mailcow / mailcow-dockerized

mailcow: dockerized - 🐮 + 🐋 = 💕
https://mailcow.email
GNU General Public License v3.0
8.75k stars 1.17k forks source link

Error while Updating Mailcow Nightly #5465

Closed Vcele closed 11 months ago

Vcele commented 11 months ago

Contribution guidelines

I've found a bug and checked that ...

Description

When I ran the update script of my Mailcow nightly (Arm65) instance I received error logs at the end of the update procedure. Even though my instance is still running fine I thought my report might help the development of the nightly/arm version of the project. Let me know if I should provide any more logs.

Logs:

Starting mailcow...
[+] Running 19/19
 ✔ Network mailcowdockerized_mailcow-network        Created           0.1s
 ✔ Container mailcowdockerized-sogo-mailcow-1       Started           0.2s
 ✔ Container mailcowdockerized-memcached-mailcow-1  Started           0.1s
 ✔ Container mailcowdockerized-redis-mailcow-1      Started           0.2s
 ✔ Container mailcowdockerized-dockerapi-mailcow-1  Started           0.2s
 ✔ Container mailcowdockerized-solr-mailcow-1       Started           0.2s
 ✔ Container mailcowdockerized-watchdog-mailcow-1   Started           0.2s
 ✔ Container mailcowdockerized-unbound-mailcow-1    Started           0.1s
 ✔ Container mailcowdockerized-olefy-mailcow-1      Started           0.1s
 ✔ Container mailcowdockerized-clamd-mailcow-1      Started           0.1s
 ✔ Container mailcowdockerized-mysql-mailcow-1      Started           0.1s
 ✔ Container mailcowdockerized-php-fpm-mailcow-1    Started           0.1s
 ✔ Container mailcowdockerized-nginx-mailcow-1      Started           0.1s
 ✔ Container mailcowdockerized-dovecot-mailcow-1    Started           0.1s
 ✔ Container mailcowdockerized-postfix-mailcow-1    Started           0.0s
 ✔ Container mailcowdockerized-acme-mailcow-1       Started           0.0s
 ✔ Container mailcowdockerized-rspamd-mailcow-1     Started           0.1s
 ✔ Container mailcowdockerized-netfilter-mailcow-1  Started           0.0s
 ✔ Container mailcowdockerized-ofelia-mailcow-1     Started           0.0s
Collecting garbage...
./update.sh: line 52: [[: mailcow/unbound:nightly-20231011: division by 0 (
error token is "unbound:nightly-20231011")
./update.sh: line 55: [[: mailcow/unbound:nightly-20231011: division by 0 (
error token is "unbound:nightly-20231011")
./update.sh: line 52: [[: mailcow/clamd:nightly-20231011: division by 0 (er
ror token is "clamd:nightly-20231011")
./update.sh: line 55: [[: mailcow/clamd:nightly-20231011: division by 0 (er
ror token is "clamd:nightly-20231011")
./update.sh: line 52: [[: mailcow/rspamd:nightly-20231011: division by 0 (e
rror token is "rspamd:nightly-20231011")
./update.sh: line 55: [[: mailcow/rspamd:nightly-20231011: division by 0 (e
rror token is "rspamd:nightly-20231011")
./update.sh: line 52: [[: mailcow/phpfpm:nightly-20231011: division by 0 (e
rror token is "phpfpm:nightly-20231011")
./update.sh: line 55: [[: mailcow/phpfpm:nightly-20231011: division by 0 (e
rror token is "phpfpm:nightly-20231011")
./update.sh: line 52: [[: mailcow/sogo:nightly-20231011: division by 0 (err
or token is "sogo:nightly-20231011")
./update.sh: line 55: [[: mailcow/sogo:nightly-20231011: division by 0 (err
or token is "sogo:nightly-20231011")
./update.sh: line 52: [[: mailcow/sogo:nightly-20231011: division by 0 (err
or token is "sogo:nightly-20231011")
./update.sh: line 55: [[: mailcow/sogo:nightly-20231011: division by 0 (err
or token is "sogo:nightly-20231011")
./update.sh: line 52: [[: mailcow/dovecot:nightly-20231011: division by 0 (
error token is "dovecot:nightly-20231011")
./update.sh: line 55: [[: mailcow/dovecot:nightly-20231011: division by 0 (
error token is "dovecot:nightly-20231011")
./update.sh: line 52: [[: mailcow/dovecot:nightly-20231011: division by 0 (
error token is "dovecot:nightly-20231011")
./update.sh: line 55: [[: mailcow/dovecot:nightly-20231011: division by 0 (
error token is "dovecot:nightly-20231011")
./update.sh: line 52: [[: mailcow/postfix:nightly-20231011: division by 0 (
error token is "postfix:nightly-20231011")
./update.sh: line 55: [[: mailcow/postfix:nightly-20231011: division by 0 (
error token is "postfix:nightly-20231011")
./update.sh: line 52: [[: mailcow/acme:nightly-20231011: division by 0 (err
or token is "acme:nightly-20231011")
./update.sh: line 55: [[: mailcow/acme:nightly-20231011: division by 0 (err
or token is "acme:nightly-20231011")
./update.sh: line 52: [[: mailcow/netfilter:nightly-20231011: division by 0
 (error token is "netfilter:nightly-20231011")
./update.sh: line 55: [[: mailcow/netfilter:nightly-20231011: division by 0
 (error token is "netfilter:nightly-20231011")
./update.sh: line 52: [[: mailcow/watchdog:nightly-20231011: division by 0
(error token is "watchdog:nightly-20231011")
./update.sh: line 55: [[: mailcow/watchdog:nightly-20231011: division by 0
(error token is "watchdog:nightly-20231011")
./update.sh: line 52: [[: mailcow/dockerapi:nightly-20231011: division by 0
 (error token is "dockerapi:nightly-20231011")
./update.sh: line 55: [[: mailcow/dockerapi:nightly-20231011: division by 0
 (error token is "dockerapi:nightly-20231011")
./update.sh: line 52: [[: mailcow/solr:nightly-20231011: division by 0 (err
or token is "solr:nightly-20231011")
./update.sh: line 55: [[: mailcow/solr:nightly-20231011: division by 0 (err
or token is "solr:nightly-20231011")
./update.sh: line 52: [[: mailcow/olefy:nightly-20231011: division by 0 (er
ror token is "olefy:nightly-20231011")

