mailcow / mailcow-dockerized

mailcow: dockerized - 🐮 + 🐋 = 💕
https://mailcow.email
GNU General Public License v3.0
8.58k stars 1.15k forks source link

.ics Appointment import gives 404 Error with specific UID #5279

Closed DasApfel1 closed 1 year ago

DasApfel1 commented 1 year ago

Contribution guidelines

I've found a bug and checked that ...

Description

Hey there,
when trying to import an .ics Appointment file via Caldav (for example in Thunderbird, where the Calender is added via Caldav), specific UIDs (for example: "UID:flexperto/mlpfinanzberatung/prod" doesn't work, but "UID:flexperto/mlpfinanzberatung" works fine)  specified in the .ics file will result in an 404 error, screenshot attached.

The error message of thunderbird is: (German)
"Status-Code: 2147500037, Die Anfrage kann nicht verarbeitet werden.

Server Replied with 404"

I get the same error (404) when importing the .ics file with my smartphone. There i can import the .ics in my aCalendar app, but when the OpenSync App tries to synchronize the calendars via Caldav, it gives the error message 404 for this specific appointment.

importing the .ics with the SoGo Webinterface works just fine

grafik

Logs:

Jun 10 19:36:49 4fb118f282f8 sogod [72]: 46.114.218.216 "PUT /SOGo/dav/david@censored.censored/Calendar/personal/flexperto/mlpfinanzberatung/prod.ics HTTP/1.0" 404 120/1117 0.019 - - 0 - 13

Steps to reproduce:

Import .ics File with specific UID (ex. flexperto/mlpfinanzberatung/prod) in Thunderbird
Error message 404 occurs

Which branch are you using?

master

Operating System:

Ubuntu 22.04.2 LTS

Server/VM specifications:

16GB Memory, 6 VCores

Is Apparmor, SELinux or similar active?

no

Virtualization technology:

KVM i think

Docker version:

23.0.2

docker-compose version or docker compose version:

1.29.2

mailcow version:

2023-03

Reverse proxy:

nginx

Logs of git diff:

diff --git a/.gitignore b/.gitignore
old mode 100644
new mode 100755
diff --git a/CODE_OF_CONDUCT.md b/CODE_OF_CONDUCT.md
old mode 100644
new mode 100755
diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md
old mode 100644
new mode 100755
diff --git a/LICENSE b/LICENSE
old mode 100644
new mode 100755
diff --git a/README.md b/README.md
old mode 100644
new mode 100755
diff --git a/data/Dockerfiles/acme/Dockerfile b/data/Dockerfiles/acme/Dockerfile
old mode 100644
new mode 100755
diff --git a/data/Dockerfiles/clamd/Dockerfile b/data/Dockerfiles/clamd/Dockerfile
old mode 100644
new mode 100755
diff --git a/data/Dockerfiles/dockerapi/Dockerfile b/data/Dockerfiles/dockerapi/Dockerfile
old mode 100644
new mode 100755
diff --git a/data/Dockerfiles/dovecot/Dockerfile b/data/Dockerfiles/dovecot/Dockerfile
old mode 100644
new mode 100755
diff --git a/data/Dockerfiles/dovecot/report-ham.sieve b/data/Dockerfiles/dovecot/report-ham.sieve
old mode 100644
new mode 100755
diff --git a/data/Dockerfiles/dovecot/report-spam.sieve b/data/Dockerfiles/dovecot/report-spam.sieve
old mode 100644
new mode 100755
diff --git a/data/Dockerfiles/dovecot/supervisord.conf b/data/Dockerfiles/dovecot/supervisord.conf
old mode 100644
new mode 100755
diff --git a/data/Dockerfiles/dovecot/syslog-ng.conf b/data/Dockerfiles/dovecot/syslog-ng.conf
old mode 100644
new mode 100755
diff --git a/data/Dockerfiles/phpfpm/Dockerfile b/data/Dockerfiles/phpfpm/Dockerfile
old mode 100644
new mode 100755
diff --git a/data/Dockerfiles/postfix/Dockerfile b/data/Dockerfiles/postfix/Dockerfile
old mode 100644
new mode 100755
diff --git a/data/Dockerfiles/postfix/supervisord.conf b/data/Dockerfiles/postfix/supervisord.conf
old mode 100644
new mode 100755
diff --git a/data/Dockerfiles/postfix/syslog-ng.conf b/data/Dockerfiles/postfix/syslog-ng.conf
old mode 100644
new mode 100755
diff --git a/data/Dockerfiles/rspamd/Dockerfile b/data/Dockerfiles/rspamd/Dockerfile
old mode 100644
new mode 100755
diff --git a/data/Dockerfiles/rspamd/settings.conf b/data/Dockerfiles/rspamd/settings.conf
old mode 100644
new mode 100755
diff --git a/data/Dockerfiles/sogo/Dockerfile b/data/Dockerfiles/sogo/Dockerfile
old mode 100644
new mode 100755
diff --git a/data/Dockerfiles/sogo/supervisord.conf b/data/Dockerfiles/sogo/supervisord.conf
old mode 100644
new mode 100755
diff --git a/data/Dockerfiles/sogo/syslog-ng.conf b/data/Dockerfiles/sogo/syslog-ng.conf
old mode 100644
new mode 100755
diff --git a/data/Dockerfiles/unbound/Dockerfile b/data/Dockerfiles/unbound/Dockerfile
old mode 100644
new mode 100755
diff --git a/data/assets/ejabberd/sqlite/sqlite.db b/data/assets/ejabberd/sqlite/sqlite.db

