Skip to content

Releases: Mailu/Mailu

2.0.13

20 May 07:30
3fba742
Compare
Choose a tag to compare

Changelog 📫

  • Update the documentation:
  • debian Stretch -> debian stable (see #2826)
  • docker 24.0.0 is broken (see #2827)
  • document how to get rid of "mount: Deactivated successfully" messages from moby (see #2797)
  • This release was triggered by PR/Issue 2829.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.12

06 May 09:50
889569f
Compare
Choose a tag to compare

Changelog 📫

  • Fix SCAN_MACROS: OLETOOLS wasn't always enabled/disabled like it should have been

  • This release was triggered by PR/Issue 2805.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.11

06 May 08:23
4e9c180
Compare
Choose a tag to compare

Changelog 📫

  • Allow other supported languages in Roundcube's spellchecker

  • This release was triggered by PR/Issue 2798.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.10

22 Apr 11:06
4071edf
Compare
Choose a tag to compare

Changelog 📫

  • The SMTP container wasn't logging things like it should
    The health-check of dovecot was creating zombies
    Document that COMPRESSION=zstd is now possible (see #2139)

  • This release was triggered by PR/Issue 2793.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.9

20 Apr 17:07
01846cb
Compare
Choose a tag to compare

Changelog 📫

  • In front, config.py can be called several times. LD_PRELOAD may have already been removed from ENV. This caused issues when letsencrypt was enabled on ARM systems.

  • This release was triggered by PR/Issue 2789.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.8

20 Apr 11:26
50351e1
Compare
Choose a tag to compare

Changelog 📫

  • Always exempt login attempts that use app-tokens from rate-limits
    Ensure that unsuccessful login attempts against a valid account hit the ip-based rate-limit too

  • This release was triggered by PR/Issue 2772.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.7

20 Apr 10:36
f8fcf58
Compare
Choose a tag to compare

Changelog 📫

  • Filter unwanted logs out.
    Disable hardened-malloc if we detect a processor not supporting the AVX extension set

  • This release was triggered by PR/Issue 2644.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.6

17 Apr 14:18
9ac31c4
Compare
Choose a tag to compare

Changelog 📫

  • Fix downloading attachments through snappymail.

  • This release was triggered by PR/Issue 2776.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.5

12 Apr 12:55
bb15fea
Compare
Choose a tag to compare

Changelog 📫

  • Letsencrypt only works if port 80 is reachable. Users behind reverse-proxies don't read instructions... this makes the common misconfiguration work too.

  • This release was triggered by PR/Issue 2720.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.

2.0.4

08 Apr 12:21
661e3ef
Compare
Choose a tag to compare

Changelog 📫

  • Fix a bug preventing POP3 from being usable

  • This release was triggered by PR/Issue 2756.

  • The release notes of the original main release can be accessed via menu item 'Release notes' on mailu.io.

Update

The main version X.Y (e.g. 1.9) will always reflect the latest version of the branch. To update your Mailu installation simply pull the latest images `docker compose pull && docker compose up -d`.

The pinned version X.Y.Z (e.g. 1.9.1) is not updated. It is pinned to the commit that was used for creating this release. You can use a pinned version to make sure your Mailu installation is not suddenly updated when recreating containers. The pinned version allows the user to manually update. It also allows to go back to a previous pinned version.