated packages in the patch repository:
yum clean metadata
yum check-update
  • Then install the package:
yum install zimbra-mta-components
  • If dnscache is installed, upgrade the package before restarting the services:
yum install zimbra-dnscache-components
  • If snmp is installed, upgrade the package before restarting the services:
yum install zimbra-snmp-components
  • Restart amavisd as zimbra user:
su - zimbra
zmamavisdctl restart

Install/Upgrade zimbra-mta-patch on MTA node

  • As root, install the package:
yum install zimbra-mta-patch
  • Restart amavisd as zimbra user:
su - zimbra
zmamavisdctl restart

Install/Upgrade zimbra-patch on mailstore node

  • As root, install the package:
yum install zimbra-common-core-jar zimbra-common-core-libs zimbra-mbox-store-libs
yum install zimbra-patch
  • If apache is installed, upgrade the package before restarting the services:
yum install zimbra-apache-components
  • If spell is installed, upgrade the package before restarting the services:
yum install zimbra-spell-components
  • If snmp is installed, upgrade the package before restarting the services:
yum install zimbra-snmp-components
  • Restart ZCS as zimbra user:
su - zimbra
zmcontrol restart


Installing NG packages

Uninstall zimbra-talk on mailstore node

In case of upgrade from version 8.8.15, uninstall zimbra-talk from mailstore node since it replaces with zimbra-connect. Hence, it is important to remove zimbra-talk before installing zimbra-connect.

  • As root, uninstall the package zimbra-talk:
yum remove zimbra-talk

Install/Upgrade zimbra-network-modules-ng, zimbra-connect, zimbra-zimlet-auth, zimbra-docs and zimbra-drive-ng on mailstore node

yum install zimbra-network-modules-ng
yum install zimbra-connect
yum install zimbra-zimlet-auth
yum install zimbra-docs
yum install zimbra-drive-ng
  • Restart Zimbra mailbox service as zimbra user:
su - zimbra
zmmailboxdctl restart

Zimbra Additional Zimlets

Note: - You can install the packages of your choice from the below list.

Install/Upgrade zimbra-zimlet-slack, zimbra-zimlet-zoom, zimbra-zimlet-dropbox, zimbra-zimlet-google-drive, zimbra-zimlet-onedrive, zimbra-zimlet-jitsi, zimbra-zimlet-video-call-preferences, zimbra-zimlet-nextcloud, zimbra-zimlet-voice-message, zimbra-zimlet-sideloader, zimbra-zimlet-user-sessions-management on mailstore node

yum install zimbra-zimlet-slack
yum install zimbra-zimlet-zoom
yum install zimbra-zimlet-dropbox
yum install zimbra-zimlet-google-drive
yum install zimbra-zimlet-onedrive
yum install zimbra-zimlet-jitsi
yum install zimbra-zimlet-video-call-preferences
yum install zimbra-zimlet-nextcloud
yum install zimbra-zimlet-voice-message
yum install zimbra-zimlet-sideloader
yum install zimbra-zimlet-user-sessions-management
  • Restart Zimbra mailbox service as zimbra user:
su - zimbra
zmmailboxdctl restart

Ubuntu

Installing zimbra packages with system package upgrades

  • As root, check for updates so the server checks there is a new zimbra-patch package in the patch repository:
apt-get update
  • On mailstore node, install the following packages:
apt-get install zimbra-common-core-jar zimbra-common-core-libs zimbra-mbox-store-libs
  • Then update available packages:
apt-get upgrade
  • Restart ZCS as zimbra user:
su - zimbra
zmcontrol restart

Installing zimbra packages individually

Upgrade OpenLDAP on LDAP node

  • As root, install the package:
apt-get install zimbra-ldap-patch
  • Restart ZCS as zimbra user:
su - zimbra
zmcontrol restart

Install/Upgrade zimbra-proxy-patch on Proxy node

  • As root, install package
apt-get install zimbra-proxy-patch
  • Restart proxy as zimbra user:
su - zimbra
zmproxyctl restart
zmmemcachedctl restart

