All Versions
10
Latest Version
Avg Release Cycle
167 days
Latest Release
1268 days ago

Changelog History

  • v1.8.0 Changes

    September 28, 2020
    • πŸ”‹ Features: Add support for backward-forwarding using SRS (#328)
    • πŸ”‹ Features: Add options to support different architectures builds (#985)
    • πŸ”‹ Features: Add support for Traefik v2 certificate dumping (#1011)
    • Features: Resolve hosts to IPs if only HOST_* is set. If *_ADDRESS is set, leave it unresolved. (#1113)
    • πŸ”‹ Features: - Use nginx as http endpoint on kubernetes to simplify ingress (#1158)
    • πŸ”‹ Features: Advertise correct mail capabilities through the front-container, this also enables support for PIPELINING in mail-protocols and IMAP IDLE which is a (potential) performance gain. (#1160)
    • πŸ”‹ Features: Change default password scheme to PBKDF2 (#1194)
    • πŸ”‹ Features: Enable access log of admin service only for log levels of INFO and finer (#1197)
    • πŸ”‹ Features: japanese loca is now available (#1207)
    • πŸ”‹ Features: Allow to reject virus mails by setting ANTIVITUS_ACTION=reject (#1259)
    • πŸ”‹ Features: Update roundcube to 1.4.0 and enable the new elastic skin (#1267)
    • πŸ”‹ Features: The roundcube container does support mysql now (no setup integration yet) (#1268)
    • πŸ”‹ Features: Added CardDAV-Plugin for webmail roundcube. (#1298)
    • πŸ”‹ Features: Allow users to use server-sided full-text-search again by adding the dovecot fts-xapian plugin (#1320)
    • πŸ”‹ Features: Relay a domain to a nonstandard SMTP port by adding ":" to the remote hostname or IP address. (#1357)
    • Features: Allow to enforce TLS for outbound mail by setting OUTBOUND_TLS_LEVEL=encrypt for postfix. (#1478)
    • πŸ”‹ Features: Introduce option to disable dovecot full-text-search by an enviroment variable. (#1538)
    • πŸ”‹ Features: Add support for AUTH LOGIN authentication mechanism for relaying email via smart hosts. (#1635)
    • πŸ›  Bugfixes: Fix the password encoding upon authentication (#1139)
    • πŸ›  Bugfixes: Fix piping mail into rspamd when moving from/to junk-folder (#1177)
    • Bugfixes: Separate HOST_ANTISPAM in HOST_ANTISPAM_MILTER and HOST_ANTISPAM_WEBUI because of different ports (#1190)
    • πŸ›  Bugfixes: Make postfix mailqueue persistent (#1208)
    • πŸ›  Bugfixes: Kubernetes manifests updated to be compatible with Kubernetes 1.16 (breaks compatibility with older k8s versions) (#1241)
    • πŸ›  Bugfixes: Use pip package for radicale to fix failing builds caused by [alpine]upstream package rebuild against different python version (#1255)
    • πŸ›  Bugfixes: Ratelimit counts up on failed auth only now (#1278)
    • πŸ›  Bugfixes: Disable Health checks on swarm mode (#1289)
    • πŸ›  Bugfixes: Enable the From header for message delivery report in Roundcube and ensure DKIM Signature (#1381)
    • πŸ›  Bugfixes: Fix alias resolution in regard to case: A specifically matching alias of wrong case is now preferred over a wildcard alias that might have Β»eatenΒ« it previously. (#1387)
    • πŸ›  Bugfixes: Show SPF records in accordance with RFC 7208: Previously we instructed admins to create SPF and TXT records, where only TXT records are correct now. !! Attention !! You need to manually remove the SPF-typed records and keep only TXT in your DNS. (#1394)
    • πŸ›  Bugfixes: Cover relearning messages when moving bewteen Ham and Spam status (#1438)
    • Bugfixes: Defining POSTMASTER through setup tool apply also to DMARC_RUA and DMARC_RUF settings (#1463)
    • πŸ›  Bugfixes: Allow IPv6 authenticated connections in PostgreSQL pg_hba.conf (#1479)
    • πŸ›  Bugfixes: Check postfix mailqueue permissions before start-up (#1486)
    • πŸ›  Bugfixes: Fixes certbot renewal (#1564)
    • πŸ‘Œ Improved Documentation: Added documentation that describes how spam filtering works in Mailu. (#1167)
    • πŸ‘Œ Improved Documentation: Add documentation for the web administration interface. (#1590)
    • πŸ—„ Deprecations and Removals: Dovecot: Delete obsolete data volume (#1221)
    • Misc: (#508, #1098, #1214, #1308, #1444, #1512)
  • v1.8.0.rc Changes