Steps to reproduce:

1. Run update on Mailcow nightly (last updated when the nightly version released)

Which branch are you using?

nightly

Operating System:

Debian 12 aarch64

Server/VM specifications:

Oracle Free Tier Arm Server (1 Core/6 GB)

Is Apparmor, SELinux or similar active?

no

Virtualization technology:

none

Docker version:

20.10.24

docker-compose version or docker compose version:

v1.29.2

mailcow version:

2023-10a

Reverse proxy:

Caddy

Logs of git diff:

diff --git a/.github/ISSUE_TEMPLATE/config.yml b/.github/ISSUE_TEMPLATE/config.yml
index dcda8f02..51d03700 100644
--- a/.github/ISSUE_TEMPLATE/config.yml
+++ b/.github/ISSUE_TEMPLATE/config.yml
@@ -1,7 +1,7 @@
 blank_issues_enabled: false
 contact_links:
   - name: ❓ Community-driven support
-    url: https://docs.mailcow.email/#get-support
+    url: https://mailcow.github.io/mailcow-dockerized-docs/#get-support
     about: Please use the community forum for questions or assistance
   - name: 🚨 Report a security vulnerability
     url: https://www.servercow.de/anfrage?lang=en
diff --git a/.github/renovate.json b/.github/renovate.json
index e2de9e5c..36b4aec5 100644
--- a/.github/renovate.json
+++ b/.github/renovate.json
@@ -24,7 +24,7 @@
     {
       "fileMatch": ["(^|/)Dockerfile[^/]*$"],
       "matchStrings": [
-        "#\\srenovate:\\sdatasource=(?<datasource>.*?) depName=(?<depName>.*?)( versioning=(?<versioning>.*?))?( extractVersion=(?<extractVersion>.*?))?\\s(ENV|ARG) .*?_VERSION=(?<currentValue>.*)\\s"
+        "#\\srenovate:\\sdatasource=(?<datasource>.*?) depName=(?<depName>.*?)( versioning=(?<versioning>.*?))?\\s(ENV|ARG) .*?_VERSION=(?<currentValue>.*)\\s"
        ]
     }
   ]
diff --git a/.github/workflows/image_builds.yml b/.github/workflows/image_builds.yml

Logs of iptables -L -vn:

# Warning: iptables-legacy tables present, use iptables-legacy to see them
Chain INPUT (policy DROP 9 packets, 522 bytes)
 pkts bytes target     prot opt in     out     source               destination
   93  5580 DROP       0    --  *      *       0.0.0.0/0            0.0.0.0/0            match-set crowdsec-blacklists src
 5889   14M ufw-before-logging-input  0    --  *      *       0.0.0.0/0            0.0.0.0/0
 5889   14M ufw-before-input  0    --  *      *       0.0.0.0/0            0.0.0.0/0
    9   522 ufw-after-input  0    --  *      *       0.0.0.0/0            0.0.0.0/0
    9   522 ufw-after-logging-input  0    --  *      *       0.0.0.0/0            0.0.0.0/0
    9   522 ufw-reject-input  0    --  *      *       0.0.0.0/0            0.0.0.0/0
    9   522 ufw-track-input  0    --  *      *       0.0.0.0/0            0.0.0.0/0

Chain FORWARD (policy DROP 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
28918   10M DOCKER-USER  0    --  *      *       0.0.0.0/0            0.0.0.0/0
28918   10M DOCKER-ISOLATION-STAGE-1  0    --  *      *       0.0.0.0/0            0.0.0.0/0
    0     0 ACCEPT     0    --  *      docker0  0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
    0     0 DOCKER     0    --  *      docker0  0.0.0.0/0            0.0.0.0/0
    0     0 ACCEPT     0    --  docker0 !docker0  0.0.0.0/0            0.0.0.0/0
    0     0 ACCEPT     0    --  docker0 docker0  0.0.0.0/0            0.0.0.0/0
22587 9396K ACCEPT     0    --  *      br-mailcow  0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
 2007  128K DOCKER     0    --  *      br-mailcow  0.0.0.0/0            0.0.0.0/0
 4324  778K ACCEPT     0    --  br-mailcow !br-mailcow  0.0.0.0/0            0.0.0.0/0
 1894  121K ACCEPT     0    --  br-mailcow br-mailcow  0.0.0.0/0            0.0.0.0/0
    0     0 ufw-before-logging-forward  0    --  *      *       0.0.0.0/0            0.0.0.0/0
    0     0 ufw-before-forward  0    --  *      *       0.0.0.0/0            0.0.0.0/0
    0     0 ufw-after-forward  0    --  *      *       0.0.0.0/0            0.0.0.0/0
    0     0 ufw-after-logging-forward  0    --  *      *       0.0.0.0/0            0.0.0.0/0
    0     0 ufw-reject-forward  0    --  *      *       0.0.0.0/0            0.0.0.0/0
    0     0 ufw-track-forward  0    --  *      *       0.0.0.0/0            0.0.0.0/0

