July 2020 Zeta Alliance Weekly Call Summaries

Industry info, happenings near you, and new product integrations. Hosting an event? Invite people here.
Post Reply
User avatar
rleiker
Advanced member
Advanced member
Posts: 149
Joined: Tue Jan 07, 2020 8:23 pm
Location: Kansas City
Contact:

July 2020 Zeta Alliance Weekly Call Summaries

Post by rleiker »

Hello Zimbra Community,

Here is a summary of this week’s conference call. A few brief reminders: July 7, 2020 Conference Call Summary

Persona Email Sending Bugs In 8.8.15 Patch 11
Noah P. reported encountering three bugs after installing 8.8.15 Patch 11 related to sending email from Personas in the Zimbra Web Client:

Bug # 1.) From the Web Client, sending an email from a Persona account results in the email being sent to the recipient, however the email remains in the Drafts folder and does not appear in the Sent folder. This occurs when the Persona address is the primary address of another mailbox account, but does not occur when the Persona address used belongs to a distribution list or alias address.

Bug # 2.) From the Web Client, if sending an email from a Persona account that is the primary address of another mailbox account and which also has a status of Lockout, the message will not send and returns an error of “account.ACCOUNT_INACTIVE”. Manually changing the status of the account from Lockout to Active works around this bug.

Bug # 3.) From the Web Client, if sending an email from a Persona with an inline image in the signature, the message will not send and returns an error of “service.PERM_DENIED”. If the inline image is deleted, bug # 1 described above may still occur. This bug does not occur if the signature image is attached, instead of inline, and likewise does not occur if the inline image is included as part of a reply message.

Noah said that he has opened Zimbra support case # 01026494 for these bugs. Mark S. commented that he saw a mention on the Zimbra Forums where others encountered an email sending issue after installing 8.8.15 P11 and wondered if it was the same issue that Noah was experiencing. Noah said that he did not believe so, since the earlier email sending issue reported on the Zimbra Forums was fixed in a revised version of 8.8.15 Patch 11 that was re-released on July 3rd. Noah said he continues to experience the bugs listed above, even after having installed the revised Patch 11 version.

Finding Deleted Mailboxes in the Zimbra Backups
David M. said a client recently asked if a deleted mailbox was still in his Zimbra NG backups, even though at least 90 days had passed, and the mailboxes are normally set to be purged after 90 days. He asked for the best way to check his backups. Cine suggested using the command line option of: “zxsuite backup getAvailableAccounts someone@example.com” where someone@example.com is replaced with the address of the desired mailbox. This will indicate if the mailbox is still available for restoration in the backups. If the mailbox is not found in the backups, it will return a message of: “Can’t find the backup folder for the account”. Cine also said that if examining the file system on the backup server, mailboxes are named after their Zimbra mailbox ID, which is located in the “accounts” sub-directory.

Migrating Zimbra Mailbox Backups Between Servers
Noah P. said he is moving his Zimbra installation from one set of servers to another set of servers. He asked if rsync is the best way to move Zimbra NG backup data. He also asked if it should take more time to move the backup data than is available in a maintenance window, would it be ok to temporarily disable the real-time NG backups on the source servers, finish moving the data with rsync, then do another Smart Scan to bring the rsync’ed data on the destination servers up-to-date. Cine said Noah’s plan should work fine, but cautioned that if Noah was rolling out new Zimbra servers, instead of migrating his existing Zimbra servers, that the backup data from the old Zimbra servers cannot simply be rsync’ed in to the new Zimbra installation’s backup data location. In that instance, a Smart Scan on the new Zimbra servers (with an empty backup data location) would need to be run to create new backups from scratch. Cine also explained that while the real-time NG backup scanner is disabled, during which time the rsync of the backup data between servers runs, that should a mailbox receive a new message, and the message is deleted, then the deleted message will not be included in the Zimbra backups once the real-time NG backup feature is re-enabled with a Smart Scan from the Zimbra servers new location, since the message would no longer exist in Zimbra’s storage. Noah asked what happens if a message is moved from one mailbox folder to another folder while the real-time NG backup scanner is disabled. Cine said that in that case, the moved message will have its metadata updated in the backups to reflect the new folder location. Mark S. suggested using these rsync options:

On Source Server:
(as root user): usermod -a -G zimbra ubuntu

On Target Server:
rsync -avHpog --delete ubuntu@<source_server_ip>:/opt/zimbra/backup/zextras /import/zextras

If doing the rsync on Amazon Web Services, use the following to also get the private key:
rsync -avHpog -e 'ssh -i ~/zzkeys/zimbra-rsync-ssh' --delete
yannjegard
Posts: 6
Joined: Wed Dec 18, 2019 9:05 am

Re: July 2020 Zeta Alliance Weekly Call Summaries

Post by yannjegard »

Yes, we are experiencing bug #1 with Persona here...
User avatar
rleiker
Advanced member
Advanced member
Posts: 149
Joined: Tue Jan 07, 2020 8:23 pm
Location: Kansas City
Contact:

Re: July 2020 Zeta Alliance Weekly Call Summaries

Post by rleiker »

Hello Zimbra Community,

Here is a summary of this week’s conference call. A few brief reminders: July 14, 2020 Conference Call Summary

Updates On Persona Sending Bugs In 8.8.15 Patch 11
In last week’s call (http://forums.zimbra.com/viewtopic.php?f=9&t=68486), Noah P. reported 3 bugs related to sending email with a Persona from the Zimbra Web Client, following the installation of 8.8.15 Patch 11. Noah described the first bug last week as:

Bug # 1.) From the Web Client, sending an email from a Persona account results in the email being sent to the recipient, however the email remains in the Drafts folder and does not appear in the Sent folder. This occurs when the Persona address is the primary address of another mailbox account, but does not occur when the Persona address used belongs to a distribution list or alias address.

Noah said that Zimbra Support has acknowledged this as a bug and assigned ZBUG-1670. He commented that this bug appears when the “zimbraAllowAnyFromAddress” setting is enabled (https://wiki.zimbra.com/wiki/Prevent_Se ... meone_Else), but it does not appear to occur if the Zimbra “sendAs” or “sendAsDistList” (for distribution lists) settings are used instead (https://wiki.zimbra.com/wiki/SendAs_sendOnBehalfOf). John H. said the only time that the “zimbraAllowAnyFromAddress” setting should be needed, is if sending from an email address that is not hosted on the local Zimbra server. In comparison, “sendAs” is used for allowing users to send from an email address on the local Zimbra server.

The second Persona bug described last week was:

Bug # 2.) From the Web Client, if sending an email from a Persona account that is the primary address of another mailbox account and which also has a status of Lockout, the message will not send and returns an error of “account.ACCOUNT_INACTIVE”. Manually changing the status of the account from Lockout to Active works around this bug.

Noah said that Zimbra Support has acknowledged this as a bug and assigned ZBUG-1665. The third Persona bug described last week was:

Bug # 3.) From the Web Client, if sending an email from a Persona with an inline image in the signature, the message will not send and returns an error of “service.PERM_DENIED”. If the inline image is deleted, bug # 1 described above may still occur. This bug does not occur if the signature image is attached, instead of inline, and likewise does not occur if the inline image is included as part of a reply message.

Noah said that Zimbra Support has acknowledged this as a bug and assigned ZBUG-1666. Mark S. commented that he recommends to his customers to edit the source code of email signatures, so that images in signatures can be referenced to a public web server hosting the images, rather than the Zimbra Briefcase, to avoid permission errors.

Blank BCC Field On iOS Devices
Noah P. reported that in 8.8.15 Patch 11, with Exchange ActiveSync 16.1 enabled, that his customers are reporting that they are seeing blank BCC fields when reading any email message on their iOS devices, even when the sender of the messages did not specify a BCC address. This issue does not appear if the iOS devices are configured to use IMAP. Cine suggested setting up a MobileNG account logger (“zxsuite mobile doAddAccountLogger” with either the debug or trace level) to capture what is going wrong with the iOS devices. Noah said he opened Zimbra Support case # 01027536 for further investigation.