    September 28, 2020
    • πŸ”‹ Features: Add support for backward-forwarding using SRS (#328)
    • πŸ”‹ Features: Add options to support different architectures builds (#985)
    • πŸ”‹ Features: Add support for Traefik v2 certificate dumping (#1011)
    • Features: Resolve hosts to IPs if only HOST_* is set. If *_ADDRESS is set, leave it unresolved. (#1113)
    • πŸ”‹ Features: - Use nginx as http endpoint on kubernetes to simplify ingress (#1158)
    • πŸ”‹ Features: Advertise correct mail capabilities through the front-container, this also enables support for PIPELINING in mail-protocols and IMAP IDLE which is a (potential) performance gain. (#1160)
    • πŸ”‹ Features: Change default password scheme to PBKDF2 (#1194)
    • πŸ”‹ Features: Enable access log of admin service only for log levels of INFO and finer (#1197)
    • πŸ”‹ Features: japanese loca is now available (#1207)
    • πŸ”‹ Features: Allow to reject virus mails by setting ANTIVITUS_ACTION=reject (#1259)
    • πŸ”‹ Features: Update roundcube to 1.4.0 and enable the new elastic skin (#1267)
    • πŸ”‹ Features: The roundcube container does support mysql now (no setup integration yet) (#1268)
    • πŸ”‹ Features: Added CardDAV-Plugin for webmail roundcube. (#1298)
    • πŸ”‹ Features: Allow users to use server-sided full-text-search again by adding the dovecot fts-xapian plugin (#1320)
    • πŸ”‹ Features: Relay a domain to a nonstandard SMTP port by adding ":" to the remote hostname or IP address. (#1357)
    • Features: Allow to enforce TLS for outbound mail by setting OUTBOUND_TLS_LEVEL=encrypt for postfix. (#1478)
    • πŸ”‹ Features: Introduce option to disable dovecot full-text-search by an enviroment variable. (#1538)
    • πŸ”‹ Features: Add support for AUTH LOGIN authentication mechanism for relaying email via smart hosts. (#1635)
    • πŸ›  Bugfixes: Fix the password encoding upon authentication (#1139)
    • πŸ›  Bugfixes: Fix piping mail into rspamd when moving from/to junk-folder (#1177)
    • Bugfixes: Separate HOST_ANTISPAM in HOST_ANTISPAM_MILTER and HOST_ANTISPAM_WEBUI because of different ports (#1190)
    • πŸ›  Bugfixes: Make postfix mailqueue persistent (#1208)
    • πŸ›  Bugfixes: Kubernetes manifests updated to be compatible with Kubernetes 1.16 (breaks compatibility with older k8s versions) (#1241)
    • πŸ›  Bugfixes: Use pip package for radicale to fix failing builds caused by [alpine]upstream package rebuild against different python version (#1255)
    • πŸ›  Bugfixes: Ratelimit counts up on failed auth only now (#1278)
    • πŸ›  Bugfixes: Disable Health checks on swarm mode (#1289)
    • πŸ›  Bugfixes: Enable the From header for message delivery report in Roundcube and ensure DKIM Signature (#1381)
    • πŸ›  Bugfixes: Fix alias resolution in regard to case: A specifically matching alias of wrong case is now preferred over a wildcard alias that might have Β»eatenΒ« it previously. (#1387)
    • πŸ›  Bugfixes: Show SPF records in accordance with RFC 7208: Previously we instructed admins to create SPF and TXT records, where only TXT records are correct now. !! Attention !! You need to manually remove the SPF-typed records and keep only TXT in your DNS. (#1394)
    • πŸ›  Bugfixes: Cover relearning messages when moving bewteen Ham and Spam status (#1438)
    • Bugfixes: Defining POSTMASTER through setup tool apply also to DMARC_RUA and DMARC_RUF settings (#1463)
    • πŸ›  Bugfixes: Allow IPv6 authenticated connections in PostgreSQL pg_hba.conf (#1479)
    • πŸ›  Bugfixes: Check postfix mailqueue permissions before start-up (#1486)
    • πŸ›  Bugfixes: Fixes certbot renewal (#1564)
    • πŸ‘Œ Improved Documentation: Added documentation that describes how spam filtering works in Mailu. (#1167)
    • πŸ‘Œ Improved Documentation: Add documentation for the web administration interface. (#1590)
    • πŸ—„ Deprecations and Removals: Dovecot: Delete obsolete data volume (#1221)
    • Misc: (#508, #1098, #1214, #1308, #1444, #1512)
  • v1.7.0 Changes