Chain OUTPUT (policy ACCEPT 11 packets, 448 bytes)
 pkts bytes target     prot opt in     out     source               destination
 6466   13M ufw-before-logging-output  0    --  *      *       0.0.0.0/0            0.0.0.0/0
 6466   13M ufw-before-output  0    --  *      *       0.0.0.0/0            0.0.0.0/0
   45  2638 ufw-after-output  0    --  *      *       0.0.0.0/0            0.0.0.0/0
   45  2638 ufw-after-logging-output  0    --  *      *       0.0.0.0/0            0.0.0.0/0
   45  2638 ufw-reject-output  0    --  *      *       0.0.0.0/0            0.0.0.0/0
   45  2638 ufw-track-output  0    --  *      *       0.0.0.0/0            0.0.0.0/0

Chain DOCKER (2 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 ACCEPT     6    --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.7           tcp dpt:8443
    0     0 ACCEPT     6    --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.7           tcp dpt:8089
    0     0 ACCEPT     6    --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.8           tcp dpt:3306
    0     0 ACCEPT     6    --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.10          tcp dpt:8983
    0     0 ACCEPT     6    --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.253         tcp dpt:587
    0     0 ACCEPT     6    --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.250         tcp dpt:12345
    0     0 ACCEPT     6    --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.249         tcp dpt:6379
    0     0 ACCEPT     6    --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.250         tcp dpt:4190
   97  5820 ACCEPT     6    --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.253         tcp dpt:465
    0     0 ACCEPT     6    --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.250         tcp dpt:995
   14   840 ACCEPT     6    --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.253         tcp dpt:25
    0     0 ACCEPT     6    --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.250         tcp dpt:993
    2   120 ACCEPT     6    --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.250         tcp dpt:143
    0     0 ACCEPT     6    --  !br-mailcow br-mailcow  0.0.0.0/0            172.22.1.250         tcp dpt:110

Chain DOCKER-ISOLATION-STAGE-1 (1 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DOCKER-ISOLATION-STAGE-2  0    --  docker0 !docker0  0.0.0.0/0            0.0.0.0/0
 4324  778K DOCKER-ISOLATION-STAGE-2  0    --  br-mailcow !br-mailcow  0.0.0.0/0            0.0.0.0/0
28918   10M RETURN     0    --  *      *       0.0.0.0/0            0.0.0.0/0

Chain DOCKER-ISOLATION-STAGE-2 (2 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DROP       0    --  *      docker0  0.0.0.0/0            0.0.0.0/0
    0     0 DROP       0    --  *      br-mailcow  0.0.0.0/0            0.0.0.0/0
 4324  778K RETURN     0    --  *      *       0.0.0.0/0            0.0.0.0/0

Chain DOCKER-USER (1 references)
 pkts bytes target     prot opt in     out     source               destination
28918   10M RETURN     0    --  *      *       0.0.0.0/0            0.0.0.0/0

Chain ufw-after-forward (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw-after-input (1 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 ufw-skip-to-policy-input  17   --  *      *       0.0.0.0/0            0.0.0.0/0            udp dpt:137
    0     0 ufw-skip-to-policy-input  17   --  *      *       0.0.0.0/0            0.0.0.0/0            udp dpt:138
    0     0 ufw-skip-to-policy-input  6    --  *      *       0.0.0.0/0            0.0.0.0/0            tcp dpt:139
    0     0 ufw-skip-to-policy-input  6    --  *      *       0.0.0.0/0            0.0.0.0/0            tcp dpt:445
    0     0 ufw-skip-to-policy-input  17   --  *      *       0.0.0.0/0            0.0.0.0/0            udp dpt:67
    0     0 ufw-skip-to-policy-input  17   --  *      *       0.0.0.0/0            0.0.0.0/0            udp dpt:68
    0     0 ufw-skip-to-policy-input  0    --  *      *       0.0.0.0/0            0.0.0.0/0            ADDRTYPE match dst-type BROADCAST

Chain ufw-after-logging-forward (1 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 LOG        0    --  *      *       0.0.0.0/0            0.0.0.0/0            limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "

Chain ufw-after-logging-input (1 references)
 pkts bytes target     prot opt in     out     source               destination
    9   522 LOG        0    --  *      *       0.0.0.0/0            0.0.0.0/0            limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "

Chain ufw-after-logging-output (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw-after-output (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw-before-forward (1 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 ACCEPT     0    --  *      *       0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
    0     0 ACCEPT     1    --  *      *       0.0.0.0/0            0.0.0.0/0            icmptype 3
    0     0 ACCEPT     1    --  *      *       0.0.0.0/0            0.0.0.0/0            icmptype 11
    0     0 ACCEPT     1    --  *      *       0.0.0.0/0            0.0.0.0/0            icmptype 12
    0     0 ACCEPT     1    --  *      *       0.0.0.0/0            0.0.0.0/0            icmptype 8
    0     0 ufw-user-forward  0    --  *      *       0.0.0.0/0            0.0.0.0/0