Install/Upgrade snmp if it is installed on Proxy node

apt-get install zimbra-snmp-components
  • Restart proxy as zimbra user:
su - zimbra
zmproxyctl restart

Install/Upgrade zimbra-mta-components on MTA node

  • As root, install package
apt-get install zimbra-mta-components
  • If dnscache is installed, upgrade the package before restarting the services:
apt-get install zimbra-dnscache-components
  • If snmp is installed, upgrade the package before restarting the services:
apt-get install zimbra-snmp-components
  • Restart amavisd as zimbra user:
su - zimbra
zmamavisdctl restart

Install/Upgrade zimbra-mta-patch on MTA node

  • As root, install package
apt-get install zimbra-mta-patch
  • Restart amavisd as zimbra user:
su - zimbra
zmamavisdctl restart

Install/Upgrade zimbra-patch on mailstore node

  • As root, check for updates and install package:
apt-get update
apt-get install zimbra-common-core-jar zimbra-common-core-libs zimbra-mbox-store-libs
apt-get install zimbra-patch
  • If apache is installed, upgrade the package before restarting the services:
apt-get install zimbra-apache-components
  • If spell is installed, upgrade the package before restarting the services:
apt-get install zimbra-spell-components
  • If snmp is installed, upgrade the package before restarting the services:
apt-get install zimbra-snmp-components
  • Restart ZCS as zimbra user:
su - zimbra
zmcontrol restart


Installing NG packages

Uninstall zimbra-talk on mailstore node

In case of upgrade from version 8.8.15, uninstall zimbra-talk from mailstore node since it replaces with zimbra-connect. Hence, it is important to remove zimbra-talk before installing zimbra-connect.

  • As root, uninstall the package zimbra-talk:
apt-get remove zimbra-talk

Install/Upgrade zimbra-network-modules-ng, zimbra-connect, zimbra-zimlet-auth, zimbra-docs, zimbra-drive-ng on mailstore node

  • As root, check for updates and install packages:
apt-get update
apt-get install zimbra-network-modules-ng
apt-get install zimbra-connect
apt-get install zimbra-zimlet-auth
apt-get install zimbra-docs
apt-get install zimbra-drive-ng
  • Restart Zimbra mailbox service as zimbra user:
su - zimbra
zmmailboxdctl restart


Zimbra Additional Zimlets

Note: - You can install the packages of your choice from the below list.

Install/Upgrade zimbra-zimlet-slack, zimbra-zimlet-zoom, zimbra-zimlet-dropbox, zimbra-zimlet-google-drive, zimbra-zimlet-onedrive, zimbra-zimlet-jitsi, zimbra-zimlet-video-call-preferences, zimbra-zimlet-nextcloud, zimbra-zimlet-voice-message, zimbra-zimlet-sideloader, zimbra-zimlet-user-sessions-management on mailstore node

apt-get install zimbra-zimlet-slack
apt-get install zimbra-zimlet-zoom
apt-get install zimbra-zimlet-dropbox
apt-get install zimbra-zimlet-google-drive
apt-get install zimbra-zimlet-onedrive
apt-get install zimbra-zimlet-jitsi
apt-get install zimbra-zimlet-video-call-preferences
apt-get install zimbra-zimlet-nextcloud
apt-get install zimbra-zimlet-voice-message
apt-get install zimbra-zimlet-sideloader
apt-get install zimbra-zimlet-user-sessions-management
  • Restart Zimbra mailbox service as zimbra user:
su - zimbra
zmmailboxdctl restart

Upgraded 3rd Party Packages

  • OpenSSL and Postfix TLS 1.3 Packages

The packages for RHEL6, RHEL7, UBUNTU14, UBUNTU16, UBUNTU18 are:

Package Name      Version
zimbra-openssl : 1.1.1k-1zimbra8.7b4
zimbra-postfix : 3.6.1-1zimbra8.7b3
zimbra-nginx : 1.20.0-1zimbra8.8b2
zimbra-mariadb : 10.1.25-1zimbra8.7b3
zimbra-heimdal : 1.5.3-1zimbra8.7b3
zimbra-curl : 7.49.1-1zimbra8.7b3
zimbra-perl-net-ssleay : 1.88-1zimbra8.7b2
zimbra-unbound : 1.11.0-1zimbra8.7b2
zimbra-apr-util : 1.6.1-1zimbra8.7b2
zimbra-perl-dbd-mysql : 4.050-1zimbra8.7b4
zimbra-net-snmp : 5.8-1zimbra8.7b2
zimbra-perl-crypt-openssl-random : 0.11-1zimbra8.7b3
zimbra-perl-crypt-openssl-rsa : 0.31-1zimbra8.7b2
zimbra-cyrus-sasl : 2.1.26-1zimbra8.7b3
zimbra-openldap : 2.4.49-1zimbra8.8b4
zimbra-opendkim : 2.10.3-1zimbra8.7b5
zimbra-clamav : 0.103.2-1zimbra8.8b3
zimbra-perl-io-socket-ssl : 2.068-1zimbra8.7b2
zimbra-perl-net-http : 6.09-1zimbra8.7b3
zimbra-perl-libwww : 6.13-1zimbra8.7b3
zimbra-perl-lwp-protocol-https : 6.06-1zimbra8.7b3
zimbra-perl-xml-parser : 2.44-1zimbra8.7b3
zimbra-perl-soap-lite : 1.19-1zimbra8.7b3
zimbra-perl-xml-sax-expat : 0.51-1zimbra8.7b3
zimbra-perl-xml-simple : 2.25-1zimbra8.7b2
zimbra-perl-mail-dkim : 0.40-1zimbra8.7b3
zimbra-perl-mail-spamassassin : 3.4.5-1zimbra8.8b4
zimbra-spamassassin-rules : 1.0.0-1zimbra8.8b5
zimbra-perl-innotop : 1.9.1-1zimbra8.7b3
zimbra-httpd : 2.4.46-1zimbra8.7b3
zimbra-php : 7.3.25-1zimbra8.7b3
zimbra-postfix-logwatch : 1.40.03-1zimbra8.7b1
zimbra-perl : 1.0.5-1zimbra8.7b1
zimbra-dnscache-components : 1.0.2-1zimbra8.7b1
zimbra-apache-components : 2.0.4-1zimbra8.8b1
zimbra-spell-components : 2.0.4-1zimbra8.8b1
zimbra-snmp-components : 1.0.3-1zimbra8.7b1
zimbra-mta-components : 1.0.14-1zimbra8.8b1
zimbra-core-components : 3.0.7-1zimbra8.8b1
zimbra-proxy-components : 1.0.9-1zimbra8.8b1
zimbra-store-components : 1.0.3-1zimbra8.7b1
zimbra-ldap-components : 2.0.1-1zimbra8.8b1
  • OpenSSL and Postfix TLS 1.3 Packages

The GA packages for RHEL8 are:

Package Name      Version
zimbra-openssl : 1.1.1k-1zimbra8.7b4
zimbra-postfix : 3.6.1-1zimbra8.7b3
zimbra-nginx : 1.20.0-1zimbra8.8b2
zimbra-mariadb : 10.1.25-1zimbra8.7b3
zimbra-heimdal : 1.5.3-1zimbra8.7b3
zimbra-curl : 7.49.1-1zimbra8.7b3
zimbra-perl-net-ssleay : 1.88-1zimbra8.7b2
zimbra-unbound : 1.11.0-1zimbra8.7b2
zimbra-apr-util : 1.6.1-1zimbra8.7b2
zimbra-perl-dbd-mysql : 4.050-1zimbra8.7b4
zimbra-net-snmp : 5.8-1zimbra8.7b3
zimbra-perl-crypt-openssl-random : 0.11-1zimbra8.7b3
zimbra-perl-crypt-openssl-rsa : 0.31-1zimbra8.7b2
zimbra-cyrus-sasl : 2.1.26-1zimbra8.7b3
zimbra-openldap : 2.4.49-1zimbra8.8b4
zimbra-opendkim : 2.10.3-1zimbra8.7b5
zimbra-clamav : 0.103.2-1zimbra8.8b3
zimbra-perl-io-socket-ssl : 2.068-1zimbra8.7b3
zimbra-perl-net-http : 6.09-1zimbra8.7b4
zimbra-perl-libwww : 6.13-1zimbra8.7b4
zimbra-perl-lwp-protocol-https : 6.06-1zimbra8.7b4
zimbra-perl-xml-parser : 2.44-1zimbra8.7b4
zimbra-perl-soap-lite : 1.19-1zimbra8.7b4
zimbra-perl-xml-sax-expat : 0.51-1zimbra8.7b4
zimbra-perl-xml-simple : 2.25-1zimbra8.7b3
zimbra-perl-mail-dkim : 0.40-1zimbra8.7b3
zimbra-perl-mail-spamassassin : 3.4.5-1zimbra8.8b4
zimbra-spamassassin-rules : 1.0.0-1zimbra8.8b5
zimbra-perl-innotop : 1.9.1-1zimbra8.7b4
zimbra-httpd : 2.4.46-1zimbra8.7b3
zimbra-php : 7.3.25-1zimbra8.7b3
zimbra-perl : 1.0.6-1zimbra8.7b1
zimbra-dnscache-components : 1.0.2-1zimbra8.7b1
zimbra-apache-components : 2.0.4-1zimbra8.8b1
zimbra-spell-components : 2.0.4-1zimbra8.8b1
zimbra-snmp-components : 1.0.3-1zimbra8.7b1
zimbra-mta-components : 1.0.14-1zimbra8.8b1
zimbra-core-components : 3.0.7-1zimbra8.8b1
zimbra-proxy-components : 1.0.9-1zimbra8.8b1
zimbra-store-components : 1.0.3-1zimbra8.7b1
zimbra-ldap-components : 2.0.1-1zimbra8.8b1
zimbra-mbox-store-libs : 9.0.0.1615887345-1

The updated GA packages are:

Package            Old-Version    New-Version
postfix              3.5.6          3.6.1
openssl              1.1.1h         1.1.1k
openldap             2.4.49         2.4.59
nginx                1.19.0          1.20.0
postfix-logwatch     1.40.01        1.40.03
io-socket-ssl	     2.020          2.068
xml-simple           2.20           2.25
crypt-openssl-rsa    0.28           0.31
net-snmp             5.7.3          5.8
dbd-mysql            4.033          4.050
apr-util             1.5.4          1.6.1
unbound              1.5.9          1.11.0
net-ssleay           1.72           1.88
  • Nginx TLS 1.3 Packages

The GA packages for RHEL6, RHEL7, RHEL8, UBUNTU14, UBUNTU16, UBUNTU18 are:

PackageName                                       Version
zimbra-nginx                               ->     1.20.0-1zimbra8.8b2
zimbra-proxy-patch                         ->     9.0.0.1631886980.p19-1
zimbra-proxy-components                    ->     1.0.9-1zimbra8.8b1

Jira Summary

Jira Tickets fixed in 9.0.0 Patch 19

ZCS-10895 Meetings can be opened on a new browser tab
ZCS-10894 Enabled to forward messages/attachments to Spaces and Channels
ZCS-10893 Added addOwner usage examples
ZCS-10892 Minichat with space and channel conversations
ZCS-10891 EAS account logger WindowSize is not honored
ZCS-10881 Ubuntu 20 platform testing on 8.8.15/9.0 builds
ZCS-10874 Increase calendar time-slot heights for overlapping appointments
ZCS-10870 Need ON/OFF toggle for Unsubscribe folder
ZCS-10831 Org Chart | Support of manager field in admin console for account
ZCS-10778 Org Chart | Selection of multiple contacts in org chart to compose mail
ZBUG-2425 get keystore password from zmlocalconfig
ZBUG-2374 Drafts message body is not visible after syncing from IMAP to modern UI.
ZBUG-2152 Today's calendar in mail vertical is not disabled when zimbraFeatureCalendarEnabled is FALSE
ZBUG-1337 Missing contents in folders if the folder name has an * in the name
PREAPPS-6316 Modern UI doesn't load if user has special characters in folder names
PREAPPS-6266 Webmail UI stops working
PREAPPS-5555 Cannot delete Folders having unread emails.
Jump to: navigation, search