    August 22, 2019

    ⬆️ Upgrade should run fine as long as you generate a new compose or stack ⬆️ configuration and upgrade your mailu.env.

    ⬆️ If you run the PostgreSQL server, the database was upgrade, so you will need to ⬆️ dump the database before upgrading and load the dump after the upgrade is complete. Please note that the shipped image for PostgreSQL database will be πŸ—„ deprecated before 1.8.0, you can switch to an external database server by then.

    • πŸ—„ Deprecation: using the internal postgres image will be deprecated by 1.8.0
    • πŸ”‹ Features: Update Fetchmail to 7.0.0, which features more current SSL support (#891)
    • πŸ”‹ Features: Relays with authentication (#958)
    • πŸ”‹ Features: Fixed hardcoded antispam and antivirus host addresses (#979)
    • πŸ”‹ Features: Add sidebar toggle (#988)
    • πŸ”‹ Features: Don’t use complicated rsyslogd logging in postfix anymore, instead start the daemon directly β€” configured to log to stdout. (#1049)
    • πŸ”‹ Features: Update alpine to 3.10 and clean up the ensuing problems. (#1051)
    • πŸ”‹ Features: Update user password in commandline (#1066)
    • πŸ”‹ Features: use HTTP/1.1 for proxyied connections (#1070)
    • πŸ”‹ Features: Update Rainloop to 1.13.0 (#1071)
    • πŸ”‹ Features: Use python package socrate instead of Mailustart (#1082)
    • πŸ›  Bugfixes: Use ldez/traefik-certs-dumper in our certificate dumper to have a more robust solution (#820)
    • πŸ›  Bugfixes: Make aliases optionally case-insensitive: After attempting to resolve an alias in its preserved case, also attempt to match it case-insensitively (#867)
    • πŸ›  Bugfixes: Fix HOST_* variable usage (#884)
    • πŸ›  Bugfixes: Fix DKIM-DNS entries in admin webinterface (#1075)
    • πŸ›  Bugfixes: Allow subnet with host bit set in setup (#1083)
    • πŸ›  Bugfixes: Support domain literals (#1087)
    • πŸ›  Bugfixes: Fix creating new fetched accounts
    • πŸ›  Bugfixes: Fix poor performance if ANTIVIRUS is configured to none.
    • πŸ›  Bugfixes: Implement mailustart to resolve webmail in admin (#716)
    • πŸ›  Bugfixes: Rename cli commands and their options (replace "_" with "-") (#877)
    • πŸ›  Bugfixes: Fix typo in migration script (#905)
    • πŸ›  Bugfixes: Fix redis hostname in admin
    • πŸ‘Œ Improved Documentation: Move the localization effort to Weblate (#916)
    • ✨ Enhancement: Distinguish disabled user in user list view by row color
    • ✨ Enhancement: Make Unbound drop privileges after binding to port
    • ✨ Enhancement: Stop using static assets, but build them using Webpack
    • ✨ Enhancement: Create an Authentication Token with IPv6 address restriction (#829)
    • ✨ Enhancement: Automatically create admin user on container startup if given appropriate environment variables
    • ✨ Enhancement: Missing wildcard option in alias flask command (#869)
  • v1.6.0 Changes