Repeated Full Synchronizations On iOS Devices
Mark S. reported that in 8.8.15 Patch 10, when an iOS device requests a full synchronization using Exchange ActiveSync, the Zimbra server responds with the folder list, followed by the iOS device repeatedly restarting the full synchronization again. Cine asked if the customer’s iOS device is setup to synchronize tasks, and Mark confirmed task synchronization is disabled. Cine recalled a prior support case where task synchronization caused a similar issue. Mark said he opened a Zimbra support case for further investigation.

Update On Disappearing Or Incorrect Calendar Events On iOS Devices
In the June 30th Zeta Alliance call (http://forums.zimbra.com/viewtopic.php?f=9&t=68342), Gary C. reported that his customers were complaining of events unexpectedly disappearing from their calendars, or appearing on incorrect days/times on their iOS devices while running 8.8.15 Patch 10. Gary reported that after upgrading to Patch 11, in addition to upgrading the affected customers to Exchange ActiveSync version 16.1, as recommended by others in the June 30th call, the problem has continued. Cine suggested initiating a full re-synchronization of the affected devices, either from the Zimbra Administration console (Network Modules NG > Mobile), or by removing and re-creating the Exchange accounts on the iOS devices to force a full re-synchronization.

False Spam Positives
Gary C. reported an issue from a customer where senders on the customer’s approved list were mistakenly being delivered to the Junk folder in Zimbra, rather than the Inbox, as expected. He had the customer provide the full email headers of the affected messages, and the headers correctly reference the senders as being recognized by Zimbra as on the approved list. John H. suggested checking the Preferences > Trusted Addresses setting in the Zimbra Web Client, which will allow a sender’s message to skip the spam checks. Mark S. explained that this is different from a similar sounding setting found at Preferences > Mail > Spam Mail Options, which might be the cause of the issue.

Open Source Binaries Of Zimbra 9 Now Available From Zextras
Cine shared that unofficial Zimbra 9 FOSS binaries are available for download at: https://www.zextras.com/zimbra-9/

Canceled Zimbra Cloud Webinar
Randy L. shared a reminder from Synacor that the Zimbra Cloud webinar scheduled for Wednesday, July 15th was canceled and is postponed for a later date.

Disabling Redo Logs In Zimbra
Noah P. asked if the Zimbra redo log (/opt/zimbra/redolog) is still needed since the Zextras NG backup feature no longer relies on them, and if they can be disabled. John H. said that if the legacy Zimbra backup is not being used, then the redo log is likely not needed. David M. said the last time he did a Zimbra install, he recalled having to manually set the option to auto delete rolled over redo logs. He asked if that is still the case on a new Zimbra install for either 8.8.15 or 9.0. Mark S. said that he noticed that the installer still defaults to enabling the legacy backups. Cine said that when a Smart Scan backup runs, it checks if auto roll over for redo logs is off, and if so, then the Zimbra administrator should get an email notification. Chad A. commented that he already disabled the redo logs to save on CPU and disk I/O since switching to using NG backups.
User avatar
rleiker
Advanced member
Advanced member
Posts: 149
Joined: Tue Jan 07, 2020 8:23 pm
Location: Kansas City
Contact:

Re: July 2020 Zeta Alliance Weekly Call Summaries

Post by rleiker »

Hello Zimbra Community,

Here is a summary of this week’s conference call. A few brief reminders: July 21, 2020 Conference Call Summary

Working With Exchange ActiveSync Filters
Following up on a topic discussed in the July 14th Zeta Alliance call (viewtopic.php?f=9&t=68486&p=298396#p298396) related to repeated full synchronizations that fail on iOS devices, Mark S. said that Zimbra includes 3 default EAS (Exchange ActiveSync) filters and that he is attempting to add a new filter to selectively upgrade the iOS devices experiencing this issue to EAS 16.1. He asked, if he adds a new blocking EAS filter, does he need to move it up in the list order for it to take effect, using:

zxsuite mobile doAddEASFilter account user@mydomain.com subtract 16.0,16.1 blocking false

Cine said that filters are used in the order provided and suggested using a limit filter instead, with Mark’s new filter being placed just above the last of the 3 default EAS filters. Cine suggested using:

zxsuite mobile doAddEASFilter account=user@mydomain.com fixed 2.5,12.0,14.1
zxsuite mobile doMoveEASFilter 4 3