Chain ufw-before-input (1 references)
 pkts bytes target     prot opt in     out     source               destination
 1128 9843K ACCEPT     0    --  lo     *       0.0.0.0/0            0.0.0.0/0
 4722 3823K ACCEPT     0    --  *      *       0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
    0     0 ufw-logging-deny  0    --  *      *       0.0.0.0/0            0.0.0.0/0            ctstate INVALID
    0     0 DROP       0    --  *      *       0.0.0.0/0            0.0.0.0/0            ctstate INVALID
    0     0 ACCEPT     1    --  *      *       0.0.0.0/0            0.0.0.0/0            icmptype 3
    0     0 ACCEPT     1    --  *      *       0.0.0.0/0            0.0.0.0/0            icmptype 11
    0     0 ACCEPT     1    --  *      *       0.0.0.0/0            0.0.0.0/0            icmptype 12
    0     0 ACCEPT     1    --  *      *       0.0.0.0/0            0.0.0.0/0            icmptype 8
    2   696 ACCEPT     17   --  *      *       0.0.0.0/0            0.0.0.0/0            udp spt:67 dpt:68
   37  2146 ufw-not-local  0    --  *      *       0.0.0.0/0            0.0.0.0/0
    0     0 ACCEPT     17   --  *      *       0.0.0.0/0            224.0.0.251          udp dpt:5353
    0     0 ACCEPT     17   --  *      *       0.0.0.0/0            239.255.255.250      udp dpt:1900
   37  2146 ufw-user-input  0    --  *      *       0.0.0.0/0            0.0.0.0/0

Chain ufw-before-logging-forward (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw-before-logging-input (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw-before-logging-output (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw-before-output (1 references)
 pkts bytes target     prot opt in     out     source               destination
 1128 9843K ACCEPT     0    --  *      lo      0.0.0.0/0            0.0.0.0/0
 5293 3181K ACCEPT     0    --  *      *       0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
   45  2638 ufw-user-output  0    --  *      *       0.0.0.0/0            0.0.0.0/0

Chain ufw-logging-allow (0 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 LOG        0    --  *      *       0.0.0.0/0            0.0.0.0/0            limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW ALLOW] "

Chain ufw-logging-deny (2 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 RETURN     0    --  *      *       0.0.0.0/0            0.0.0.0/0            ctstate INVALID limit: avg 3/min burst 10
    0     0 LOG        0    --  *      *       0.0.0.0/0            0.0.0.0/0            limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "

Chain ufw-not-local (1 references)
 pkts bytes target     prot opt in     out     source               destination
   28  1624 RETURN     0    --  *      *       0.0.0.0/0            0.0.0.0/0            ADDRTYPE match dst-type LOCAL
    9   522 RETURN     0    --  *      *       0.0.0.0/0            0.0.0.0/0            ADDRTYPE match dst-type MULTICAST
    0     0 RETURN     0    --  *      *       0.0.0.0/0            0.0.0.0/0            ADDRTYPE match dst-type BROADCAST
    0     0 ufw-logging-deny  0    --  *      *       0.0.0.0/0            0.0.0.0/0            limit: avg 3/min burst 10
    0     0 DROP       0    --  *      *       0.0.0.0/0            0.0.0.0/0

Chain ufw-reject-forward (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw-reject-input (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw-reject-output (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw-skip-to-policy-forward (0 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DROP       0    --  *      *       0.0.0.0/0            0.0.0.0/0

Chain ufw-skip-to-policy-input (7 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DROP       0    --  *      *       0.0.0.0/0            0.0.0.0/0

Chain ufw-skip-to-policy-output (0 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 ACCEPT     0    --  *      *       0.0.0.0/0            0.0.0.0/0

Chain ufw-track-forward (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw-track-input (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw-track-output (1 references)
 pkts bytes target     prot opt in     out     source               destination
   14   840 ACCEPT     6    --  *      *       0.0.0.0/0            0.0.0.0/0            ctstate NEW
   20  1350 ACCEPT     17   --  *      *       0.0.0.0/0            0.0.0.0/0            ctstate NEW

Chain ufw-user-forward (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw-user-input (1 references)
 pkts bytes target     prot opt in     out     source               destination
    8   452 ACCEPT     6    --  *      *       0.0.0.0/0            0.0.0.0/0            tcp dpt:22
   20  1172 ACCEPT     6    --  *      *       0.0.0.0/0            0.0.0.0/0            multiport dports 25,80,110,143,443,465,587,993,995,4190 /* 'dapp_Mailcow' */

Chain ufw-user-limit (0 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 LOG        0    --  *      *       0.0.0.0/0            0.0.0.0/0            limit: avg 3/min burst 5 LOG flags 0 level 4 prefix "[UFW LIMIT BLOCK] "
    0     0 REJECT     0    --  *      *       0.0.0.0/0            0.0.0.0/0            reject-with icmp-port-unreachable

Chain ufw-user-limit-accept (0 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 ACCEPT     0    --  *      *       0.0.0.0/0            0.0.0.0/0

Chain ufw-user-logging-forward (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw-user-logging-input (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw-user-logging-output (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw-user-output (1 references)
 pkts bytes target     prot opt in     out     source               destination