Logs of iptables -L -vn:

# Warning: iptables-legacy tables present, use iptables-legacy to see them
Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination

Chain FORWARD (policy DROP 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
 234M   95G DOCKER-USER  all  --  *      *       0.0.0.0/0            0.0.0.0/0
 234M   95G DOCKER-ISOLATION-STAGE-1  all  --  *      *       0.0.0.0/0            0.0.0.0/0
4089K  562M ACCEPT     all  --  *      docker0  0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
49911 2894K DOCKER     all  --  *      docker0  0.0.0.0/0            0.0.0.0/0
4633K 1660M ACCEPT     all  --  docker0 !docker0  0.0.0.0/0            0.0.0.0/0
    0     0 ACCEPT     all  --  docker0 docker0  0.0.0.0/0            0.0.0.0/0
    0     0 ACCEPT     all  --  *      br-492d2f59a698  0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
   92  3820 DOCKER     all  --  *      br-492d2f59a698  0.0.0.0/0            0.0.0.0/0
   92  3680 ACCEPT     all  --  br-492d2f59a698 !br-492d2f59a698  0.0.0.0/0            0.0.0.0/0
    0     0 ACCEPT     all  --  br-492d2f59a698 br-492d2f59a698  0.0.0.0/0            0.0.0.0/0
48071 6027K ACCEPT     all  --  *      br-2a217e44c820  0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
 5130  298K DOCKER     all  --  *      br-2a217e44c820  0.0.0.0/0            0.0.0.0/0
12209 1490K ACCEPT     all  --  br-2a217e44c820 !br-2a217e44c820  0.0.0.0/0            0.0.0.0/0
 2116  127K ACCEPT     all  --  br-2a217e44c820 br-2a217e44c820  0.0.0.0/0            0.0.0.0/0
34146   17M ACCEPT     all  --  *      br-1bbda5e84108  0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
 1727 98668 DOCKER     all  --  *      br-1bbda5e84108  0.0.0.0/0            0.0.0.0/0
 4776  660K ACCEPT     all  --  br-1bbda5e84108 !br-1bbda5e84108  0.0.0.0/0            0.0.0.0/0
  559 33540 ACCEPT     all  --  br-1bbda5e84108 br-1bbda5e84108  0.0.0.0/0            0.0.0.0/0
3878K 3306M ACCEPT     all  --  *      br-c7581830ff15  0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
50670 3035K DOCKER     all  --  *      br-c7581830ff15  0.0.0.0/0            0.0.0.0/0
21380 9655K ACCEPT     all  --  br-c7581830ff15 !br-c7581830ff15  0.0.0.0/0            0.0.0.0/0
49623 2977K ACCEPT     all  --  br-c7581830ff15 br-c7581830ff15  0.0.0.0/0            0.0.0.0/0
 141M   64G ACCEPT     all  --  *      br-mailcow  0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
  10M  712M DOCKER     all  --  *      br-mailcow  0.0.0.0/0            0.0.0.0/0
  67M   24G ACCEPT     all  --  br-mailcow !br-mailcow  0.0.0.0/0            0.0.0.0/0
8160K  603M ACCEPT     all  --  br-mailcow br-mailcow  0.0.0.0/0            0.0.0.0/0
2980K  229M ACCEPT     all  --  *      br-9471d32e0ecf  0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
24567 1326K DOCKER     all  --  *      br-9471d32e0ecf  0.0.0.0/0            0.0.0.0/0
47414   37M ACCEPT     all  --  br-9471d32e0ecf !br-9471d32e0ecf  0.0.0.0/0            0.0.0.0/0
10954  657K ACCEPT     all  --  br-9471d32e0ecf br-9471d32e0ecf  0.0.0.0/0            0.0.0.0/0

Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination

Chain DOCKER (7 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 ACCEPT     tcp  --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.2           tcp dpt:3306
    0     0 ACCEPT     udp  --  !docker0 docker0  0.0.0.0/0            172.17.0.2           udp dpt:9984
 4604  264K ACCEPT     tcp  --  !docker0 docker0  0.0.0.0/0            172.17.0.3           tcp dpt:9443
 7587  410K ACCEPT     tcp  --  !docker0 docker0  0.0.0.0/0            172.17.0.3           tcp dpt:8000
 4206  242K ACCEPT     tcp  --  !docker0 docker0  0.0.0.0/0            172.17.0.4           tcp dpt:5000
 3014  171K ACCEPT     tcp  --  !br-2a217e44c820 br-2a217e44c820  0.0.0.0/0            172.23.0.3           tcp dpt:80
 1047 58080 ACCEPT     tcp  --  !br-c7581830ff15 br-c7581830ff15  0.0.0.0/0            192.168.112.3        tcp dpt:80
 1168 65128 ACCEPT     tcp  --  !br-1bbda5e84108 br-1bbda5e84108  0.0.0.0/0            172.21.0.3           tcp dpt:80
   32  1300 ACCEPT     tcp  --  !br-492d2f59a698 br-492d2f59a698  0.0.0.0/0            172.18.0.3           tcp dpt:5665
   60  2520 ACCEPT     tcp  --  !br-492d2f59a698 br-492d2f59a698  0.0.0.0/0            172.18.0.3           tcp dpt:80
  155  8168 ACCEPT     tcp  --  !docker0 docker0  0.0.0.0/0            172.17.0.5           tcp dpt:30033
 2765  153K ACCEPT     tcp  --  !br-9471d32e0ecf br-9471d32e0ecf  0.0.0.0/0            172.19.0.4           tcp dpt:8082
 6675  285K ACCEPT     tcp  --  !br-9471d32e0ecf br-9471d32e0ecf  0.0.0.0/0            172.19.0.4           tcp dpt:8080
17161  973K ACCEPT     tcp  --  !docker0 docker0  0.0.0.0/0            172.17.0.7           tcp dpt:80
    0     0 ACCEPT     tcp  --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.7           tcp dpt:8443
 4173  232K ACCEPT     tcp  --  !br-9471d32e0ecf br-9471d32e0ecf  0.0.0.0/0            172.19.0.4           tcp dpt:80
14008  836K ACCEPT     tcp  --  !docker0 docker0  0.0.0.0/0            172.17.0.5           tcp dpt:10011
    0     0 ACCEPT     tcp  --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.7           tcp dpt:8084
    0     0 ACCEPT     tcp  --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.8           tcp dpt:8983
  570 73148 ACCEPT     udp  --  !docker0 docker0  0.0.0.0/0            172.17.0.5           udp dpt:9987
    0     0 ACCEPT     tcp  --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.249         tcp dpt:6379
    0     0 ACCEPT     tcp  --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.250         tcp dpt:12345
  206 11004 ACCEPT     tcp  --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.250         tcp dpt:4190
 3454  200K ACCEPT     tcp  --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.250         tcp dpt:995
48804 2960K ACCEPT     tcp  --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.250         tcp dpt:993
94780 5669K ACCEPT     tcp  --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.250         tcp dpt:143
 483K   23M ACCEPT     tcp  --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.250         tcp dpt:110
37418 2006K ACCEPT     tcp  --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.253         tcp dpt:587
70004 4163K ACCEPT     tcp  --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.253         tcp dpt:465
34609 1864K ACCEPT     tcp  --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.253         tcp dpt:25
  122  6425 ACCEPT     tcp  --  !docker0 docker0  0.0.0.0/0            172.17.0.6           tcp dpt:443
    4   172 ACCEPT     tcp  --  !docker0 docker0  0.0.0.0/0            172.17.0.6           tcp dpt:80

Chain DOCKER-ISOLATION-STAGE-1 (1 references)
 pkts bytes target     prot opt in     out     source               destination
4633K 1660M DOCKER-ISOLATION-STAGE-2  all  --  docker0 !docker0  0.0.0.0/0            0.0.0.0/0
   92  3680 DOCKER-ISOLATION-STAGE-2  all  --  br-492d2f59a698 !br-492d2f59a698  0.0.0.0/0            0.0.0.0/0
12209 1490K DOCKER-ISOLATION-STAGE-2  all  --  br-2a217e44c820 !br-2a217e44c820  0.0.0.0/0            0.0.0.0/0
 4776  660K DOCKER-ISOLATION-STAGE-2  all  --  br-1bbda5e84108 !br-1bbda5e84108  0.0.0.0/0            0.0.0.0/0
21380 9655K DOCKER-ISOLATION-STAGE-2  all  --  br-c7581830ff15 !br-c7581830ff15  0.0.0.0/0            0.0.0.0/0
  67M   24G DOCKER-ISOLATION-STAGE-2  all  --  br-mailcow !br-mailcow  0.0.0.0/0            0.0.0.0/0
47414   37M DOCKER-ISOLATION-STAGE-2  all  --  br-9471d32e0ecf !br-9471d32e0ecf  0.0.0.0/0            0.0.0.0/0
 234M   95G RETURN     all  --  *      *       0.0.0.0/0            0.0.0.0/0

Chain DOCKER-ISOLATION-STAGE-2 (7 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DROP       all  --  *      docker0  0.0.0.0/0            0.0.0.0/0
    0     0 DROP       all  --  *      br-492d2f59a698  0.0.0.0/0            0.0.0.0/0
    0     0 DROP       all  --  *      br-2a217e44c820  0.0.0.0/0            0.0.0.0/0
    0     0 DROP       all  --  *      br-1bbda5e84108  0.0.0.0/0            0.0.0.0/0
    0     0 DROP       all  --  *      br-c7581830ff15  0.0.0.0/0            0.0.0.0/0
    0     0 DROP       all  --  *      br-mailcow  0.0.0.0/0            0.0.0.0/0
    0     0 DROP       all  --  *      br-9471d32e0ecf  0.0.0.0/0            0.0.0.0/0
  72M   26G RETURN     all  --  *      *       0.0.0.0/0            0.0.0.0/0