    January 18, 2019
    • Global: Architecture of the central container (#56, #108)
    • πŸ“š Global: Serve documentation with docker (#601, #608)
    • πŸ— Global: Travis-CI automated test build (#602)
    • Global: Abstract db access from Postfix and Dovecot (#612)
    • πŸ”¨ Global: Refactor the admin architecture and configuration management (#670)
    • πŸ”‹ Feature: Used quota in admin interface (#216)
    • πŸ”‹ Feature: User Signup (#281, #340)
    • πŸ”‹ Feature: Client setup page (#342)
    • πŸ”‹ Feature: Administration setup page (#343)
    • πŸ”‹ Feature: Visual notice whether the mx record points to mailu server (#356)
    • πŸ”‹ Feature: Option for vacation start (#362)
    • πŸ”‹ Feature: Enable enigma in Roundcube (#391)
    • πŸ”‹ Feature: Allow more charcaters as a valid email address (#443)
    • πŸ”‹ Feature: IDNA support (#446)
    • πŸ”‹ Feature: Disable user account (#449)
    • πŸ”‹ Feature: Use fuzzy hashes in rpamd (#456, #527)
    • πŸ”‹ Feature: Enable β€œdoveadm -A” command (#458)
    • πŸ”‹ Feature: Remove the Service Status page (#463)
    • πŸ”‹ Feature: Automated Releases (#487)
    • πŸ”‹ Feature: Support for ARC (#495)
    • πŸ”‹ Feature: Add posibilty to run webmail on root (#501)
    • πŸ”‹ Feature: Documentation to deploy mailu on a docker swarm (#551)
    • πŸ”‹ Feature: Add optional Maildir-Compression (#553)
    • πŸ”‹ Feature: Preserve rspamd history on container restart (#561)
    • πŸ”‹ Feature: FAQ (#564, #677)
    • πŸ”‹ Feature: Kubernetes support (#576)
    • πŸ”‹ Feature: Option to bounce or reject email when recipient is unknown (#583, #626)
    • πŸ”‹ Feature: implement healthchecks for all containers (#631)
    • πŸ”‹ Feature: Option to send front logs to journald or syslog (#584, #661)
    • πŸ”‹ Feature: Support bcrypt and PBKDF2 (#647, #667)
    • πŸ”‹ Feature: enable http2 (#674)
    • πŸ”‹ Feature: Unbound DNS as optional service (#681)
    • πŸ”‹ Feature: Re-write test suite (#682)
    • πŸ”‹ Feature: Docker image prefixes (#702)
    • πŸ”‹ Feature: Add authentication method β€œlogin” for Outlook (#704)
    • πŸ”‹ Feature: Allow extending nginx config with overrides (#713)
    • πŸ”‹ Feature: Dynamic attachment size limit (#731)
    • πŸ”‹ Feature: Certificate watcher for external certs to reload nginx (#732)
    • πŸ”‹ Feature: Kubernetes
    • πŸ”‹ Feature: Supports postgresql and mysql database backends (#420)
    • ✨ Enhancement: Use pre-defined dhparam (#322)
    • Enhancement: Disable ssl_session_tickets (#329)
    • ✨ Enhancement: max attachment size in roundcube (#338)
    • ✨ Enhancement: Use x-forwarded-proto with redirects (#347)
    • ✨ Enhancement: Added adress verification before accepting mails for delivery (#353)
    • ✨ Enhancement: Reverse proxy - Real ip header and mail-letsencrypt (#358)
    • ✨ Enhancement: Parametrize hosts (#373)
    • ✨ Enhancement: Expose ports in dockerfiles (#392)
    • ✨ Enhancement: Added webmail-imap dependency in docker-compose (#403)
    • ✨ Enhancement: Add environment variables to allow running outside of docker-compose (#429)
    • ✨ Enhancement: Add original Delivered-To header to received messages (#433)
    • ✨ Enhancement: Use HOST_ADMIN in "Forwarding authentication server" (#436, #437)
    • βž• Enhancement: Use POD_ADDRESS_RANGE for Dovecot (#448)
    • ✨ Enhancement: Using configurable filenames for TLS certs (#468)
    • ✨ Enhancement: Don't require BootstrapCDN (GDPR-compliance) (#477)
    • Enhancement: Use dynamic client_max_body_size for webmail (#502)