Logs of ip6tables -L -vn:

# Warning: ip6tables-legacy tables present, use ip6tables-legacy to see them
Chain INPUT (policy DROP 60 packets, 4680 bytes)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DROP       0    --  *      *       ::/0                 ::/0                 match-set crowdsec6-blacklists src
  271 17416 ufw6-before-logging-input  0    --  *      *       ::/0                 ::/0
  271 17416 ufw6-before-input  0    --  *      *       ::/0                 ::/0
   60  4680 ufw6-after-input  0    --  *      *       ::/0                 ::/0
   60  4680 ufw6-after-logging-input  0    --  *      *       ::/0                 ::/0
   60  4680 ufw6-reject-input  0    --  *      *       ::/0                 ::/0
   60  4680 ufw6-track-input  0    --  *      *       ::/0                 ::/0

Chain FORWARD (policy DROP 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
 9454 8370K DOCKER-ISOLATION-STAGE-1  0    --  *      *       ::/0                 ::/0
    0     0 ACCEPT     0    --  *      docker0  ::/0                 ::/0                 ctstate RELATED,ESTABLISHED
    0     0 DOCKER     0    --  *      docker0  ::/0                 ::/0
    0     0 ACCEPT     0    --  docker0 !docker0  ::/0                 ::/0
    0     0 ACCEPT     0    --  docker0 docker0  ::/0                 ::/0
 5501 8099K ACCEPT     0    --  *      br-mailcow  ::/0                 ::/0                 ctstate RELATED,ESTABLISHED
 3953  271K DOCKER     0    --  *      br-mailcow  ::/0                 ::/0
    0     0 ACCEPT     0    --  br-mailcow !br-mailcow  ::/0                 ::/0
 3953  271K ACCEPT     0    --  br-mailcow br-mailcow  ::/0                 ::/0
    0     0 ufw6-before-logging-forward  0    --  *      *       ::/0                 ::/0
    0     0 ufw6-before-forward  0    --  *      *       ::/0                 ::/0
    0     0 ufw6-after-forward  0    --  *      *       ::/0                 ::/0
    0     0 ufw6-after-logging-forward  0    --  *      *       ::/0                 ::/0
    0     0 ufw6-reject-forward  0    --  *      *       ::/0                 ::/0
    0     0 ufw6-track-forward  0    --  *      *       ::/0                 ::/0

Chain OUTPUT (policy ACCEPT 51 packets, 4736 bytes)
 pkts bytes target     prot opt in     out     source               destination
  563 63379 ufw6-before-logging-output  0    --  *      *       ::/0                 ::/0
  563 63379 ufw6-before-output  0    --  *      *       ::/0                 ::/0
  111  9416 ufw6-after-output  0    --  *      *       ::/0                 ::/0
  111  9416 ufw6-after-logging-output  0    --  *      *       ::/0                 ::/0
  111  9416 ufw6-reject-output  0    --  *      *       ::/0                 ::/0
  111  9416 ufw6-track-output  0    --  *      *       ::/0                 ::/0

Chain DOCKER (2 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 ACCEPT     6    --  !br-mailcow br-mailcow  ::/0                 fd4d:6169:6c63:6f77::d  tcp dpt:587
    0     0 ACCEPT     6    --  !br-mailcow br-mailcow  ::/0                 fd4d:6169:6c63:6f77::e  tcp dpt:4190
    0     0 ACCEPT     6    --  !br-mailcow br-mailcow  ::/0                 fd4d:6169:6c63:6f77::d  tcp dpt:465
    0     0 ACCEPT     6    --  !br-mailcow br-mailcow  ::/0                 fd4d:6169:6c63:6f77::e  tcp dpt:995
    0     0 ACCEPT     6    --  !br-mailcow br-mailcow  ::/0                 fd4d:6169:6c63:6f77::d  tcp dpt:25
    0     0 ACCEPT     6    --  !br-mailcow br-mailcow  ::/0                 fd4d:6169:6c63:6f77::e  tcp dpt:993
    0     0 ACCEPT     6    --  !br-mailcow br-mailcow  ::/0                 fd4d:6169:6c63:6f77::e  tcp dpt:143
    0     0 ACCEPT     6    --  !br-mailcow br-mailcow  ::/0                 fd4d:6169:6c63:6f77::e  tcp dpt:110

Chain DOCKER-ISOLATION-STAGE-1 (1 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DOCKER-ISOLATION-STAGE-2  0    --  docker0 !docker0  ::/0                 ::/0
    0     0 DOCKER-ISOLATION-STAGE-2  0    --  br-mailcow !br-mailcow  ::/0                 ::/0
 9454 8370K RETURN     0    --  *      *       ::/0                 ::/0

Chain DOCKER-ISOLATION-STAGE-2 (2 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DROP       0    --  *      docker0  ::/0                 ::/0
    0     0 DROP       0    --  *      br-mailcow  ::/0                 ::/0
    0     0 RETURN     0    --  *      *       ::/0                 ::/0

Chain ufw6-after-forward (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw6-after-input (1 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 ufw6-skip-to-policy-input  17   --  *      *       ::/0                 ::/0                 udp dpt:137
    0     0 ufw6-skip-to-policy-input  17   --  *      *       ::/0                 ::/0                 udp dpt:138
    0     0 ufw6-skip-to-policy-input  6    --  *      *       ::/0                 ::/0                 tcp dpt:139
    0     0 ufw6-skip-to-policy-input  6    --  *      *       ::/0                 ::/0                 tcp dpt:445
    0     0 ufw6-skip-to-policy-input  17   --  *      *       ::/0                 ::/0                 udp dpt:546
    0     0 ufw6-skip-to-policy-input  17   --  *      *       ::/0                 ::/0                 udp dpt:547