Mark asked if he renames a filter, will it cause the filter to appear at the bottom of the filters list. Cine said yes, any filter change will cause it to go to the bottom of the list and that in the event of conflicting filters, both will be applied, which is an undesirable situation. Mark S. also asked what happens to an existing phone that’s configured to use EAS 16.1, that is then re-configured by an EAS filter to revert to an earlier EAS version, such as EAS 14. Cine said the phone should go back to the prior EAS version in about 24 hours when it automatically re-checks with Zimbra for the supported EAS version, or when a full synchronization on the device takes place, whichever occurs first. He said the exact device behavior depends on the client as to how it handles the EAS downgrade. Documentation for using the EAS filters is available at: https://zimbra.github.io/adminguide/lat ... as_filters

WHMCS, cPanel,And Plesk Integrations With Zimbra
John E. said he is looking for anyone using WHMCS for a discussion about use cases with a Zimbra integration. He said he is aware of one Zimbra integration done by ModulesGarden (https://www.modulesgarden.com/products/ ... ce-version and https://www.youtube.com/watch?v=MCbW6nqVLf8). He also asked if anyone has done an integration with Zimbra in cPanel or Plesk. Marc G. said the cPanel/Plesk integrations do not work for him, since both control panels assume full control of all aspects of the infrastructure (DNS, email, etc.). John said that Zimbra had an earlier integration for cPanel, but he did not feel it worked particularly well at the time. Noah P. said that he found the cPanel integration difficult to use, and he encountered a problem of who controlled the billing for the customer. John E. explained the reason for this topic is that he is re-visiting an exploration of ways to tie in billing and automation for Zimbra with the control panels.

Marc G. said that if there were a nice integration of Zimbra in to the control panels, it would be useful for approaching the white-label crowd, where they could private label Zimbra, as provided by Zimbra BSPs (Business Service Providers). John E. said the white-label email space is very competitive, and he is aware of at least one company, OpenSRS, which is currently a large player in the white-label email space with an estimated 5+ million mailboxes, based on Open-Xchange. Marc G. said he thinks a white-label service which includes an ActiveSync feature is important, but the current price point that Synacor charges is too much to make this possible. Noah P. suggested looking at Open-Xchange’s model for pricing for ideas on pushing features, such as ActiveSync, down to some of the lower priced Zimbra product tiers. John E. said that Synacor is researching the pricing pressure applied to North American BSPs from Microsoft with their Exchange mailboxes (Office 365). Mark S. described losing large customer deals that had significant mobile-based sales forces that needed ActiveSync capabilities, but did not find the Professional-level price tier in Zimbra’s pricing competitive. In one case, the customer simply wanted a GAL (Global Address List) and calendar syncing on their mobile devices (requiring ActiveSync), but did not want the added setup work of manually configuring CardDAV or CalDAV on all of their devices. Mark S. said that in another instance, he had a customer that was confused why they could use ActiveSync on their mobile devices at the Zimbra Professional-level price tier, but had to pay extra for EWS (Exchange Web Services) to use ActiveSync on their desktop computers. Marc G. commented that micro-businesses (about 5-10 users) are a great fit for Zimbra, but the Zimbra pricing and features need to be right. Mark S. said that he felt that if ActiveSync were available as a separate add-on for lower Zimbra pricing tiers, that it would be helpful to his business in marketing to customers.
ppraly
Posts: 5
Joined: Thu May 11, 2017 3:29 pm

Re: July 2020 Zeta Alliance Weekly Call Summaries

Post by ppraly »

"Bug # 3.) From the Web Client, if sending an email from a Persona with an inline image in the signature, the message will not send and returns an error of “service.PERM_DENIED”. If the inline image is deleted, bug # 1 described above may still occur. This bug does not occur if the signature image is attached, instead of inline, and likewise does not occur if the inline image is included as part of a reply message.

Noah said that Zimbra Support has acknowledged this as a bug and assigned ZBUG-1666. Mark S. commented that he recommends to his customers to edit the source code of email signatures, so that images in signatures can be referenced to a public web server hosting the images, rather than the Zimbra Briefcase, to avoid permission errors."


Hello,

This solution generates a lot of user incidents. Is it possible to have a fix for this bug?