    • ✨ Enhancement: New logo design (#509)
    • ✨ Enhancement: New manifests for Kubernetes (#544)
    • ✨ Enhancement: Pin Alpine image (#548, #557)
    • ✨ Enhancement: Use safer cipher in roundcube (#597)
    • ✨ Enhancement: Improve sender checks (#633)
    • ✨ Enhancement: Use PHP 7.2 for rainloop and roundcube (#606, #642)
    • ✨ Enhancement: Multi-version documentation (#664)
    • ✨ Enhancement: Contribution documentation (#700)
    • ✨ Enhancement: Move Mailu Docker network to a fixed subnet (#727)
    • ✨ Enhancement: Added regex validation for alias username (#764)
    • ✨ Enhancement: Allow to disable aliases or users for a specific domain (#799)
    • ✨ Enhancement: Update documentation
    • ✨ Enhancement: Include favicon package (#801, (#802)
    • ✨ Enhancement: Add logging at critical places in python start.py scripts. Implement LOG_LEVEL to control verbosity (#588)
    • ✨ Enhancement: Mark message as seen when reporting as spam
    • ✨ Enhancement: Better support and document IPv6 (#827)
    • ⚑️ Upstream: Update Roundcube
    • ⚑️ Upstream: Update Rainloop
    • πŸ› Bug: Rainloop fails with "domain not allowed" (#93)
    • πŸ› Bug: Announces fail (#309)
    • πŸ› Bug: Authentication issues with rspamd admin ui (#315)
    • πŸ› Bug: front hangup on restart (#341)
    • πŸ› Bug: Display the proper user quota when set to 0/infinity (#345)
    • πŸ› Bug: Domain details button "Regenerate keys" when no keys are generated yet (#346)
    • πŸ› Bug: Relayed Domains: access denied error (#351)
    • πŸ› Bug: Do not deny HTTP access upon TLS error when the flavor is mail (#352)
    • πŸ› Bug: php_zip extension missing in Roundcube webmail (#364)
    • πŸ› Bug: RoundCube webmail .htaccess assumes PHP 5 (#366)
    • πŸ› Bug: No quota shows "0 Bytes" in user list (#368)
    • πŸ› Bug: RELAYNETS not honored when login is different from sender (#369)
    • πŸ› Bug: Request Entity Too Large (#371)
    • πŸ› Bug: Pass the full host to the backend (#372)
    • πŸ› Bug: Can't send from an email account that has forwarding (#390)
    • πŸ› Bug: SSL protocol error roundcube/imap (#411, #414)
    • πŸ› Bug: Unable to send from alternative domains (#415)
    • πŸ› Bug: Webadmin redirect ignores host port (#419)
    • πŸ› Bug: Disable esld when signing with dkim (#435)
    • πŸ› Bug: DKIM missing when using identities (#462)
    • πŸ› Bug: Moving mails from Junk to Trash flags them as ham (#474)
    • πŸ› Bug: Cannot set the "keep emails" for fetched accounts (#479)
    • πŸ› Bug: CVE-2018-8740 (#482)
    • πŸ› Bug: Hide administration header in sidebar for normal users (#505)
    • πŸ› Bug: Return correct status codes from auth rate limiter failure (#513)
    • πŸ› Bug: Domain edit page shows "Create" button (#523)
    • πŸ› Bug: Hostname resolving in start.py should retry on failure [docker swarm] (#555)
    • πŸ› Bug: Error when trying to log in with an account without domain (#585)
    • πŸ› Bug: Fix rainloop permissions (#637)
    • πŸ› Bug: Fix broken webmail and logo url in admin (#792)
    • πŸ› Bug: Don't allow negative values on domain creation/edit (#799)
    • πŸ› Bug: Don't recursivly chown on mailboxes (#776)
    • πŸ› Bug: Fix forced password input for user edit (#745)
    • πŸ› Bug: Fetched accounts: Password field is of type "text" (#789)
    • πŸ› Bug: Auto-forward destination not accepting top level domains (#818)
    • πŸ› Bug: DOMAIN_REGISTRATION=False in .env was not treated correctly (#830)
    • πŸ› Bug: Internal error when checking null sender address (#846)
  • v1.5.1 Changes