Chain DOCKER-USER (1 references)
 pkts bytes target     prot opt in     out     source               destination
 234M   95G RETURN     all  --  *      *       0.0.0.0/0            0.0.0.0/0

Logs of ip6tables -L -vn:

# Warning: ip6tables-legacy tables present, use ip6tables-legacy to see them
Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination

Chain FORWARD (policy DROP 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
  44M   41G DOCKER-USER  all      *      *       ::/0                 ::/0
  44M   41G DOCKER-ISOLATION-STAGE-1  all      *      *       ::/0                 ::/0
    0     0 ACCEPT     all      *      docker0  ::/0                 ::/0                 ctstate RELATED,ESTABLISHED
63573 3725K DOCKER     all      *      docker0  ::/0                 ::/0
    0     0 ACCEPT     all      docker0 !docker0  ::/0                 ::/0
63573 3725K ACCEPT     all      docker0 docker0  ::/0                 ::/0
  40M   41G ACCEPT     all      *      br-mailcow  ::/0                 ::/0                 ctstate RELATED,ESTABLISHED
4336K  318M DOCKER     all      *      br-mailcow  ::/0                 ::/0
    0     0 ACCEPT     all      br-mailcow !br-mailcow  ::/0                 ::/0
4336K  318M ACCEPT     all      br-mailcow br-mailcow  ::/0                 ::/0

Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination

Chain DOCKER (2 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 ACCEPT     udp      !docker0 docker0  ::/0                 fd00:dead:beef:c0:0:242:ac11:2  udp dpt:9984
    0     0 ACCEPT     tcp      !docker0 docker0  ::/0                 fd00:dead:beef:c0:0:242:ac11:3  tcp dpt:9443
    0     0 ACCEPT     tcp      !docker0 docker0  ::/0                 fd00:dead:beef:c0:0:242:ac11:3  tcp dpt:8000
    0     0 ACCEPT     tcp      !docker0 docker0  ::/0                 fd00:dead:beef:c0:0:242:ac11:4  tcp dpt:5000
    0     0 ACCEPT     tcp      !docker0 docker0  ::/0                 fd00:dead:beef:c0:0:242:ac11:5  tcp dpt:30033
    0     0 ACCEPT     tcp      !docker0 docker0  ::/0                 fd00:dead:beef:c0:0:242:ac11:7  tcp dpt:80
    0     0 ACCEPT     tcp      !docker0 docker0  ::/0                 fd00:dead:beef:c0:0:242:ac11:5  tcp dpt:10011
    0     0 ACCEPT     udp      !docker0 docker0  ::/0                 fd00:dead:beef:c0:0:242:ac11:5  udp dpt:9987
    0     0 ACCEPT     tcp      !br-mailcow br-mailcow  ::/0                 fd4d:6169:6c63:6f77::e  tcp dpt:4190
    0     0 ACCEPT     tcp      !br-mailcow br-mailcow  ::/0                 fd4d:6169:6c63:6f77::e  tcp dpt:995
    0     0 ACCEPT     tcp      !br-mailcow br-mailcow  ::/0                 fd4d:6169:6c63:6f77::e  tcp dpt:993
    0     0 ACCEPT     tcp      !br-mailcow br-mailcow  ::/0                 fd4d:6169:6c63:6f77::e  tcp dpt:143
    0     0 ACCEPT     tcp      !br-mailcow br-mailcow  ::/0                 fd4d:6169:6c63:6f77::e  tcp dpt:110
    0     0 ACCEPT     tcp      !br-mailcow br-mailcow  ::/0                 fd4d:6169:6c63:6f77::10  tcp dpt:587
    0     0 ACCEPT     tcp      !br-mailcow br-mailcow  ::/0                 fd4d:6169:6c63:6f77::10  tcp dpt:465
    0     0 ACCEPT     tcp      !br-mailcow br-mailcow  ::/0                 fd4d:6169:6c63:6f77::10  tcp dpt:25
    0     0 ACCEPT     tcp      !docker0 docker0  ::/0                 fd00:dead:beef:c0:0:242:ac11:6  tcp dpt:443
    0     0 ACCEPT     tcp      !docker0 docker0  ::/0                 fd00:dead:beef:c0:0:242:ac11:6  tcp dpt:80

Chain DOCKER-ISOLATION-STAGE-1 (1 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DOCKER-ISOLATION-STAGE-2  all      docker0 !docker0  ::/0                 ::/0
    0     0 DOCKER-ISOLATION-STAGE-2  all      br-492d2f59a698 !br-492d2f59a698  ::/0                 ::/0
    0     0 DOCKER-ISOLATION-STAGE-2  all      br-2a217e44c820 !br-2a217e44c820  ::/0                 ::/0
    0     0 DOCKER-ISOLATION-STAGE-2  all      br-1bbda5e84108 !br-1bbda5e84108  ::/0                 ::/0
    0     0 DOCKER-ISOLATION-STAGE-2  all      br-c7581830ff15 !br-c7581830ff15  ::/0                 ::/0
    0     0 DOCKER-ISOLATION-STAGE-2  all      br-mailcow !br-mailcow  ::/0                 ::/0
    0     0 DOCKER-ISOLATION-STAGE-2  all      br-9471d32e0ecf !br-9471d32e0ecf  ::/0                 ::/0
  44M   41G RETURN     all      *      *       ::/0                 ::/0

