Skip to content

Releases: Mailu/Mailu

2.0.43

20 May 10:14
ffb4103
Compare
Choose a tag to compare

Changelog 📫

  • Updated roundcube to version 1.6.7

  • This release was triggered by PR/Issue 3261.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.42

16 May 15:53
a83a973
Compare
Choose a tag to compare

Changelog 📫

  • Fix CVE-2024-1135

  • This release was triggered by PR/Issue 3251.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.41

05 May 11:02
13a4507
Compare
Choose a tag to compare

Changelog 📫

  • Fix purge_user.sh

  • This release was triggered by PR/Issue 3238.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.40

26 Mar 13:09
01cdacf
Compare
Choose a tag to compare

Changelog 📫

  • When "Enable marking spam mails as read" was disabled, new spam messages were still marked as read.
    Updated documentation with the setting "Enable marking spam mails as read".

  • This release was triggered by PR/Issue 3068.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.39

11 Mar 08:49
e426493
Compare
Choose a tag to compare

Changelog 📫

  • Ensure we always send ISRG_X1 root when LE is configured. Switch to the non-crossigned version as the other one will expire in September

  • This release was triggered by PR/Issue 3187.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.38

06 Feb 19:49
e43f56e
Compare
Choose a tag to compare

Changelog 📫

  • Add a semicolum to DMARC records

  • This release was triggered by PR/Issue 3150.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.37

18 Jan 21:39
1ff33e6
Compare
Choose a tag to compare

Changelog 📫

  • Add required quotes to traefik-certdumper to ensure that shell characters are usable.

  • This release was triggered by PR/Issue 3129.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.36

28 Dec 18:56
654977c
Compare
Choose a tag to compare

Changelog 📫

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.35

22 Dec 14:59
d89b454
Compare
Choose a tag to compare

Changelog 📫

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.34

18 Nov 12:46
c49c923
Compare
Choose a tag to compare

Changelog 📫

  • Setup:
    Regular expression for checking the Mailu storage path was invalid.
    Added checks to make sure JavaScript is enabled and that all JS files could be loaded. The setup site malfunctions if this is not the case.
    Added server side validation of entered values in setup.
    Simplified setup by removing the settings for configuring the WEB_* settings. Advanced users can still modify mailu.env.

  • This release was triggered by PR/Issue 2890.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.