    November 21, 2017
    • Global: add a DNS-based instance count tracker, use the DISABLE_STATISTICS setting to disable it.
    • ⚑️ Global: specify container dependencies in the Compose configuration, update your docker-compose.yml.
    • Feature: add a mail TLS flavor that only enforces TLS for email connections.
    • πŸ”‹ Feature: welcome emails, see the configuration for details
    • πŸ”‹ Feature: end date for vacations, see the automatic reply page
    • L10N: dutch loca is now available
    • L10N: swedish loca is now available
    • L10N: italian loca is now partially available
    • L10N: chinese loca is now available
    • ⬆️ Upstream: upgrade to Roundcube 1.3.3
    • ✨ Enhancement: use the alpine image for redis
    • ✨ Enhancement: use a dynamic worker count for Nginx
    • πŸ› Bug: fix the pop3 proxy
    • πŸ› Bug: fix DNS resolution bugs in the frontend
    • πŸ› Bug: fix Webdav authentication
    • πŸ› Bug: properly honor enabled features (imap and pop3) per user
  • v1.5.0 Changes

    November 05, 2017
    • Global: clean the .env file and change many options, make sure that you download the latest .env and apply your settings when migrating.
    • πŸ”§ Global: clean the Compose configuration, make sure that you download the latest docker-compose.yml when migrating.
    • Global: nginx is now a reverse proxy for HTTP, SMTP, IMAP and POP.
    • Global: the new Rainloop webmail is available.
    • πŸ‘ Global: the mail stack now supports IPv6.
    • 🚚 Global: most images moved to Alpine.
    • πŸ“š Global: the documentation moved to a Sphinx directory.
    • πŸ—„ Global: deprecate rmilter and use rspamd proxy instead.
    • πŸ”‹ Feature: multiple TLS flavors are available, see the TLS_FLAVOR setting.
    • πŸ”‹ Feature: alternative domains now act as a copy of a given domain.
    • πŸ”‹ Feature: relay domains now act as a mail relay (e.g. for backup servers).
    • πŸ”‹ Feature: the server now supports multiple public names, with letsencrypt.
    • πŸ”‹ Feature: authentication tokens can be generated per client.
    • πŸ”‹ Feature: the manage.py CLI has many options to import and manage a setup.
    • πŸ”‹ Feature: add overrides for the Postfix configuration.
    • πŸ”‹ Feature: allow to keep or discard forwarded messages.
    • πŸ”‹ Feature: make password encryption scheme configurable.
    • πŸ”‹ Feature: make DMARC rua configurable.
    • πŸ”‹ Feature: Clamav may now be disabled completely.
    • πŸ”‹ Feature: support a configurable recipient delimiter for address extension.
    • πŸ”‹ Feature: the admin interface points to the webmail and a configurable site.
    • L10N: portugese loca is now available
    • ⬆️ Upstream: upgrade to Roundcube 1.3.2
    • ⬆️ Upstream: upgrade to Rainloop 1.11.3
    • ⬆️ Upstream: upgrade to Dovecot 2.2.33
    • ⬆️ Upstream: upgrade to Postfix 3.2.4
    • πŸ› Bug: the Postfix queue is now persisted.
    • πŸ› Bug: certbot now handle renewal properly.
    • πŸ› Bug: fix sender and recipient restrictions for antispam features.
    • πŸ› Bug: webmails now handle large attachments.
    • πŸ› Bug: dhparam are now generated properly on the frontend.
  • v1.4.0 Changes