Chain DOCKER-ISOLATION-STAGE-2 (7 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DROP       all      *      docker0  ::/0                 ::/0
    0     0 DROP       all      *      br-492d2f59a698  ::/0                 ::/0
    0     0 DROP       all      *      br-2a217e44c820  ::/0                 ::/0
    0     0 DROP       all      *      br-1bbda5e84108  ::/0                 ::/0
    0     0 DROP       all      *      br-c7581830ff15  ::/0                 ::/0
    0     0 DROP       all      *      br-mailcow  ::/0                 ::/0
    0     0 DROP       all      *      br-9471d32e0ecf  ::/0                 ::/0
    0     0 RETURN     all      *      *       ::/0                 ::/0

Chain DOCKER-USER (1 references)
 pkts bytes target     prot opt in     out     source               destination
  44M   41G RETURN     all      *      *       ::/0                 ::/0

Logs of iptables -L -vn -t nat:

# Warning: iptables-legacy tables present, use iptables-legacy to see them
Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
5287K  274M DOCKER     all  --  *      *       0.0.0.0/0            0.0.0.0/0            ADDRTYPE match dst-type LOCAL

Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination

Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DOCKER     all  --  *      *       0.0.0.0/0           !127.0.0.0/8          ADDRTYPE match dst-type LOCAL

Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
55477 2999K MASQUERADE  all  --  *      !docker0  172.17.0.0/16        0.0.0.0/0
    0     0 MASQUERADE  all  --  *      !br-492d2f59a698  172.18.0.0/16        0.0.0.0/0
    3   180 MASQUERADE  all  --  *      !br-2a217e44c820  172.23.0.0/16        0.0.0.0/0
    0     0 MASQUERADE  all  --  *      !br-1bbda5e84108  172.21.0.0/16        0.0.0.0/0
 1336 80160 MASQUERADE  all  --  *      !br-c7581830ff15  192.168.112.0/20     0.0.0.0/0
  14M 1148M MASQUERADE  all  --  *      !br-mailcow  172.22.1.0/24        0.0.0.0/0
    1    52 MASQUERADE  all  --  *      !br-9471d32e0ecf  172.19.0.0/16        0.0.0.0/0
    0     0 MASQUERADE  tcp  --  *      *       172.22.1.2           172.22.1.2           tcp dpt:3306
    0     0 MASQUERADE  udp  --  *      *       172.17.0.2           172.17.0.2           udp dpt:9984
    0     0 MASQUERADE  tcp  --  *      *       172.17.0.3           172.17.0.3           tcp dpt:9443
    0     0 MASQUERADE  tcp  --  *      *       172.17.0.3           172.17.0.3           tcp dpt:8000
    0     0 MASQUERADE  tcp  --  *      *       172.17.0.4           172.17.0.4           tcp dpt:5000
    0     0 MASQUERADE  tcp  --  *      *       172.23.0.3           172.23.0.3           tcp dpt:80
    0     0 MASQUERADE  tcp  --  *      *       192.168.112.3        192.168.112.3        tcp dpt:80
    0     0 MASQUERADE  tcp  --  *      *       172.21.0.3           172.21.0.3           tcp dpt:80
    0     0 MASQUERADE  tcp  --  *      *       172.18.0.3           172.18.0.3           tcp dpt:5665
    0     0 MASQUERADE  tcp  --  *      *       172.18.0.3           172.18.0.3           tcp dpt:80
    0     0 MASQUERADE  tcp  --  *      *       172.17.0.5           172.17.0.5           tcp dpt:30033
    0     0 MASQUERADE  tcp  --  *      *       172.19.0.4           172.19.0.4           tcp dpt:8082
    0     0 MASQUERADE  tcp  --  *      *       172.19.0.4           172.19.0.4           tcp dpt:8080
    0     0 MASQUERADE  tcp  --  *      *       172.17.0.7           172.17.0.7           tcp dpt:80
    0     0 MASQUERADE  tcp  --  *      *       172.22.1.7           172.22.1.7           tcp dpt:8443
    0     0 MASQUERADE  tcp  --  *      *       172.19.0.4           172.19.0.4           tcp dpt:80
    0     0 MASQUERADE  tcp  --  *      *       172.17.0.5           172.17.0.5           tcp dpt:10011
    0     0 MASQUERADE  tcp  --  *      *       172.22.1.7           172.22.1.7           tcp dpt:8084
    0     0 MASQUERADE  tcp  --  *      *       172.22.1.8           172.22.1.8           tcp dpt:8983
    0     0 MASQUERADE  tcp  --  *      *       172.22.1.249         172.22.1.249         tcp dpt:6379
    0     0 MASQUERADE  udp  --  *      *       172.17.0.5           172.17.0.5           udp dpt:9987
    0     0 MASQUERADE  tcp  --  *      *       172.22.1.250         172.22.1.250         tcp dpt:12345
    0     0 MASQUERADE  tcp  --  *      *       172.22.1.250         172.22.1.250         tcp dpt:4190
    0     0 MASQUERADE  tcp  --  *      *       172.22.1.250         172.22.1.250         tcp dpt:995
    0     0 MASQUERADE  tcp  --  *      *       172.22.1.250         172.22.1.250         tcp dpt:993
    0     0 MASQUERADE  tcp  --  *      *       172.22.1.250         172.22.1.250         tcp dpt:143
    0     0 MASQUERADE  tcp  --  *      *       172.22.1.250         172.22.1.250         tcp dpt:110
    0     0 MASQUERADE  tcp  --  *      *       172.22.1.253         172.22.1.253         tcp dpt:587
    0     0 MASQUERADE  tcp  --  *      *       172.22.1.253         172.22.1.253         tcp dpt:465
    0     0 MASQUERADE  tcp  --  *      *       172.22.1.253         172.22.1.253         tcp dpt:25
    0     0 MASQUERADE  tcp  --  *      *       172.17.0.6           172.17.0.6           tcp dpt:443
    0     0 MASQUERADE  tcp  --  *      *       172.17.0.6           172.17.0.6           tcp dpt:80