Thanks

Regards
User avatar
rleiker
Advanced member
Advanced member
Posts: 149
Joined: Tue Jan 07, 2020 8:23 pm
Location: Kansas City
Contact:

Re: July 2020 Zeta Alliance Weekly Call Summaries

Post by rleiker »

Hello Zimbra Community,

Here is a summary of this week’s conference call. A few brief reminders: July 28, 2020 Conference Call Summary

Security Vulnerability Details For Patches
Mark S. said that with the release of 8.8.15 Patch 12 and 9.0 Patch 5, he noticed that only Patch 5 contained security fixes. He asked if anyone knew where he could find additional details about how the security vulnerabilities mentioned in the Patch 5 release notes affects Zimbra. John E. said there have been some discussions internally within Synacor about making these details available for each patch, but that has not taken place yet. Mark asked for confirmation if the security vulnerabilities fixed in 9.0 Patch 5 definitely do not affect 8.8.15 Patch 12, since both 8.8.15 and 9.0 share much of the same back-end infrastructure. John E. said that his best guess was that the security vulnerabilities fixed in Patch 12 do not apply to 8.8.15, based on what he could see from internal Synacor bug tracking resources.

Updating Out-Of-Date Third-Party Libraries Within Zimbra
John E. followed up on some recent Zimbra Forum discussions related to security vulnerability scans that Zimbra administrators have performed, which have reported some out-of-date libraries that are included within Zimbra. He said each of these out-of-date third-party libraries have been flagged to be updated, as part of an internal Zimbra bug support case. He also said that many of these third-party libraries have already begun to be updated through the various Zimbra patches that have been released for both 8.8.15 and 9.0 since October 2019. These updates will be ongoing as new patches continue to become generally available.

Blockers In The Modern UI To Upgrading To Zimbra 9.0
Mark S. said that some of the Modern UI issues in 9.0, such as the previously reported issue related to viewing more than 5-10 nested folders in the Zimbra Web Client, were among the blockers for upgrading. He said he had a conversation with the Zimbra Product Manager, Steve Davey, about it and Mark was surprised to learn that many of the Modern UI issues that Mark considers blockers were already fixed in earlier patches for 9.0, but these fixes were not described in the release notes for those patches. Mark said that Steve indicated that Synacor would try to do a better job with including this information in the release notes going forward to make it easier to track when Modern UI issues are fixed within a given patch release.

Sending Email Using Personas In Outlook With The Zimbra Connector
Randy L. shared an issue encountered by one of his customers when trying to send email from personas in Outlook with the Zimbra Connector installed. The customer’s primary account in Outlook, is a Zimbra account, while each of the personas is for email addresses hosted on outside (non-Zimbra) email servers. The customer found that when Zimbra Connector version 9.0 Build 1876 is installed, the customer can send email using any of the personas without issue, but when any of the Zimbra Connector 8.8.x builds, or 9.0 Build 1880 is installed, attempting to send an email using one of the personas results in a “permission denied” error in Outlook, and the email always fails to send. Randy said he tried enabling the SendFromAnyAddress setting for the customer’s Zimbra account on the server-side, but it did not appear to have any impact on the issue. John H. said that the Outlook Connector for Outlook does obey the Zimbra server-side rules for which email addresses can send email. Mark S. recommended that the customer should delete the personas and instead setup regular email accounts in Outlook for each of the non-Zimbra email addresses to avoid the permission denied errors when sending email. Marc G. commented that he feels this is a sign that everyone needs to start using email properly rather than trying to piece together solutions, such as personas and email forwarding. Noah P. asked about an earlier discussion related to adding a feature in Zimbra to specify domain-specific mail transfer agents (MTA) for sending email to specific domains to in lieu of using conventional personas to send all email through the Zimbra MTA. John E. said he was not aware of any plans at Synacor to implement such a feature.

Folllow-Up To July 21st Call Discussion
Marc G. asked if John E. had any follow-ups to share related to a Zimbra integration in WHMCS and the suggested feature changes in the Zimbra pricing tiers for BSPs (Business Service Providers), as discussed in the July 21st call. John E. said that the prior week’s discussion triggered a number of additional side conversations, but there was nothing new to report at this time.
Post Reply