Skip to content

Releases: Mailu/Mailu

2.0.26

06 Oct 08:56
5f9610b
Compare
Choose a tag to compare

Changelog 📫

  • Remove the version pinning on hardened malloc

  • This release was triggered by PR/Issue 2955.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.25

05 Oct 18:15
e0a1a9f
Compare
Choose a tag to compare

Changelog 📫

  • Remove the version pinning on hardened malloc

  • This release was triggered by PR/Issue 2955.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.24

17 Sep 07:25
ee78092
Compare
Choose a tag to compare

Changelog 📫

  • Upgrade webmails: roundcube 1.6.3, rcmcarddav 5.1.0, snappymail 2.28.4

  • This release was triggered by PR/Issue 2945.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.23

31 Aug 13:44
03a6295
Compare
Choose a tag to compare

Changelog 📫

  • fix fetchmail when used with POP3: disregard "folders"

  • This release was triggered by PR/Issue 2928.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.22

29 Aug 12:39
971de06
Compare
Choose a tag to compare

Changelog 📫

  • Switch the admin container from port 80 to port 8080. This should solve issues related to capabilities not working as expected
    Document that systemd-resolve may need to be configured to validate DNSSEC
    Ensure that dovecot is not attempting to bind a v6 socket if SUBNET6 is not configured

  • This release was triggered by PR/Issue 2906.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.21

28 Aug 21:10
e76a757
Compare
Choose a tag to compare

Changelog 📫

  • Ensure that we delete any pre-exising PID files
    Make Rspamd retry for longer when connecting to clamav

  • This release was triggered by PR/Issue 2917.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.20

16 Aug 13:22
64b61ef
Compare
Choose a tag to compare

Changelog 📫

  • Moving emails to the Junk folder may have created zombies (rspamc)
    Ensure that the spam reporting works even if the email isn't COPYed to the mailbox

  • This release was triggered by PR/Issue 2908.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.19

16 Aug 07:35
0a67ef7
Compare
Choose a tag to compare

Changelog 📫

  • Moving emails to the Junk folder may have created zombies (rspamc)
    Ensure that the spam reporting works even if the email isn't COPYed to the mailbox

  • This release was triggered by PR/Issue 2908.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.18

09 Aug 13:55
d7a9ea9
Compare
Choose a tag to compare

Changelog 📫

  • Fix GPG operations from Roundcube - calling gpg with full path was blocked

  • This release was triggered by PR/Issue 2892.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.17

07 Aug 14:28
423a12f
Compare
Choose a tag to compare

Changelog 📫

  • Healthcheck of clamav image created zombie processes

  • This release was triggered by PR/Issue 2811.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.