Chain DOCKER (2 references)
 pkts bytes target     prot opt in     out     source               destination
  118  7080 RETURN     all  --  docker0 *       0.0.0.0/0            0.0.0.0/0
    0     0 RETURN     all  --  br-492d2f59a698 *       0.0.0.0/0            0.0.0.0/0
    0     0 RETURN     all  --  br-2a217e44c820 *       0.0.0.0/0            0.0.0.0/0
  209 12540 RETURN     all  --  br-1bbda5e84108 *       0.0.0.0/0            0.0.0.0/0
13084  785K RETURN     all  --  br-c7581830ff15 *       0.0.0.0/0            0.0.0.0/0
 2366  142K RETURN     all  --  br-mailcow *       0.0.0.0/0            0.0.0.0/0
    1    60 RETURN     all  --  br-9471d32e0ecf *       0.0.0.0/0            0.0.0.0/0
    0     0 DNAT       tcp  --  !br-mailcow *       0.0.0.0/0            127.0.0.1            tcp dpt:13306 to:172.22.1.2:3306
    0     0 DNAT       udp  --  !docker0 *       0.0.0.0/0            0.0.0.0/0            udp dpt:9984 to:172.17.0.2:9984
 4604  264K DNAT       tcp  --  !docker0 *       0.0.0.0/0            0.0.0.0/0            tcp dpt:9443 to:172.17.0.3:9443
 7587  410K DNAT       tcp  --  !docker0 *       0.0.0.0/0            0.0.0.0/0            tcp dpt:8000 to:172.17.0.3:8000
 4206  242K DNAT       tcp  --  !docker0 *       0.0.0.0/0            0.0.0.0/0            tcp dpt:8083 to:172.17.0.4:5000
 3014  171K DNAT       tcp  --  !br-2a217e44c820 *       0.0.0.0/0            0.0.0.0/0            tcp dpt:8085 to:172.23.0.3:80
 1047 58080 DNAT       tcp  --  !br-c7581830ff15 *       0.0.0.0/0            0.0.0.0/0            tcp dpt:30000 to:192.168.112.3:80
 1168 65128 DNAT       tcp  --  !br-1bbda5e84108 *       0.0.0.0/0            0.0.0.0/0            tcp dpt:30001 to:172.21.0.3:80
   32  1300 DNAT       tcp  --  !br-492d2f59a698 *       0.0.0.0/0            0.0.0.0/0            tcp dpt:5665 to:172.18.0.3:5665
   60  2520 DNAT       tcp  --  !br-492d2f59a698 *       0.0.0.0/0            0.0.0.0/0            tcp dpt:8038 to:172.18.0.3:80
 2765  153K DNAT       tcp  --  !br-9471d32e0ecf *       0.0.0.0/0            0.0.0.0/0            tcp dpt:8082 to:172.19.0.4:8082
  155  8168 DNAT       tcp  --  !docker0 *       0.0.0.0/0            0.0.0.0/0            tcp dpt:30033 to:172.17.0.5:30033
 6675  285K DNAT       tcp  --  !br-9471d32e0ecf *       0.0.0.0/0            0.0.0.0/0            tcp dpt:8080 to:172.19.0.4:8080
17161  973K DNAT       tcp  --  !docker0 *       0.0.0.0/0            0.0.0.0/0            tcp dpt:8888 to:172.17.0.7:80
 4173  232K DNAT       tcp  --  !br-9471d32e0ecf *       0.0.0.0/0            0.0.0.0/0            tcp dpt:8001 to:172.19.0.4:80
    0     0 DNAT       tcp  --  !br-mailcow *       0.0.0.0/0            127.0.0.1            tcp dpt:8443 to:172.22.1.7:8443
14008  836K DNAT       tcp  --  !docker0 *       0.0.0.0/0            0.0.0.0/0            tcp dpt:10011 to:172.17.0.5:10011
    0     0 DNAT       tcp  --  !br-mailcow *       0.0.0.0/0            127.0.0.1            tcp dpt:8084 to:172.22.1.7:8084
    0     0 DNAT       tcp  --  !br-mailcow *       0.0.0.0/0            127.0.0.1            tcp dpt:18983 to:172.22.1.8:8983
   78  6329 DNAT       udp  --  !docker0 *       0.0.0.0/0            0.0.0.0/0            udp dpt:9987 to:172.17.0.5:9987
    0     0 DNAT       tcp  --  !br-mailcow *       0.0.0.0/0            127.0.0.1            tcp dpt:7654 to:172.22.1.249:6379
    0     0 DNAT       tcp  --  !br-mailcow *       0.0.0.0/0            127.0.0.1            tcp dpt:19991 to:172.22.1.250:12345
  206 11004 DNAT       tcp  --  !br-mailcow *       0.0.0.0/0            0.0.0.0/0            tcp dpt:4190 to:172.22.1.250:4190
 3454  200K DNAT       tcp  --  !br-mailcow *       0.0.0.0/0            0.0.0.0/0            tcp dpt:995 to:172.22.1.250:995
48803 2960K DNAT       tcp  --  !br-mailcow *       0.0.0.0/0            0.0.0.0/0            tcp dpt:993 to:172.22.1.250:993
94780 5669K DNAT       tcp  --  !br-mailcow *       0.0.0.0/0            0.0.0.0/0            tcp dpt:143 to:172.22.1.250:143
 483K   23M DNAT       tcp  --  !br-mailcow *       0.0.0.0/0            0.0.0.0/0            tcp dpt:110 to:172.22.1.250:110
37502 2010K DNAT       tcp  --  !br-mailcow *       0.0.0.0/0            0.0.0.0/0            tcp dpt:587 to:172.22.1.253:587
 150K 8980K DNAT       tcp  --  !br-mailcow *       0.0.0.0/0            0.0.0.0/0            tcp dpt:465 to:172.22.1.253:465
34716 1870K DNAT       tcp  --  !br-mailcow *       0.0.0.0/0            0.0.0.0/0            tcp dpt:25 to:172.22.1.253:25
  122  6425 DNAT       tcp  --  !docker0 *       0.0.0.0/0            0.0.0.0/0            tcp dpt:32768 to:172.17.0.6:443
    4   172 DNAT       tcp  --  !docker0 *       0.0.0.0/0            0.0.0.0/0            tcp dpt:32770 to:172.17.0.6:80