Chain ufw6-after-logging-forward (1 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 LOG        0    --  *      *       ::/0                 ::/0                 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "

Chain ufw6-after-logging-input (1 references)
 pkts bytes target     prot opt in     out     source               destination
   10   780 LOG        0    --  *      *       ::/0                 ::/0                 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "

Chain ufw6-after-logging-output (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw6-after-output (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw6-before-forward (1 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DROP       0    --  *      *       ::/0                 ::/0                 rt type:0
    0     0 ACCEPT     0    --  *      *       ::/0                 ::/0                 ctstate RELATED,ESTABLISHED
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 1
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 2
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 3
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 4
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 128
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 129
    0     0 ufw6-user-forward  0    --  *      *       ::/0                 ::/0

Chain ufw6-before-input (1 references)
 pkts bytes target     prot opt in     out     source               destination
   12   840 ACCEPT     0    --  lo     *       ::/0                 ::/0
    0     0 DROP       0    --  *      *       ::/0                 ::/0                 rt type:0
    0     0 ACCEPT     0    --  *      *       ::/0                 ::/0                 ctstate RELATED,ESTABLISHED
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 129
    0     0 ufw6-logging-deny  0    --  *      *       ::/0                 ::/0                 ctstate INVALID
    0     0 DROP       0    --  *      *       ::/0                 ::/0                 ctstate INVALID
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 1
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 2
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 3
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 4
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 128
  136  7616 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 133 HL match HL == 255
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 134 HL match HL == 255
   31  2232 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 135 HL match HL == 255
   32  2048 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 136 HL match HL == 255
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 141 HL match HL == 255
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 142 HL match HL == 255
    0     0 ACCEPT     58   --  *      *       fe80::/10            ::/0                 ipv6-icmptype 130
    0     0 ACCEPT     58   --  *      *       fe80::/10            ::/0                 ipv6-icmptype 131
    0     0 ACCEPT     58   --  *      *       fe80::/10            ::/0                 ipv6-icmptype 132
    0     0 ACCEPT     58   --  *      *       fe80::/10            ::/0                 ipv6-icmptype 143
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 148 HL match HL == 255
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 149 HL match HL == 255
    0     0 ACCEPT     58   --  *      *       fe80::/10            ::/0                 ipv6-icmptype 151 HL match HL == 1
    0     0 ACCEPT     58   --  *      *       fe80::/10            ::/0                 ipv6-icmptype 152 HL match HL == 1
    0     0 ACCEPT     58   --  *      *       fe80::/10            ::/0                 ipv6-icmptype 153 HL match HL == 1
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 144
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 145
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 146
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 147
    0     0 ACCEPT     17   --  *      *       fe80::/10            fe80::/10            udp spt:547 dpt:546
    0     0 ACCEPT     17   --  *      *       ::/0                 ff02::fb             udp dpt:5353
    0     0 ACCEPT     17   --  *      *       ::/0                 ff02::f              udp dpt:1900
   60  4680 ufw6-user-input  0    --  *      *       ::/0                 ::/0

Chain ufw6-before-logging-forward (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw6-before-logging-input (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw6-before-logging-output (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw6-before-output (1 references)
 pkts bytes target     prot opt in     out     source               destination
   12   840 ACCEPT     0    --  *      lo      ::/0                 ::/0
    0     0 DROP       0    --  *      *       ::/0                 ::/0                 rt type:0
  265 37355 ACCEPT     0    --  *      *       ::/0                 ::/0                 ctstate RELATED,ESTABLISHED
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 1
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 2
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 3
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 4
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 128
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 129
    8   448 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 133 HL match HL == 255
   31  2016 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 136 HL match HL == 255
   53  3816 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 135 HL match HL == 255
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 134 HL match HL == 255
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 141 HL match HL == 255
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 142 HL match HL == 255
    0     0 ACCEPT     58   --  *      *       fe80::/10            ::/0                 ipv6-icmptype 130
    0     0 ACCEPT     58   --  *      *       fe80::/10            ::/0                 ipv6-icmptype 131
    0     0 ACCEPT     58   --  *      *       fe80::/10            ::/0                 ipv6-icmptype 132
   83  9488 ACCEPT     58   --  *      *       fe80::/10            ::/0                 ipv6-icmptype 143
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 148 HL match HL == 255
    0     0 ACCEPT     58   --  *      *       ::/0                 ::/0                 ipv6-icmptype 149 HL match HL == 255
    0     0 ACCEPT     58   --  *      *       fe80::/10            ::/0                 ipv6-icmptype 151 HL match HL == 1
    0     0 ACCEPT     58   --  *      *       fe80::/10            ::/0                 ipv6-icmptype 152 HL match HL == 1
    0     0 ACCEPT     58   --  *      *       fe80::/10            ::/0                 ipv6-icmptype 153 HL match HL == 1
  111  9416 ufw6-user-output  0    --  *      *       ::/0                 ::/0

Chain ufw6-logging-allow (0 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 LOG        0    --  *      *       ::/0                 ::/0                 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW ALLOW] "