    February 12, 2017
    • Global: make sure that DEBUG is commented in your .env if you disabled it and update your docker-compose.yml
    • πŸ“¦ Global: now only using proper upstream packages
    • πŸ”’ Security: disable verbose logging of passwords by the fetchmail script
    • πŸ”’ Security: the SMTP TLS configuration was improved
    • πŸ”‹ Feature: certbot certificate generation is available, uncomment ENABLE_CERTBOT in your .env to enable it
    • πŸ”‹ Feature: fetched emails can now be kept on the remote server
    • πŸ”‹ Feature: a maximum quota can now be configured per domain
    • πŸ”‹ Feature: admins can now send public announcements
    • πŸ”‹ Feature: managesieve is enabled and configured in Webmails automatically
    • πŸ”‹ Feature: a DAV server is available
    • L10N: language is selected automatically based on HTTP headers
    • L10N: french loca is now available
    • L10N: german loca is now available
    • L10N: dutch loca is now available
    • ⬆️ Upstream: upgrade to Roundcube 1.2.3
    • ⬆️ Upstream: upgrade to Dovecot 2.2.27
    • πŸ› Bug: mail forwards are now handled by Postfix directly to avoid many bugs with sieve forwards
    • πŸ› Bug: fixed multiple bugs in the admin UI
  • v1.3.0 Changes

    November 05, 2016
    • Global: renamed the project to Mailu
    • Global: renamed freeposte.env as .env and distribute dist files

    Have a look at https://github.com/Mailu/Mailu/wiki/Migrate-from-Freeposte-to-Mailu for migrating to the new project

    • πŸ”’ Security: disabled access to extdata from user-written sieve scripts
    • πŸ”’ Security: increased Postfix delivery restrictions, will help against spam as well
    • πŸ”‹ Feature: setup I18N for the admin interface
    • ✨ Enhancement: improved database models
    • ⬆️ Upstream: upgrade to Roundcube 1.2.2
    • ⬆️ Upstream: upgrade to Dovecot 2.2.6
  • v1.2.1 Changes

    September 28, 2016
    • πŸ› Bug: fix the migration script regarding wildcard aliases.

    If you installed 1.2.0 and migrated already, simply run this against your sqlite database:

      UPDATE alias SET wildcard=0 WHERE wildcard IS NULL;
    
  • v1.2.0 Changes

    August 19, 2016
    • πŸ”’ Security: apply TLS best practices from BetterCrypto
    • πŸ”’ Security: remove most remote assets
    • πŸ”’ Security: add CSRF checks to all administrative actions
    • πŸ”‹ Feature: offer configuration overrides for Postfix and Dovecot
    • πŸ”‹ Feature: offer to send emails through a relay host

    After migrating, make sure that you update your freeposte.env accordingly

    • πŸ”‹ Feature: support wildcard and catch-all aliases
    • πŸ”‹ Feature: honor the per-user spam settings
    • ✨ Enhancement: start maintaining a Changelog
    • ⬆️ Upstream: upgrade to Roundcube 1.2.1
    • ⬆️ Upstream: upgrade to Dovecot 2.2.5