Logs of ip6tables -L -vn -t nat:

# Warning: ip6tables-legacy tables present, use ip6tables-legacy to see them
Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DOCKER     all      *      *       ::/0                 ::/0                 ADDRTYPE match dst-type LOCAL

Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination

Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DOCKER     all      *      *       ::/0                !::1                  ADDRTYPE match dst-type LOCAL

Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
    0     0 MASQUERADE  all      *      !docker0  fd00:dead:beef:c0::/80  ::/0
    0     0 MASQUERADE  all      *      !br-mailcow  fd4d:6169:6c63:6f77::/64  ::/0
    0     0 MASQUERADE  udp      *      *       fd00:dead:beef:c0:0:242:ac11:2  fd00:dead:beef:c0:0:242:ac11:2  udp dpt:9984
    0     0 MASQUERADE  tcp      *      *       fd00:dead:beef:c0:0:242:ac11:3  fd00:dead:beef:c0:0:242:ac11:3  tcp dpt:9443
    0     0 MASQUERADE  tcp      *      *       fd00:dead:beef:c0:0:242:ac11:3  fd00:dead:beef:c0:0:242:ac11:3  tcp dpt:8000
    0     0 MASQUERADE  tcp      *      *       fd00:dead:beef:c0:0:242:ac11:4  fd00:dead:beef:c0:0:242:ac11:4  tcp dpt:5000
    0     0 MASQUERADE  tcp      *      *       fd00:dead:beef:c0:0:242:ac11:5  fd00:dead:beef:c0:0:242:ac11:5  tcp dpt:30033
    0     0 MASQUERADE  tcp      *      *       fd00:dead:beef:c0:0:242:ac11:7  fd00:dead:beef:c0:0:242:ac11:7  tcp dpt:80
    0     0 MASQUERADE  tcp      *      *       fd00:dead:beef:c0:0:242:ac11:5  fd00:dead:beef:c0:0:242:ac11:5  tcp dpt:10011
    0     0 MASQUERADE  udp      *      *       fd00:dead:beef:c0:0:242:ac11:5  fd00:dead:beef:c0:0:242:ac11:5  udp dpt:9987
    0     0 MASQUERADE  tcp      *      *       fd4d:6169:6c63:6f77::e  fd4d:6169:6c63:6f77::e  tcp dpt:4190
    0     0 MASQUERADE  tcp      *      *       fd4d:6169:6c63:6f77::e  fd4d:6169:6c63:6f77::e  tcp dpt:995
    0     0 MASQUERADE  tcp      *      *       fd4d:6169:6c63:6f77::e  fd4d:6169:6c63:6f77::e  tcp dpt:993
    0     0 MASQUERADE  tcp      *      *       fd4d:6169:6c63:6f77::e  fd4d:6169:6c63:6f77::e  tcp dpt:143
    0     0 MASQUERADE  tcp      *      *       fd4d:6169:6c63:6f77::e  fd4d:6169:6c63:6f77::e  tcp dpt:110
    0     0 MASQUERADE  tcp      *      *       fd4d:6169:6c63:6f77::10  fd4d:6169:6c63:6f77::10  tcp dpt:587
    0     0 MASQUERADE  tcp      *      *       fd4d:6169:6c63:6f77::10  fd4d:6169:6c63:6f77::10  tcp dpt:465
    0     0 MASQUERADE  tcp      *      *       fd4d:6169:6c63:6f77::10  fd4d:6169:6c63:6f77::10  tcp dpt:25
    0     0 MASQUERADE  tcp      *      *       fd00:dead:beef:c0:0:242:ac11:6  fd00:dead:beef:c0:0:242:ac11:6  tcp dpt:443
    0     0 MASQUERADE  tcp      *      *       fd00:dead:beef:c0:0:242:ac11:6  fd00:dead:beef:c0:0:242:ac11:6  tcp dpt:80