Chain ufw6-logging-deny (1 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 RETURN     0    --  *      *       ::/0                 ::/0                 ctstate INVALID limit: avg 3/min burst 10
    0     0 LOG        0    --  *      *       ::/0                 ::/0                 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "

Chain ufw6-reject-forward (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw6-reject-input (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw6-reject-output (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw6-skip-to-policy-forward (0 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DROP       0    --  *      *       ::/0                 ::/0

Chain ufw6-skip-to-policy-input (6 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DROP       0    --  *      *       ::/0                 ::/0

Chain ufw6-skip-to-policy-output (0 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 ACCEPT     0    --  *      *       ::/0                 ::/0

Chain ufw6-track-forward (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw6-track-input (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw6-track-output (1 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 ACCEPT     6    --  *      *       ::/0                 ::/0                 ctstate NEW
   60  4680 ACCEPT     17   --  *      *       ::/0                 ::/0                 ctstate NEW

Chain ufw6-user-forward (1 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw6-user-input (1 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 ACCEPT     6    --  *      *       ::/0                 ::/0                 tcp dpt:22
    0     0 ACCEPT     6    --  *      *       ::/0                 ::/0                 multiport dports 25,80,110,143,443,465,587,993,995,4190 /* 'dapp_Mailcow' */

Chain ufw6-user-limit (0 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 LOG        0    --  *      *       ::/0                 ::/0                 limit: avg 3/min burst 5 LOG flags 0 level 4 prefix "[UFW LIMIT BLOCK] "
    0     0 REJECT     0    --  *      *       ::/0                 ::/0                 reject-with icmp6-port-unreachable

Chain ufw6-user-limit-accept (0 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 ACCEPT     0    --  *      *       ::/0                 ::/0

Chain ufw6-user-logging-forward (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw6-user-logging-input (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw6-user-logging-output (0 references)
 pkts bytes target     prot opt in     out     source               destination

Chain ufw6-user-output (1 references)
 pkts bytes target     prot opt in     out     source               destination

Logs of iptables -L -vn -t nat:

# Warning: iptables-legacy tables present, use iptables-legacy to see them
Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
  292 17464 DOCKER     0    --  *      *       0.0.0.0/0            0.0.0.0/0            ADDRTYPE match dst-type LOCAL

Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination

Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DOCKER     0    --  *      *       0.0.0.0/0           !127.0.0.0/8          ADDRTYPE match dst-type LOCAL

Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
    0     0 MASQUERADE  0    --  *      !docker0  172.17.0.0/16        0.0.0.0/0
 2392  180K MASQUERADE  0    --  *      !br-mailcow  172.22.1.0/24        0.0.0.0/0
    0     0 MASQUERADE  6    --  *      *       172.22.1.7           172.22.1.7           tcp dpt:8443
    0     0 MASQUERADE  6    --  *      *       172.22.1.7           172.22.1.7           tcp dpt:8089
    0     0 MASQUERADE  6    --  *      *       172.22.1.8           172.22.1.8           tcp dpt:3306
    0     0 MASQUERADE  6    --  *      *       172.22.1.10          172.22.1.10          tcp dpt:8983
    0     0 MASQUERADE  6    --  *      *       172.22.1.253         172.22.1.253         tcp dpt:587
    0     0 MASQUERADE  6    --  *      *       172.22.1.250         172.22.1.250         tcp dpt:12345
    0     0 MASQUERADE  6    --  *      *       172.22.1.249         172.22.1.249         tcp dpt:6379
    0     0 MASQUERADE  6    --  *      *       172.22.1.250         172.22.1.250         tcp dpt:4190
    0     0 MASQUERADE  6    --  *      *       172.22.1.253         172.22.1.253         tcp dpt:465
    0     0 MASQUERADE  6    --  *      *       172.22.1.250         172.22.1.250         tcp dpt:995
    0     0 MASQUERADE  6    --  *      *       172.22.1.253         172.22.1.253         tcp dpt:25
    0     0 MASQUERADE  6    --  *      *       172.22.1.250         172.22.1.250         tcp dpt:993
    0     0 MASQUERADE  6    --  *      *       172.22.1.250         172.22.1.250         tcp dpt:143
    0     0 MASQUERADE  6    --  *      *       172.22.1.250         172.22.1.250         tcp dpt:110