Chain DOCKER (2 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 RETURN     all      docker0 *       ::/0                 ::/0
    0     0 RETURN     all      br-mailcow *       ::/0                 ::/0
    0     0 DNAT       udp      !docker0 *       ::/0                 ::/0                 udp dpt:9984 to:[fd00:dead:beef:c0:0:242:ac11:2]:9984
    0     0 DNAT       tcp      !docker0 *       ::/0                 ::/0                 tcp dpt:9443 to:[fd00:dead:beef:c0:0:242:ac11:3]:9443
    0     0 DNAT       tcp      !docker0 *       ::/0                 ::/0                 tcp dpt:8000 to:[fd00:dead:beef:c0:0:242:ac11:3]:8000
    0     0 DNAT       tcp      !docker0 *       ::/0                 ::/0                 tcp dpt:8083 to:[fd00:dead:beef:c0:0:242:ac11:4]:5000
    0     0 DNAT       tcp      !docker0 *       ::/0                 ::/0                 tcp dpt:30033 to:[fd00:dead:beef:c0:0:242:ac11:5]:30033
    0     0 DNAT       tcp      !docker0 *       ::/0                 ::/0                 tcp dpt:8888 to:[fd00:dead:beef:c0:0:242:ac11:7]:80
    0     0 DNAT       tcp      !docker0 *       ::/0                 ::/0                 tcp dpt:10011 to:[fd00:dead:beef:c0:0:242:ac11:5]:10011
    0     0 DNAT       udp      !docker0 *       ::/0                 ::/0                 udp dpt:9987 to:[fd00:dead:beef:c0:0:242:ac11:5]:9987
    0     0 DNAT       tcp      !br-mailcow *       ::/0                 ::/0                 tcp dpt:4190 to:[fd4d:6169:6c63:6f77::e]:4190
    0     0 DNAT       tcp      !br-mailcow *       ::/0                 ::/0                 tcp dpt:995 to:[fd4d:6169:6c63:6f77::e]:995
    0     0 DNAT       tcp      !br-mailcow *       ::/0                 ::/0                 tcp dpt:993 to:[fd4d:6169:6c63:6f77::e]:993
    0     0 DNAT       tcp      !br-mailcow *       ::/0                 ::/0                 tcp dpt:143 to:[fd4d:6169:6c63:6f77::e]:143
    0     0 DNAT       tcp      !br-mailcow *       ::/0                 ::/0                 tcp dpt:110 to:[fd4d:6169:6c63:6f77::e]:110
    0     0 DNAT       tcp      !br-mailcow *       ::/0                 ::/0                 tcp dpt:587 to:[fd4d:6169:6c63:6f77::10]:587
    0     0 DNAT       tcp      !br-mailcow *       ::/0                 ::/0                 tcp dpt:465 to:[fd4d:6169:6c63:6f77::10]:465
    0     0 DNAT       tcp      !br-mailcow *       ::/0                 ::/0                 tcp dpt:25 to:[fd4d:6169:6c63:6f77::10]:25
    0     0 DNAT       tcp      !docker0 *       ::/0                 ::/0                 tcp dpt:32768 to:[fd00:dead:beef:c0:0:242:ac11:6]:443
    0     0 DNAT       tcp      !docker0 *       ::/0                 ::/0                 tcp dpt:32770 to:[fd00:dead:beef:c0:0:242:ac11:6]:80

DNS check:

151.101.193.69
151.101.1.69
151.101.65.69
151.101.129.69
mkuron commented 1 year ago

Since the 404 appears in the SOGo log, it seems like this is a SOGo issue. If it was due to our HTTP proxy rules, it would appear in the Nginx log only.

RFC 5545 says that the UID must be globally unique. The one in your sample probably isn't -- it doesn't contain any timestamp or randomness. But nonetheless, there does not appear to be prohibition against having multiple slashes in the UID. I haven't been able to find the place in the SOGo source code that handles CalDAV URLs, but you could still try filing a bug with SOGo.

DasApfel1 commented 1 year ago

Thanks for the reply @mkuron ! I reported a bug to SOGo https://bugs.sogo.nu/view.php?id=5791

milkmaker commented 1 year ago

This issue has been automatically marked as stale because it has not had recent activity. It will be closed if no further activity occurs.