Chain DOCKER (2 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 RETURN     0    --  docker0 *       0.0.0.0/0            0.0.0.0/0
    0     0 RETURN     0    --  br-mailcow *       0.0.0.0/0            0.0.0.0/0
    0     0 DNAT       6    --  !br-mailcow *       0.0.0.0/0            127.0.0.1            tcp dpt:8443 to:172.22.1.7:8443
    0     0 DNAT       6    --  !br-mailcow *       0.0.0.0/0            127.0.0.1            tcp dpt:8089 to:172.22.1.7:8089
    0     0 DNAT       6    --  !br-mailcow *       0.0.0.0/0            127.0.0.1            tcp dpt:13306 to:172.22.1.8:3306
    0     0 DNAT       6    --  !br-mailcow *       0.0.0.0/0            127.0.0.1            tcp dpt:18983 to:172.22.1.10:8983
    0     0 DNAT       6    --  !br-mailcow *       0.0.0.0/0            0.0.0.0/0            tcp dpt:587 to:172.22.1.253:587
    0     0 DNAT       6    --  !br-mailcow *       0.0.0.0/0            127.0.0.1            tcp dpt:19991 to:172.22.1.250:12345
    0     0 DNAT       6    --  !br-mailcow *       0.0.0.0/0            127.0.0.1            tcp dpt:7654 to:172.22.1.249:6379
    0     0 DNAT       6    --  !br-mailcow *       0.0.0.0/0            0.0.0.0/0            tcp dpt:4190 to:172.22.1.250:4190
  114  6840 DNAT       6    --  !br-mailcow *       0.0.0.0/0            0.0.0.0/0            tcp dpt:465 to:172.22.1.253:465
    0     0 DNAT       6    --  !br-mailcow *       0.0.0.0/0            0.0.0.0/0            tcp dpt:995 to:172.22.1.250:995
   16   960 DNAT       6    --  !br-mailcow *       0.0.0.0/0            0.0.0.0/0            tcp dpt:25 to:172.22.1.253:25
    0     0 DNAT       6    --  !br-mailcow *       0.0.0.0/0            0.0.0.0/0            tcp dpt:993 to:172.22.1.250:993
    3   180 DNAT       6    --  !br-mailcow *       0.0.0.0/0            0.0.0.0/0            tcp dpt:143 to:172.22.1.250:143
    0     0 DNAT       6    --  !br-mailcow *       0.0.0.0/0            0.0.0.0/0            tcp dpt:110 to:172.22.1.250:110

Logs of ip6tables -L -vn -t nat:

# Warning: ip6tables-legacy tables present, use ip6tables-legacy to see them
Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DOCKER     0    --  *      *       ::/0                 ::/0                 ADDRTYPE match dst-type LOCAL

Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination

Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
    0     0 DOCKER     0    --  *      *       ::/0                !::1                  ADDRTYPE match dst-type LOCAL

Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination
    0     0 MASQUERADE  0    --  *      !docker0  fd00:dead:beef:c0::/80  ::/0
    0     0 MASQUERADE  0    --  *      !br-mailcow  fd4d:6169:6c63:6f77::/64  ::/0
    0     0 MASQUERADE  6    --  *      *       fd4d:6169:6c63:6f77::d  fd4d:6169:6c63:6f77::d  tcp dpt:587
    0     0 MASQUERADE  6    --  *      *       fd4d:6169:6c63:6f77::e  fd4d:6169:6c63:6f77::e  tcp dpt:4190
    0     0 MASQUERADE  6    --  *      *       fd4d:6169:6c63:6f77::d  fd4d:6169:6c63:6f77::d  tcp dpt:465
    0     0 MASQUERADE  6    --  *      *       fd4d:6169:6c63:6f77::e  fd4d:6169:6c63:6f77::e  tcp dpt:995
    0     0 MASQUERADE  6    --  *      *       fd4d:6169:6c63:6f77::d  fd4d:6169:6c63:6f77::d  tcp dpt:25
    0     0 MASQUERADE  6    --  *      *       fd4d:6169:6c63:6f77::e  fd4d:6169:6c63:6f77::e  tcp dpt:993
    0     0 MASQUERADE  6    --  *      *       fd4d:6169:6c63:6f77::e  fd4d:6169:6c63:6f77::e  tcp dpt:143
    0     0 MASQUERADE  6    --  *      *       fd4d:6169:6c63:6f77::e  fd4d:6169:6c63:6f77::e  tcp dpt:110

Chain DOCKER (2 references)
 pkts bytes target     prot opt in     out     source               destination
    0     0 RETURN     0    --  docker0 *       ::/0                 ::/0
    0     0 RETURN     0    --  br-mailcow *       ::/0                 ::/0
    0     0 DNAT       6    --  !br-mailcow *       ::/0                 ::/0                 tcp dpt:587 to:[fd4d:6169:6c63:6f77::d]:587
    0     0 DNAT       6    --  !br-mailcow *       ::/0                 ::/0                 tcp dpt:4190 to:[fd4d:6169:6c63:6f77::e]:4190
    0     0 DNAT       6    --  !br-mailcow *       ::/0                 ::/0                 tcp dpt:465 to:[fd4d:6169:6c63:6f77::d]:465
    0     0 DNAT       6    --  !br-mailcow *       ::/0                 ::/0                 tcp dpt:995 to:[fd4d:6169:6c63:6f77::e]:995
    0     0 DNAT       6    --  !br-mailcow *       ::/0                 ::/0                 tcp dpt:25 to:[fd4d:6169:6c63:6f77::d]:25
    0     0 DNAT       6    --  !br-mailcow *       ::/0                 ::/0                 tcp dpt:993 to:[fd4d:6169:6c63:6f77::e]:993
    0     0 DNAT       6    --  !br-mailcow *       ::/0                 ::/0                 tcp dpt:143 to:[fd4d:6169:6c63:6f77::e]:143
    0     0 DNAT       6    --  !br-mailcow *       ::/0                 ::/0                 tcp dpt:110 to:[fd4d:6169:6c63:6f77::e]:110

DNS check:

104.18.23.201
104.18.22.201
DerLinkman commented 11 months ago

Yes can confirm that.

The reason for this is our new naming schemata and the current "Remove older docker images" check.

It need a rewrite or a modification to work with the scheme: nightly-date

DerLinkman commented 11 months ago

Fixed with commit https://github.com/mailcow/mailcow-dockerized/commit/6c6fde8e2e5c39be9042df8d1390d578340c73b4